============================================================================== World of WarCraft: Retail Build (build 26124) Exe: D:\World of Warcraft 7.3.5_26972\eWow.exe Command: "D:\World of Warcraft 7.3.5_26972\eWow.exe" Time: Sep 14, 2019 9:37:01.833 PM User: sam Computer: SAM-PC ------------------------------------------------------------------------------ This application has encountered a critical error: ERROR #132 (0x85100084) Fatal exception! Program: D:\World of Warcraft 7.3.5_26972\eWow.exe ProcessID: 1472 Exception: ACCESS_VIOLATION The instruction at "0x000000013fa971f2" referenced memory at "0x0000000000000031". The memory could not be "read". 7.3.5.26124 Retail 10 26124 7.3.5 World of WarCraft Client Type: WoW eWow.exe Executable UUID: 9C79F845-6DBC-4377-8AF3-A8DC51AD188A X64 Win 7 (64-bit) User: sam Computer: SAM-PC Virtual Memory: 0.00 MB Free Disk Space: 337.22 GB Exe Built: Feb 26 2018 10:06:44 Init: 000003FF 00000000 App Up Time: 0 days, 0 hours, 1 minutes, 26 seconds System Up Time: 0 days, 5 hours, 5 minutes, 45 seconds 1 0 Addon resource usage (not including lua memory): 0 Number of thread pool threads (Total/HighPriority): 5/4 explorer.exe ruRU ruRU Session Time(hh:mm:ss): 00:01:19 00:00:00 - 00:14:59 Time in World(hh:mm:ss): 00:00:58 00:00:00 - 00:14:59 Total Time in World(hh:mm:ss): 00:00:58 00:00:00 - 00:14:59 Total lua memory: 49848KB (null) GetLandingPageItems (null) Recount DBM-Core DBM-DefaultSkin DBM-StatusBarTimers Recount DBM-Core DBM-DefaultSkin DBM-StatusBarTimers DBM-GUI DBM-AntorusBurningThrone DBM-Argus DBM-Azeroth-BfA DBM-BrokenIsles DBM-Party-BfA DBM-Nighthold DBM-TombofSargeras DBM-TrialofValor DBM-Uldir DBM-Brawlers DBM-Party-Legion DBM-WorldEvents DBM-EmeraldNightmare DBM-DMF No Yes 0 "", {00000000-0000-0000-0000000000000000}, inactive CombatLogEntry::PushEvent(casterGuidType, targetGuidType): 2, 2 Number of successful WoWConnections: 2 Legion x1-x5 178.218.223.203:16777 0x00 Battle Tag: n/a 1220 Бухта Океания, Азсуна 7348 Local Player: Hioby, Player-7-000444F0, (1220, -776.47, 6518.97, 103.741) Locked Target: Скальный гиппогриф, Creature-0-7-1220-0-89386-0008D5A1AB, (1220, -771.199, 6518.95, 102.906) Last Enemy Target: Скальный гиппогриф, Creature-0-7-1220-0-89386-0008D5A1AB, (1220, -771.199, 6518.95, 102.906) Selected Player: Player-7-000444F0 Человек Чернокнижник Колдовство CVar Settings: login.epicwow.com ruRU ruRU wow_ruru 0 15 D3D11 0 0 1 1 1 1500.000000 400.000000 10.000000 20.000000 0.000000 0.000000 0.000000 0.000000 0.000000 16.000000 40.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 200.000000 250.000000 10.000000 1.000000 2.000000 0.000000 0.000000 0 35.000000 30.000000 0.000000 50.000000 1 1500.000000 0.000000 0.000000 0.000000 16.000000 40.000000 0.000000 200.000000 250.000000 400.000000 5.000000 10.000000 1.000000 2.000000 0.000000 0.000000 0.000000 0.000000 0.000000 0.000000 10.000000 20.000000 0.000000 0.000000 0.000000 0.000000 35.000000 30.000000 0.000000 50.000000 1.000000 1.000000 0.000000 0.000000 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 1 8 64 0 0.40000000596046 0.60000002384186 0 1 70300 1 0 0 0 10 5.000000 5.000000 0.84999996423721 1 1 21 1 ---------------------------------------- Installation settings: ---------------------------------------- UID: wow_ruru Expansion Level: 4 PTR: 0 Beta: 0 ProductCode: 'WoW' ---------------------------------------- GxInfo ---------------------------------------- GxApi: D3D11 5_0 Vertex: vs_5_0 Hull: hs_5_0 Domain: ds_5_0 Geometry: gs_5_0 Pixel: ps_5_0 Compute: cs_5_0 Adapter 0 (Active): Description: NVIDIA GeForce GTX 650 VID=0x10DE,DID=0x0FC6,REV=0xA1,SSID=0x230319DA 0x10DE Vid Mem: 960 MB Sys Mem: 0 MB Shared Mem: 3072 MB Flags: 0x00000000 26.21.0014.3630 Installed DX11 Version: File Version: 6.2.9200.20807 Window State: false This 0x0 NV Gpu 0: Clocks: Levels=3, Domains=2, PerfLevel=2, PerfFlags=0x3 Clock Level: Level=0, Level Flags=0x2 Domain: Id=4, Domain Flags=0x0, Freq (def,min,max)=324000 KHz (324000, 81000, 388800) Domain: Id=0, Domain Flags=0x0, Freq (def,min,max)=324000 KHz (324000, 81000, 540000) Clock Level: Level=0, Level Flags=0x0 Domain: Id=0, Domain Flags=0x0, Freq (def,min,max)=0 KHz (0, 0, 0) Domain: Id=0, Domain Flags=0x0, Freq (def,min,max)=0 KHz (0, 0, 0) Clock Level: Level=0, Level Flags=0x0 Domain: Id=0, Domain Flags=0x0, Freq (def,min,max)=0 KHz (0, 0, 0) Domain: Id=0, Domain Flags=0x0, Freq (def,min,max)=0 KHz (0, 0, 0) Thermals: Target = 1, Temp cur (min, max)= 56 (-64, 127) C 40% - 50% NV SLI State: Max Groups: 1 Num AFR Groups: 1 AFR Frame Indexes (prev, cur, next):7, 0, 0 AFR Group New?: false 0 ---------------------------------------- Streaming diagnostics (Errors): ---------------------------------------- ---------------------------------------- ---------------------------------------- Streaming diagnostics (Info): ---------------------------------------- [20190914T21:35:36] {1450} INF: NGDP initialization - (archive: true, cache: true, Async: true) [20190914T21:35:36] {a88} INF: adding network address 8.250.241.254:80 for server //level3.blizzard.com [20190914T21:35:36] {a88} INF: adding network address 8.253.193.248:80 for server //level3.blizzard.com [20190914T21:35:36] {a88} INF: adding network address 67.26.5.254:80 for server //level3.blizzard.com [20190914T21:35:36] {a88} INF: adding network address 8.247.225.126:80 for server //level3.blizzard.com [20190914T21:35:36] {a88} INF: adding network address 67.27.249.126:80 for server //level3.blizzard.com [20190914T21:35:36] {a88} INF: adding network address 95.216.98.174:80 for server //cdn.epicwow.com [20190914T21:35:36] {a88} INF: adding network address 178.251.108.232:80 for server //blzddist1-a.akamaihd.net [20190914T21:35:36] {a88} INF: adding network address 178.251.108.240:80 for server //blzddist1-a.akamaihd.net [20190914T21:35:36] {a88} INF: NameResolutionComplete numServers 3 numHosts 8 [20190914T21:35:38] {1450} INF: Initialization step - FETCHING_CDN_CONFIG [20190914T21:35:38] {1450} INF: Initialization step - FETCHING_BUILD_CONFIG [20190914T21:35:38] {1450} INF: Initialization step - FETCHING_PATCH_CONFIG ---------------------------------------- ----------------------------------------- DBG-DATA< 372C01000000000300000056CC724001402263400A14CE434028372C01000000000300000052B89E3F01E17A943F0A0000803F28372C0100000016040000002F 4499400114CE434008B66765400A56C3454028372C0100000016040000004D62C83F010000803F08FDF6953F0AAE47813F28222C00405B8007BFC2E39D0394D2 80981CBC504A0300B18C01000F03000000BB0309608000F82A0000AE2A0000C2FB11460000000007A0F044041C08402C07A0F044041C08504A03000000000000 392C07A0F044041C0807A0F044041C0807BFC1E39D0D94D280981CBC0000504A0300B18C010001010000119CBB00000000000000000000000000000000000000 000000000000000000000000000002000000000000000000000100000000000007A0F044041C0800FFFF9A2702004007A07FD4091C08CD1A8900080000006FEF 00000A02000000000000008432030003010000000000000030EB03000B01000000010000005E9F8A45CD670000030100000000000000D2DF0200030F00000000 000000330502000B01000000010000006EF459C220DD03000B01000000010000000089884798B503000B010000000100000000502A46FFFFA02D0F000000FFFF 0F2801000000C40400860200000007A0F044041C0891000600000000000400000000000400600000000000000000C01F00000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000040000000F53210003100000000000000000000000000000000000000000000000000 00000000000000000000000000000100000000FFFF0F2801000000C404009A0200000007A0F044041C0891000600000000000400000000020400600000000000 000000C01F00E0010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000112610000800000031 000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000FFFF9A27 00004007A0F2360D1C0808000000140A000003010000000000000021D802000301000000000000009AB303000B010000000100000000103D46D3440000030100 000000000000702A03000B0100000001000000902C64498ED000000B0300000002000000000034C2000070422AD903000B01000000010000000080BB44553003 000B010000000100000000004040FFFF0F2801000000C404008E0200000007A0F044041C0891000600000000000400000000000400600000000000000000C01F 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000C521100031000000000000000000 0000000000000000000000000000000000000000000000000000000000001E057D42565600000100000000372C0100000000030000007E3B6C4001D8FD5C400A 8E823E4028372C01000000000300000052B89E3F01E17A943F0A0000803F28372C010000001604000000271F9540018E823E400896335F400A436A404028372C 0100000016040000004D62C83F010000803F08FDF6953F0AAE47813F28FFFFA22D0FBF85A1D50840FF5780981C2012634EC47B6ACD45A262B540101F8B000000 000000000000000000000000003000000000000000000000C1090000000000000000000000000000FF0000400000B8CE4DC45298CD45842AD140FFFF222C0040 5B8007BFDDDE9D0394D280981CBC504A0300B18C01000F03000000BB0308608000F82A0000C62A000057C301460000000007A0F044041C08402C07A0F044041C 08504A03000000000000392C07A0F044041C0807A0F044041C0807BFDBDE9D0D94D280981CBC0000504A0300B18C0100010100002898BB000000000000000000 00000000000000000000000000000000000000000000000002000000000000000000000100000000000007A0F044041C08000F2805000000C404006101000000 0DBD7F890140EB80981C2C02000601FE0100000001AC03000000FFFFF18100000000000000000000000000000000000000000000000000000000000000000000 0100000000000DBF7D8901403DEC80981C2C02000601FE01000000F5B003000000FFFF5377000000000000000000000000000000000000340800000000000000 000000000000000100000000000DBF7E89018009EF80981C2C02000601FE0100000026BC03000000FFFFBE890000000000000000000000000000000000000000 00000000000000000000000000000100000000000DBE7489019AF580981C2C02000601FE0100000068D603000000FFFF3A7C0000000000000000000000000000 00000000000000000000000000000000000000000100000000000DBFA689014099F780981C2C02000601FE0100000065DE03000000FFFFE98D00000000000000 0000000000000000000000000000000000000000000000000000000100000000FFFF372607A0F044041C0816FFFFFFFF00000000030000007700000000000000 000000000000000000000000000000000FA0E22F5B281C0C10D8E401000000000000000000000F2801000000C4040027000000000FA0E22F5B281C0C03000600 100000000000000000D8E401000000000076000000010000000029260FBFABA1D508804A5780981C2007B88C940280981C3C010F2800000000C4048001000100 00000FA0F5997E351C0C000000000F2801000000C4040059000000010FA0E22F5B281C0C010000000000000003099F09100000000000000200E22F5B28001C00 0C03000000D8E40100000000000000803FF0440400001C0008C8EE6E27001C000C76000000150000000101000000010000000000FFFF902A020000000FBF611E D40880235B80981C20000000000FBF031DD40840265B80981C2000000000FFFF5226FD0F00000B7056240000000007A0F044041C08A474831300000000000000 00005226FD0F00004A9E69320000000007A0F044041C08A47483130000000000000000000F2801000000C404008E0200000007A0F044041C0891000600000000 000400000000000400600000000000000000C01F0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000C00000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000400000005C0D1000310000000000000000000000000000000000000000000000000000000000000000000000000000009616220600000000010000000017 27FD0F0000CFC1DC680000000007A0F044041C0800000000A474831300000000000000001727FD0F0000CFC1DC680000000007A0F044041C0800000000A47483 1300000000000000001727FD0F0000CFC1DC680000000007A0F044041C0800000000A47483130000000000000000FFFF9A2702000007A08A6F071C08AF897900 9A2702004007A0CA5B031C0870AB5C000700000075D00000030100000000000000632903000B01000000010000006800A649B4C700000301000000000000003D 7C01000301000000000000009829030003030000000000000047C800000B07000000030000000000A0410000000000002041ACE60000030700000000000000FF FF2B2607B88C940280981C3C3026340B000080FFFF9A2700010007A06C4D0C1C085AF3442461FFFFFF9A2702804007A0484D011C081A8C5300D0020B000000AC 5C020003010000000000000021D80200030100000000000000F31703000301000000000000009AB303000B010000000100000000502A46081D01000301000000 00000000BDD50000030100000000000000241803000B0100000001000000C004464881DB03000B01000000010000000080BB4450A903000B0100000001000000 0000F0413AEA02000304000000000000001A6100000BFF0100000900000000000000000000000000964300000000000016430000000080F7C747000020410000 0000FFFF0F2801000000C404008E0200000007A0F044041C0891000600000000000400000000000400600000000000000000C01F000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 40000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000400000009FF30F0031000000000000000000000000000000000000000000 000000000000000000000000000000000000146E7242335200000100000000FFFF372C010000000003000000A6AA65400172D956400A0A37394028372C010000 00000300000052B89E3F01E17A943F0A0000803F28372C0100000016040000001FFA9040010A3739400876FF58400A30113B4028372C0100000016040000004D 62C83F010000803F08FDF6953F0AAE47813F28FFFF222C00405B8007BF30DB9D0394D280981CBC504A0300B18C01000F03000000BB0307608000F82A0000AD2A 0000D815E3450000000007A0F044041C08402C07A0F044041C08504A03000000000000392C07A0F044041C0807A0F044041C0807BF2FDB9D0D94D280981CBC00 00504A0300B18C0100010100004194BB000000000000000000000000000000000000000000000000000000000000000000020000000000000000000001000000 00000007A0F044041C0800FFFFA22D0FBFD2A1D50840025780981C207BBC3EC4AEB9CA45A8E3A2C0071B8B000000000000000000000000000000003000000000 000000000000DC1B0000000000000000000000000000FF0000400000292C43C4B8B2CA458E2366C0FFFF0F2801000000C40400AA0200000007A0F044041C0891 00060000000F000400000000020400600000000000000000C01F00E0010000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 000000000000000040000000ABA1D50800000000804A5780981C0020CEE70F000804000031000000000000000000000000000000000000000000000000000000 000000000000000000000000ABA1D50800000000804A5780981C00200100000000FFFF2D2628260FBFABA1D508804A5780981C2007B88C940280981C3C110100 02340B00000200000000000000C020D8E40100000000000000000000030000000001208704020000000000000000000001000000000228260FBFABA1D508804A 5780981C20000011010502000000000000000000000000802C2601000000FFFF9A2702004007A07FD4091C0819A98B00080000006FEF00000A02000000000000 008432030003010000000000000030EB03000B01000000010000005E9F8A45CD670000030100000000000000D2DF0200030F00000000000000330502000B0100 0000010000006EF459C220DD03000B01000000010000000078674798B503000B010000000100000000502A46FFFF0F2801000000C40400860200000007A0F044 041C0891000600000000000400000000000400600000000000000000C01F00000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000004000000005DD0F003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000 00FFFF222C00405E8007BFA9D79DC39DD380981CBC774E0300CB8E010003010000006E000400000007A0F044041C081727541300004B9500000000000007A0F0 44041C0800000000A47483130000000000000000172752130000BFFC02000000000007A0F044041C0800000000A474831300000000000000001727541300004B 9500000000000007A0F044041C0800000000A47483130000000000000000172750130000119C03000000000007A0F044041C0800000000A47483130000000000 0000001727541300004B9500000000000007A0F044041C0800000000A47483130000000000000000402C07A0F044041C08774E030000000000000F2801000000 C40400980200000007A0F044041C08910006000000000C0400000000020400600000000000000000C01F00000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 000000000000000000000000000000000000000000000000400000000000000000000000E0CB0F00080000003100000000000000000000000000000000000000 00000000000000000000000000000000000000000104000000008000000000222C00405F8007BF41D79D83F7C280981CBCDE0B03000000000007010000006E00 01600000204E0000D54D000007A0F044041C08222C00405C8007BF40D79D03851180981CBC144600000000000011030000006E000100000007A0F044041C0822 2C00405A8007BF3FD79D83D36980981CBC4EA70100000000000B010000006E000100400000DFB04907A0F044041C08392C07A0F044041C0807A0F044041C0807 BF3ED79DD09DD380981CBC07BFF2D69D43A4D380981CBC774E0300CB8E010001010000EF90BB0000000000000000000000000000000000000000000000000000 0000000000000002000000000000000000000100000000000007A0F044041C08001727991500002EA701000000000007A0F044041C0800000000A47483130000 000000000000352C07A0F044041C0800000000FFFF0F2801000000C404009A0200000007A0F044041C089100060000000F000C00000000000400600000000000 000000C01F0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000 00000000000000A7C80F00280000003100000000000000000000000000000000000000000000000000000000000000000000000000000001000000000F280100 0000C4040080000000000FBFABA1D508804A5780981C200700060000000F000300000000120400600000000000000000C01F00002A5D01000400000000000000 000000000000000000000000000000000000000000800004000000008FF800000000000000000000000000000000000000000000000000000000000000000000 000000000100000000222C0040008007BFF7D69D83B4C280981CBCD20A03000000000014010000006E0001E0000007A0F044041C0820BF0200EDBE02000FBFAB A1D508804A5780981C20A22D0FBFABA1D508804A5780981C20BBCC40C499B7CB4553FECE4282188B000000000000000000000000000040003000000000000000 000000F7000000000000000000000000000000FF0000400000BBCC40C499B7CB458DCFCD42402C07A0F044041C08EC21030000000000001C2C07A0F044041C08 07A0F044041C08EC210300070000000A0000000000000000392C07A0F044041C0807A0F044041C0807BFF6D69D037BC880981CBC0000EC210300657601000101 0000A690BB00000000000000000000000000000000000000000000000000000000000004020002000000000000000000000100000000000007A0F044041C0800 222C004003000FBFABA1D508804A5780981C20222C004001000FBFABA1D508804A5780981C20222C004002000FBFABA1D508804A5780981C206E2607A0F04404 1C080FBFABA1D508804A5780981C20006E260FBFABA1D508804A5780981C2007A0F044041C0800402C07A0F044041C089D0B03000000000000322C0FBFABA1D5 08804A5780981C2007A0F044041C0807BFF5D69D43E7C280981CBC9D0B0300336901005CE30200BC0E0200240000000000000000000000000000392C07A0F044 041C0807A0F044041C0807BFF5D69D43E7C280981CBC00009D0B03003369010001010000A690BB00000000000000000000000000000000000000000000000000 00000000000000000200000000000000000000213800000000000000BBCC40C499B7CB4553FECE42B6C64840C40400000FBFABA1D508804A5780981C2000402C 07A0F044041C08DE0B03000000000000372C01000000160600000016D58C400129CB903F0354CB52400A29CB903F171DB8354028AE47813F7B392C07A0F04404 1C0807A0F044041C0807BFF4D69D83F7C280981CBC0000DE0B03000000000001010000A590BB0000000000000000000000000000000000000000000000000000 0000000000000002000000000000000000000100000000000007A0F044041C0800402C07A0F044041C08914E030000000000000F2801000000C4040098000000 0103BEB1CFA10B80981C340804100000000000BBCC40C499B7CB4527E9CD42B6C64840010000000000000000000000000000000002000000803F0000803F020D 0F0067BD060000B1CF000000A10B80981C003401010000842E0000000000000000803F0100803F01000000F0440400001C0008905F0100905F0100914E030091 4E0300DE8E01000000803FF2D69D0043A4D380981C00BC00392C07A0F044041C0807A0F044041C0807BFF2D69D43A4D380981CBC0000914E0300DE8E01000101 0000A590BB0000000000000000000000000000000000000000000000000000000000000000000200000000000000000000213800000000000000BBCC40C499B7 CB4553FECE42B6C64840C404000007A0F044041C080083270FBFABA1D508804A5780981C2000004007A08A6F071C081B2C0FBFABA1D508804A5780981C2007A0 F044041C08333D02000100000000030000009DDE0500FD09050020000000000000000000000000402C07A0F044041C08D20A03000000000000A22D0FBF7AA1D5 08804A5780981C2041CF51C46BB1CA456F72014381188B000000000000000000000000000000023000000000000000000000C014000000000000000000000000 0000FF0000400000544647C4E985CA456F7201430F2801000000C40400A1010000010FBF7DA1D508804A5780981C20031000000FBF7DA1D508804A5780981C20 C38FBB00851251C40C8CCA45C776B3426442983F0000000000000000000000000000000002000804000020000020400000E04000009040711C97400000204015 00004100009040E00F4940C3F5484000000000806A128B000E9E4EC40250CB455CC5B442800002300040060000241300000000803F0000803F00004068E855C4 100AC945C2E3B0423B4352C4092DCA458FD4B2420E9E4EC40250CB455CC5B4420E9E4EC40250CB455CC5B44200000000070D0F00000000600105009005760FC2 6F0000000000000080C03F01007DA1D508804A5780981C0020090000002A5D0100000000000000803F00010002010000009107130091071300E80300006E0000 00620000006E000000D0070000008000000008000000004000D0070000D00700003C83BE3F0000C03F8FF800008FF80000010000000000803F0000803F000080 3F0000803F0000803F0000803F00000000000000000000803F0000000000000000000000000000000000000000000000000000000064000000FFFFFFFF010000 0000FFFF9D2707A0F044041C080FBFABA1D508804A5780981C20FFFF9A2700004007A0F2360D1C0808000000140A000003010000000000000021D80200030100 0000000000009AB303000B010000000100000000103D46D3440000030100000000000000702A03000B0100000001000000902C64492AD903000B010000000100 00000080BB4438EB0300030100000000000000553003000B010000000100000000004040FFFF0F2801000000C404008E0200000007A0F044041C089100060000 0000000400000000000400600000000000000000C01F000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 000000004000000050C40F00310000000000000000000000000000000000000000000000000000000000000000000000000000000AD76742104E000001000000 00372C010000000003000000CE195F40010AB550400A85EB334028372C01000000000300000052B89E3F01E17A943F0A0000803F28372C010000001604000000 20708B400185EB3340080AB550400A85EB334028372C0100000016040000006666C63F010000803F08E17A943F0A0000803F28222C00405B8007BF68D69D0394 D280981CBC504A0300B18C01000F03000000BB0306608000F82A0000C62A000002A5C2450000000007A0F044041C08402C07A0F044041C08504A030000000000 00392C07A0F044041C0807A0F044041C0807BF67D69D0D94D280981CBC0000504A0300B18C0100010100003F90BB000000000000000000000000000000000000 00000000000000000000000000000002000000000000000000000100000000000007A0F044041C0800FFFF9A2700004007A0276E071C0805000000140A000003 0100000000000000553003000B01000000010000000000404021D80200030100000000000000E94301000B07000000030000000000C8C1000070420000000070 2A03000B010000000100000038BC9749FFFF222C00405C8007BFD0D49D03851180981CBC144600000000000011030000006E000100000007A0F044041C08222C 00405A8007BFCFD49D83D36980981CBC4EA70100000000000B010000006E000100400000DFB04907A0F044041C08FFFFFD2607A0F044041C0801000000FAB00F 0000FFFF0F2801000000C40400860200000007A0F044041C0891000600000000000400000000000400600000000000000000C01F000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000000000000000000000000000000000000000000000000040000000FAB00F0031000000000000000000000000000000000000000000 00000000000000000000000000000000000001000000000F2801000000C404006C000000000FBFABA1D508804A5780981C200700060000000000030000000010 0400600000000000000000C01F00002A5D010000000000A0D4000000000000221000008FF8000000000000000000000000000000000000000000000000000000 00000000000000000000000100000000222C0040028007BB96D49D03F580981CBCD4030000840400001C030000006E0003E0820007A0F044041C08FB3F0000DF 3300000000803F0000000000D9424700D942470FBFABA1D508804A5780981C20222C0040008007BF95D49D83B4C280981CBCD20A03000000000014010000006E 0001E0000007A0F044041C0820BF0200EEBE02000FBFABA1D508804A5780981C201D2C07A0F044041C0807A0F044041C08BE07030060D0100060D01000000000 0000322C0FBFABA1D508804A5780981C2007A0F044041C080000BE07030006670100784F0700FFFFFFFF200000000000000000000000002700402C07A0F04404 1C08D20A030000000000001B2C0FBFABA1D508804A5780981C2007A0F044041C08D40300000100000000030000008FF300000000000020000000000000000000 000000402C07A0F044041C08D20A03000000000000FFFFA22D0FBF78A1D50840FF5780981C20588947C4A4C8C94560898F3F09168B0000000000000000000000 0000000000300000000000000000000098140000000000000000000000000000FF0000400000FE8C48C4F664C945CD232140FFFF9A2702000007A08A6F071C08 507C6A00FFFF9A2702010007A06C4D0C1C08BAA48F0069F32A245EFFFFFF9A2702800007A0484D011C088CCD4E00F401FFFF0F2801000000C404008E02000000 07A0F044041C0891000600000000000400000000000400600000000000000000C01F000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 0000000000000000000000000000000040000000F40A100031000000000000000000000000000000000000000000000000000000000000000000000000000000 8F425D42EE49000001000000000D270FBFABA1D508804A5780981C200100000007A0F044041C08ECEF090000000000372C0100000000030000008C8A58400120 924A400A48A12E4028372C01000000000300000052B89E3F01E17A943F0A0000803F28 > ---------------------------------------- Exception Crash ACCESS_VIOLATION (DBG-OPTIONS DBG-ADDR<000000013fa971f2>("eWow.exe") <- DBG-ADDR<000000013f361c4d>("eWow.exe") <- DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-OPTIONS<>) The instruction at "0x000000013fa971f2" referenced memory at "0x0000000000000031". The memory could not be "read". <:Inspector.Summary> ------------------------------------------------------------------------------ DBG-ADDR<000000013fa971f2>("eWow.exe") DBG-ADDR<000000013f361c4d>("eWow.exe") DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-ADDR<000000013f3615fc>("eWow.exe") DBG-ADDR<000000013f362009>("eWow.exe") DBG-ADDR<000000013f3617be>("eWow.exe") DBG-ADDR<000000013f357b04>("eWow.exe") DBG-ADDR<000000013f26b348>("eWow.exe") DBG-ADDR<000000013f272cc2>("eWow.exe") DBG-ADDR<000000013f29b399>("eWow.exe") DBG-ADDR<000000013f29d4cd>("eWow.exe") DBG-ADDR<000000013f29d44e>("eWow.exe") DBG-ADDR<000000013f2e01c1>("eWow.exe") DBG-ADDR<000000013f361c4d>("eWow.exe") DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-ADDR<000000013f3615fc>("eWow.exe") DBG-ADDR<000000013f362009>("eWow.exe") DBG-ADDR<000000013f3617be>("eWow.exe") DBG-ADDR<000000013f357b04>("eWow.exe") DBG-ADDR<000000013f26b348>("eWow.exe") DBG-ADDR<000000013f296039>("eWow.exe") DBG-ADDR<000000013f29bf6a>("eWow.exe") DBG-ADDR<000000013f2df6db>("eWow.exe") DBG-ADDR<000000013f361c4d>("eWow.exe") DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-ADDR<000000013f3615fc>("eWow.exe") DBG-ADDR<000000013f362009>("eWow.exe") DBG-ADDR<000000013f3617be>("eWow.exe") DBG-ADDR<000000013f357b04>("eWow.exe") DBG-ADDR<000000013f26b348>("eWow.exe") DBG-ADDR<000000013f2960fb>("eWow.exe") DBG-ADDR<000000013f2afb3b>("eWow.exe") DBG-ADDR<000000013f2af5fa>("eWow.exe") DBG-ADDR<000000013f2afab3>("eWow.exe") DBG-ADDR<000000013f2a29c8>("eWow.exe") DBG-ADDR<000000013f261124>("eWow.exe") DBG-ADDR<000000013f26150d>("eWow.exe") DBG-ADDR<000000013f260b8a>("eWow.exe") DBG-ADDR<000000013f260e66>("eWow.exe") DBG-ADDR<000000013f3cfec0>("eWow.exe") DBG-ADDR<000000013f3cf38d>("eWow.exe") DBG-ADDR<000000013f3d0dbe>("eWow.exe") DBG-ADDR<000000013f3d06ef>("eWow.exe") DBG-ADDR<0000000076b299a1>("USER32.dll") DBG-ADDR<0000000076b296ba>("USER32.dll") DBG-ADDR<000000013f3d0085>("eWow.exe") DBG-ADDR<000000013f2601fc>("eWow.exe") DBG-ADDR<000000013f25ff1c>("eWow.exe") DBG-ADDR<000000013f23aa73>("eWow.exe") DBG-ADDR<000000013f2494b9>("eWow.exe") DBG-ADDR<000000013feee470>("eWow.exe") <:Inspector.Assertion> DBG-OPTIONS ERROR #132 DBG-ADDR<000000013fa971f2>("eWow.exe") DBG-ADDR<000000013f361c4d>("eWow.exe") DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-ADDR<000000013f3615fc>("eWow.exe") DBG-ADDR<000000013f362009>("eWow.exe") DBG-ADDR<000000013f3617be>("eWow.exe") DBG-OPTIONS<> <:Inspector.HashBlock> ---------------------------------------- x64 Registers ---------------------------------------- RAX=0000000000000000 RCX=00000001409CC650 RDX=0000000000000000 RBX=000000001B049450 RSP=00000000002BE560 RBP=0000000000000000 RSI=000000003AA7E240 RDI=0000000000000000 R8 =00000000002BE5C8 R9 =0000000000000000 R10=0000000000000069 R11=0000000000000010 R12=0000000000000003 R13=00000000234BF7DC R14=0000000000000003 R15=0000000000000001 RIP=000000013FA971F2 CSR=00001FBF FLG=00010202 CS =0033 DS =002B ES =002B SS =002B FS =0053 GS =002B ---------------------------------------- Stack Trace (Manual) ---------------------------------------- Showing 44/44 threads... --- Thread ID: 5200 [Current Thread] --- DBG-ADDR<000000013fa971f2>("eWow.exe") DBG-ADDR<000000013f361c4d>("eWow.exe") DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-ADDR<000000013f3615fc>("eWow.exe") DBG-ADDR<000000013f362009>("eWow.exe") DBG-ADDR<000000013f3617be>("eWow.exe") DBG-ADDR<000000013f357b04>("eWow.exe") DBG-ADDR<000000013f26b348>("eWow.exe") DBG-ADDR<000000013f272cc2>("eWow.exe") DBG-ADDR<000000013f29b399>("eWow.exe") DBG-ADDR<000000013f29d4cd>("eWow.exe") DBG-ADDR<000000013f29d44e>("eWow.exe") DBG-ADDR<000000013f2e01c1>("eWow.exe") DBG-ADDR<000000013f361c4d>("eWow.exe") DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-ADDR<000000013f3615fc>("eWow.exe") DBG-ADDR<000000013f362009>("eWow.exe") DBG-ADDR<000000013f3617be>("eWow.exe") DBG-ADDR<000000013f357b04>("eWow.exe") DBG-ADDR<000000013f26b348>("eWow.exe") DBG-ADDR<000000013f296039>("eWow.exe") DBG-ADDR<000000013f29bf6a>("eWow.exe") DBG-ADDR<000000013f2df6db>("eWow.exe") DBG-ADDR<000000013f361c4d>("eWow.exe") DBG-ADDR<000000013f364d6a>("eWow.exe") DBG-ADDR<000000013f3615fc>("eWow.exe") DBG-ADDR<000000013f362009>("eWow.exe") DBG-ADDR<000000013f3617be>("eWow.exe") DBG-ADDR<000000013f357b04>("eWow.exe") DBG-ADDR<000000013f26b348>("eWow.exe") DBG-ADDR<000000013f2960fb>("eWow.exe") DBG-ADDR<000000013f2afb3b>("eWow.exe") DBG-ADDR<000000013f2af5fa>("eWow.exe") DBG-ADDR<000000013f2afab3>("eWow.exe") DBG-ADDR<000000013f2a29c8>("eWow.exe") DBG-ADDR<000000013f261124>("eWow.exe") DBG-ADDR<000000013f26150d>("eWow.exe") DBG-ADDR<000000013f260b8a>("eWow.exe") DBG-ADDR<000000013f260e66>("eWow.exe") DBG-ADDR<000000013f3cfec0>("eWow.exe") DBG-ADDR<000000013f3cf38d>("eWow.exe") DBG-ADDR<000000013f3d0dbe>("eWow.exe") DBG-ADDR<000000013f3d06ef>("eWow.exe") DBG-ADDR<0000000076b299a1>("USER32.dll") DBG-ADDR<0000000076b296ba>("USER32.dll") DBG-ADDR<000000013f3d0085>("eWow.exe") DBG-ADDR<000000013f2601fc>("eWow.exe") DBG-ADDR<000000013f25ff1c>("eWow.exe") DBG-ADDR<000000013f23aa73>("eWow.exe") DBG-ADDR<000000013f2494b9>("eWow.exe") DBG-ADDR<000000013feee470>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 4656 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013fde8b8d>("eWow.exe") DBG-ADDR<000000013fde906f>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 4532 --- DBG-ADDR<0000000076d99e3a>("ntdll.dll") DBG-ADDR<000007fefcbd1420>("KERNELBASE.dll") DBG-ADDR<0000000076c20260>("kernel32.dll") DBG-ADDR<000000013fde945b>("eWow.exe") DBG-ADDR<000000013fde8a3e>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 3676 --- DBG-ADDR<0000000076d99e3a>("ntdll.dll") DBG-ADDR<0000000076d4332d>("ntdll.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5240 --- DBG-ADDR<0000000076d9b18a>("ntdll.dll") DBG-ADDR<0000000076e296e4>("ntdll.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 1004 --- DBG-ADDR<0000000076d9b18a>("ntdll.dll") DBG-ADDR<0000000076e296e4>("ntdll.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5356 --- DBG-ADDR<0000000076d9991a>("ntdll.dll") DBG-ADDR<000007fefc005711>("mswsock.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 1916 --- DBG-ADDR<0000000076d9b17a>("ntdll.dll") DBG-ADDR<0000000076df00a4>("ntdll.dll") DBG-ADDR<0000000076c5b3e8>("kernel32.dll") DBG-ADDR<00000001402d632a>("eWow.exe") DBG-ADDR<00000001402d2d19>("eWow.exe") DBG-ADDR<00000001400900a4>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2696 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefc0111f5>("mswsock.dll") DBG-ADDR<000007fefc0112d7>("mswsock.dll") DBG-ADDR<000007fefe3c507c>("WS2_32.dll") DBG-ADDR<000007fefe3c4ffd>("WS2_32.dll") DBG-ADDR<00000001402d5c85>("eWow.exe") DBG-ADDR<00000001402ba03c>("eWow.exe") DBG-ADDR<00000001402cfcf0>("eWow.exe") DBG-ADDR<000000014003a62c>("eWow.exe") DBG-ADDR<00000001400900a4>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 4544 --- DBG-ADDR<0000000076d9b18a>("ntdll.dll") DBG-ADDR<0000000076e296e4>("ntdll.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5008 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f41f4b1>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5296 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f41f7d5>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2872 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f41f94f>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 6052 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef25f7643>("nvwgf2umx.dll") DBG-ADDR<000007fef25f6750>("nvwgf2umx.dll") DBG-ADDR<000007fef25edbad>("nvwgf2umx.dll") DBG-ADDR<000007fef2e5a38a>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2024 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fefacd8d32>("dxgi.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5676 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fefacd8d32>("dxgi.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5668 --- DBG-ADDR<0000000076d99bca>("ntdll.dll") DBG-ADDR<000007fefcbd1203>("KERNELBASE.dll") DBG-ADDR<000007fefacf3128>("dxgi.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 296 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5448 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 464 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 4924 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5412 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5544 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2108 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5592 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f423545>("eWow.exe") DBG-ADDR<000000013f423d22>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2476 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f423545>("eWow.exe") DBG-ADDR<000000013f423d22>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2704 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f423545>("eWow.exe") DBG-ADDR<000000013f423d22>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5436 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f423545>("eWow.exe") DBG-ADDR<000000013f423d22>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 1928 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f423545>("eWow.exe") DBG-ADDR<000000013f423d22>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2776 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013feb8f5a>("eWow.exe") DBG-ADDR<000000013feb8eae>("eWow.exe") DBG-ADDR<000000013fe2e851>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 652 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013fe98905>("eWow.exe") DBG-ADDR<000000013fe2df2a>("eWow.exe") DBG-ADDR<000000013fe2e831>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 456 --- DBG-ADDR<0000000076d99bca>("ntdll.dll") DBG-ADDR<000007fefcbd1203>("KERNELBASE.dll") DBG-ADDR<000000013fe2e0da>("eWow.exe") DBG-ADDR<000000013fe2e86a>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 3328 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f3fa71e>("eWow.exe") DBG-ADDR<000000013f3fc982>("eWow.exe") DBG-ADDR<000000013f3f9eba>("eWow.exe") DBG-ADDR<000000013f4079b5>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 3528 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013f40791d>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2732 --- DBG-ADDR<0000000076d99bca>("ntdll.dll") DBG-ADDR<000007fefcbd1203>("KERNELBASE.dll") DBG-ADDR<000000013fccdee9>("eWow.exe") DBG-ADDR<000000013f481ceb>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2604 --- DBG-ADDR<0000000076d99e3a>("ntdll.dll") DBG-ADDR<000007fefcbd1420>("KERNELBASE.dll") DBG-ADDR<0000000076c20260>("kernel32.dll") DBG-ADDR<000007fef2e26427>("nvwgf2umx.dll") DBG-ADDR<000007fef2e5a38a>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5432 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 3416 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 4728 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 1404 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 5052 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 260 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000007fef2746296>("nvwgf2umx.dll") DBG-ADDR<000007fef34d726c>("nvwgf2umx.dll") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 2880 --- DBG-ADDR<0000000076d998ca>("ntdll.dll") DBG-ADDR<000007fefcbd10dc>("KERNELBASE.dll") DBG-ADDR<000000013fe98905>("eWow.exe") DBG-ADDR<000000013fe2df2a>("eWow.exe") DBG-ADDR<000000013fe2e831>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") --- Thread ID: 4604 --- DBG-ADDR<0000000076d99bca>("ntdll.dll") DBG-ADDR<000007fefcbd1203>("KERNELBASE.dll") DBG-ADDR<000000013fe2e0da>("eWow.exe") DBG-ADDR<000000013fe2e86a>("eWow.exe") DBG-ADDR<000000013fefcebf>("eWow.exe") DBG-ADDR<000000013fefd066>("eWow.exe") DBG-ADDR<0000000076c2556d>("kernel32.dll") DBG-ADDR<0000000076d8385d>("ntdll.dll") ---------------------------------------- Loaded Modules ---------------------------------------- DBG-MODULE<0000000073cd0000 00006000 "ksuser.dll" "ksuser.pdb" 0 {c647208e-5451-472d-afbebcea61c2061c} 2 1458932512> DBG-MODULE<0000000073de0000 00034000 "fraps64.dll" "" 0 {00000000-0000-0000-0000000000000000} 0 1346332677> DBG-MODULE<0000000076b10000 000FA000 "USER32.dll" "user32.pdb" 0 {2339de12-d80e-4fbd-aed66867307afc19} 2 1565734602> DBG-MODULE<0000000076c10000 0011F000 "kernel32.dll" "kernel32.pdb" 0 {eb22ca0f-e4fc-4aef-b32ce97656995ffc} 2 1567047202> DBG-MODULE<0000000076d30000 0019F000 "ntdll.dll" "ntdll.pdb" 0 {21ab28d0-5add-4569-a8d76fcdd4d79b3b} 1 1567047139> DBG-MODULE<000000013f0a0000 01EF1000 "eWow.exe" "Wow-64.pdb" 0 {9c79f845-6dbc-4377-8af3a8dc51ad188a} 1 1519668436> DBG-MODULE<000007fef2270000 025B4000 "nvwgf2umx.dll" "nvwgf2umx.pdb" 0 {b7b8b2df-6d96-4ac8-bb924ebbb11ca26b} 1 1567712772> DBG-MODULE<000007fef4830000 001D5000 "d3d11.dll" "d3d11.pdb" 0 {23eab0fc-9f76-433f-8d055c679b47b547} 1 1377238024> DBG-MODULE<000007fef4a70000 0009E000 "riched20.dll" "riched20.pdb" 0 {6fdbe42a-21f5-433b-9779ba3e5728b798} 2 1290258833> DBG-MODULE<000007fef6b50000 00009000 "midimap.dll" "midimap.pdb" 0 {2b256fb8-0aab-4cd6-b52b45c2188da37f} 1 1247535038> DBG-MODULE<000007fef6e90000 0004F000 "AUDIOSES.DLL" "AudioSes.pdb" 0 {5e52a6b0-cae5-4176-b56967a13d36d485} 2 1560352029> DBG-MODULE<000007fef7290000 0003B000 "wdmaud.drv" "wdmaud.pdb" 0 {59975ad0-da3c-4919-abc2fb06dddce949} 1 1458932650> DBG-MODULE<000007fef7310000 00042000 "icm32.dll" "icm32.pdb" 0 {4a7514da-0a17-48a2-82490357f8e0436b} 1 1512495416> DBG-MODULE<000007fef8590000 00053000 "fwpuclnt.dll" "fwpuclnt.pdb" 0 {b124b249-379d-4d0c-be18b9033a5e54dd} 2 1514773133> DBG-MODULE<000007fef8630000 00008000 "rasadhlp.dll" "rasadhlp.pdb" 0 {c6a5b28b-c3e7-48c4-aab480f6a760d8ba} 2 1247535149> DBG-MODULE<000007fef8640000 00018000 "MSACM32.dll" "msacm32.pdb" 0 {b361fed7-3d08-44be-8b71510dce670862} 2 1247534991> DBG-MODULE<000007fef8d00000 0003B000 "WINMM.dll" "winmm.pdb" 0 {8b14cd89-dc7c-4bc6-a3a5e480a76c169c} 2 1458932695> DBG-MODULE<000007fef8dc0000 00065000 "webio.dll" "webio.pdb" 0 {fac52ec9-701b-4f03-8c52a7ad1c54c2ad} 2 1458932644> DBG-MODULE<000007fef8e30000 00071000 "WINHTTP.dll" "winhttp.pdb" 0 {c43374cd-1ebb-4d7b-9d26a2fb8d25ec66} 2 1514773158> DBG-MODULE<000007fef90d0000 00007000 "d3d8thk.dll" "d3d8thk.pdb" 0 {6619fdb8-c8a4-43ed-9a907e7881cd1d0c} 1 1247534779> DBG-MODULE<000007fef90e0000 001FF000 "d3d9.dll" "d3d9.pdb" 0 {6703f277-4abc-4684-b98e9358fff7177a} 2 1290257828> DBG-MODULE<000007fef9620000 0000A000 "msacm32.drv" "msacm32.pdb" 0 {b5e8926b-afd5-4782-85c0a6049a1b783b} 1 1247534992> DBG-MODULE<000007fef99e0000 00018000 "dhcpcsvc.DLL" "dhcpcsvc.pdb" 0 {5a676ec7-7468-46a7-a6414d1dbbab1f30} 2 1563006723> DBG-MODULE<000007fef9a00000 00011000 "dhcpcsvc6.DLL" "dhcpcsvc6.pdb" 0 {a2d9169b-4d55-4fa8-88aa984836718097} 2 1563006724> DBG-MODULE<000007fef9b40000 00027000 "IPHLPAPI.DLL" "iphlpapi.pdb" 0 {797bd5c0-5ed2-449a-a76b7f30c0ab0e9f} 2 1458932345> DBG-MODULE<000007fef9bb0000 0000B000 "WINNSI.DLL" "winnsi.pdb" 0 {90640512-f779-4d40-aaab91aacd55ce0c} 2 1502433360> DBG-MODULE<000007fefa360000 00056000 "UxTheme.dll" "UxTheme.pdb" 0 {3b8425fa-70db-4277-85bdce0d3ac6c0ae} 2 1458932665> DBG-MODULE<000007fefa410000 001F5000 "COMCTL32.dll" "comctl32.pdb" 0 {fcbfbc08-5730-4f39-86b41485de486009} 1 1559674633> DBG-MODULE<000007fefaa50000 00009000 "AVRT.dll" "avrt.pdb" 0 {440a2c04-82ec-4474-9e7857447b6350b0} 2 1247534742> DBG-MODULE<000007fefaa60000 0009C000 "mscms.dll" "mscms.pdb" 0 {94932adf-9263-464e-9ee7a1c95799641c} 2 1512495468> DBG-MODULE<000007fefab00000 0012C000 "PROPSYS.dll" "propsys.pdb" 0 {4b28f161-28b4-4565-9cad1b22d4b2fcb7} 2 1458932536> DBG-MODULE<000007fefac30000 00018000 "dwmapi.dll" "dwmapi.pdb" 0 {528e946a-73fe-444f-87de3ed93c3332d5} 2 1458932347> DBG-MODULE<000007fefac50000 0004B000 "MMDevApi.dll" "MMDevAPI.pdb" 0 {9da7a0ca-9da4-45cf-b6de7711acb9d7d9} 2 1247534952> DBG-MODULE<000007fefacd0000 0005D000 "dxgi.dll" "dxgi.pdb" 0 {d45fa825-fc2e-4840-9308a90e23cb16bd} 1 1358106557> DBG-MODULE<000007fefade0000 004D3000 "nvapi64.dll" "nvapi64.pdb" 0 {310d7f7c-1f59-4d3d-91d47290c296d7d6} 1 1567710378> DBG-MODULE<000007fefb520000 00007000 "wshtcpip.dll" "wshtcpip.pdb" 0 {cda0b508-b885-4b9a-929b4b8b06a1b385} 2 1247535287> DBG-MODULE<000007fefbad0000 00003000 "api-ms-win-core-synch-l1-2-0.DLL" "api-ms-win-core-synch-l1-2-0.pdb" 0 {29413d9d-94c8-4e96-a40c2aa72ecbfc79} 1 1554954573> DBG-MODULE<000007fefbae0000 0000C000 "VERSION.dll" "version.pdb" 0 {4b38124f-95e1-4ebe-abf9c56876a3efa6} 2 1458932648> DBG-MODULE<000007fefbc80000 0000A000 "credssp.dll" "credssp.pdb" 0 {5aa73897-8829-47c2-b681aa28083f1708} 1 1567047252> DBG-MODULE<000007fefbd60000 00047000 "rsaenh.dll" "rsaenh.pdb" 0 {2bfa66bb-f64f-4b12-b0b3e7a78ae54c2d} 2 1247535161> DBG-MODULE<000007fefbdf0000 00058000 "schannel.DLL" "schannel.pdb" 0 {ccd1ac6c-d9e6-464c-a8047904eeb5ee2b} 2 1567047060> DBG-MODULE<000007fefbe80000 0005B000 "DNSAPI.dll" "dnsapi.pdb" 0 {be076fef-a56c-44b6-bc05ca7e512d6d2c} 2 1528474813> DBG-MODULE<000007fefbff0000 00007000 "wship6.dll" "wship6.pdb" 0 {be71ccca-2676-4d10-836e941b34dec9d2} 2 1247535281> DBG-MODULE<000007fefc000000 00055000 "mswsock.dll" "mswsock.pdb" 0 {e9d5829a-6d29-4676-abe83edeb0fe8bea} 2 1462986216> DBG-MODULE<000007fefc060000 00018000 "CRYPTSP.dll" "cryptsp.pdb" 0 {ae2a27e2-fe86-4469-9625654f5baa301b} 1 1560352263> DBG-MODULE<000007fefc170000 0004C000 "bcryptprimitives.dll" "bcryptprimitives.pdb" 0 {307da6e7-14fb-4c84-ba6ad89c3b56dfc1} 2 1462986164> DBG-MODULE<000007fefc200000 00022000 "bcrypt.dll" "bcrypt.pdb" 0 {0799c09a-909f-4a72-a7dba03cb85b8089} 2 1567047026> DBG-MODULE<000007fefc230000 00050000 "ncrypt.dll" "ncrypt.pdb" 0 {95073aa0-9763-499d-86d8b9b7a9e05f71} 2 1567047057> DBG-MODULE<000007fefc4c0000 0000B000 "secur32.dll" "secur32.pdb" 0 {178eabf2-8826-4510-b97522caf5bc8817} 2 1567047098> DBG-MODULE<000007fefc690000 00025000 "SSPICLI.DLL" "sspicli.pdb" 0 {5d79186b-60ce-4703-999eb3d682908128} 2 1567047097> DBG-MODULE<000007fefc720000 0000F000 "cryptbase.dll" "cryptbase.pdb" 0 {29708d23-694f-4948-968f076a50b05c86} 2 1567047256> DBG-MODULE<000007fefc880000 0000F000 "MSASN1.dll" "msasn1.pdb" 0 {d7b12da4-3320-451d-91f4cf999a21d8b6} 2 1458932437> DBG-MODULE<000007fefc890000 0000F000 "profapi.dll" "profapi.pdb" 0 {dc86d275-bbb0-437f-94b2cd4b06d4b934} 2 1247535135> DBG-MODULE<000007fefc8a0000 0016D000 "CRYPT32.dll" "crypt32.pdb" 0 {111d3cb6-a989-46c0-af44b6ee58b85225} 2 1560352257> DBG-MODULE<000007fefca10000 0001F000 "USERENV.dll" "userenv.pdb" 0 {fe2e11dc-a3ed-4845-bf824f3a75522042} 2 1556204838> DBG-MODULE<000007fefca40000 0003B000 "WINTRUST.dll" "wintrust.pdb" 0 {fbdd2284-9828-49a6-accf0bd1cbe663dd} 2 1560352157> DBG-MODULE<000007fefca90000 0001A000 "DEVOBJ.dll" "devobj.pdb" 0 {d0cc7da0-c7b6-4c1d-aa50beb19683c656} 2 1458932195> DBG-MODULE<000007fefcae0000 00036000 "CFGMGR32.dll" "cfgmgr32.pdb" 0 {7da3b0ad-49c4-48ac-b0bc9ba5f216c6db} 2 1458932152> DBG-MODULE<000007fefcbd0000 00067000 "KERNELBASE.dll" "kernelbase.pdb" 0 {b60fdc02-e9d5-47fe-954027d4acffabe1} 2 1567047203> DBG-MODULE<000007fefcc40000 001D7000 "SETUPAPI.dll" "setupapi.pdb" 0 {91293746-42a4-42eb-bd9bcdb83b14ab18} 2 1458932591> DBG-MODULE<000007fefce20000 00099000 "CLBCatQ.DLL" "CLBCatQ.pdb" 0 {199d37b0-0dce-4b58-8adf99c8224bd525} 2 1458932168> DBG-MODULE<000007fefcf40000 00019000 "imagehlp.dll" "imagehlp.pdb" 0 {1e2231cc-6730-4457-9cb00be5cc3fa4f4} 2 1458932310> DBG-MODULE<000007fefd230000 00071000 "SHLWAPI.dll" "shlwapi.pdb" 0 {9540abd0-0c34-4153-8e67fc6106a79558} 2 1458932599> DBG-MODULE<000007fefd2b0000 000CB000 "USP10.dll" "usp10.pdb" 0 {661599f9-d717-48bb-981c2476077aa1e5} 1 1561086615> DBG-MODULE<000007fefd380000 001FF000 "ole32.dll" "ole32.pdb" 0 {27ef5557-b645-4441-9c83438ea9a09542} 2 1564453229> DBG-MODULE<000007fefd580000 0000E000 "LPK.dll" "lpk.pdb" 0 {b4751344-c015-49a9-886440893449744c} 2 1566274925> DBG-MODULE<000007fefd590000 0009F000 "msvcrt.dll" "msvcrt.pdb" 0 {b6afcb4e-9777-4f47-a8f0621082c5daa8} 2 1458932448> DBG-MODULE<000007fefd630000 00D8B000 "SHELL32.dll" "shell32.pdb" 0 {e1171f69-6a35-47e0-952729195280fce1} 2 1558742658> DBG-MODULE<000007fefe3c0000 0004D000 "WS2_32.dll" "ws2_32.pdb" 0 {5d9c92da-00d2-4235-ad321a8810c80b02} 2 1462986171> DBG-MODULE<000007fefe470000 0010B000 "MSCTF.dll" "msctf.pdb" 0 {449a310e-94f8-42d8-837d5d7cc1952759} 2 1567047105> DBG-MODULE<000007fefe580000 0012C000 "RPCRT4.dll" "rpcrt4.pdb" 0 {2ef8d13a-a041-4492-bfea1543008a0f0a} 2 1567047051> DBG-MODULE<000007fefe6b0000 000DB000 "OLEAUT32.dll" "oleaut32.pdb" 0 {83fb3ef1-96b2-4da2-b3bb43c8327ce6b0} 2 1565855963> DBG-MODULE<000007fefe790000 000DB000 "ADVAPI32.dll" "advapi32.pdb" 0 {64c352ac-829b-4282-b339649cbe2a4d4f} 2 1567047028> DBG-MODULE<000007fefea00000 0002E000 "IMM32.DLL" "imm32.pdb" 0 {f6c0d7aa-4bc6-462d-ad083537154b7120} 2 1458932322> DBG-MODULE<000007fefeee0000 0001F000 "sechost.dll" "sechost.pdb" 0 {2e83811a-6eaf-4d02-99b3897c0e9baa90} 1 1458932604> DBG-MODULE<000007fefefa0000 00067000 "GDI32.dll" "gdi32.pdb" 0 {5288f06b-9506-4c4a-97deb56b8f79485a} 2 1565734557> DBG-MODULE<000007feff010000 00008000 "NSI.dll" "nsi.pdb" 0 {79011fec-be80-49d8-8c2884ef5daaf3ee} 2 1502433394> <:Inspector.DebugModules> ---------------------------------------- Memory Dump ---------------------------------------- Code: 32 bytes starting at (RIP = 000000013fa971f2 - 10) 000000013fa971e2: 68 48 89 7C 24 70 48 89 7C 24 20 E8 CE 69 A5 FF hH.|$pH.|$ ..i.. * = addr ** * 000000013fa971f2: 0F B6 48 31 41 3B CC 0F 85 08 02 00 00 8B 56 34 ..H1A;........V4 Stack: 1024 bytes starting at (RSP = 00000000002be560 - 20) 00000000002be540: 03 00 00 00 00 00 00 00 60 E5 2B 00 00 00 00 00 ........`.+..... 00000000002be550: 50 94 04 1B 00 00 00 00 F2 71 A9 3F 01 00 00 00 P........q.?.... * = addr ** * 00000000002be560: 50 94 04 1B 00 00 00 00 00 00 00 00 00 00 00 00 P............... 00000000002be570: 80 04 00 00 00 00 00 00 A7 AE 35 3F 01 00 00 00 ..........5?.... 00000000002be580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be590: 69 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 i............... 00000000002be5a0: 00 6D 70 6C 61 74 65 00 B0 C3 A6 1B 00 00 00 00 .mplate......... 00000000002be5b0: 00 3A 34 40 01 00 00 00 F0 F4 35 40 01 00 00 00 .:4@......5@.... 00000000002be5c0: 48 E6 2B 00 00 00 00 00 00 00 00 00 00 00 00 00 H.+............. 00000000002be5d0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be5e0: 00 00 00 00 00 00 00 00 BC AE 36 3F 01 00 00 00 ..........6?.... 00000000002be5f0: 50 94 04 1B 00 00 00 00 D1 84 30 3F 01 00 00 00 P.........0?.... 00000000002be600: 50 04 00 00 00 00 00 00 DD 74 2A 3F 01 00 00 00 P........t*?.... 00000000002be610: 50 94 04 1B 00 00 00 00 16 AC 36 3F 01 00 00 00 P.........6?.... 00000000002be620: F0 32 DF 42 00 00 00 00 60 D9 32 30 00 00 00 00 .2.B....`.20.... 00000000002be630: 60 D9 32 30 00 00 00 00 A8 77 30 3F 01 00 00 00 `.20.....w0?.... 00000000002be640: B0 62 0C 33 00 00 00 00 6B 79 36 3F 01 00 00 00 .b.3....ky6?.... 00000000002be650: 02 00 00 00 00 00 00 00 50 94 04 1B 00 00 00 00 ........P....... 00000000002be660: 01 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 ................ 00000000002be670: C8 62 0C 33 00 00 00 00 BC 28 96 30 00 00 00 00 .b.3.....(.0.... 00000000002be680: 50 94 04 1B 00 00 00 00 4D 1C 36 3F 01 00 00 00 P.......M.6?.... 00000000002be690: 50 94 04 1B 00 00 00 00 80 04 00 00 00 00 00 00 P............... 00000000002be6a0: 60 70 A9 3F 01 00 00 00 80 62 0C 33 00 00 00 00 `p.?.....b.3.... 00000000002be6b0: B0 4D 43 30 00 00 00 00 01 00 00 00 00 00 00 00 .MC0............ 00000000002be6c0: E0 62 0C 33 00 00 00 00 6A 4D 36 3F 01 00 00 00 .b.3....jM6?.... 00000000002be6d0: 02 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 ................ 00000000002be6e0: 00 00 00 00 00 00 00 00 F8 62 0C 33 00 00 00 00 .........b.3.... 00000000002be6f0: BA F2 80 3C 00 00 00 00 00 00 00 00 00 00 00 00 ...<............ 00000000002be700: E0 33 DF 42 00 00 00 00 B0 4D 43 30 00 00 00 00 .3.B.....MC0.... 00000000002be710: BC 28 96 30 00 00 00 00 70 E9 2B 00 00 00 00 00 .(.0....p.+..... 00000000002be720: 30 E8 2B 00 00 00 00 00 F2 CD D0 42 00 00 00 00 0.+........B.... 00000000002be730: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be740: 70 28 37 1B 00 00 00 00 05 00 00 00 00 00 00 00 p(7............. 00000000002be750: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be760: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be770: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be790: 00 00 00 00 00 00 F0 43 00 00 00 00 00 00 00 00 .......C........ 00000000002be7a0: 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 ................ 00000000002be7b0: 00 00 00 00 00 00 F0 43 02 00 00 00 00 00 00 00 .......C........ 00000000002be7c0: 68 01 00 00 00 00 00 00 98 1D 01 00 00 00 00 00 h............... 00000000002be7d0: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be7e0: 38 62 0C 33 00 00 00 00 80 01 00 00 00 00 00 00 8b.3............ 00000000002be7f0: 50 94 04 1B 00 00 00 00 FC 15 36 3F 01 00 00 00 P.........6?.... 00000000002be800: 00 00 00 00 00 00 00 00 03 00 00 00 00 00 00 00 ................ 00000000002be810: 0F EB 17 01 00 00 00 00 C8 62 0C 33 00 00 00 00 .........b.3.... 00000000002be820: 98 3E 1B 43 00 00 00 00 00 00 00 00 00 00 00 00 .>.C............ 00000000002be830: 00 00 00 00 00 00 00 00 09 20 36 3F 01 00 00 00 ......... 6?.... 00000000002be840: 82 42 1B 43 00 00 00 00 50 94 04 1B 00 00 00 00 .B.C....P....... 00000000002be850: D8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be860: 70 ED 2B 00 00 00 00 00 11 68 2D 3F 01 00 00 00 p.+......h-?.... 00000000002be870: 00 00 00 00 00 00 00 00 50 94 04 1B 00 00 00 00 ........P....... 00000000002be880: 40 E8 2B 00 00 00 00 00 80 01 00 00 00 00 00 00 @.+............. 00000000002be890: D8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be8a0: 01 00 00 00 00 00 00 00 98 1D 01 00 00 00 00 00 ................ 00000000002be8b0: 68 01 00 00 00 00 00 00 02 00 00 00 00 00 00 00 h............... 00000000002be8c0: EB 1F 36 3F 01 00 00 00 BF 1F 00 00 7F 02 00 00 ..6?............ 00000000002be8d0: 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 ................ 00000000002be8e0: 00 00 00 00 00 00 F0 43 00 00 00 00 00 00 00 00 .......C........ 00000000002be8f0: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be910: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be920: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be930: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be940: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 00000000002be950: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ ------------------------------------------------------------------------------ Percent memory used: 51 Total physical memory: 8589004800 Free physical memory: 4154265600 Total Page file: 21469863936 Free Page file: 15737876480 Total virtual memory: 8796092891136 Free virtual memory: 8792688541696 No ------------------------------------------------------------------------------ List of running eWow.exe processes Process: D:\World of Warcraft 7.3.5_26972\eWow.exe; pid: 1472 List of running Agent.exe processes