Summary | ZeroBOX

2.exe

Generic Malware Malicious Library UPX Malicious Packer PE File DLL OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 5, 2024, 10:36 a.m. Aug. 5, 2024, 10:57 a.m.
Size 673.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 b859d1252109669c1a82b235aaf40932
SHA256 083d9bc8566b22e67b553f9e0b2f3bf6fe292220665dcc2fc10942cdc192125c
CRC32 3A27C28F
ssdeep 12288:lht5Z3o/mPatX0hz6hWIShEYZUuWygFYK1hsHyLMLH/KweErse7K4m6o/OGSew/X:lht5Z3oCadeb
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xce91c
registers.esp: 1763644
registers.edi: 1764672
registers.eax: 1763668
registers.ebp: 1764088
registers.edx: 786542
registers.ebx: 1765121
registers.esi: 1971257344
registers.ecx: 32
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1761828
registers.edi: 1761920
registers.eax: 0
registers.ebp: 1761896
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1761920
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1760012
registers.edi: 1760104
registers.eax: 0
registers.ebp: 1760080
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1760104
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1758196
registers.edi: 1758288
registers.eax: 0
registers.ebp: 1758264
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1758288
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1756380
registers.edi: 1756472
registers.eax: 0
registers.ebp: 1756448
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1756472
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1754564
registers.edi: 1754656
registers.eax: 0
registers.ebp: 1754632
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1754656
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1752748
registers.edi: 1752840
registers.eax: 0
registers.ebp: 1752816
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1752840
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1750932
registers.edi: 1751024
registers.eax: 0
registers.ebp: 1751000
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1751024
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1749116
registers.edi: 1749208
registers.eax: 0
registers.ebp: 1749184
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1749208
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1747300
registers.edi: 1747392
registers.eax: 0
registers.ebp: 1747368
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1747392
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1745484
registers.edi: 1745576
registers.eax: 0
registers.ebp: 1745552
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1745576
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
LogHelp_TerminateOnAssert+0x12cf8 GetPrivateContextsPerfCounters-0x674a clr+0x81838 @ 0x73fb1838
LogHelp_TerminateOnAssert+0x12bf7 GetPrivateContextsPerfCounters-0x684b clr+0x81737 @ 0x73fb1737
mscorlib+0x2d3711 @ 0x72893711
mscorlib+0x2cf92a @ 0x7288f92a
0x9f19d1

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1743668
registers.edi: 1743760
registers.eax: 0
registers.ebp: 1743736
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1743760
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
IntelCore+0xa9d4 d3d9+0x14444 @ 0x73d64444
0x9f2651
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1741852
registers.edi: 1741944
registers.eax: 0
registers.ebp: 1741920
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1741944
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1740036
registers.edi: 1740128
registers.eax: 0
registers.ebp: 1740104
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1740128
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1738220
registers.edi: 1738312
registers.eax: 0
registers.ebp: 1738288
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1738312
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1736404
registers.edi: 1736496
registers.eax: 0
registers.ebp: 1736472
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1736496
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1734588
registers.edi: 1734680
registers.eax: 0
registers.ebp: 1734656
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1734680
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1732772
registers.edi: 1732864
registers.eax: 0
registers.ebp: 1732840
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1732864
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1730956
registers.edi: 1731048
registers.eax: 0
registers.ebp: 1731024
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1731048
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1729140
registers.edi: 1729232
registers.eax: 0
registers.ebp: 1729208
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1729232
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1727324
registers.edi: 1727416
registers.eax: 0
registers.ebp: 1727392
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1727416
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1725508
registers.edi: 1725600
registers.eax: 0
registers.ebp: 1725576
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1725600
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1723692
registers.edi: 1723784
registers.eax: 0
registers.ebp: 1723760
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1723784
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1721876
registers.edi: 1721968
registers.eax: 0
registers.ebp: 1721944
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1721968
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1720060
registers.edi: 1720152
registers.eax: 0
registers.ebp: 1720128
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1720152
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1718244
registers.edi: 1718336
registers.eax: 0
registers.ebp: 1718312
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1718336
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1716428
registers.edi: 1716520
registers.eax: 0
registers.ebp: 1716496
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1716520
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1714612
registers.edi: 1714704
registers.eax: 0
registers.ebp: 1714680
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1714704
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1712796
registers.edi: 1712888
registers.eax: 0
registers.ebp: 1712864
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1712888
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1710980
registers.edi: 1711072
registers.eax: 0
registers.ebp: 1711048
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1711072
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1709164
registers.edi: 1709256
registers.eax: 0
registers.ebp: 1709232
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1709256
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1707348
registers.edi: 1707440
registers.eax: 0
registers.ebp: 1707416
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1707440
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1705532
registers.edi: 1705624
registers.eax: 0
registers.ebp: 1705600
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1705624
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1703716
registers.edi: 1703808
registers.eax: 0
registers.ebp: 1703784
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1703808
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1701900
registers.edi: 1701992
registers.eax: 0
registers.ebp: 1701968
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1701992
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1700084
registers.edi: 1700176
registers.eax: 0
registers.ebp: 1700152
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1700176
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1698268
registers.edi: 1698360
registers.eax: 0
registers.ebp: 1698336
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1698360
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1696452
registers.edi: 1696544
registers.eax: 0
registers.ebp: 1696520
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1696544
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1694636
registers.edi: 1694728
registers.eax: 0
registers.ebp: 1694704
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1694728
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1692820
registers.edi: 1692912
registers.eax: 0
registers.ebp: 1692888
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1692912
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1691004
registers.edi: 1691096
registers.eax: 0
registers.ebp: 1691072
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1691096
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1689188
registers.edi: 1689280
registers.eax: 0
registers.ebp: 1689256
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1689280
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1687372
registers.edi: 1687464
registers.eax: 0
registers.ebp: 1687440
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1687464
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1685556
registers.edi: 1685648
registers.eax: 0
registers.ebp: 1685624
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1685648
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1683740
registers.edi: 1683832
registers.eax: 0
registers.ebp: 1683808
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1683832
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1681924
registers.edi: 1682016
registers.eax: 0
registers.ebp: 1681992
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1682016
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1680108
registers.edi: 1680200
registers.eax: 0
registers.ebp: 1680176
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1680200
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1678292
registers.edi: 1678384
registers.eax: 0
registers.ebp: 1678360
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1678384
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1676476
registers.edi: 1676568
registers.eax: 0
registers.ebp: 1676544
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1676568
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1674660
registers.edi: 1674752
registers.eax: 0
registers.ebp: 1674728
registers.edx: 2546808
registers.ebx: 3609000
registers.esi: 2006599460
registers.ecx: 1674752
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 652
region_size: 393216
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00510000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00530000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 851968
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f30000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01fc0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005cc000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009f0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009f1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005e5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005eb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005e7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005cd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ce000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005ba000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d6000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x009f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005da000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 652
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005d7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 652
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 790528
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x757f0000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\d3d9.dll
file C:\Users\test22\AppData\Roaming\d3d9.dll
section {u'size_of_data': u'0x000a7a00', u'virtual_address': u'0x00002000', u'entropy': 6.8715374332529295, u'name': u'.text', u'virtual_size': u'0x000a7974'} entropy 6.87153743325 description A section with a high entropy has been found
entropy 0.996285289747 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win32.Generic.jh
Cylance Unsafe
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.GCY
APEX Malicious
Kaspersky HEUR:Trojan-PSW.MSIL.Reline.gen
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:7ejzt91Bd7gDjyTvwcWTHQ)
McAfeeD ti!083D9BC8566B
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.b859d1252109669c
Ikarus Trojan-Dropper.MSIL.Agent
Google Detected
Kingsoft malware.kb.c.1000
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan-PSW.MSIL.Reline.gen
BitDefenderTheta Gen:NN.ZemsilF.36810.Qm0@ayuRW2o
DeepInstinct MALICIOUS
VBA32 CIL.StupidPInvoker-1.Heur
Malwarebytes Generic.Malware/Suspicious
SentinelOne Static AI - Malicious PE
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)