Summary | ZeroBOX

int.exe

.NET framework(MSIL) UPX Admin Tool (Sysinternals etc ...) Malicious Library Malicious Packer ScreenShot Http API AntiDebug PE File DLL OS Processor Check PE32 .NET EXE AntiVM
Category Machine Started Completed
FILE s1_win7_x6401 Dec. 14, 2023, 7:55 a.m. Dec. 14, 2023, 8 a.m.
Size 4.9MB
Type PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 9af7c42f197794370d28ec2454ff4b6e
SHA256 a75b46c2ac37130f67b51b50521b4cfda99c15ed0824cd5f5b1af94c8fc3896d
CRC32 DD3E72D5
ssdeep 49152:aQqRYz8Kyn3NyNt8gGv+Rkqahx2a9x3re6otuqKOcS1AL0S8Joqkjx9sk/IRUnFW:/by9yNSv+Ex2yQ67qrcRqy38Z1
PDB Path data_for_full_update_module.pdb
Yara
  • IsPE32 - (no description)
  • Malicious_Packer_Zero - Malicious Packer
  • PE_Header_Zero - PE File Signature
  • Admin_Tool_IN_Zero - Admin Tool Sysinternals
  • Is_DotNET_EXE - (no description)
  • Win32_Trojan_PWS_Net_1_Zero - Win32 Trojan PWS .NET Azorult
  • UPX_Zero - UPX packed file
  • OS_Processor_Check_Zero - OS Processor Check

IP Address Status Action
164.124.101.2 Active Moloch
172.67.199.104 Active Moloch
173.255.204.62 Active Moloch

Suricata Alerts

Flow SID Signature Category
UDP 192.168.56.101:54148 -> 164.124.101.2:53 2049418 ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (tirechinecarpett .pw) Domain Observed Used for C2 Detected
UDP 192.168.56.101:54148 -> 164.124.101.2:53 2016778 ET DNS Query to a *.pw domain - Likely Hostile Potentially Bad Traffic
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2049420 ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (musclefarelongea .pw) Domain Observed Used for C2 Detected
UDP 192.168.56.101:53004 -> 164.124.101.2:53 2016778 ET DNS Query to a *.pw domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.101:49168 -> 172.67.199.104:80 2048094 ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration Malware Command and Control Activity Detected
TCP 192.168.56.101:49168 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2049423 ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (fanlumpactiras .pw) Domain Observed Used for C2 Detected
UDP 192.168.56.101:55146 -> 164.124.101.2:53 2016778 ET DNS Query to a *.pw domain - Likely Hostile Potentially Bad Traffic
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2049422 ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (freckletropsao .pw) Domain Observed Used for C2 Detected
UDP 192.168.56.101:61950 -> 164.124.101.2:53 2016778 ET DNS Query to a *.pw domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.101:49171 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49177 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49167 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49173 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49179 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49174 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49167 -> 172.67.199.104:80 2048093 ET MALWARE [ANY.RUN] Win32/Lumma Stealer Check-In Malware Command and Control Activity Detected
TCP 192.168.56.101:49167 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49175 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49184 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49167 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49176 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49169 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49181 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49185 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49170 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49182 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49191 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49183 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49186 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49193 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49195 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49197 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
UDP 192.168.56.101:59002 -> 164.124.101.2:53 2016778 ET DNS Query to a *.pw domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.101:49194 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49187 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49196 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49188 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49165 -> 173.255.204.62:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2049421 ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (ownerbuffersuperw .pw) Domain Observed Used for C2 Detected
UDP 192.168.56.101:53850 -> 164.124.101.2:53 2016778 ET DNS Query to a *.pw domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.101:49192 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2049421 ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (ownerbuffersuperw .pw) Domain Observed Used for C2 Detected
UDP 192.168.56.101:53850 -> 8.8.8.8:53 2016778 ET DNS Query to a *.pw domain - Likely Hostile Potentially Bad Traffic
TCP 192.168.56.101:49200 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49172 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49178 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49180 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49189 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49190 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49198 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49199 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49201 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49202 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49203 -> 172.67.199.104:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity
TCP 192.168.56.101:49166 -> 173.255.204.62:80 2016777 ET INFO HTTP Request to a *.pw domain Misc activity

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameA

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0094b8a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0094b528
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0094b528
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0094b6e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0094b6e8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0094b328
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
pdb_path data_for_full_update_module.pdb
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .sdata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
RtlDeleteBoundaryDescriptor+0x1b RtlAnsiStringToUnicodeString-0x2d ntdll+0x2e688 @ 0x76f3e688
RtlMultiByteToUnicodeN+0x11a RtlDeleteBoundaryDescriptor-0xe ntdll+0x2e65f @ 0x76f3e65f
EtwEventRegister+0x17f EtwRegisterTraceGuidsW-0xa ntdll+0x3f839 @ 0x76f4f839
LdrGetProcedureAddressEx+0x11f wcsstr-0x99d ntdll+0x302ea @ 0x76f402ea
LdrGetProcedureAddress+0x18 LdrGetProcedureAddressEx-0x9 ntdll+0x301c2 @ 0x76f401c2
New_ntdll_LdrGetProcedureAddress@16+0xcd New_ntdll_LdrLoadDll@16-0x87 @ 0x736ed3cd
GetProcAddress+0x44 GetVersion-0x38 kernelbase+0x111c4 @ 0x759811c4
CreateAssemblyNameObject+0xe4d1 GetMetaDataInternalInterface-0x29f9e clr+0x3b96a @ 0x727db96a
CoUninitializeEE+0xa200 CreateAssemblyNameObject-0x3a55 clr+0x29a44 @ 0x727c9a44
CoUninitializeEE+0xa149 CreateAssemblyNameObject-0x3b0c clr+0x2998d @ 0x727c998d
CoUninitializeEE+0xa055 CreateAssemblyNameObject-0x3c00 clr+0x29899 @ 0x727c9899
CoUninitializeEE+0x9fee CreateAssemblyNameObject-0x3c67 clr+0x29832 @ 0x727c9832
DllRegisterServerInternal+0x98c9 CoUninitializeEE-0x3b6f clr+0x1bcd5 @ 0x727bbcd5
DllUnregisterServerInternal-0x760b clr+0x2ae9 @ 0x727a2ae9
system+0x1ca9e1 @ 0x7040a9e1
system+0x75b20d @ 0x7099b20d
0x247b9f0
0x2470feb
system+0x1f9799 @ 0x70439799
system+0x1f92c8 @ 0x704392c8
system+0x1eca74 @ 0x7042ca74
system+0x1ec868 @ 0x7042c868
system+0x1f82b8 @ 0x704382b8
system+0x1ee54d @ 0x7042e54d
system+0x1f70ea @ 0x704370ea
system+0x1e56c0 @ 0x704256c0
system+0x1f8215 @ 0x70438215
system+0x1f6f75 @ 0x70436f75
system+0x1ee251 @ 0x7042e251
system+0x1ee229 @ 0x7042e229
system+0x1ee170 @ 0x7042e170
0xa7a08e
gapfnScSendMessage+0x332 GetAppCompatFlags2-0x8ea user32+0x162fa @ 0x758562fa
GetThreadDesktop+0xd7 GetWindowLongW-0x2c4 user32+0x16d3a @ 0x75856d3a
GetThreadDesktop+0x185 GetWindowLongW-0x216 user32+0x16de8 @ 0x75856de8
GetThreadDesktop+0x1e1 GetWindowLongW-0x1ba user32+0x16e44 @ 0x75856e44
KiUserCallbackDispatcher+0x2e KiUserExceptionDispatcher-0x1a ntdll+0x1011a @ 0x76f2011a
system+0x1ebc85 @ 0x7042bc85
system+0x1f683b @ 0x7043683b
system+0x1a5e44 @ 0x703e5e44
system+0x1fd8a0 @ 0x7043d8a0
system+0x1fd792 @ 0x7043d792
system+0x1a14bd @ 0x703e14bd
0x24700aa
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9298012
registers.edi: 82849032
registers.eax: 0
registers.ebp: 9298064
registers.edx: 82849040
registers.ebx: 82849040
registers.esi: 669030734
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
DllGetActivationFactoryImpl+0x5d17 CreateApplicationContext-0x4825 clr+0xa24fe @ 0x728424fe
mscorlib+0x2d54f0 @ 0x71ab54f0
mscorlib+0x2d54a5 @ 0x71ab54a5
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
RtlDeleteBoundaryDescriptor+0x1b RtlAnsiStringToUnicodeString-0x2d ntdll+0x2e688 @ 0x76f3e688
RtlMultiByteToUnicodeN+0x11a RtlDeleteBoundaryDescriptor-0xe ntdll+0x2e65f @ 0x76f3e65f
EtwEventRegister+0x17f EtwRegisterTraceGuidsW-0xa ntdll+0x3f839 @ 0x76f4f839
LdrGetProcedureAddressEx+0x11f wcsstr-0x99d ntdll+0x302ea @ 0x76f402ea
LdrGetProcedureAddress+0x18 LdrGetProcedureAddressEx-0x9 ntdll+0x301c2 @ 0x76f401c2
New_ntdll_LdrGetProcedureAddress@16+0xcd New_ntdll_LdrLoadDll@16-0x87 @ 0x736ed3cd
GetProcAddress+0x44 GetVersion-0x38 kernelbase+0x111c4 @ 0x759811c4
CreateAssemblyNameObject+0xe4d1 GetMetaDataInternalInterface-0x29f9e clr+0x3b96a @ 0x727db96a
CoUninitializeEE+0xa200 CreateAssemblyNameObject-0x3a55 clr+0x29a44 @ 0x727c9a44
CoUninitializeEE+0xa149 CreateAssemblyNameObject-0x3b0c clr+0x2998d @ 0x727c998d
CoUninitializeEE+0xa055 CreateAssemblyNameObject-0x3c00 clr+0x29899 @ 0x727c9899
CoUninitializeEE+0x9fee CreateAssemblyNameObject-0x3c67 clr+0x29832 @ 0x727c9832
DllRegisterServerInternal+0x98c9 CoUninitializeEE-0x3b6f clr+0x1bcd5 @ 0x727bbcd5
DllUnregisterServerInternal-0x760b clr+0x2ae9 @ 0x727a2ae9
system+0x1ca9e1 @ 0x7040a9e1
system+0x75b20d @ 0x7099b20d
0x247b9f0
0x2470feb
system+0x1f9799 @ 0x70439799
system+0x1f92c8 @ 0x704392c8

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9292812
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9292864
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
RtlFreeSid+0x1b RtlAllocateAndInitializeSid-0x15 ntdll+0x393cd @ 0x76f493cd
GetComputerNameA+0xa84 GetFileInformationByHandleEx-0x62b kernel32+0x2c164 @ 0x755dc164
GetComputerNameA+0xaef GetFileInformationByHandleEx-0x5c0 kernel32+0x2c1cf @ 0x755dc1cf
GetComputerNameA+0xab1 GetFileInformationByHandleEx-0x5fe kernel32+0x2c191 @ 0x755dc191
MapViewOfFileEx+0x21 InitializeCriticalSectionEx-0x84 kernel32+0x14ca4 @ 0x755c4ca4
RegOpenKeyExW+0xf6 LocalFree-0x935 kernel32+0x12407 @ 0x755c2407
RegOpenKeyExW+0x21 LocalFree-0xa0a kernel32+0x12332 @ 0x755c2332
New_advapi32_RegOpenKeyExW@20+0x4f New_advapi32_RegQueryInfoKeyA@48-0x173 @ 0x736e3ca1
CreateAssemblyNameObject+0xc283 GetMetaDataInternalInterface-0x2c1ec clr+0x3971c @ 0x727d971c
StrongNameSignatureVerification+0x9a32 GetMetaDataPublicInterfaceFromInternal-0x1e1e clr+0x1934e8 @ 0x729334e8
StrongNameSignatureVerification+0x9bcc GetMetaDataPublicInterfaceFromInternal-0x1c84 clr+0x193682 @ 0x72933682
GetMetaDataPublicInterfaceFromInternal+0x641 CopyPDBs-0x2fb clr+0x195947 @ 0x72935947
GetMetaDataPublicInterfaceFromInternal+0x850 CopyPDBs-0xec clr+0x195b56 @ 0x72935b56
GetMetaDataPublicInterfaceFromInternal+0x23d CopyPDBs-0x6ff clr+0x195543 @ 0x72935543
StrongNameSignatureVerification+0x839b GetMetaDataPublicInterfaceFromInternal-0x34b5 clr+0x191e51 @ 0x72931e51
StrongNameSignatureVerification+0x854e GetMetaDataPublicInterfaceFromInternal-0x3302 clr+0x192004 @ 0x72932004
mscorlib+0x355147 @ 0x71b35147
mscorlib+0x985c14 @ 0x72165c14
mscorlib+0x9b45cf @ 0x721945cf
mscorlib+0xd224c1 @ 0x725024c1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
DllGetActivationFactoryImpl+0x5d17 CreateApplicationContext-0x4825 clr+0xa24fe @ 0x728424fe
mscorlib+0x2d54f0 @ 0x71ab54f0
mscorlib+0x2d54a5 @ 0x71ab54a5
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9284648
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9284700
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
RtlFreeSid+0x1b RtlAllocateAndInitializeSid-0x15 ntdll+0x393cd @ 0x76f493cd
GetComputerNameA+0xa84 GetFileInformationByHandleEx-0x62b kernel32+0x2c164 @ 0x755dc164
GetComputerNameA+0xaef GetFileInformationByHandleEx-0x5c0 kernel32+0x2c1cf @ 0x755dc1cf
GetComputerNameA+0xab1 GetFileInformationByHandleEx-0x5fe kernel32+0x2c191 @ 0x755dc191
MapViewOfFileEx+0x21 InitializeCriticalSectionEx-0x84 kernel32+0x14ca4 @ 0x755c4ca4
RegOpenKeyExW+0xf6 LocalFree-0x935 kernel32+0x12407 @ 0x755c2407
RegOpenKeyExW+0x21 LocalFree-0xa0a kernel32+0x12332 @ 0x755c2332
New_advapi32_RegOpenKeyExW@20+0x4f New_advapi32_RegQueryInfoKeyA@48-0x173 @ 0x736e3ca1
CreateAssemblyNameObject+0xc283 GetMetaDataInternalInterface-0x2c1ec clr+0x3971c @ 0x727d971c

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9277720
registers.edi: 82852880
registers.eax: 0
registers.ebp: 9277772
registers.edx: 82852888
registers.ebx: 82852888
registers.esi: 669031277
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
RtlFreeSid+0x1b RtlAllocateAndInitializeSid-0x15 ntdll+0x393cd @ 0x76f493cd
GetComputerNameA+0xa84 GetFileInformationByHandleEx-0x62b kernel32+0x2c164 @ 0x755dc164
GetComputerNameA+0xaef GetFileInformationByHandleEx-0x5c0 kernel32+0x2c1cf @ 0x755dc1cf
GetComputerNameA+0xab1 GetFileInformationByHandleEx-0x5fe kernel32+0x2c191 @ 0x755dc191
MapViewOfFileEx+0x21 InitializeCriticalSectionEx-0x84 kernel32+0x14ca4 @ 0x755c4ca4
RegOpenKeyExW+0xf6 LocalFree-0x935 kernel32+0x12407 @ 0x755c2407
RegOpenKeyExW+0x21 LocalFree-0xa0a kernel32+0x12332 @ 0x755c2332
New_advapi32_RegOpenKeyExW@20+0x4f New_advapi32_RegQueryInfoKeyA@48-0x173 @ 0x736e3ca1
CreateAssemblyNameObject+0xc283 GetMetaDataInternalInterface-0x2c1ec clr+0x3971c @ 0x727d971c
StrongNameSignatureVerification+0x9a32 GetMetaDataPublicInterfaceFromInternal-0x1e1e clr+0x1934e8 @ 0x729334e8
StrongNameSignatureVerification+0x9bcc GetMetaDataPublicInterfaceFromInternal-0x1c84 clr+0x193682 @ 0x72933682
GetMetaDataPublicInterfaceFromInternal+0x641 CopyPDBs-0x2fb clr+0x195947 @ 0x72935947
GetMetaDataPublicInterfaceFromInternal+0x850 CopyPDBs-0xec clr+0x195b56 @ 0x72935b56
GetMetaDataPublicInterfaceFromInternal+0x23d CopyPDBs-0x6ff clr+0x195543 @ 0x72935543
StrongNameSignatureVerification+0x839b GetMetaDataPublicInterfaceFromInternal-0x34b5 clr+0x191e51 @ 0x72931e51
StrongNameSignatureVerification+0x854e GetMetaDataPublicInterfaceFromInternal-0x3302 clr+0x192004 @ 0x72932004
mscorlib+0x355147 @ 0x71b35147
mscorlib+0x985c14 @ 0x72165c14

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9274080
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9274132
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9267144
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9267196
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9263504
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9263556
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9256568
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9256620
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9252928
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9252980
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9245992
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9246044
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9242352
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9242404
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9235416
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9235468
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9231776
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9231828
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9224840
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9224892
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9221200
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9221252
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9214264
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9214316
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9210624
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9210676
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9203688
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9203740
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9200048
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9200100
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9193112
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9193164
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9189472
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9189524
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9182536
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9182588
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9178896
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9178948
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9171960
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9172012
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9168320
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9168372
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9161384
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9161436
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9157744
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9157796
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9150808
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9150860
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9147168
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9147220
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9140232
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9140284
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9136592
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9136644
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9129656
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9129708
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9126016
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9126068
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9119080
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9119132
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9115440
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9115492
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9108504
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9108556
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9104864
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9104916
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllGetClassObjectInternal+0x3c526 CorDllMainForThunk-0x4ffd5 clr+0x10159f @ 0x728a159f
DllGetClassObjectInternal+0x3c549 CorDllMainForThunk-0x4ffb2 clr+0x1015c2 @ 0x728a15c2
DllGetClassObjectInternal+0x3d9ef CorDllMainForThunk-0x4eb0c clr+0x102a68 @ 0x728a2a68
DllGetClassObjectInternal+0x3dbca CorDllMainForThunk-0x4e931 clr+0x102c43 @ 0x728a2c43
DllGetClassObjectInternal+0x3dbe2 CorDllMainForThunk-0x4e919 clr+0x102c5b @ 0x728a2c5b
DllGetClassObjectInternal+0x3df55 CorDllMainForThunk-0x4e5a6 clr+0x102fce @ 0x728a2fce
DllGetClassObjectInternal+0x3dab1 CorDllMainForThunk-0x4ea4a clr+0x102b2a @ 0x728a2b2a
DllGetClassObjectInternal+0x3da8e CorDllMainForThunk-0x4ea6d clr+0x102b07 @ 0x728a2b07
DllGetClassObjectInternal+0x349d3 CorDllMainForThunk-0x57b28 clr+0xf9a4c @ 0x72899a4c
DllGetClassObjectInternal+0x34a2d CorDllMainForThunk-0x57ace clr+0xf9aa6 @ 0x72899aa6
DllGetClassObjectInternal+0x342b6 CorDllMainForThunk-0x58245 clr+0xf932f @ 0x7289932f
DllGetClassObjectInternal+0x342eb CorDllMainForThunk-0x58210 clr+0xf9364 @ 0x72899364
DllGetClassObjectInternal+0x34567 CorDllMainForThunk-0x57f94 clr+0xf95e0 @ 0x728995e0
CreateAssemblyNameObject+0x2728d GetMetaDataInternalInterface-0x111e2 clr+0x54726 @ 0x727f4726
CreateAssemblyNameObject+0x2730f GetMetaDataInternalInterface-0x11160 clr+0x547a8 @ 0x727f47a8
DllGetClassObjectInternal+0x35622 CorDllMainForThunk-0x56ed9 clr+0xfa69b @ 0x7289a69b
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9097928
registers.edi: 82849632
registers.eax: 0
registers.ebp: 9097980
registers.edx: 82849640
registers.ebx: 82849640
registers.esi: 669030659
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.instruction_r: 8b 46 04 89 45 f4 c6 47 07 80 c6 47 06 00 8b 5e
exception.symbol: RtlInitUnicodeString+0x196 RtlMultiByteToUnicodeN-0x1a7 ntdll+0x2e39e
exception.instruction: mov eax, dword ptr [esi + 4]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 189342
exception.address: 0x76f3e39e
registers.esp: 9094288
registers.edi: 82848776
registers.eax: 82850840
registers.ebp: 9094340
registers.edx: 82848784
registers.ebx: 82848784
registers.esi: 588295542
registers.ecx: 9633792
1 0 0

__exception__

stacktrace:
DllGetClassObjectInternal+0x5f11f CorDllMainForThunk-0x2d3dc clr+0x124198 @ 0x728c4198
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33
mscorlib+0x2d7894 @ 0x71ab7894
mscorlib+0x2d74ff @ 0x71ab74ff
mscorlib+0x2d71c3 @ 0x71ab71c3
mscorlib+0x2d6c3c @ 0x71ab6c3c
mscorlib+0x2fcfb1 @ 0x71adcfb1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0x79c6 CoUninitializeEE-0x5a72 clr+0x19dd2 @ 0x727b9dd2
DllGetClassObjectInternal+0x38b0b CorDllMainForThunk-0x539f0 clr+0xfdb84 @ 0x7289db84
DllGetClassObjectInternal+0x38c16 CorDllMainForThunk-0x538e5 clr+0xfdc8f @ 0x7289dc8f
mscorlib+0x2fce7e @ 0x71adce7e
mscorlib+0x2fcd8c @ 0x71adcd8c
mscorlib+0x2fcd0b @ 0x71adcd0b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x6069a CorDllMainForThunk-0x2be61 clr+0x125713 @ 0x728c5713
DllGetClassObjectInternal+0x6075c CorDllMainForThunk-0x2bd9f clr+0x1257d5 @ 0x728c57d5
mscorlib+0x9bc1c8 @ 0x7219c1c8
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
CoUninitializeEE+0xa5b4 CreateAssemblyNameObject-0x36a1 clr+0x29df8 @ 0x727c9df8
CoUninitializeEE+0xa5eb CreateAssemblyNameObject-0x366a clr+0x29e2f @ 0x727c9e2f
DllGetClassObjectInternal+0xc874 CorDllMainForThunk-0x7fc87 clr+0xd18ed @ 0x728718ed
DllGetClassObjectInternal+0xcb84 CorDllMainForThunk-0x7f977 clr+0xd1bfd @ 0x72871bfd
CreateHistoryReader+0x13d0e PostErrorVA-0x155251 clr+0x223553 @ 0x729c3553
LookupHistoryAssembly+0x1550 CoEEShutDownCOM-0x2c2c clr+0x1d8a42 @ 0x72978a42
DllGetClassObjectInternal+0x5fe1c CorDllMainForThunk-0x2c6df clr+0x124e95 @ 0x728c4e95
DllGetClassObjectInternal+0x5fd5f CorDllMainForThunk-0x2c79c clr+0x124dd8 @ 0x728c4dd8
RtlDosSearchPath_Ustr+0xada RtlCaptureContext-0x72 ntdll+0x46ab9 @ 0x76f56ab9
RtlDosSearchPath_Ustr+0xaac RtlCaptureContext-0xa0 ntdll+0x46a8b @ 0x76f56a8b
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
RtlFreeHeap+0x7e RtlAllocateHeap-0x23 ntdll+0x2e003 @ 0x76f3e003
HeapFree+0x14 GetProcessHeap-0xc kernel32+0x114dd @ 0x755c14dd
DllUnregisterServerInternal-0x7f84 clr+0x2170 @ 0x727a2170
DllUnregisterServerInternal-0x7f5f clr+0x2195 @ 0x727a2195
DllUnregisterServerInternal-0x7f4e clr+0x21a6 @ 0x727a21a6
CoUninitializeEE+0xd8a2 CreateAssemblyNameObject-0x3b3 clr+0x2d0e6 @ 0x727cd0e6
CoUninitializeEE+0xd911 CreateAssemblyNameObject-0x344 clr+0x2d155 @ 0x727cd155
LoadStringRCEx+0x2a3 LookupHistoryAssembly-0x184 clr+0x1d736e @ 0x7297736e
_EH_prolog+0x6f _inp-0x39 msvcr110_clr0400+0x29e7 @ 0x735f29e7
PreBindAssemblyEx+0xe96a StrongNameSignatureVerification-0x35e1 clr+0x1864d5 @ 0x729264d5
mscorlib+0x2d5f5f @ 0x71ab5f5f
mscorlib+0x2d5c33 @ 0x71ab5c33

exception.instruction_r: 81 38 05 00 00 c0 0f 84 92 1f 10 00 8b c7 5f c9
exception.instruction: cmp dword ptr [eax], 0xc0000005
exception.exception_code: 0xc0000005
exception.symbol: DllGetClassObjectInternal+0x5dc89 CorDllMainForThunk-0x2e872 clr+0x122d02
exception.address: 0x728c2d02
registers.esp: 9102532
registers.edi: 0
registers.eax: 0
registers.ebp: 9102568
registers.edx: 9803496
registers.ebx: 9112560
registers.esi: 9803888
registers.ecx: 0
1 0 0
suspicious_features POST method with no referer header suspicious_request POST http://tirechinecarpett.pw/api
suspicious_features POST method with no referer header suspicious_request POST http://freckletropsao.pw/api
request POST http://tirechinecarpett.pw/api
request POST http://freckletropsao.pw/api
request POST http://tirechinecarpett.pw/api
request POST http://freckletropsao.pw/api
domain musclefarelongea.pw description Palau domain TLD
domain tirechinecarpett.pw description Palau domain TLD
domain freckletropsao.pw description Palau domain TLD
domain ownerbuffersuperw.pw description Palau domain TLD
domain territoryrequersp.pw description Palau domain TLD
domain fanlumpactiras.pw description Palau domain TLD
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 1179648
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02350000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02430000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a62000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ad5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00adb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ad7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a7c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a7d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a7e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a7f000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02400000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02401000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02402000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02403000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02404000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02405000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02406000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02407000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02408000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02470000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef50000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef58000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a6a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a8a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a87000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a7a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x6fa22000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a86000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02471000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02472000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00a6c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02473000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02474000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e8000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e9000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 69632
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008ed000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008fe000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Last Version
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000004.log
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENT
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
file C:\Users\test22\AppData\Local\Temp\Protect544cd51a.dll
file C:\Users\test22\AppData\Local\Temp\Protect544cd51a.dll
section {u'size_of_data': u'0x004d6000', u'virtual_address': u'0x00002000', u'entropy': 7.42561976368575, u'name': u'.text', u'virtual_size': u'0x004d5f04'} entropy 7.42561976369 description A section with a high entropy has been found
section {u'size_of_data': u'0x00016a00', u'virtual_address': u'0x004dc000', u'entropy': 7.280280101246505, u'name': u'.rsrc', u'virtual_size': u'0x0001699c'} entropy 7.28028010125 description A section with a high entropy has been found
entropy 0.996738485867 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

Process32NextW

snapshot_handle: 0x000001e0
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001d8
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001e0
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001d8
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001e0
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001d8
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001e0
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001d8
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001e0
process_name: taskhost.exe
process_identifier: 3068
0 0

Process32NextW

snapshot_handle: 0x000001d8
process_name: taskhost.exe
process_identifier: 3068
0 0
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description Checks if being debugged rule anti_dbg
description Bypass DEP rule disable_dep
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x00000130
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}
base_handle: 0x80000002
key_handle: 0x00000134
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}
1 0 0
buffer Buffer with sha1: acd22c88cce87fa763704657fb61de42b17f9a1d
buffer Buffer with sha1: 2441a44b06509975255deafbaa7fd57a83a0bd41
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2716
region_size: 557056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002c4
1 0 0
file C:\Users\test22\AppData\Roaming\Bitcoin\wallets
file C:\Users\test22\AppData\Roaming\Electrum\wallets
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL¿ûeeà äf,Y@€@€8Œ ~ˆÀ¨ä.textÅãä `.rdataԑ’è@@.data S Tz@À.reloc ~€Î@B
base_address: 0x00400000
process_identifier: 2716
process_handle: 0x000002c4
1 1 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2716
process_handle: 0x000002c4
1 1 0
Time & API Arguments Status Return Repeated

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL¿ûeeà äf,Y@€@€8Œ ~ˆÀ¨ä.textÅãä `.rdataԑ’è@@.data S Tz@À.reloc ~€Î@B
base_address: 0x00400000
process_identifier: 2716
process_handle: 0x000002c4
1 1 0
Time & API Arguments Status Return Repeated

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Access MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Excel MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office PowerPoint MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Publisher MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Outlook MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Word MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office IME (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office InfoPath MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OneNote MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove Setup Metadata MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 ActiveX
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 NPAPI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x00000134
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\DisplayName
1 0 0
Process injection Process 2540 called NtSetContextThread to modify thread in remote process 2716
Time & API Arguments Status Return Repeated

NtSetContextThread

registers.eip: 1995571652
registers.esp: 3472608
registers.edi: 0
registers.eax: 4544812
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000002c0
process_identifier: 2716
1 0 0
file C:\Users\test22\AppData\Roaming\Exodus\exodus.wallet
Process injection Process 2540 resumed a thread in remote process 2716
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000002c0
suspend_count: 1
process_identifier: 2716
1 0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 76 (SystemFirmwareTableInformation)
3221225507 0
Time & API Arguments Status Return Repeated

NtResumeThread

thread_handle: 0x000000dc
suspend_count: 1
process_identifier: 2540
1 0 0

NtResumeThread

thread_handle: 0x00000150
suspend_count: 1
process_identifier: 2540
1 0 0

NtResumeThread

thread_handle: 0x0000018c
suspend_count: 1
process_identifier: 2540
1 0 0

NtResumeThread

thread_handle: 0x0000024c
suspend_count: 1
process_identifier: 2540
1 0 0

NtGetContextThread

thread_handle: 0x000000e4
1 0 0

NtGetContextThread

thread_handle: 0x000000e4
1 0 0

NtResumeThread

thread_handle: 0x000000e4
suspend_count: 1
process_identifier: 2540
1 0 0

NtGetContextThread

thread_handle: 0x000000e4
1 0 0

NtGetContextThread

thread_handle: 0x000000e4
1 0 0

NtResumeThread

thread_handle: 0x000000e4
suspend_count: 1
process_identifier: 2540
1 0 0

CreateProcessInternalW

thread_identifier: 2720
thread_handle: 0x000002c0
process_identifier: 2716
current_directory:
filepath:
track: 1
command_line: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
filepath_r:
stack_pivoted: 0
creation_flags: 564 (CREATE_NEW_CONSOLE|CREATE_NEW_PROCESS_GROUP|CREATE_SUSPENDED|NORMAL_PRIORITY_CLASS)
inherit_handles: 0
process_handle: 0x000002c4
1 1 0

NtUnmapViewOfSection

base_address: 0x00400000
region_size: 4915200
process_identifier: 2716
process_handle: 0x000002c4
3221225497 0

NtAllocateVirtualMemory

process_identifier: 2716
region_size: 557056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00400000
allocation_type: 12288 (MEM_COMMIT|MEM_RESERVE)
process_handle: 0x000002c4
1 0 0

WriteProcessMemory

buffer: MZx@xº´ Í!¸LÍ!This program cannot be run in DOS mode.$PEL¿ûeeà äf,Y@€@€8Œ ~ˆÀ¨ä.textÅãä `.rdataԑ’è@@.data S Tz@À.reloc ~€Î@B
base_address: 0x00400000
process_identifier: 2716
process_handle: 0x000002c4
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00401000
process_identifier: 2716
process_handle: 0x000002c4
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00470000
process_identifier: 2716
process_handle: 0x000002c4
1 1 0

WriteProcessMemory

buffer:
base_address: 0x0047a000
process_identifier: 2716
process_handle: 0x000002c4
1 1 0

WriteProcessMemory

buffer:
base_address: 0x00480000
process_identifier: 2716
process_handle: 0x000002c4
1 1 0

NtGetContextThread

thread_handle: 0x000002c0
1 0 0

WriteProcessMemory

buffer: @
base_address: 0x7efde008
process_identifier: 2716
process_handle: 0x000002c4
1 1 0

NtSetContextThread

registers.eip: 1995571652
registers.esp: 3472608
registers.edi: 0
registers.eax: 4544812
registers.ebp: 0
registers.edx: 0
registers.ebx: 2130567168
registers.esi: 0
registers.ecx: 0
thread_handle: 0x000002c0
process_identifier: 2716
1 0 0

NtResumeThread

thread_handle: 0x000002c0
suspend_count: 1
process_identifier: 2716
1 0 0

NtResumeThread

thread_handle: 0x000000a8
suspend_count: 1
process_identifier: 2716
1 0 0
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealerc.i!c
MicroWorld-eScan Trojan.GenericKD.70692737
CAT-QuickHeal Trojanpws.Msil
Malwarebytes Trojan.RNDCrypt.MSIL.Generic
Sangfor Infostealer.Msil.Stealerc.Vfhs
CrowdStrike win/malicious_confidence_90% (W)
Alibaba TrojanPSW:MSIL/Stealerc.237ee7c5
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Kryptik.AKDO
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Stealerc.gen
BitDefender Trojan.GenericKD.70692737
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.FalseSign.Jflw
Emsisoft Trojan.GenericKD.70692737 (B)
F-Secure Trojan.TR/AD.Nekark.jioeo
VIPRE Trojan.GenericKD.70692737
TrendMicro TrojanSpy.Win32.LUMMASTEALER.YXDLHZ
FireEye Trojan.GenericKD.70692737
Sophos Mal/Generic-S
Webroot W32.Trojan.Gen
Google Detected
Avira TR/AD.Nekark.jioeo
Varist W32/MSIL_Agent.GZN.gen!Eldorado
Antiy-AVL Trojan/MSIL.Kryptik
Kingsoft MSIL.Trojan-PSW.Stealerc.gen
Microsoft Trojan:MSIL/Stealerc.AAYE!MTB
Gridinsoft Ransom.Win32.Sabsik.sa
Arcabit Trojan.Generic.D436AF81
ViRobot Trojan.Win.Z.Agent.5190392
ZoneAlarm HEUR:Trojan-PSW.MSIL.Stealerc.gen
GData Trojan.GenericKD.70692737
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.Generic.C5559434
ALYac Trojan.GenericKD.70692737
MAX malware (ai score=82)
VBA32 TScope.Trojan.MSIL
Cylance unsafe
Panda Trj/Chgt.AD
TrendMicro-HouseCall TrojanSpy.Win32.LUMMASTEALER.YXDLHZ
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:EQQsXnZVS0kWBGDJfk2GrQ)
Yandex Trojan.Kryptik!pedLfQNn5XA
Ikarus Trojan.MSIL.Krypt
MaxSecure Trojan.Malware.204074003.susgen
Fortinet MSIL/Kryptik.AKDO!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.5e5b27
DeepInstinct MALICIOUS