Summary | ZeroBOX

crypted968071618UNGKC.exe

Formbook Generic Malware Malicious Library UPX Malicious Packer PE File DLL OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 2, 2024, 7:40 a.m. Aug. 2, 2024, 7:43 a.m.
Size 1.1MB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 688ce25c0d970bd0cc5a02bbb16a4301
SHA256 4d381490846011bb6f4814a0238194047d2078c90ada48aae6b89afc2b939bb9
CRC32 334AB4C4
ssdeep 12288:saoC1vsSdG7a+CKe3/hR5TlHLAy3IzblaDklxG5MyVHKYp70C8QmBBoZUq9EbJdl:sau7N2y0d+5KqP
Yara
  • PE_Header_Zero - PE File Signature
  • Win_Trojan_Formbook_Zero - Used Formbook
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xce91c
registers.esp: 3860892
registers.edi: 65536
registers.eax: 3860916
registers.ebp: 3861404
registers.edx: 786542
registers.ebx: 3862528
registers.esi: 1968963584
registers.ecx: 32
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3859076
registers.edi: 3859168
registers.eax: 0
registers.ebp: 3859144
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3859168
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3857260
registers.edi: 3857352
registers.eax: 0
registers.ebp: 3857328
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3857352
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3855444
registers.edi: 3855536
registers.eax: 0
registers.ebp: 3855512
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3855536
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3853628
registers.edi: 3853720
registers.eax: 0
registers.ebp: 3853696
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3853720
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3851812
registers.edi: 3851904
registers.eax: 0
registers.ebp: 3851880
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3851904
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3849996
registers.edi: 3850088
registers.eax: 0
registers.ebp: 3850064
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3850088
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3848180
registers.edi: 3848272
registers.eax: 0
registers.ebp: 3848248
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3848272
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3846364
registers.edi: 3846456
registers.eax: 0
registers.ebp: 3846432
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3846456
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3844548
registers.edi: 3844640
registers.eax: 0
registers.ebp: 3844616
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3844640
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3842732
registers.edi: 3842824
registers.eax: 0
registers.ebp: 3842800
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3842824
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x72821838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x72821737
mscorlib+0x2d3711 @ 0x71ab3711
mscorlib+0x2cf92a @ 0x71aaf92a
0x720105

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3840916
registers.edi: 3841008
registers.eax: 0
registers.ebp: 3840984
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3841008
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
IntelCore+0x460c4 d3d9+0x4f344 @ 0x73c1f344
0x720691
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3839100
registers.edi: 3839192
registers.eax: 0
registers.ebp: 3839168
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3839192
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3837284
registers.edi: 3837376
registers.eax: 0
registers.ebp: 3837352
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3837376
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3835468
registers.edi: 3835560
registers.eax: 0
registers.ebp: 3835536
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3835560
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3833652
registers.edi: 3833744
registers.eax: 0
registers.ebp: 3833720
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3833744
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3831836
registers.edi: 3831928
registers.eax: 0
registers.ebp: 3831904
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3831928
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3830020
registers.edi: 3830112
registers.eax: 0
registers.ebp: 3830088
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3830112
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3828204
registers.edi: 3828296
registers.eax: 0
registers.ebp: 3828272
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3828296
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3826388
registers.edi: 3826480
registers.eax: 0
registers.ebp: 3826456
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3826480
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3824572
registers.edi: 3824664
registers.eax: 0
registers.ebp: 3824640
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3824664
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3822756
registers.edi: 3822848
registers.eax: 0
registers.ebp: 3822824
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3822848
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3820940
registers.edi: 3821032
registers.eax: 0
registers.ebp: 3821008
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3821032
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3819124
registers.edi: 3819216
registers.eax: 0
registers.ebp: 3819192
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3819216
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3817308
registers.edi: 3817400
registers.eax: 0
registers.ebp: 3817376
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3817400
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3815492
registers.edi: 3815584
registers.eax: 0
registers.ebp: 3815560
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3815584
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3813676
registers.edi: 3813768
registers.eax: 0
registers.ebp: 3813744
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3813768
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3811860
registers.edi: 3811952
registers.eax: 0
registers.ebp: 3811928
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3811952
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3810044
registers.edi: 3810136
registers.eax: 0
registers.ebp: 3810112
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3810136
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3808228
registers.edi: 3808320
registers.eax: 0
registers.ebp: 3808296
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3808320
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3806412
registers.edi: 3806504
registers.eax: 0
registers.ebp: 3806480
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3806504
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3804596
registers.edi: 3804688
registers.eax: 0
registers.ebp: 3804664
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3804688
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3802780
registers.edi: 3802872
registers.eax: 0
registers.ebp: 3802848
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3802872
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3800964
registers.edi: 3801056
registers.eax: 0
registers.ebp: 3801032
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3801056
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3799148
registers.edi: 3799240
registers.eax: 0
registers.ebp: 3799216
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3799240
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3797332
registers.edi: 3797424
registers.eax: 0
registers.ebp: 3797400
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3797424
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3795516
registers.edi: 3795608
registers.eax: 0
registers.ebp: 3795584
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3795608
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3793700
registers.edi: 3793792
registers.eax: 0
registers.ebp: 3793768
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3793792
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3791884
registers.edi: 3791976
registers.eax: 0
registers.ebp: 3791952
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3791976
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3790068
registers.edi: 3790160
registers.eax: 0
registers.ebp: 3790136
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3790160
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3788252
registers.edi: 3788344
registers.eax: 0
registers.ebp: 3788320
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3788344
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3786436
registers.edi: 3786528
registers.eax: 0
registers.ebp: 3786504
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3786528
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3784620
registers.edi: 3784712
registers.eax: 0
registers.ebp: 3784688
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3784712
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3782804
registers.edi: 3782896
registers.eax: 0
registers.ebp: 3782872
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3782896
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3780988
registers.edi: 3781080
registers.eax: 0
registers.ebp: 3781056
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3781080
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3779172
registers.edi: 3779264
registers.eax: 0
registers.ebp: 3779240
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3779264
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3777356
registers.edi: 3777448
registers.eax: 0
registers.ebp: 3777424
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3777448
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3775540
registers.edi: 3775632
registers.eax: 0
registers.ebp: 3775608
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3775632
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3773724
registers.edi: 3773816
registers.eax: 0
registers.ebp: 3773792
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3773816
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 3771908
registers.edi: 3772000
registers.eax: 0
registers.ebp: 3771976
registers.edx: 1106680
registers.ebx: 4596008
registers.esi: 1996572452
registers.ecx: 3772000
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00540000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 262144
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005e0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00432000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00565000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00567000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0054c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0054d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0054e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00720000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0043a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00556000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2536
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00557000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 790528
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x755c0000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\d3d9.dll
file C:\Users\test22\AppData\Roaming\d3d9.dll
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Downloader.tt
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 005b61691 )
BitDefender Gen:Variant.Marsilia.144143
K7GW Trojan ( 005b61691 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.GCY
APEX Malicious
McAfee Artemis!688CE25C0D97
Avast Win32:MalwareX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Agent.gen
Alibaba Trojan:MSIL/Generic.86068e72
MicroWorld-eScan Gen:Variant.Marsilia.144143
Rising Malware.Obfus/MSIL@AI.94 (RDM.MSIL2:5DythnHzo51pDfeFnjP7+Q)
Emsisoft Gen:Variant.Marsilia.144143 (B)
F-Secure Trojan.TR/AVI.Agent.hridf
TrendMicro Trojan.Win32.AMADEY.YXEHAZ
McAfeeD Real Protect-LS!688CE25C0D97
FireEye Generic.mg.688ce25c0d970bd0
Sophos Mal/Generic-S
SentinelOne Static AI - Suspicious PE
Webroot W32.Trojan.Agent.Gen
Google Detected
Avira TR/AVI.Agent.hridf
MAX malware (ai score=80)
Antiy-AVL Trojan/Win32.Wacatac
Kingsoft MSIL.Trojan.Agent.gen
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:MSIL/RedLineStealer.K!MTB
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData MSIL.Trojan.PSE.PBNFG9
Varist W32/ABTrojan.XHIH-7824
AhnLab-V3 Trojan/Win.RedLine.C5655019
BitDefenderTheta Gen:NN.ZemsilF.36810.hn0@aW@YCAc
DeepInstinct MALICIOUS
VBA32 CIL.StupidPInvoker-2.Heur
Malwarebytes Malware.AI.4269122205
Ikarus Trojan-Dropper.MSIL.Agent
Panda Trj/Chgt.AD
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXEHAZ
Fortinet MSIL/Agent.GCY!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)