Summary | ZeroBOX
Gen1 Emotet Generic Malware [C] OS Malicious Library Malicious Packer Downloader Admin Tool (Sysinternals etc ...) Antivirus task schedule UPX HTTP DNS ScreenShot Create Service DGA Http API Socket Escalate priviledges PWS Sniff Audio Steal credential
Category Machine Started Completed
ARCHIVE s1_win7_x6402 Aug. 17, 2024, 11:08 p.m. Aug. 17, 2024, 11:11 p.m.

Archive Office 2013-2024 C2R Install - Install Lite 7.7.7.5 x64/OInstallLite_x64.exe @ Office 2013-2024 C2R Install - Install Lite 7.7.7.5 x64.zip

Summary

Size 9.9MB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 eac3a81a4d8b10eb2c8bc8b87cbb252e
SHA1 35be27c4be455bbf6c2cf59f7e930eff609d53c1
SHA256 6b642135911ff04dd5e0e7a966859c77e56a3a22c3ba7fa293e3b0aac4c1f388
SHA512
f13b222b19c02134aefd5921636bf95aa2fede4670b1b3d6a44270e295497d859ece0989f3ab61db906873ab9480050e12da66ff685ae7bfb564e955de259b1e
CRC32 E016E326
ssdeep 98304:XhcHvAqE8THvkmvTnQVgUKNwStgixoM8XQnnOA2SxdfKC42KecyNGzoEHelRI2CV:xcoyLMwTQVgJtUJbQFbN4oEgRI2C/0X8
Yara
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • ftp_command - ftp command
  • Antivirus - Contains references to security software
  • IsPE32 - (no description)
  • UPX_Zero - UPX packed file

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
164.124.101.2 Active Moloch

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameA

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: The operation completed successfully.
console_handle: 0x0000000000000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bd28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037ba68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037ba68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037ba68
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b668
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b668
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b668
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b668
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b668
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b668
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b168
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b828
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037bb28
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0037b2a8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x00474160
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x004747e0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
section .ndata
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
hook_in_monitor+0x45 lde-0x133 @ 0x747f42ea
New_user32_GetSystemMetrics+0x1c New_user32_LoadStringA-0xdc @ 0x74819688
RegisterClassNameW+0x4630 AttachScrollBars-0x9690 comctl32+0x2c654 @ 0x7fefc1bc654
RegisterClassNameW+0x7271 AttachScrollBars-0x6a4f comctl32+0x2f295 @ 0x7fefc1bf295
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
CallWindowProcW+0x9c SetWindowPos-0x54 user32+0x13bfc @ 0x76ba3bfc
CallWindowProcW+0x18 SetWindowPos-0xd8 user32+0x13b78 @ 0x76ba3b78
setup64+0xc3a88 @ 0x1400c3a88
0x12b200
0x2f7dc0
0x12b240

exception.instruction_r: 48 8b 01 4a 89 44 c6 78 4d 85 e4 74 08 4b 89 8c
exception.symbol: RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a
exception.instruction: mov rax, qword ptr [rcx]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 105050
exception.address: 0x772a9a5a
registers.r14: 0
registers.r15: 327724
registers.rcx: 196609
registers.rsi: 0
registers.r10: 0
registers.rbx: 327724
registers.rsp: 1225184
registers.r11: 196609
registers.r8: 5
registers.r9: 1955192576
registers.rdx: 2
registers.r12: 0
registers.rbp: 196609
registers.rdi: 296
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
hook_in_monitor+0x45 lde-0x133 @ 0x747f42ea
New_user32_GetSystemMetrics+0x1c New_user32_LoadStringA-0xdc @ 0x74819688
RegisterClassNameW+0x4630 AttachScrollBars-0x9690 comctl32+0x2c654 @ 0x7fefc1bc654
RegisterClassNameW+0x7271 AttachScrollBars-0x6a4f comctl32+0x2f295 @ 0x7fefc1bf295
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1
CallWindowProcW+0x9c SetWindowPos-0x54 user32+0x13bfc @ 0x76ba3bfc
CallWindowProcW+0x18 SetWindowPos-0xd8 user32+0x13b78 @ 0x76ba3b78
setup64+0xc3a88 @ 0x1400c3a88

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 0
registers.r15: 327724
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 327724
registers.rsp: 1225160
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 0
registers.rbp: 196609
registers.rdi: 296
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
hook_in_monitor+0x45 lde-0x133 @ 0x747f42ea
New_user32_GetSystemMetrics+0x1c New_user32_LoadStringA-0xdc @ 0x74819688
RegisterClassNameW+0x4630 AttachScrollBars-0x9690 comctl32+0x2c654 @ 0x7fefc1bc654
RegisterClassNameW+0x7271 AttachScrollBars-0x6a4f comctl32+0x2f295 @ 0x7fefc1bf295
TranslateMessageEx+0x2a1 IntersectRect-0x11f user32+0x19bd1 @ 0x76ba9bd1

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 0
registers.r15: 327724
registers.rcx: 0
registers.rsi: 327724
registers.r10: 0
registers.rbx: 8791732776472
registers.rsp: 1225008
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 0
registers.rbp: 196609
registers.rdi: 296
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
hook_in_monitor+0x45 lde-0x133 @ 0x747f42ea
New_user32_GetSystemMetrics+0x1c New_user32_LoadStringA-0xdc @ 0x74819688

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 0
registers.r15: 327724
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 196609
registers.rsp: 1224512
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1
registers.rbp: 0
registers.rdi: 3074176
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 0
registers.r15: 327724
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 196609
registers.rsp: 1222192
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1
registers.rbp: 1222320
registers.rdi: 3074176
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1222512
registers.r10: 0
registers.rbx: 2
registers.rsp: 1220160
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1222256
registers.rbp: 57
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1222512
registers.r10: 0
registers.rbx: 2
registers.rsp: 1217840
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1222256
registers.rbp: 1218048
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1220160
registers.r10: 0
registers.rbx: 2
registers.rsp: 1215328
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1217984
registers.rbp: 1215456
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 0
registers.r15: 327724
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 327724
registers.rsp: 1213504
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 0
registers.rbp: 196609
registers.rdi: 296
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1215936
registers.r10: 0
registers.rbx: 2
registers.rsp: 1209472
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1213760
registers.rbp: 1209600
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1211712
registers.r10: 0
registers.rbx: 2
registers.rsp: 1207488
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1209536
registers.rbp: 57
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1211712
registers.r10: 0
registers.rbx: 2
registers.rsp: 1205168
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1209536
registers.rbp: 1205376
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1207488
registers.r10: 0
registers.rbx: 2
registers.rsp: 1202656
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1205312
registers.rbp: 1202784
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 0
registers.r15: 327724
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 327724
registers.rsp: 1200832
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 0
registers.rbp: 196609
registers.rdi: 296
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1203264
registers.r10: 0
registers.rbx: 2
registers.rsp: 1196800
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1201088
registers.rbp: 1196928
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1199040
registers.r10: 0
registers.rbx: 2
registers.rsp: 1194816
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1196864
registers.rbp: 57
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1199040
registers.r10: 0
registers.rbx: 2
registers.rsp: 1192496
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1196864
registers.rbp: 1192704
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1194816
registers.r10: 0
registers.rbx: 2
registers.rsp: 1189984
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1192640
registers.rbp: 1190112
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 0
registers.r15: 327724
registers.rcx: 0
registers.rsi: 0
registers.r10: 0
registers.rbx: 327724
registers.rsp: 1188160
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 0
registers.rbp: 196609
registers.rdi: 296
registers.rax: 1
registers.r13: 296
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1190592
registers.r10: 0
registers.rbx: 2
registers.rsp: 1184128
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1188416
registers.rbp: 1184256
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a
RtlVirtualUnwind+0x37 RtlRestoreContext-0x19 kernel32+0x4b5e7 @ 0x771bb5e7
stacktrace+0x1d1 memdup-0x62 @ 0x748005bd
New_ntdll_RtlDispatchException+0xfa New_ntdll_RtlRemoveVectoredContinueHandler-0x8d @ 0x74816d97

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1186368
registers.r10: 0
registers.rbx: 2
registers.rsp: 1182144
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1184192
registers.rbp: 57
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlVirtualUnwind+0x14a RtlCheckForOrphanedCriticalSections-0x356 ntdll+0x19a5a @ 0x772a9a5a

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1186368
registers.r10: 0
registers.rbx: 2
registers.rsp: 1179824
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1184192
registers.rbp: 1180032
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1954480128
registers.r15: 1955192672
registers.rcx: 0
registers.rsi: 1182144
registers.r10: 0
registers.rbx: 2
registers.rsp: 1177312
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1179968
registers.rbp: 1177440
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1954547513
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1179136
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1173152
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1173280
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1174784
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1168992
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1169120
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1170688
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1164832
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1164960
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1166592
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1160672
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1160800
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1162496
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1156512
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1156640
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1158144
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1152352
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1152480
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1154048
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1148192
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1148320
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1149952
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1144032
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1144160
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1145856
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1139872
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1140000
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1141504
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1135712
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1135840
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1137408
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1131552
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1131680
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1133312
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1127392
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1127520
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1129216
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1123232
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1123360
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1124864
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1119072
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1119200
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1120768
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1114912
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1115040
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1116672
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1110752
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1110880
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1112576
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1106592
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1106720
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1108224
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1102432
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1102560
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1104128
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1098272
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1098400
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1100032
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1094112
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1094240
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1095936
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1089952
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1090080
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1091584
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1085792
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1085920
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1087488
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1081632
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1081760
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1083392
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1077472
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1077600
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1079296
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1073312
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1073440
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1074944
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1069152
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1069280
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0

__exception__

stacktrace:
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5
New_ntdll_RtlDispatchException+0x154 New_ntdll_RtlRemoveVectoredContinueHandler-0x33 @ 0x74816df1
KiUserExceptionDispatcher+0x2e KiRaiseUserExceptionDispatcher-0x45 ntdll+0x51278 @ 0x772e1278
RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5 @ 0x772a8df5

exception.instruction_r: 49 8b 00 4a 89 84 cc 58 01 00 00 4c 8b 84 24 78
exception.symbol: RtlUnwindEx+0x805 RtlRaiseException-0x76b ntdll+0x18df5
exception.instruction: mov rax, qword ptr [r8]
exception.module: ntdll.dll
exception.exception_code: 0xc0000005
exception.offset: 101877
exception.address: 0x772a8df5
registers.r14: 1070848
registers.r15: 1954480128
registers.rcx: 0
registers.rsi: 57
registers.r10: 0
registers.rbx: 2
registers.rsp: 1064992
registers.r11: 1955188736
registers.r8: 196609
registers.r9: 5
registers.rdx: 1999175680
registers.r12: 1954547513
registers.rbp: 1065120
registers.rdi: 1955204872
registers.rax: 1
registers.r13: 1955192672
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 1245184
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ea10000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0eb00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ec10000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ee00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3064
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b31000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 3064
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72b32000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 2293760
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ee40000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0f030000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d32000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ee01000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d3a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 327680
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef48000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef30000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d6b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d67000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d65000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef48000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x7ef30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ee02000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ee03000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ed9c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ee04000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ee05000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ef40000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0ed9d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 3064
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02d3c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 1114112
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x028e0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029b0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x70c41000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025fa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 1368
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 8192
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x70c42000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025f2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02602000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029b1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x029b2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0262a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02603000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02604000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0263b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02637000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x025fb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02622000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02635000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x02605000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 1368
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0262c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\0\start.ps1
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\1\static.ps1
file C:\files\setup.exe
file C:\files\x64\cleanospp.exe
file C:\Users\test22\AppData\Local\Temp\nsj3256.tmp\Sibuia.dll
file C:\files\x64\msvcr100.dll
file C:\files\x86\cleanospp.exe
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\SibCa.dll
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\0\setup64.exe
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\SibClr.dll
file C:\files\x86\msvcr100.dll
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\0\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\1\%ProgramData%\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\Windows PowerShell.lnk
cmdline "powershell.exe" -ExecutionPolicy Bypass -file static.ps1
cmdline "powershell.exe" -ExecutionPolicy Bypass -file start.ps1
cmdline "C:\Windows\System32\cmd.exe" /D /c files.dat -y -pkmsauto
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\SibClr.dll
file C:\Users\test22\AppData\Local\Temp\sib3323.tmp\SibCa.dll
file C:\Users\test22\AppData\Local\Temp\nsj3256.tmp\Sibuia.dll
Time & API Arguments Status Return Repeated

CreateProcessInternalW

thread_identifier: 1184
thread_handle: 0x000003d0
process_identifier: 1368
current_directory: C:\Users\test22\AppData\Local\Temp\sib3323.tmp\0
filepath:
track: 1
command_line: "powershell.exe" -ExecutionPolicy Bypass -file start.ps1
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x000003ec
1 1 0

CreateProcessInternalW

thread_identifier: 3032
thread_handle: 0x000003d0
process_identifier: 3036
current_directory: C:\Users\test22\AppData\Local\Temp\sib3323.tmp\1
filepath:
track: 1
command_line: "powershell.exe" -ExecutionPolicy Bypass -file static.ps1
filepath_r:
stack_pivoted: 0
creation_flags: 134217728 (CREATE_NO_WINDOW)
inherit_handles: 1
process_handle: 0x00000458
1 1 0
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/941.png
url https://ssl.pstatic.net/static/pwe/common/img_use_mobile_version.png
url https://s.pstatic.net/shopping.phinf/20211101_9/6565979b-3e08-4e3d-8514-b2a585c9e46e.jpg
url http://uk.ask.com/favicon.ico
url http://www.priceminister.com/
url http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
url https://s.pstatic.net/static/www/mobile/edit/20210930/mobile_161522481722.png
url http://175.208.134.150:8282/test/test.eml
url http://www.disig.sk/ca/crl/ca_disig.crl0
url https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F20211013_1095%2Fupload_1634111386163GV3Vc.JPEG%22
url http://ocsp.infonotary.com/responder.cgi0V
url http://es.wikipedia.org/
url https://www.semicolonworld.com/public/js/cookiealert.js
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/477.png
url http://blogimgs.naver.net/nblog/mylog/post/btn_cancel.gif
url https://www.semicolonworld.com/public/editor/styles/simditor.css
url http://busqueda.aol.com.mx/
url http://www.certificadodigital.com.br/repositorio/serasaca/crl/SerasaCAII.crl0
url http://blogimgs.naver.net/nblog/guestbook/btn_close2.gif
url https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct
url http://recherche.linternaute.com/
url https://ssl.pstatic.net/static/nid/login/img_qrcode_help_desc_2.png
url http://www.yceml.net/0559/10408495-1499411010011
url https://ssl.pstatic.net/tveta/libs/1364/1364526/a5068a6f44555ea499da_20211029164146193.jpg
url https://tistory3.daumcdn.net/tistory/807805/skin/images/logo_tistory.gif
url http://busca.orange.es/
url http://ja.wikipedia.org/favicon.ico
url https://siape.veta.naver.com/fxshow?su=SU10599
url https://s.pstatic.net/shopping.phinf/20211013_2/ee5c113b-bfae-4cf3-81e3-2ba12403fc6d.jpg
url https://ssl.pstatic.net/static/pwe/nm/b.gif
url http://search.nifty.com/
url https://castbox.shopping.naver.com/js/lazyload.js
url https://ssl.pstatic.net/tveta/libs/1339/1339221/f1a87c541e410a8250af_20211006100906815.jpg
url http://ns.adobe.com/exif/1.0/
url https://s.pstatic.net/shopping.phinf/20200729_1/2931dd60-1842-4048-a39c-1e3389db4a0e.jpg
url https://ssl.pstatic.net/static/pwe/nm/spr_vertical_0d25bb77f8.png
url http://www.google.com.sa/
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/361.png
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/042.png
url https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F20211012_1095%2Fupload_1634015607233BeFLd.JPEG%22
url http://xml-us.amznxslt.com/onca/xml?Service=AWSECommerceService
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/056.png
url http://www.buzzadnetwork.com/jump/next.php?stamat=m%7CM-4iM-4jaQdHQBH0dEdHP3xP.0e7%2CboDB7XrVJDfRqYwVNhmAc8QRCrIuseXl_bWuTf_latOFYiGEzPpb7ikp5t8RPmTHyMRYDe1i9EJZLC6LSuccW1-YPggnMxkcwVirdNVGfgK3hFUbeKvFvqNv0-u8VxfrNUFB1gFhMN_8GLCn1znxf5_p0FJe0MYRI7nbfyajoqg_H3fvzrjsMsC0vAMYn2un8v5vcBfzwM-DewoZ7WId7geGlrySfAHx5KiJ5Hm90CU%2C
url http://fr.wikipedia.org/favicon.ico
url https://t1.daumcdn.net/tistory_admin/blogs/plugins/PreventCopyContents/js/functions.js?_version_=9024c9023ed6ab26b00b4f2905e46ffa08aeb336
url https://www.semicolonworld.com/public/editor/scripts/page-demo.js
url http://www.amazon.com/favicon.ico
url https://s.pstatic.net/dthumb.phinf/?src=%22https%3A%2F%2Fs.pstatic.net%2Fstatic%2Fwww%2Fmobile%2Fedit%2F20211029_1095%2Fupload_1635469564183PpB2J.jpg%22
url https://s.pstatic.net/static/newsstand/2020/logo/light/0604/038.png
url http://search.chol.com/favicon.ico
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
description (no description) rule ThreadControl__Context
description (no description) rule SEH__vectored
description (no description) rule Check_Dlls
description Checks if being debugged rule anti_dbg
description Anti-Sandbox checks for ThreatExpert rule antisb_threatExpert
description Bypass DEP rule disable_dep
description Affect hook table rule win_hook
description File Downloader rule Network_Downloader
description Match Windows Inet API call rule Str_Win32_Internet_API
description Communications over FTP rule Network_FTP
description Run a KeyLogger rule KeyLogger
description Communications over P2P network rule Network_P2P_Win
description Create a windows service rule Create_Service
description Communications over RAW Socket rule Network_TCP_Socket
description Communication using DGA rule Network_DGA
description Match Windows Http API call rule Str_Win32_Http_API
description Take ScreenShot rule ScreenShot
description Escalate priviledges rule Escalate_priviledges
description Steal credential rule local_credential_Steal
description PWS Memory rule Generic_PWS_Memory_Zero
description Record Audio rule Sniff_Audio
description Communications over HTTP rule Network_HTTP
description Communications use DNS rule Network_DNS
description Code injection with CreateRemoteThread in a remote process rule Code_injection
description (no description) rule DebuggerCheck__GlobalFlags
description (no description) rule DebuggerCheck__QueryInfo
description (no description) rule DebuggerCheck__RemoteAPI
description (no description) rule DebuggerHiding__Thread
description (no description) rule DebuggerHiding__Active
description (no description) rule DebuggerException__ConsoleCtrl
description (no description) rule DebuggerException__SetConsoleCtrl
cmdline "C:\Windows\system32\whoami.exe"
cmdline files.dat -y -pkmsauto
cmdline "C:\Windows\System32\reg.exe" add "HKLM\SOFTWARE\Microsoft\Windows Script Host\Settings" /v Enabled /t REG_DWORD /d 1 /f
cmdline "C:\Windows\System32\cmd.exe" /D /c files.dat -y -pkmsauto
buffer Buffer with sha1: 69df4f0157432616e9e0019b46ed1a285034fa9e
buffer Buffer with sha1: 07a5cf87461cd3d6205c411edc5587eea39afd4e
buffer Buffer with sha1: 7a67d10501d28178412f1383d79b392efab7e59a
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
file C:\files\files.dat
parent_process powershell.exe martian_process \setup64.exe
parent_process powershell.exe martian_process "C:\setup64.exe"
parent_process powershell.exe martian_process "C:\Windows\system32\whoami.exe"
url http://175.208.134.150:8282/test/test.eml
url http://175.208.134.150:8282/favicon.ico
url http://192.168.3.119/
url https://192.168.3.119/
option -executionpolicy bypass value Attempts to bypass execution policy
option -executionpolicy bypass value Attempts to bypass execution policy
file C:\Windows\System32\ie4uinit.exe
file C:\Program Files\Windows Sidebar\sidebar.exe
file C:\Windows\System32\WindowsAnytimeUpgradeUI.exe
file C:\Windows\System32\xpsrchvw.exe
file C:\Windows\System32\displayswitch.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\mip.exe
file C:\Windows\System32\mblctr.exe
file C:\Windows\System32\mstsc.exe
file C:\Windows\System32\SnippingTool.exe
file C:\Windows\System32\SoundRecorder.exe
file C:\Windows\System32\dfrgui.exe
file C:\Windows\System32\msinfo32.exe
file C:\Windows\System32\rstrui.exe
file C:\Program Files\Common Files\Microsoft Shared\ink\ShapeCollector.exe
file C:\Program Files\Windows Journal\Journal.exe
file C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
file C:\Windows\System32\MdSched.exe
file C:\Windows\System32\msconfig.exe
file C:\Windows\System32\recdisc.exe
file C:\Windows\System32\msra.exe
file C:\Windows\System32\whoami.exe