Summary | ZeroBOX

Dropper.exe

Generic Malware Malicious Library UPX Malicious Packer PE64 PE File OS Processor Check
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 8, 2024, 2:04 p.m. Aug. 8, 2024, 2:06 p.m.
Size 4.0MB
Type PE32+ executable (GUI) x86-64, for MS Windows
MD5 5341c5bb13ae2b2753b2fdadcf93aa51
SHA256 492223cd623e3f64dc873274ac477a1aa2985c50fb5d7b6e45384bf900302d60
CRC32 047A86D5
ssdeep 49152:be0sDhG00c3iN1lTG+fyOadB/g/NaCYyG6VuO2kcpTaX:beBDheNrzNa3yNhc5aX
PDB Path w:\dir\workspace\NIT\mainline_rel\WN\efi2win\ws\icsws\dev\build_objs\efi2win_pgouse_sd0p0flexlmusingd0p0flexlm\driver\icl\icl.pdb
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Malicious_Packer_Zero - Malicious Packer
  • IsPE64 - (no description)
  • UPX_Zero - UPX packed file
  • Generic_Malware_Zero - Generic Malware
  • OS_Processor_Check_Zero - OS Processor Check

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

pdb_path w:\dir\workspace\NIT\mainline_rel\WN\efi2win\ws\icsws\dev\build_objs\efi2win_pgouse_sd0p0flexlmusingd0p0flexlm\driver\icl\icl.pdb
section _BSSg_la
section .data1
section _RDATA
section _RODATA_
section .trace
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
hook_in_monitor+0x45 lde-0x133 @ 0x739742ea
New_ntdll_NtQueryKey+0x28 New_ntdll_NtQueryMultipleValueKey-0x18d @ 0x73993dd3
GetSystemTimeAsFileTime+0x382 RegOpenKeyExW-0x29e kernel32+0x142c2 @ 0x76c242c2
GetSystemTimeAsFileTime+0x20e RegOpenKeyExW-0x412 kernel32+0x1414e @ 0x76c2414e
RegOpenKeyExA+0x148 RegQueryValueExA-0x48 kernel32+0x14e98 @ 0x76c24e98
RegOpenKeyExA+0x1d RegQueryValueExA-0x173 kernel32+0x14d6d @ 0x76c24d6d

exception.instruction_r: 48 8b 02 4a 89 44 c6 78 4d 85 e4 0f 84 d7 fe ff
exception.symbol: RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f
exception.instruction: mov rax, qword ptr [rdx]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 105359
exception.address: 0x76d49b8f
registers.r14: 5369079835
registers.r15: 35865216
registers.rcx: 1993644930
registers.rsi: 8791694693728
registers.r10: 0
registers.rbx: 0
registers.rsp: 34398432
registers.r11: -5
registers.r8: 12
registers.r9: 5372061440
registers.rdx: 2315
registers.r12: -2147483646
registers.rbp: 0
registers.rdi: 34398640
registers.rax: 27
registers.r13: 0
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
hook_in_monitor+0x45 lde-0x133 @ 0x739742ea
New_ntdll_NtQueryKey+0x28 New_ntdll_NtQueryMultipleValueKey-0x18d @ 0x73993dd3
GetSystemTimeAsFileTime+0x382 RegOpenKeyExW-0x29e kernel32+0x142c2 @ 0x76c242c2

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34398496
registers.r15: 0
registers.rcx: 2320
registers.rsi: 0
registers.r10: 0
registers.rbx: 34398304
registers.rsp: 34397424
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 28
registers.rbp: 0
registers.rdi: 0
registers.rax: 27
registers.r13: 0
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 0
registers.r15: 34398304
registers.rcx: 2320
registers.rsi: 1
registers.r10: 0
registers.rbx: 0
registers.rsp: 34396576
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34397496
registers.rbp: 34396704
registers.rdi: 0
registers.rax: 27
registers.r13: 34397640
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5369079835
registers.r15: 35865216
registers.rcx: 2320
registers.rsi: 34401408
registers.r10: 0
registers.rbx: 0
registers.rsp: 34394752
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 36000640
registers.rbp: 27
registers.rdi: 5369079889
registers.rax: 27
registers.r13: 36000096
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34395264
registers.r10: 0
registers.rbx: 1
registers.rsp: 34390720
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34395008
registers.rbp: 34390848
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34392960
registers.r10: 0
registers.rbx: 1
registers.rsp: 34388736
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34390784
registers.rbp: 1821
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34392960
registers.r10: 0
registers.rbx: 1
registers.rsp: 34386416
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34390784
registers.rbp: 34386624
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34388736
registers.r10: 0
registers.rbx: 1
registers.rsp: 34383904
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34386560
registers.rbp: 34384032
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5369079835
registers.r15: 35865216
registers.rcx: 2320
registers.rsi: 34401408
registers.r10: 0
registers.rbx: 0
registers.rsp: 34382080
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 36000640
registers.rbp: 27
registers.rdi: 5369079889
registers.rax: 27
registers.r13: 36000096
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34384512
registers.r10: 0
registers.rbx: 1
registers.rsp: 34378048
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34382336
registers.rbp: 34378176
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34380288
registers.r10: 0
registers.rbx: 1
registers.rsp: 34376064
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34378112
registers.rbp: 1821
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34380288
registers.r10: 0
registers.rbx: 1
registers.rsp: 34373744
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34378112
registers.rbp: 34373952
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34376064
registers.r10: 0
registers.rbx: 1
registers.rsp: 34371232
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34373888
registers.rbp: 34371360
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5369079835
registers.r15: 35865216
registers.rcx: 2320
registers.rsi: 34401408
registers.r10: 0
registers.rbx: 0
registers.rsp: 34369408
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 36000640
registers.rbp: 27
registers.rdi: 5369079889
registers.rax: 27
registers.r13: 36000096
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34371840
registers.r10: 0
registers.rbx: 1
registers.rsp: 34365376
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34369664
registers.rbp: 34365504
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34367616
registers.r10: 0
registers.rbx: 1
registers.rsp: 34363392
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34365440
registers.rbp: 1821
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34367616
registers.r10: 0
registers.rbx: 1
registers.rsp: 34361072
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34365440
registers.rbp: 34361280
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34363392
registers.r10: 0
registers.rbx: 1
registers.rsp: 34358560
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34361216
registers.rbp: 34358688
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5369079835
registers.r15: 35865216
registers.rcx: 2320
registers.rsi: 34401408
registers.r10: 0
registers.rbx: 0
registers.rsp: 34356736
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 36000640
registers.rbp: 27
registers.rdi: 5369079889
registers.rax: 27
registers.r13: 36000096
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34359168
registers.r10: 0
registers.rbx: 1
registers.rsp: 34352704
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34356992
registers.rbp: 34352832
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x76c5b5e7
stacktrace+0x1d1 memdup-0x62 @ 0x739805bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x73996d97

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34354944
registers.r10: 0
registers.rbx: 1
registers.rsp: 34350720
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34352768
registers.rbp: 1821
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlVirtualUnwind+0x27f RtlCheckForOrphanedCriticalSections-0x221 ntdll+0x19b8f @ 0x76d49b8f

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34354944
registers.r10: 0
registers.rbx: 1
registers.rsp: 34348400
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34352768
registers.rbp: 34348608
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 5368053760
registers.r15: 5372061604
registers.rcx: 2320
registers.rsi: 34350720
registers.r10: 0
registers.rbx: 1
registers.rsp: 34345888
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 34348544
registers.rbp: 34346016
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5368090189
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34347520
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34341728
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34341856
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34343424
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34337568
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34337696
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34339328
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34333408
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34333536
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34335232
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34329248
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34329376
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34330880
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34325088
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34325216
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34326784
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34320928
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34321056
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34322688
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34316768
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34316896
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34318592
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34312608
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34312736
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34314240
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34308448
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34308576
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34310144
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34304288
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34304416
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34306048
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34300128
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34300256
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34301952
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34295968
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34296096
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34297600
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34291808
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34291936
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34293504
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34287648
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34287776
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34289408
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34283488
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34283616
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34285312
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34279328
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34279456
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34280960
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34275168
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34275296
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34276864
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34271008
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34271136
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34272768
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34266848
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34266976
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34268672
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34262688
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34262816
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34264320
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34258528
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34258656
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34260224
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34254368
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34254496
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34256128
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34250208
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34250336
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34252032
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34246048
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34246176
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34247680
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34241888
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34242016
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34243584
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34237728
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34237856
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x73996df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x76d81278
RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049 @ 0x76d49049

exception.instruction_r: 48 8b 04 29 4a 89 84 cc 58 01 00 00 4c 8b 84 24
exception.symbol: RtlUnwindEx+0xa59 RtlRaiseException-0x517 ntdll+0x19049
exception.instruction: mov rax, qword ptr [rcx + rbp]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 102473
exception.address: 0x76d49049
registers.r14: 34239488
registers.r15: 5368053760
registers.rcx: 2320
registers.rsi: 1821
registers.r10: 0
registers.rbx: 1
registers.rsp: 34233568
registers.r11: 5372059648
registers.r8: 34401120
registers.r9: 12
registers.rdx: 1993539584
registers.r12: 5368090189
registers.rbp: 34233696
registers.rdi: 5370602816
registers.rax: 27
registers.r13: 5372061604
1 0 0
Bkav W64.AIDetectMalware
Lionic Trojan.Win32.Stealerc.1m!c
Elastic malicious (high confidence)
Skyhigh BehavesLike.Win64.Obfuscated.wm
Cylance Unsafe
Sangfor Infostealer.Win32.Stealerc.V72q
Symantec Trojan.Gen.MBT
McAfee Artemis!5341C5BB13AE
Avast Win32:Downloader-WKM [Trj]
ClamAV Revoked.CRT.AnyDesk_Compromise-10020555-0
Kaspersky Trojan-PSW.Win32.Stealerc.bmp
Alibaba TrojanPSW:Win32/Stealerc.4ae470f3
Rising Stealer.Stealerc!8.17BE0 (CLOUD)
F-Secure Trojan.TR/Redcap.wybab
Zillya Trojan.Stealerc.Win32.19843
McAfeeD ti!492223CD623E
Sophos Mal/Generic-S
Jiangmin Trojan.Penguish.cn
Google Detected
Avira TR/Redcap.wybab
Antiy-AVL Trojan/Win32.Sonbokli
Kingsoft Win64.Trojan.Generic.a
Gridinsoft Trojan.Heur!.00202033
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan-PSW.Win32.Stealerc.bmp
DeepInstinct MALICIOUS
Ikarus Trojan-Downloader.Win64.Rugmi
Panda Trj/Chgt.AD
Tencent Win32.Trojan-QQPass.QQRob.Dnhl
MaxSecure Trojan.Malware.202870010.susgen
Fortinet W32/PossibleThreat
AVG Win32:Downloader-WKM [Trj]