Summary | ZeroBOX

Armanivenntii_crypted_EASY.exe

Generic Malware Malicious Library UPX Malicious Packer PE File DLL OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6403_us Aug. 17, 2024, 10:12 p.m. Aug. 17, 2024, 10:21 p.m.
Size 626.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 795197155ca03f53eed7d90a2613d2a7
SHA256 9a28b8f494f4f89738766b98f51242ceb5e2207175db7f6682e729451c83fdcf
CRC32 9640C824
ssdeep 12288:jxTG8RXxXVgi53Yq9Nmq0/iCZDmzMTnTVErJAe/xi9Gz4HLrvE8zt6wgRTZOY/gG:jxTH5HNm5/ipzP
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
162.159.135.233 Active Moloch
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xce91c
registers.esp: 4517036
registers.edi: 35036628
registers.eax: 4517060
registers.ebp: 4517560
registers.edx: 786542
registers.ebx: 1943404544
registers.esi: 1971257344
registers.ecx: 32
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4515220
registers.edi: 4515312
registers.eax: 0
registers.ebp: 4515288
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4515312
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4513404
registers.edi: 4513496
registers.eax: 0
registers.ebp: 4513472
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4513496
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4511588
registers.edi: 4511680
registers.eax: 0
registers.ebp: 4511656
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4511680
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4509772
registers.edi: 4509864
registers.eax: 0
registers.ebp: 4509840
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4509864
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4507956
registers.edi: 4508048
registers.eax: 0
registers.ebp: 4508024
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4508048
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4506140
registers.edi: 4506232
registers.eax: 0
registers.ebp: 4506208
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4506232
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4504324
registers.edi: 4504416
registers.eax: 0
registers.ebp: 4504392
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4504416
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4502508
registers.edi: 4502600
registers.eax: 0
registers.ebp: 4502576
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4502600
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x74864de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x778d9ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x778d9ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4500692
registers.edi: 4500784
registers.eax: 0
registers.ebp: 4500760
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4500784
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x74081e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x74081f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x7408416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x745df5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x74867f16

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4498876
registers.edi: 4498968
registers.eax: 0
registers.ebp: 4498944
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4498968
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x73f4264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x73f42e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x73ff74ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x73ff7610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x74081dc4

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4497060
registers.edi: 4497152
registers.eax: 0
registers.ebp: 4497128
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4497152
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
LoadKeyboard+0x6654 d3d9x+0xf8a4 @ 0x73d6f8a4
0x8a5ec1
0x8a31ac
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x73f32652

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4495244
registers.edi: 4495336
registers.eax: 0
registers.ebp: 4495312
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4495336
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4493428
registers.edi: 4493520
registers.eax: 0
registers.ebp: 4493496
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4493520
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4491612
registers.edi: 4491704
registers.eax: 0
registers.ebp: 4491680
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4491704
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4489796
registers.edi: 4489888
registers.eax: 0
registers.ebp: 4489864
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4489888
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4487980
registers.edi: 4488072
registers.eax: 0
registers.ebp: 4488048
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4488072
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4486164
registers.edi: 4486256
registers.eax: 0
registers.ebp: 4486232
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4486256
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4484348
registers.edi: 4484440
registers.eax: 0
registers.ebp: 4484416
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4484440
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4482532
registers.edi: 4482624
registers.eax: 0
registers.ebp: 4482600
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4482624
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4480716
registers.edi: 4480808
registers.eax: 0
registers.ebp: 4480784
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4480808
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4478900
registers.edi: 4478992
registers.eax: 0
registers.ebp: 4478968
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4478992
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4477084
registers.edi: 4477176
registers.eax: 0
registers.ebp: 4477152
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4477176
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4475268
registers.edi: 4475360
registers.eax: 0
registers.ebp: 4475336
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4475360
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4473452
registers.edi: 4473544
registers.eax: 0
registers.ebp: 4473520
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4473544
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4471636
registers.edi: 4471728
registers.eax: 0
registers.ebp: 4471704
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4471728
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4469820
registers.edi: 4469912
registers.eax: 0
registers.ebp: 4469888
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4469912
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4468004
registers.edi: 4468096
registers.eax: 0
registers.ebp: 4468072
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4468096
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4466188
registers.edi: 4466280
registers.eax: 0
registers.ebp: 4466256
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4466280
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4464372
registers.edi: 4464464
registers.eax: 0
registers.ebp: 4464440
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4464464
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4462556
registers.edi: 4462648
registers.eax: 0
registers.ebp: 4462624
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4462648
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4460740
registers.edi: 4460832
registers.eax: 0
registers.ebp: 4460808
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4460832
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4458924
registers.edi: 4459016
registers.eax: 0
registers.ebp: 4458992
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4459016
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4457108
registers.edi: 4457200
registers.eax: 0
registers.ebp: 4457176
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4457200
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4455292
registers.edi: 4455384
registers.eax: 0
registers.ebp: 4455360
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4455384
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4453476
registers.edi: 4453568
registers.eax: 0
registers.ebp: 4453544
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4453568
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4451660
registers.edi: 4451752
registers.eax: 0
registers.ebp: 4451728
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4451752
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4449844
registers.edi: 4449936
registers.eax: 0
registers.ebp: 4449912
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4449936
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4448028
registers.edi: 4448120
registers.eax: 0
registers.ebp: 4448096
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4448120
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4446212
registers.edi: 4446304
registers.eax: 0
registers.ebp: 4446280
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4446304
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4444396
registers.edi: 4444488
registers.eax: 0
registers.ebp: 4444464
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4444488
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4442580
registers.edi: 4442672
registers.eax: 0
registers.ebp: 4442648
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4442672
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4440764
registers.edi: 4440856
registers.eax: 0
registers.ebp: 4440832
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4440856
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4438948
registers.edi: 4439040
registers.eax: 0
registers.ebp: 4439016
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4439040
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4437132
registers.edi: 4437224
registers.eax: 0
registers.ebp: 4437200
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4437224
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4435316
registers.edi: 4435408
registers.eax: 0
registers.ebp: 4435384
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4435408
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4433500
registers.edi: 4433592
registers.eax: 0
registers.ebp: 4433568
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4433592
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4431684
registers.edi: 4431776
registers.eax: 0
registers.ebp: 4431752
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4431776
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4429868
registers.edi: 4429960
registers.eax: 0
registers.ebp: 4429936
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4429960
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x778b0143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x77915eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x778e6cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x778e6973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x7467482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 4428052
registers.edi: 4428144
registers.eax: 0
registers.ebp: 4428120
registers.edx: 1695592
registers.ebx: 1839920
registers.esi: 2006599460
registers.ecx: 4428144
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 720896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00500000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00570000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73f32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 720896
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f00000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x01f70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00542000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a3000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b5000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005bb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x005b7000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0054a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00566000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00567000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2056
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x008a4000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2056
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 790528
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x757f0000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\d3d9x.dll
file C:\Users\test22\AppData\Roaming\d3d9x.dll
section {u'size_of_data': u'0x0009be00', u'virtual_address': u'0x00002000', u'entropy': 6.970733999325173, u'name': u'.text', u'virtual_size': u'0x0009bc04'} entropy 6.97073399933 description A section with a high entropy has been found
entropy 0.996006389776 description Overall entropy of this PE file is high
host 162.159.135.233
Bkav W32.AIDetectMalware.CS
Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
Skyhigh Artemis!Trojan
ALYac Gen:Variant.MSILHeracles.175410
Cylance Unsafe
VIPRE Gen:Variant.MSILHeracles.175410
Sangfor Infostealer.Msil.Agent.Vpxq
BitDefender Gen:Variant.MSILHeracles.175410
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.GCY
APEX Malicious
McAfee Artemis!795197155CA0
Avast Win32:PWSX-gen [Trj]
ClamAV Win.Packed.Pwsx-10034743-0
Kaspersky HEUR:Trojan-Spy.MSIL.Stealer.gen
Alibaba TrojanSpy:MSIL/Stealer.aaa85122
MicroWorld-eScan Gen:Variant.MSILHeracles.175410
Rising Malware.Obfus/MSIL@AI.100 (RDM.MSIL2:JsY7foNsdEbblJYV5+L3hA)
Emsisoft Gen:Variant.MSILHeracles.175410 (B)
F-Secure Trojan.TR/AVI.Lumma.dplvj
TrendMicro Trojan.Win32.AMADEY.YXEHPZ
McAfeeD ti!9A28B8F494F4
Trapmine suspicious.low.ml.score
FireEye Generic.mg.795197155ca03f53
Sophos Mal/Generic-S
SentinelOne Static AI - Malicious PE
Google Detected
Avira TR/AVI.Lumma.dplvj
MAX malware (ai score=83)
Kingsoft malware.kb.c.1000
Gridinsoft Spy.Win32.Gen.tr
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan-Spy.MSIL.Stealer.gen
GData Gen:Variant.MSILHeracles.175410
Varist W32/MSIL_Kryptik.LKS.gen!Eldorado
BitDefenderTheta Gen:NN.ZemsilF.36812.Nm0@aWv9ytp
DeepInstinct MALICIOUS
VBA32 CIL.StupidPInvoker-1.Heur
Malwarebytes Trojan.Crypt.MSIL.Generic
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXEHPZ
Tencent Msil.Trojan-Spy.Stealer.Pnkl
Fortinet MSIL/Agent.GCY!tr
AVG Win32:PWSX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan[dropper]:MSIL/Wacatac.B9nj