Summary | ZeroBOX

66cb3e08e7e87_install.exe#upus

Generic Malware Malicious Library UPX Malicious Packer PE File DLL OS Processor Check PE32 .NET EXE
Category Machine Started Completed
FILE s1_win7_x6401 Aug. 26, 2024, 9:14 a.m. Aug. 26, 2024, 9:22 a.m.
Size 624.5KB
Type PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5 7586d565812943ae038f1a3957e14a65
SHA256 f976c7a1c21a08fefd4ada44c0398b78441fcaa910299ec40f3edab2daa49160
CRC32 7FD50ED8
ssdeep 12288:NgyQfZVslJ+zHoqR6z5iraKsnZUtzG0KHdidzR06jC79uL8JHpU9sHg6slVxx8Sx:NgVfwNA6z5lKsZU
Yara
  • PE_Header_Zero - PE File Signature
  • Is_DotNET_EXE - (no description)
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
No hosts contacted.
IP Address Status Action
No hosts contacted.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xce91c
registers.esp: 1501996
registers.edi: 65536
registers.eax: 1502020
registers.ebp: 1502476
registers.edx: 786542
registers.ebx: 1935015937
registers.esi: 1968963584
registers.ecx: 32
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1500180
registers.edi: 1500272
registers.eax: 0
registers.ebp: 1500248
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1500272
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1498364
registers.edi: 1498456
registers.eax: 0
registers.ebp: 1498432
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1498456
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1496548
registers.edi: 1496640
registers.eax: 0
registers.ebp: 1496616
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1496640
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1494732
registers.edi: 1494824
registers.eax: 0
registers.ebp: 1494800
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1494824
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1492916
registers.edi: 1493008
registers.eax: 0
registers.ebp: 1492984
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1493008
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1491100
registers.edi: 1491192
registers.eax: 0
registers.ebp: 1491168
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1491192
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1489284
registers.edi: 1489376
registers.eax: 0
registers.ebp: 1489352
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1489376
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1487468
registers.edi: 1487560
registers.eax: 0
registers.ebp: 1487536
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1487560
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x741d4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1485652
registers.edi: 1485744
registers.eax: 0
registers.ebp: 1485720
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1485744
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x728f1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x728f1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x728f416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x7415f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x741d7f16

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1483836
registers.edi: 1483928
registers.eax: 0
registers.ebp: 1483904
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1483928
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x727b264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x727b2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x728674ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72867610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x728f1dc4

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1482020
registers.edi: 1482112
registers.eax: 0
registers.ebp: 1482088
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1482112
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
ExitGame+0xa7f6 d3d9x+0x13f96 @ 0x73573f96
0xb2b719
0xb28f1b
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x727a2652

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1480204
registers.edi: 1480296
registers.eax: 0
registers.ebp: 1480272
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1480296
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1478388
registers.edi: 1478480
registers.eax: 0
registers.ebp: 1478456
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1478480
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1476572
registers.edi: 1476664
registers.eax: 0
registers.ebp: 1476640
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1476664
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1474756
registers.edi: 1474848
registers.eax: 0
registers.ebp: 1474824
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1474848
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1472940
registers.edi: 1473032
registers.eax: 0
registers.ebp: 1473008
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1473032
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1471124
registers.edi: 1471216
registers.eax: 0
registers.ebp: 1471192
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1471216
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1469308
registers.edi: 1469400
registers.eax: 0
registers.ebp: 1469376
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1469400
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1467492
registers.edi: 1467584
registers.eax: 0
registers.ebp: 1467560
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1467584
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1465676
registers.edi: 1465768
registers.eax: 0
registers.ebp: 1465744
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1465768
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1463860
registers.edi: 1463952
registers.eax: 0
registers.ebp: 1463928
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1463952
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1462044
registers.edi: 1462136
registers.eax: 0
registers.ebp: 1462112
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1462136
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1460228
registers.edi: 1460320
registers.eax: 0
registers.ebp: 1460296
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1460320
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1458412
registers.edi: 1458504
registers.eax: 0
registers.ebp: 1458480
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1458504
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1456596
registers.edi: 1456688
registers.eax: 0
registers.ebp: 1456664
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1456688
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1454780
registers.edi: 1454872
registers.eax: 0
registers.ebp: 1454848
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1454872
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1452964
registers.edi: 1453056
registers.eax: 0
registers.ebp: 1453032
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1453056
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1451148
registers.edi: 1451240
registers.eax: 0
registers.ebp: 1451216
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1451240
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1449332
registers.edi: 1449424
registers.eax: 0
registers.ebp: 1449400
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1449424
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1447516
registers.edi: 1447608
registers.eax: 0
registers.ebp: 1447584
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1447608
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1445700
registers.edi: 1445792
registers.eax: 0
registers.ebp: 1445768
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1445792
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1443884
registers.edi: 1443976
registers.eax: 0
registers.ebp: 1443952
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1443976
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1442068
registers.edi: 1442160
registers.eax: 0
registers.ebp: 1442136
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1442160
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1440252
registers.edi: 1440344
registers.eax: 0
registers.ebp: 1440320
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1440344
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1438436
registers.edi: 1438528
registers.eax: 0
registers.ebp: 1438504
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1438528
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1436620
registers.edi: 1436712
registers.eax: 0
registers.ebp: 1436688
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1436712
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1434804
registers.edi: 1434896
registers.eax: 0
registers.ebp: 1434872
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1434896
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1432988
registers.edi: 1433080
registers.eax: 0
registers.ebp: 1433056
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1433080
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1431172
registers.edi: 1431264
registers.eax: 0
registers.ebp: 1431240
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1431264
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1429356
registers.edi: 1429448
registers.eax: 0
registers.ebp: 1429424
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1429448
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1427540
registers.edi: 1427632
registers.eax: 0
registers.ebp: 1427608
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1427632
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1425724
registers.edi: 1425816
registers.eax: 0
registers.ebp: 1425792
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1425816
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1423908
registers.edi: 1424000
registers.eax: 0
registers.ebp: 1423976
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1424000
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1422092
registers.edi: 1422184
registers.eax: 0
registers.ebp: 1422160
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1422184
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1420276
registers.edi: 1420368
registers.eax: 0
registers.ebp: 1420344
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1420368
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1418460
registers.edi: 1418552
registers.eax: 0
registers.ebp: 1418528
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1418552
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1416644
registers.edi: 1416736
registers.eax: 0
registers.ebp: 1416712
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1416736
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1414828
registers.edi: 1414920
registers.eax: 0
registers.ebp: 1414896
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1414920
1 0 0

__exception__

stacktrace:
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b
KiUserExceptionDispatcher+0xf KiRaiseUserExceptionDispatcher-0x41 ntdll+0x10143 @ 0x76f20143
strncpy+0x2cf RtlRemoveVectoredExceptionHandler-0x42 ntdll+0x75eff @ 0x76f85eff
RtlCaptureContext+0x187 RtlUnwind-0x87 ntdll+0x46cb2 @ 0x76f56cb2
RtlDosSearchPath_Ustr+0x994 RtlCaptureContext-0x1b8 ntdll+0x46973 @ 0x76f56973
New_ntdll_RtlDispatchException@8+0xf6 New_ntdll_RtlRemoveVectoredContinueHandler@4-0x23 @ 0x736f482b

exception.symbol:
exception.exception_code: 0xc0000005
exception.address: 0xcff04
registers.esp: 1413012
registers.edi: 1413104
registers.eax: 0
registers.ebp: 1413080
registers.edx: 1827192
registers.ebx: 2761096
registers.esi: 1996572452
registers.ecx: 1413104
1 0 0
Time & API Arguments Status Return Repeated

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 1441792
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00650000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00770000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a1000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x727a2000
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 917504
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00ad0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b70000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00552000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b21000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b22000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b23000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0058b000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00587000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00585000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0055a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b24000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056d000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0056e000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 16384
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b25000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b29000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2548
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x00b2a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2548
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 790528
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x755c0000
process_handle: 0xffffffff
1 0 0
file C:\Users\test22\AppData\Roaming\d3d9x.dll
file C:\Users\test22\AppData\Roaming\d3d9x.dll
section {u'size_of_data': u'0x0009b600', u'virtual_address': u'0x00002000', u'entropy': 6.993056063716634, u'name': u'.text', u'virtual_size': u'0x0009b544'} entropy 6.99305606372 description A section with a high entropy has been found
entropy 0.995993589744 description Overall entropy of this PE file is high
Bkav W32.AIDetectMalware.CS
Elastic malicious (high confidence)
Cylance Unsafe
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/TrojanDropper.Agent.GCY
APEX Malicious
Avast Win32:PWSX-gen [Trj]
Kaspersky HEUR:Trojan.MSIL.Agent.gen
Rising Malware.Obfus/MSIL@AI.96 (RDM.MSIL2:VmCc5TTt59riOfAKjS+weQ)
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.7586d565812943ae
SentinelOne Static AI - Malicious PE
Kingsoft malware.kb.c.1000
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm VHO:Trojan.MSIL.Agent.gen
BitDefenderTheta Gen:NN.ZemsilF.36812.Nm0@aqq56ej
DeepInstinct MALICIOUS
VBA32 CIL.HeapOverride.Heur
Fortinet MSIL/Agent.GCY!tr
AVG Win32:PWSX-gen [Trj]
CrowdStrike win/malicious_confidence_100% (W)