Summary | ZeroBOX

acev.exe

Generic Malware Malicious Library UPX Malicious Packer PE File DLL OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 July 22, 2024, 7:37 a.m. July 22, 2024, 7:46 a.m.
Size 681.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 4f5771aa008fb55801a3f9fba7130f69
SHA256 447ed0bdf4f8d0479545724b9578d2a3296b6bc5e2162d7ba405276234eccf0d
CRC32 EEB7BAA5
ssdeep 12288:Llq9SNKjqNUt5LRfyUgpBvBV9aPp2exoxNxFhWuR4OM8AfCZghsWT9FLUI/D/vqO:Ll+SNKeslybnBOexBO
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xce91c
registers.esp: 1371924
registers.edi: 34970628
registers.eax: 1371948
registers.ebp: 1372452
registers.edx: 786542
registers.ebx: 1934884865
registers.esi: 1968963584
registers.ecx: 32
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1370108
registers.edi: 1370200
registers.eax: 0
registers.ebp: 1370176
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1370200
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1368292
registers.edi: 1368384
registers.eax: 0
registers.ebp: 1368360
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1368384
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1366476
registers.edi: 1366568
registers.eax: 0
registers.ebp: 1366544
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1366568
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1364660
registers.edi: 1364752
registers.eax: 0
registers.ebp: 1364728
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1364752
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1362844
registers.edi: 1362936
registers.eax: 0
registers.ebp: 1362912
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1362936
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1361028
registers.edi: 1361120
registers.eax: 0
registers.ebp: 1361096
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1361120
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1359212
registers.edi: 1359304
registers.eax: 0
registers.ebp: 1359280
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1359304
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1357396
registers.edi: 1357488
registers.eax: 0
registers.ebp: 1357464
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1357488
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1355580
registers.edi: 1355672
registers.eax: 0
registers.ebp: 1355648
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1355672
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1353764
registers.edi: 1353856
registers.eax: 0
registers.ebp: 1353832
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1353856
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1351948
registers.edi: 1352040
registers.eax: 0
registers.ebp: 1352016
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1352040
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
HuaweiShare+0x7787 d3d9+0x108c7 @ 0x735508c7
0x9e85141
0x9e84a39
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1350132
registers.edi: 1350224
registers.eax: 0
registers.ebp: 1350200
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1350224
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1348316
registers.edi: 1348408
registers.eax: 0
registers.ebp: 1348384
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1348408
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1346500
registers.edi: 1346592
registers.eax: 0
registers.ebp: 1346568
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1346592
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1344684
registers.edi: 1344776
registers.eax: 0
registers.ebp: 1344752
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1344776
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1342868
registers.edi: 1342960
registers.eax: 0
registers.ebp: 1342936
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1342960
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1341052
registers.edi: 1341144
registers.eax: 0
registers.ebp: 1341120
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1341144
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1339236
registers.edi: 1339328
registers.eax: 0
registers.ebp: 1339304
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1339328
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1337420
registers.edi: 1337512
registers.eax: 0
registers.ebp: 1337488
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1337512
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1335604
registers.edi: 1335696
registers.eax: 0
registers.ebp: 1335672
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1335696
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1333788
registers.edi: 1333880
registers.eax: 0
registers.ebp: 1333856
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1333880
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1331972
registers.edi: 1332064
registers.eax: 0
registers.ebp: 1332040
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1332064
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1330156
registers.edi: 1330248
registers.eax: 0
registers.ebp: 1330224
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1330248
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1328340
registers.edi: 1328432
registers.eax: 0
registers.ebp: 1328408
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1328432
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1326524
registers.edi: 1326616
registers.eax: 0
registers.ebp: 1326592
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1326616
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1324708
registers.edi: 1324800
registers.eax: 0
registers.ebp: 1324776
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1324800
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1322892
registers.edi: 1322984
registers.eax: 0
registers.ebp: 1322960
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1322984
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1321076
registers.edi: 1321168
registers.eax: 0
registers.ebp: 1321144
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1321168
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1319260
registers.edi: 1319352
registers.eax: 0
registers.ebp: 1319328
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1319352
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1317444
registers.edi: 1317536
registers.eax: 0
registers.ebp: 1317512
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1317536
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1315628
registers.edi: 1315720
registers.eax: 0
registers.ebp: 1315696
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1315720
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1313812
registers.edi: 1313904
registers.eax: 0
registers.ebp: 1313880
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1313904
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1311996
registers.edi: 1312088
registers.eax: 0
registers.ebp: 1312064
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1312088
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1310180
registers.edi: 1310272
registers.eax: 0
registers.ebp: 1310248
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1310272
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1308364
registers.edi: 1308456
registers.eax: 0
registers.ebp: 1308432
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1308456
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1306548
registers.edi: 1306640
registers.eax: 0
registers.ebp: 1306616
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1306640
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1304732
registers.edi: 1304824
registers.eax: 0
registers.ebp: 1304800
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1304824
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1302916
registers.edi: 1303008
registers.eax: 0
registers.ebp: 1302984
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1303008
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1301100
registers.edi: 1301192
registers.eax: 0
registers.ebp: 1301168
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1301192
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1299284
registers.edi: 1299376
registers.eax: 0
registers.ebp: 1299352
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1299376
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1297468
registers.edi: 1297560
registers.eax: 0
registers.ebp: 1297536
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1297560
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1295652
registers.edi: 1295744
registers.eax: 0
registers.ebp: 1295720
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1295744
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1293836
registers.edi: 1293928
registers.eax: 0
registers.ebp: 1293904
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1293928
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1292020
registers.edi: 1292112
registers.eax: 0
registers.ebp: 1292088
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1292112
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1290204
registers.edi: 1290296
registers.eax: 0
registers.ebp: 1290272
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1290296
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1288388
registers.edi: 1288480
registers.eax: 0
registers.ebp: 1288456
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1288480
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1286572
registers.edi: 1286664
registers.eax: 0
registers.ebp: 1286640
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1286664
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1284756
registers.edi: 1284848
registers.eax: 0
registers.ebp: 1284824
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1284848
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1282940
registers.edi: 1283032
registers.eax: 0
registers.ebp: 1283008
registers.edx: 2155160
registers.ebx: 5906408
registers.esi: 1996572452
registers.ecx: 1283032
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 1572864
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007a0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 1310720
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x007a0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004e2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004fc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00730000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00731000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00732000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00733000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00515000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0051b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00517000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004fd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004fe000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x09e70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 77824
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x09e71000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x09e84000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x004ea000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2540
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x09e85000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2540
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 790528
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x755c0000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\d3d9.dll
file C:\Users\test22\AppData\Roaming\d3d9.dll
section {u'size_of_data': u'0x000a9a00', u'virtual_address': u'0x00002000', u'entropy': 6.934918450957888, u'name': u'.text', u'virtual_size': u'0x000a9944'} entropy 6.93491845096 description A section with a high entropy has been found
entropy 0.996328928047 description Overall entropy of this PE file is high