ID:102837
 
Not a bug
BYOND Version:477
Operating System:Windows Server 2003 R2
Web Browser:Firefox 3.6.10
Applies to:Dream Daemon
Status: Not a bug

This is not a bug. It may be an incorrect use of syntax or a limitation in the software. For further discussion on the matter, please consult the BYOND forums.
This was from byond477_1084_test3.zip, since adding the application verifier, this now happens when starting up a server.
Reports posted as comments so you don't have to scroll through them all.
Watson Report:


Application exception occurred:
App: C:\Documents and Settings\Administrator\Desktop\BYOND Testy\dreamdaemon.exe (pid=3360)
When: 10/4/2010 @ 17:59:01.312
Exception number: 80000003 (hardcoded breakpoint)

*----> System Information <----*
Computer Name: C59490-126511
User Name: Administrator
Terminal Session Id: 0
Number of Processors: 4
Processor Type: x86 Family 6 Model 15 Stepping 11
Windows Version: 5.2
Current Build: 3790
Service Pack: 2
Current Type: Multiprocessor Free
Registered Organization: The Planet
Registered Owner: The Planet customer

*----> Task List <----*
0 System Process
4 System
332 smss.exe
356 bmss.exe
408 csrss.exe
440 winlogon.exe
492 services.exe
512 lsass.exe
684 svchost.exe
788 svchost.exe
832 MsMpEng.exe
892 svchost.exe
932 svchost.exe
956 svchost.exe
1080 spoolsv.exe
1112 msdtc.exe
1232 saagent.exe
1260 cisvc.exe
1304 svchost.exe
1384 RaMaint.exe
1460 LogMeIn.exe
1496 LMIGuardian.exe
1516 nlsvc.exe
1548 svchost.exe
1812 svchost.exe
2060 svchost.exe
2176 wmiprvse.exe
2240 csrss.exe
2268 winlogon.exe
2688 rdpclip.exe
2772 Explorer.EXE
2856 MSASCui.exe
2868 LogMeInSystray.exe
2892 ctfmon.exe
3008 LMIGuardian.exe
3428 NLClient.exe
3576 NLClient.exe
412 Explorer.EXE
872 MSASCui.exe
888 LogMeInSystray.exe
1132 ctfmon.exe
1624 LMIGuardian.exe
2888 cidaemon.exe
3760 cidaemon.exe
3960 cidaemon.exe
2192 byond.exe
3548 dreamdaemon.exe
3264 dreamdaemon.exe
3444 dreamdaemon.exe
3860 dreamdaemon.exe
400 dreamdaemon.exe
4932 dreamdaemon.exe
6044 dreamdaemon.exe
5492 dreamdaemon.exe
3732 dreamdaemon.exe
5324 dreamdaemon.exe
4624 dreamdaemon.exe
3900 dreamdaemon.exe
3272 dreamdaemon.exe
1756 LogMeIn.exe
3452 LMIGuardian.exe
4112 appverif.exe
4328 dreamdaemon.exe
3360 dreamdaemon.exe
1980 drwtsn32.exe

*----> Module List <----*
0000000000380000 - 00000000003bc000: C:\WINDOWS\system32\vfbasics.dll
0000000000400000 - 0000000000435000: C:\Documents and Settings\Administrator\Desktop\BYOND Testy\dreamdaemon.exe
0000000002380000 - 00000000024eb000: C:\Documents and Settings\Administrator\Desktop\BYOND Testy\byondwin.dll
00000000024f0000 - 00000000026b7000: C:\Documents and Settings\Administrator\Desktop\BYOND Testy\byondcore.dll
00000000026c0000 - 0000000002706000: C:\Documents and Settings\Administrator\Desktop\BYOND Testy\byondext.dll
0000000010000000 - 0000000010029000: C:\WINDOWS\system32\vrfcore.dll
000000004b3c0000 - 000000004b410000: C:\WINDOWS\system32\MSCTF.dll
000000004dc30000 - 000000004dc5e000: C:\WINDOWS\system32\msctfime.ime
000000005a610000 - 000000005a62e000: C:\WINDOWS\system32\verifier.dll
000000005f270000 - 000000005f2ca000: C:\WINDOWS\system32\hnetcfg.dll
0000000060020000 - 0000000060030000: C:\WINDOWS\system32\MSVCIRT.dll
0000000071ae0000 - 0000000071ae8000: C:\WINDOWS\System32\wshtcpip.dll
0000000071b20000 - 0000000071b61000: C:\WINDOWS\System32\mswsock.dll
0000000071bb0000 - 0000000071bb9000: C:\WINDOWS\system32\WSOCK32.dll
0000000071bf0000 - 0000000071bf8000: C:\WINDOWS\system32\WS2HELP.dll
0000000071c00000 - 0000000071c17000: C:\WINDOWS\system32\WS2_32.dll
0000000073440000 - 0000000073445000: C:\WINDOWS\system32\RICHED32.DLL
0000000073dd0000 - 0000000073ece000: C:\WINDOWS\system32\MFC42.DLL
0000000074c40000 - 0000000074caf000: C:\WINDOWS\system32\RICHED20.dll
0000000075f40000 - 0000000075f5f000: C:\WINDOWS\system32\apphelp.dll
0000000076280000 - 0000000076285000: C:\WINDOWS\system32\MSIMG32.dll
0000000076290000 - 00000000762ad000: C:\WINDOWS\system32\IMM32.DLL
00000000762b0000 - 00000000762f9000: C:\WINDOWS\system32\comdlg32.dll
0000000076aa0000 - 0000000076acd000: C:\WINDOWS\system32\WINMM.dll
0000000076ed0000 - 0000000076efa000: C:\WINDOWS\system32\DNSAPI.dll
0000000076f10000 - 0000000076f3e000: C:\WINDOWS\system32\WLDAP32.dll
0000000076f50000 - 0000000076f63000: C:\WINDOWS\system32\Secur32.dll
0000000076f70000 - 0000000076f77000: C:\WINDOWS\System32\winrnr.dll
0000000076f80000 - 0000000076f85000: C:\WINDOWS\system32\rasadhlp.dll
0000000077380000 - 0000000077411000: C:\WINDOWS\system32\USER32.dll
0000000077420000 - 0000000077523000: C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595 b64144ccf1df_6.0.3790.3959_x-ww_D8713E55\comctl32.dll
0000000077530000 - 00000000775c7000: C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595 b64144ccf1df_5.82.3790.3959_x-ww_78FCF8D0\COMCTL32.dll
0000000077670000 - 00000000777a9000: C:\WINDOWS\system32\ole32.dll
0000000077b90000 - 0000000077b98000: C:\WINDOWS\system32\VERSION.dll
0000000077ba0000 - 0000000077bfa000: C:\WINDOWS\system32\MSVCRT.dll
0000000077c00000 - 0000000077c49000: C:\WINDOWS\system32\GDI32.dll
0000000077c50000 - 0000000077cef000: C:\WINDOWS\system32\RPCRT4.dll
0000000077d00000 - 0000000077d8b000: C:\WINDOWS\system32\OLEAUT32.dll
0000000077da0000 - 0000000077df2000: C:\WINDOWS\system32\SHLWAPI.dll
0000000077e40000 - 0000000077f42000: C:\WINDOWS\system32\kernel32.dll
000000007c800000 - 000000007c8c2000: C:\WINDOWS\system32\ntdll.dll
000000007c8d0000 - 000000007d0cf000: C:\WINDOWS\system32\SHELL32.dll
000000007d1e0000 - 000000007d27c000: C:\WINDOWS\system32\ADVAPI32.dll

*----> State Dump for Thread Id 0x13b0 <----*

eax=1000e848 ebx=1000d088 ecx=00000002 edx=000001ca esi=00000000 edi=1000e848
eip=7c81a3e1 esp=0012e214 ebp=0012e418 iopl=0 nv up ei pl nz na pe nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000202

*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\ntdll.dll -
function: ntdll!DbgBreakPoint
7c81a3ca f00fc11e lock xadd [esi],ebx
7c81a3ce 43 inc ebx
7c81a3cf 83fbff cmp ebx,0xffffffff
7c81a3d2 0f850b2f0200 jne ntdll!RtlLockHeap+0x28e (7c83d2e3)
7c81a3d8 5e pop esi
7c81a3d9 5b pop ebx
7c81a3da 33c0 xor eax,eax
7c81a3dc 5f pop edi
7c81a3dd 5d pop ebp
7c81a3de c20400 ret 0x4
FAULT ->ntdll!DbgBreakPoint:
7c81a3e1 cc int 3
7c81a3e2 c3 ret
7c81a3e3 90 nop
7c81a3e4 8bff mov edi,edi
ntdll!DbgUserBreakPoint:
7c81a3e6 cc int 3
7c81a3e7 c3 ret
7c81a3e8 8bff mov edi,edi
7c81a3ea 8b442404 mov eax,[esp+0x4]
7c81a3ee cc int 3
7c81a3ef c20400 ret 0x4

*----> Stack Back Trace <----*
ChildEBP RetAddr Args to Child
WARNING: Stack unwind information not available. Following frames may be wrong.
0012e418 100078c9 1000c540 00000013 03d19fa0 ntdll!DbgBreakPoint
0012e43c 00386262 00000013 00381b5c 03d19fa0 vrfcore!VfCoreRedirectedStopMessage+0x81
0012e46c 00386af1 00000013 00381b5c 03d19fa0 vfbasics!VerifierStopMessage+0x292
0012e4c4 00387316 0012e4f0 0224eff8 0224eff0 vfbasics!AVrfpCheckFirstChanceException+0xc8
0012e4d8 7c84db0b 0012e4f0 0012e59c 0012e59c vfbasics!AVrfpVectoredExceptionHandler+0x16
0012e500 7c8316c1 00000000 0224eff0 7c88a3e8 ntdll!RtlIpv4StringToAddressExW+0xc15d
0012e514 7c831580 0012e59c 0012e5b8 03d89b40 ntdll!RtlSubtreePredecessor+0x2e7
0012e584 7c82857e 0012e59c 0012e5b8 0012e59c ntdll!RtlSubtreePredecessor+0x1a6
0012e8ac 00000000 00000400 04f70000 0012e8c8 ntdll!KiUserExceptionDispatcher+0xe

*----> Raw Stack Dump <----*
000000000012e214 68 3b 00 10 8b 33 ab 3c - a0 9f d1 03 9c e5 12 00 h;...3.<........
000000000012e224 f0 e4 12 00 e4 59 87 7c - 65 15 00 00 f9 4f 36 05 .....Y.|e....O6.
000000000012e234 19 00 00 00 d4 e2 12 00 - 31 88 87 7c 00 10 d1 02 ........1..|....
000000000012e244 03 00 00 00 e0 4f 36 05 - 19 00 00 00 4f 88 87 7c .....O6.....O..|
000000000012e254 00 00 00 00 00 00 d1 02 - 00 00 d1 02 30 00 00 00 ............0...
000000000012e264 24 00 00 00 40 66 4b 00 - 00 00 00 00 00 84 f7 04 $...@fK.........
000000000012e274 20 00 00 00 70 e3 12 00 - 00 40 36 05 00 20 00 00 ...p....@6.. ..
000000000012e284 00 10 d1 02 19 00 00 00 - 02 10 00 01 00 10 d1 02 ................
000000000012e294 00 10 00 00 9c fe 38 00 - 03 00 00 00 00 84 f7 04 ......8.........
000000000012e2a4 00 00 00 00 e0 4f 36 05 - 19 00 00 00 c0 0d 05 05 .....O6.........
000000000012e2b4 e0 4f 36 05 1c 6f c0 00 - 54 e2 12 00 2e 7d c0 71 .O6..o..T....}.q
000000000012e2c4 38 e3 12 00 90 82 82 7c - 58 88 87 7c ff ff ff ff 8......|X..|....
000000000012e2d4 4f 88 87 7c c0 b3 87 7c - 00 00 d1 02 02 10 00 01 O..|...|........
000000000012e2e4 0f b6 87 7c 00 00 d1 02 - 00 00 00 00 00 00 d1 02 ...|............
000000000012e2f4 80 30 f3 02 20 10 f3 02 - 00 00 00 00 18 e3 12 00 .0.. ...........
000000000012e304 9d f3 86 7c 20 10 f3 02 - 00 10 f3 02 00 00 00 00 ...| ...........
000000000012e314 80 30 f3 02 24 e3 12 00 - 00 00 d1 02 00 00 00 00 .0..$...........
000000000012e324 34 e3 12 00 00 00 00 00 - 00 10 f3 00 e8 e2 12 00 4...............
000000000012e334 80 e3 12 00 54 e5 12 00 - 90 82 82 7c 30 b6 87 7c ....T......|0..|
000000000012e344 ff ff ff ff 0f b6 87 7c - 14 50 85 7c 00 00 d1 02 .......|.P.|....

*----> State Dump for Thread Id 0x16e4 <----*

eax=003942c8 ebx=0360feb8 ecx=00000000 edx=00000000 esi=00000002 edi=00000000
eip=7c82860c esp=0360fe6c ebp=0360ff10 iopl=0 nv up ei pl zr na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246

function: ntdll!KiFastSystemCallRet
7c8285ee e82c000000 call ntdll!RtlRaiseException (7c82861f)
7c8285f3 8b0424 mov eax,[esp]
7c8285f6 8be5 mov esp,ebp
7c8285f8 5d pop ebp
7c8285f9 c3 ret
7c8285fa 8da42400000000 lea esp,[esp]
7c828601 8da42400000000 lea esp,[esp]
ntdll!KiFastSystemCall:
7c828608 8bd4 mov edx,esp
7c82860a 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c82860c c3 ret
7c82860d 8da42400000000 lea esp,[esp]
7c828614 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c828618 8d542408 lea edx,[esp+0x8]
7c82861c cd2e int 2e
7c82861e c3 ret
ntdll!RtlRaiseException:
7c82861f 55 push ebp
7c828620 8bec mov ebp,esp
7c828622 8da42430fdffff lea esp,[esp-0x2d0]

*----> Stack Back Trace <----*
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\kernel32.dll -
ChildEBP RetAddr Args to Child
WARNING: Stack unwind information not available. Following frames may be wrong.
0360ff10 7c80e4a2 00000002 0360ff38 00000000 ntdll!KiFastSystemCallRet
0360ff80 003942f7 00000000 2fe094bf 00000000 ntdll!RtlSetLastWin32ErrorAndNtStatusFromNtStatus+0x301
0360ffb8 77e6482f 02f1efe0 00000000 00000000 vfbasics!AVrfpStandardThreadFunction+0x2f
0360ffec 00000000 003942c8 02f1efe0 00000000 kernel32!GetModuleHandleA+0xdf

*----> Raw Stack Dump <----*
000000000360fe6c 19 7d 82 7c bb e5 80 7c - 02 00 00 00 b8 fe 60 03 .}.|...|......`.
000000000360fe7c 01 00 00 00 01 00 00 00 - d8 fe 60 03 00 10 00 00 ..........`.....
000000000360fe8c 00 d0 31 03 c0 a3 88 7c - 24 00 00 00 01 00 00 00 ..1....|$.......
000000000360fe9c 00 00 00 00 00 00 00 00 - 30 00 00 00 ff ff ff ff ........0.......
000000000360feac ff ff ff ff 61 d3 80 7c - 00 00 00 00 64 06 00 00 ....a..|....d...
000000000360febc 70 06 00 00 08 00 00 c0 - 00 10 00 00 f8 fe 60 03 p.............`.
000000000360fecc f1 96 82 7c f6 96 82 7c - 00 10 00 00 00 a2 2f 4d ...|...|....../M
000000000360fedc ff ff ff ff 00 40 fd 7f - c0 a3 88 7c d8 fe 60 03 .....@.....|..`.
000000000360feec b8 fe 60 03 00 97 82 7c - 02 00 00 00 88 fe 60 03 ..`....|......`.
000000000360fefc ae e1 80 7c a8 ff 60 03 - 90 82 82 7c c8 d3 80 7c ...|..`....|...|
000000000360ff0c 00 00 00 00 80 ff 60 03 - a2 e4 80 7c 02 00 00 00 ......`....|....
000000000360ff1c 38 ff 60 03 00 00 00 00 - e0 93 04 00 01 00 00 00 8.`.............
000000000360ff2c 00 00 00 00 e0 ef f1 02 - e0 ef f1 02 64 06 00 00 ............d...
000000000360ff3c 70 06 00 00 00 10 00 00 - 00 d0 31 03 00 10 00 00 p.........1.....
000000000360ff4c 00 00 32 03 80 90 88 7c - 00 00 00 00 20 00 00 00 ..2....|.... ...
000000000360ff5c a0 90 88 7c 00 10 00 00 - 80 90 88 7c 00 d0 31 03 ...|.......|..1.
000000000360ff6c 00 00 00 00 a0 90 88 7c - e5 03 00 00 00 10 00 00 .......|........
000000000360ff7c 00 00 32 03 b8 ff 60 03 - f7 42 39 00 00 00 00 00 ..2...`..B9.....
000000000360ff8c bf 94 e0 2f 00 00 00 00 - 00 00 00 00 e0 ef f1 02 .../............
000000000360ff9c 00 00 00 00 8c ff 60 03 - 47 e0 82 80 dc ff 60 03 ......`.G.....`.

*----> State Dump for Thread Id 0xdcc <----*

eax=c0c0c0c0 ebx=71c1428c ecx=00000004 edx=00000011 esi=00000110 edi=00000000
eip=7c82860c esp=03e9feb8 ebp=03e9fecc iopl=0 nv up ei pl zr na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000246

function: ntdll!KiFastSystemCallRet
7c8285ee e82c000000 call ntdll!RtlRaiseException (7c82861f)
7c8285f3 8b0424 mov eax,[esp]
7c8285f6 8be5 mov esp,ebp
7c8285f8 5d pop ebp
7c8285f9 c3 ret
7c8285fa 8da42400000000 lea esp,[esp]
7c828601 8da42400000000 lea esp,[esp]
ntdll!KiFastSystemCall:
7c828608 8bd4 mov edx,esp
7c82860a 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c82860c c3 ret
7c82860d 8da42400000000 lea esp,[esp]
7c828614 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c828618 8d542408 lea edx,[esp+0x8]
7c82861c cd2e int 2e
7c82861e c3 ret
ntdll!RtlRaiseException:
7c82861f 55 push ebp
7c828620 8bec mov ebp,esp
7c828622 8da42430fdffff lea esp,[esp-0x2d0]

*----> Stack Back Trace <----*
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\system32\WS2_32.dll -
ChildEBP RetAddr Args to Child
WARNING: Stack unwind information not available. Following frames may be wrong.
03e9fecc 77e61d1e 00000110 00000000 00000000 ntdll!KiFastSystemCallRet
03e9ff3c 77e61c8d 00000110 ffffffff 00000000 kernel32!WaitForSingleObjectEx+0x88
03e9ff50 003910ed 00000110 ffffffff 02fe8fc0 kernel32!WaitForSingleObject+0x12
03e9ff64 71c0d0b7 00000110 ffffffff 00000000 vfbasics!AVrfpWaitForSingleObject+0x9f
03e9ff80 003942f7 02f7efe8 2f6994bf 00000000 WS2_32!WSAHtons+0xf96
03e9ffb8 77e6482f 03998fe0 00000000 00000000 vfbasics!AVrfpStandardThreadFunction+0x2f
03e9ffec 00000000 003942c8 03998fe0 00000000 kernel32!GetModuleHandleA+0xdf

*----> Raw Stack Dump <----*
0000000003e9feb8 29 7d 82 7c 79 13 39 00 - 10 01 00 00 00 00 00 00 )}.|y.9.........
0000000003e9fec8 00 00 00 00 3c ff e9 03 - 1e 1d e6 77 10 01 00 00 ....<......w....
0000000003e9fed8 00 00 00 00 00 00 00 00 - e8 ef f7 02 7b 1c e6 77 ............{..w
0000000003e9fee8 8c 42 c1 71 24 00 00 00 - 01 00 00 00 00 00 00 00 .B.q$...........
0000000003e9fef8 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000003e9ff08 00 00 00 00 00 00 00 00 - 00 00 00 00 28 ff e9 03 ............(...
0000000003e9ff18 00 40 fd 7f 00 00 00 00 - 8c 42 c1 71 e0 fe e9 03 [email protected]....
0000000003e9ff28 00 00 00 00 a8 ff e9 03 - 60 1a e6 77 48 1d e6 77 ........`..wH..w
0000000003e9ff38 00 00 00 00 50 ff e9 03 - 8d 1c e6 77 10 01 00 00 ....P......w....
0000000003e9ff48 ff ff ff ff 00 00 00 00 - 64 ff e9 03 ed 10 39 00 ........d.....9.
0000000003e9ff58 10 01 00 00 ff ff ff ff - c0 8f fe 02 80 ff e9 03 ................
0000000003e9ff68 b7 d0 c0 71 10 01 00 00 - ff ff ff ff 00 00 00 00 ...q............
0000000003e9ff78 e0 8f 99 03 e0 8f 99 03 - b8 ff e9 03 f7 42 39 00 .............B9.
0000000003e9ff88 e8 ef f7 02 bf 94 69 2f - 00 00 00 00 00 00 00 00 ......i/........
0000000003e9ff98 e0 8f 99 03 00 00 00 00 - 8c ff e9 03 47 e0 82 80 ............G...
0000000003e9ffa8 dc ff e9 03 b0 46 39 00 - f7 3b b9 2c 00 00 00 00 .....F9..;.,....
0000000003e9ffb8 ec ff e9 03 2f 48 e6 77 - e0 8f 99 03 00 00 00 00 ..../H.w........
0000000003e9ffc8 00 00 00 00 e0 8f 99 03 - 00 00 00 00 c4 ff e9 03 ................
0000000003e9ffd8 80 31 83 80 ff ff ff ff - 60 1a e6 77 38 48 e6 77 .1......`..w8H.w
0000000003e9ffe8 00 00 00 00 00 00 00 00 - 00 00 00 00 c8 42 39 00 .............B9.

*----> State Dump for Thread Id 0x9e4 <----*

eax=c0c0c0c0 ebx=c0000000 ecx=00000043 edx=0000010c esi=00000000 edi=71b591fc
eip=7c82860c esp=0452ff20 ebp=0452ff48 iopl=0 nv up ei pl nz na po nc
cs=001b ss=0023 ds=0023 es=0023 fs=003b gs=0000 efl=00000206

function: ntdll!KiFastSystemCallRet
7c8285ee e82c000000 call ntdll!RtlRaiseException (7c82861f)
7c8285f3 8b0424 mov eax,[esp]
7c8285f6 8be5 mov esp,ebp
7c8285f8 5d pop ebp
7c8285f9 c3 ret
7c8285fa 8da42400000000 lea esp,[esp]
7c828601 8da42400000000 lea esp,[esp]
ntdll!KiFastSystemCall:
7c828608 8bd4 mov edx,esp
7c82860a 0f34 sysenter
ntdll!KiFastSystemCallRet:
7c82860c c3 ret
7c82860d 8da42400000000 lea esp,[esp]
7c828614 8d642400 lea esp,[esp]
ntdll!KiIntSystemCall:
7c828618 8d542408 lea edx,[esp+0x8]
7c82861c cd2e int 2e
7c82861e c3 ret
ntdll!RtlRaiseException:
7c82861f 55 push ebp
7c828620 8bec mov ebp,esp
7c828622 8da42430fdffff lea esp,[esp-0x2d0]

*----> Stack Back Trace <----*
*** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\WINDOWS\System32\mswsock.dll -
ChildEBP RetAddr Args to Child
WARNING: Stack unwind information not available. Following frames may be wrong.
0452ff48 71b25914 00000280 0452ff88 0452ff7c ntdll!KiFastSystemCallRet
0452ff80 003942f7 71b259de 28d294bf 00000000 mswsock+0x5914
0452ffb8 77e6482f 03a54fe0 00000000 00000000 vfbasics!AVrfpStandardThreadFunction+0x2f
0452ffec 00000000 003942c8 03a54fe0 00000000 kernel32!GetModuleHandleA+0xdf

*----> Raw Stack Dump <----*
000000000452ff20 f9 77 82 7c cb 82 38 00 - 80 02 00 00 88 ff 52 04 .w.|..8.......R.
000000000452ff30 44 ff 52 04 70 ff 52 04 - 00 00 00 00 00 00 00 00 D.R.p.R.........
000000000452ff40 00 00 00 00 00 00 00 00 - 80 ff 52 04 14 59 b2 71 ..........R..Y.q
000000000452ff50 80 02 00 00 88 ff 52 04 - 7c ff 52 04 70 ff 52 04 ......R.|.R.p.R.
000000000452ff60 00 00 00 00 00 00 00 00 - e0 4f a5 03 e0 4f a5 03 .........O...O..
000000000452ff70 00 00 00 00 00 00 00 00 - 00 00 b2 71 c0 8f 35 04 ...........q..5.
000000000452ff80 b8 ff 52 04 f7 42 39 00 - de 59 b2 71 bf 94 d2 28 ..R..B9..Y.q...(
000000000452ff90 00 00 00 00 00 00 00 00 - e0 4f a5 03 00 00 00 00 .........O......
000000000452ffa0 8c ff 52 04 47 e0 82 80 - dc ff 52 04 b0 46 39 00 ..R.G.....R..F9.
000000000452ffb0 f7 3b b9 2c 00 00 00 00 - ec ff 52 04 2f 48 e6 77 .;.,......R./H.w
000000000452ffc0 e0 4f a5 03 00 00 00 00 - 00 00 00 00 e0 4f a5 03 .O...........O..
000000000452ffd0 00 00 00 00 c4 ff 52 04 - 80 31 83 80 ff ff ff ff ......R..1......
000000000452ffe0 60 1a e6 77 38 48 e6 77 - 00 00 00 00 00 00 00 00 `..w8H.w........
000000000452fff0 00 00 00 00 c8 42 39 00 - e0 4f a5 03 00 00 00 00 .....B9..O......
0000000004530000 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000004530010 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000004530020 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000004530030 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000004530040 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................
0000000004530050 00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00 ................

*----> Symbol Table <----*
C:\WINDOWS\system32\ntdll.dll

7c801223 ntdll!RtlFormatMessage
7c801253 ntdll!LdrVerifyImageMatchesChecksum
7c80138a ntdll!RtlImageRvaToVa
7c801654 ntdll!RtlCreateUserProcess
7c801978 ntdll!LdrQueryImageFileExecutionOptions
7c80199f ntdll!LdrQueryImageFileExecutionOptionsEx
7c8019ca ntdll!RtlSetThreadIsCritical
7c801a21 ntdll!RtlSetProcessIsCritical
7c801aa2 ntdll!RtlLockBootStatusData
7c801bbb ntdll!RtlGetSetBootStatusData
7c801ca6 ntdll!RtlUnlockBootStatusData
7c801cec ntdll!RtlInitializeGenericTableAvl
7c801d3b ntdll!RtlCheckProcessParameters
7c801d89 ntdll!RtlApplyRXact
7c801e0d ntdll!RtlInitializeRXact
7c801feb ntdll!RtlAddAuditAccessAce
7c802022 ntdll!RtlEnumerateGenericTableAvl
7c802047 ntdll!RtlEnumerateGenericTableWithoutSplayingAvl
7c80252a ntdll!EtwGetTraceLoggerHandle
7c8025a1 ntdll!EtwGetTraceEnableLevel
7c8025db ntdll!EtwGetTraceEnableFlags
7c802be1 ntdll!EtwQueryTraceW
7c802c02 ntdll!EtwControlTraceW
7c802f13 ntdll!EtwEnableTrace
7c803011 ntdll!EtwStartTraceW
7c80377c ntdll!EtwpGetTraceBuffer
7c804401 ntdll!RtlEqualComputerName
7c804411 ntdll!RtlCheckRegistryKey
7c8047df ntdll!RtlQueryRegistryValues
7c804dab ntdll!RtlGetElementGenericTable
7c804f23 ntdll!LdrFlushAlternateResourceModules
7c80509c ntdll!RtlCreateAndSetSD
7c8052ea ntdll!RtlCreateUserSecurityObject
7c805361 ntdll!RtlEraseUnicodeString
7c805686 ntdll!RtlGetLengthWithoutTrailingPathSeperators
7c8057fd ntdll!itow
7c8058a6 ntdll!RtlpNtEnumerateSubKey
7c80596b ntdll!RtlUniform
7c8059f6 ntdll!RtlCopyString
7c805db5 ntdll!RtlRunEncodeUnicodeString
7c805e03 ntdll!RtlRunDecodeUnicodeString
7c806253 ntdll!EtwReceiveNotificationsW
7c806dac ntdll!EtwTraceEvent
7c806fa1 ntdll!RtlValidateHeap
7c807496 ntdll!RtlAddAccessDeniedAceEx
7c8074e2 ntdll!EtwNotificationRegistrationW
7c8079cb ntdll!RtlPrefixString
7c807a29 ntdll!RtlDosSearchPath_U
7c807be7 ntdll!RtlNewSecurityObject
7c808061 ntdll!DbgPrint
7c80834a ntdll!RtlUpdateTimer
7c8086b7 ntdll!RtlDnsHostNameToComputerName
7c8087c6 ntdll!RtlSetSaclSecurityDescriptor
7c808bc5 ntdll!RtlAddAccessDeniedAce
7c808d2e ntdll!RtlAddActionToRXact
7c808d66 ntdll!RtlAddAttributeActionToRXact
7c80904e ntdll!RtlApplyRXactNoFlush
7c8093a8 ntdll!RtlDosPathNameToNtPathName_U_WithStatus
7c809afe ntdll!RtlEqualPrefixSid
7c80a025 ntdll!RtlSetControlSecurityDescriptor
7c80a5a7 ntdll!RtlCreateUserThread
7c80a709 ntdll!RtlInitializeContext
7c80a9c7 ntdll!EtwUnregisterTraceGuids
7c80af6c ntdll!RtlOemToUnicodeN
7c80b099 ntdll!RtlUnicodeStringToOemString
7c80b11d ntdll!RtlDowncaseUnicodeString
7c80b1bd ntdll!RtlOemStringToUnicodeString
7c80b3fa ntdll!vsnprintf
7c80b4ba ntdll!RtlFindMessage
7c80b5f3 ntdll!wcsncat
7c80b637 ntdll!wcscspn
7c80b6b3 ntdll!RtlConvertExclusiveToShared
7c80b6e3 ntdll!RtlSystemTimeToLocalTime
7c80b71f ntdll!wcscmp
7c80b75a ntdll!RtlAcquirePrivilege
7c80b91e ntdll!RtlReleasePrivilege
7c80b987 ntdll!RtlCreateTimerQueue
7c80bfb6 ntdll!EtwRegisterTraceGuidsA
7c80c1d5 ntdll!RtlSetEnvironmentStrings
7c80c40f ntdll!RtlCharToInteger
7c80c4cc ntdll!RtlAddAce
7c80cf5d ntdll!EtwRegisterTraceGuidsW
7c80d418 ntdll!itoa
7c80d525 ntdll!LdrAddRefDll
7c80d61b ntdll!RtlValidRelativeSecurityDescriptor
7c80d77b ntdll!RtlQueryInformationAcl
7c80d7ec ntdll!RtlClearAllBits
7c80d81d ntdll!RtlSetAllBits
7c80d852 ntdll!RtlCopySecurityDescriptor
7c80d933 ntdll!wcstol
7c80d96d ntdll!RtlSelfRelativeToAbsoluteSD
7c80da8c ntdll!atoi
7c80da97 ntdll!atol
7c80db85 ntdll!RtlSetSecurityObject
7c80e1a1 ntdll!RtlSetLastWin32ErrorAndNtStatusFromNtStatus
7c80e693 ntdll!RtlConvertSharedToExclusive
7c80e6ed ntdll!RtlTimeToSecondsSince1970
7c80e8ae ntdll!RtlIpv4AddressToStringExW
7c80e926 ntdll!RtlIpv4AddressToStringW
7c80eb73 ntdll!RtlClearBits
7c80ebb9 ntdll!RtlAreBitsSet
7c80ec4c ntdll!RtlDestroyHeap
7c80ee93 ntdll!RtlUpperChar
7c80f445 ntdll!isdigit
7c80f477 ntdll!_isascii
7c80f526 ntdll!RtlIpv4StringToAddressA
7c80f603 ntdll!RtlSetIoCompletionCallback
7c80f69f ntdll!RtlIpv4StringToAddressW
7c80fbf3 ntdll!RtlFormatMessageEx
7c8100d6 ntdll!RtlStartRXact
7c81014c ntdll!RtlAbortRXact
7c81018b ntdll!RtlEqualString
7c8101eb ntdll!swprintf
7c8105db ntdll!RtlGetLongestNtPathLength
7c8105f8 ntdll!RtlIsTextUnicode
7c8108ec ntdll!RtlMultiByteToUnicodeSize
7c810c16 ntdll!RtlIdentifierAuthoritySid
7c811084 ntdll!RtlUpcaseUnicodeToOemN
7c81139c ntdll!RtlUpcaseUnicodeStringToOemString
7c81143f ntdll!RtlFreeOemString
7c81145e ntdll!RtlEqualDomainName
7c8114bb ntdll!RtlPcToFileHeader
7c811623 ntdll!RtlAddAtomToAtomTable
7c8117b2 ntdll!RtlCreateAtomTable
7c811855 ntdll!wcsncmp
7c811986 ntdll!RtlSetUserValueHeap
7c811f44 ntdll!RtlGetUserInfoHeap
7c812032 ntdll!RtlStringFromGUID
7c81217c ntdll!RtlDeleteAtomFromAtomTable
7c812283 ntdll!RtlQueryAtomInAtomTable
7c812e62 ntdll!wcscat
7c812fa5 ntdll!RtlCreateEnvironment
7c81304d ntdll!snwprintf
7c8130ae ntdll!RtlAdjustPrivilege
7c813152 ntdll!DbgPrintEx
7c81319d ntdll!RtlGetAce
7c81373d ntdll!RtlLengthRequiredSid
7c81379f ntdll!VerSetConditionMask
7c8137dd ntdll!RtlVerifyVersionInfo
7c813b45 ntdll!wcstoul
7c813bab ntdll!RtlAddAccessAllowedAceEx
7c813c55 ntdll!RtlTimeToSecondsSince1980
7c813d72 ntdll!vDbgPrintEx
7c813dd2 ntdll!qsort
7c813ec0 ntdll!RtlpApplyLengthFunction
7c814005 ntdll!ultow
7c8145d8 ntdll!RtlpNtOpenKey
7c8145fd ntdll!RtlpNtQueryValueKey
7c815044 ntdll!CsrCaptureMessageString
7c8150a4 ntdll!RtlAddRefMemoryStream
7c8150c0 ntdll!RtlReleaseMemoryStream
7c8150e6 ntdll!RtlReadOutOfProcessMemoryStream
7c815148 ntdll!RtlStatMemoryStream
7c8151c5 ntdll!LdrAccessOutOfProcessResource
7c815257 ntdll!CsrCaptureMessageMultiUnicodeStringsInPlace
7c815318 ntdll!RtlInitOutOfProcessMemoryStream
7c81537d ntdll!RtlQueryInterfaceMemoryStream
7c81546b ntdll!RtlGetLengthWithoutLastFullDosOrNtPathElement
7c815672 ntdll!RtlDeleteSecurityObject
7c815743 ntdll!RtlSetHeapInformation
7c81593a ntdll!RtlRandomEx
7c815aa3 ntdll!RtlAcquireResourceShared
7c815b2e ntdll!RtlActivateActivationContextEx
7c815c1d ntdll!RtlActivateActivationContext
7c815d40 ntdll!RtlDeactivateActivationContext
7c815e69 ntdll!RtlValidSecurityDescriptor
7c816caf ntdll!RtlFinalReleaseOutOfProcessMemoryStream
7c816ce6 ntdll!RtlCreateActivationContext
7c817220 ntdll!RtlInitMemoryStream
7c81727d ntdll!RtlReadMemoryStream
7c8172c6 ntdll!RtlCopyMappedMemory
7c817349 ntdll!towlower
7c817414 ntdll!RtlAreAllAccessesGranted
7c817444 ntdll!RtlLengthSecurityDescriptor
7c81763c ntdll!RtlLookupAtomInAtomTable
7c817726 ntdll!RtlGetControlSecurityDescriptor
7c8177c9 ntdll!wcstoui64
7c817972 ntdll!RtlGetOwnerSecurityDescriptor
7c8179b4 ntdll!RtlGetGroupSecurityDescriptor
7c8179f3 ntdll!RtlGetSaclSecurityDescriptor
7c817a28 ntdll!RtlNewSecurityObjectEx
7c817b39 ntdll!RtlFindActivationContextSectionGuid
7c818879 ntdll!sprintf
7c8188f9 ntdll!RtlCutoverTimeToSystemTime
7c818ea7 ntdll!RtlQueryInformationActiveActivationContext
7c818fd7 ntdll!RtlFreeActivationContextStack
7c819069 ntdll!LdrShutdownThread
7c81926a ntdll!RtlFreeThreadActivationContextStack
7c8196ba ntdll!RtlCreateUnicodeStringFromAsciiz
7c819ed9 ntdll!iswctype
7c819f7d ntdll!iswdigit
7c819f95 ntdll!RtlSetCriticalSectionSpinCount
7c81a1b5 ntdll!RtlDllShutdownInProgress
7c81a27d ntdll!RtlCheckForOrphanedCriticalSections
7c81a2ab ntdll!RtlAnsiStringToUnicodeString
7c81a32e ntdll!LdrInitializeThunk
7c81a360 ntdll!RtlEnterCriticalSection
7c81a3ab ntdll!RtlLeaveCriticalSection
7c81a3e1 ntdll!DbgBreakPoint
7c81a3e6 ntdll!DbgUserBreakPoint
7c81a3f2 ntdll!NtCurrentTeb
7c81a3f9 ntdll!RtlInitString
7c81a431 ntdll!RtlInitAnsiString
7c81a469 ntdll!RtlInitUnicodeString
7c81a4a5 ntdll!CIsin
7c81a4b9 ntdll!sin
7c81a553 ntdll!CIsqrt
7c81a567 ntdll!sqrt
7c81a60f ntdll!alldiv
7c81a6b9 ntdll!alldvrm
7c81a798 ntdll!allmul
7c81a7cc ntdll!alloca_probe
7c81a7cc ntdll!chkstk
7c81a817 ntdll!allrem
7c81a8cb ntdll!allshl
7c81a8ea ntdll!allshr
7c81a90b ntdll!aulldiv
7c81a973 ntdll!aulldvrm
7c81aa08 ntdll!aullrem
7c81aa7d ntdll!aullshr
7c81aa9c ntdll!ftol
7c81aac3 ntdll!memccpy
7c81ab1e ntdll!atan
7c81abc1 ntdll!ceil
7c81acf8 ntdll!floor
7c81ae40 ntdll!memchr
7c81aeef ntdll!memcmp
7c81afa7 ntdll!memcpy
7c81b2ed ntdll!memmove
7c81b62d ntdll!memset
7c81b68d ntdll!strcpy
7c81b69d ntdll!strcat
7c81b78b ntdll!strcmp
7c81b813 ntdll!strcspn
7c81b857 ntdll!strlen
7c81b8da ntdll!strncat
7c81ba11 ntdll!strncmp
7c81ba4a ntdll!strncpy
7c81bb6f ntdll!strpbrk
7c81bbae ntdll!strrchr
7c81bbdb ntdll!strspn
7c81bc33 ntdll!tan
7c81bcf5 ntdll!ExpInterlockedPopEntrySListResume
7c81bd02 ntdll!ExpInterlockedPopEntrySListFault
7c81bd04 ntdll!ExpInterlockedPopEntrySListEnd
7c81bd36 ntdll!RtlInterlockedPushListSList
7c81bd5e ntdll!RtlFirstEntrySList
7c81bd86 ntdll!RtlInterlockedCompareExchange64
7c81bda6 ntdll!RtlUshortByteSwap
7c81bdb6 ntdll!RtlUlongByteSwap
7c81bdc6 ntdll!RtlUlonglongByteSwap
7c81bdd9 ntdll!RtlCompareMemory
7c81be29 ntdll!RtlCompareMemoryUlong
7c81be59 ntdll!RtlFillMemory
7c81bec9 ntdll!RtlFillMemoryUlong
7c81beea ntdll!RtlZeroMemory
7c81bf1c ntdll!RtlMoveMemory
7c81c1a2 ntdll!RtlLargeIntegerAdd
7c81c1b6 ntdll!RtlEnlargedIntegerMultiply
7c81c1c2 ntdll!RtlEnlargedUnsignedMultiply
7c81c1ce ntdll!RtlEnlargedUnsignedDivide
7c81c1ee ntdll!RtlExtendedLargeIntegerDivide
7c81c250 ntdll!RtlExtendedMagicDivide
7c81c2e0 ntdll!RtlExtendedIntegerMultiply
7c81c338 ntdll!RtlLargeIntegerShiftLeft
7c81c360 ntdll!RtlLargeIntegerShiftRight
7c81c388 ntdll!RtlLargeIntegerArithmeticShift
7c81c3b4 ntdll!RtlLargeIntegerNegate
7c81c3c8 ntdll!RtlLargeIntegerSubtract
7c81c3dc ntdll!RtlConvertLongToLargeInteger
7c81c3e4 ntdll!RtlConvertUlongToLargeInteger
7c81c575 ntdll!RtlMultiByteToUnicodeN
7c826b8d ntdll!ZwAcceptConnectPort
7c826b8d ntdll!NtAcceptConnectPort
7c826b9d ntdll!ZwAccessCheck
7c826b9d ntdll!NtAccessCheck
7c826bad ntdll!NtAccessCheckAndAuditAlarm
7c826bad ntdll!ZwAccessCheckAndAuditAlarm
7c826bbd ntdll!NtAccessCheckByType
7c826bbd ntdll!ZwAccessCheckByType
7c826bcd ntdll!ZwAccessCheckByTypeAndAuditAlarm
7c826bcd ntdll!NtAccessCheckByTypeAndAuditAlarm
7c826bdd ntdll!NtAccessCheckByTypeResultList
7c826bdd ntdll!ZwAccessCheckByTypeResultList
7c826bed ntdll!ZwAccessCheckByTypeResultListAndAuditAlarm
7c826bed ntdll!NtAccessCheckByTypeResultListAndAuditAlarm
7c826bfd ntdll!ZwAccessCheckByTypeResultListAndAuditAlarmByHandle
7c826bfd ntdll!NtAccessCheckByTypeResultListAndAuditAlarmByHandle
7c826c0d ntdll!ZwAddAtom
7c826c0d ntdll!NtAddAtom
7c826c1d ntdll!NtAddBootEntry
7c826c1d ntdll!ZwAddBootEntry
7c826c2d ntdll!ZwAddDriverEntry
7c826c2d ntdll!NtAddDriverEntry
7c826c3d ntdll!NtAdjustGroupsToken
7c826c3d ntdll!ZwAdjustGroupsToken
7c826c4d ntdll!NtAdjustPrivilegesToken
7c826c4d ntdll!ZwAdjustPrivilegesToken
7c826c5d ntdll!NtAlertResumeThread
7c826c5d ntdll!ZwAlertResumeThread
7c826c6d ntdll!ZwAlertThread
7c826c6d ntdll!NtAlertThread
7c826c7d ntdll!ZwAllocateLocallyUniqueId
7c826c7d ntdll!NtAllocateLocallyUniqueId
7c826c8d ntdll!ZwAllocateUserPhysicalPages
7c826c8d ntdll!NtAllocateUserPhysicalPages
7c826c9d ntdll!NtAllocateUuids
7c826c9d ntdll!ZwAllocateUuids
7c826cad ntdll!ZwAllocateVirtualMemory
7c826cad ntdll!NtAllocateVirtualMemory
7c826cbd ntdll!ZwApphelpCacheControl
7c826cbd ntdll!NtApphelpCacheControl
7c826ccd ntdll!ZwAreMappedFilesTheSame
7c826ccd ntdll!NtAreMappedFilesTheSame
7c826cdd ntdll!ZwAssignProcessToJobObject
7c826cdd ntdll!NtAssignProcessToJobObject
7c826ced ntdll!ZwCallbackReturn
7c826ced ntdll!NtCallbackReturn
7c826cfd ntdll!NtCancelDeviceWakeupRequest
7c826cfd ntdll!ZwCancelDeviceWakeupRequest
7c826d0d ntdll!ZwCancelIoFile
7c826d0d ntdll!NtCancelIoFile
7c826d1d ntdll!ZwCancelTimer
7c826d1d ntdll!NtCancelTimer
7c826d2d ntdll!ZwClearEvent
7c826d2d ntdll!NtClearEvent
7c826d3d ntdll!ZwClose
7c826d3d ntdll!NtClose
7c826d4d ntdll!NtCloseObjectAuditAlarm
7c826d4d ntdll!ZwCloseObjectAuditAlarm
7c826d5d ntdll!ZwCompactKeys
7c826d5d ntdll!NtCompactKeys
7c826d6d ntdll!ZwCompareTokens
7c826d6d ntdll!NtCompareTokens
7c826d7d ntdll!ZwCompleteConnectPort
7c826d7d ntdll!NtCompleteConnectPort
7c826d8d ntdll!ZwCompressKey
7c826d8d ntdll!NtCompressKey
7c826d9d ntdll!ZwConnectPort
7c826d9d ntdll!NtConnectPort
7c826dad ntdll!ZwContinue
7c826dad ntdll!NtContinue
7c826dbd ntdll!ZwCreateDebugObject
7c826dbd ntdll!NtCreateDebugObject
7c826dcd ntdll!NtCreateDirectoryObject
7c826dcd ntdll!ZwCreateDirectoryObject
7c826ddd ntdll!NtCreateEvent
7c826ddd ntdll!ZwCreateEvent
7c826ded ntdll!ZwCreateEventPair
7c826ded ntdll!NtCreateEventPair
7c826dfd ntdll!ZwCreateFile
7c826dfd ntdll!NtCreateFile
7c826e0d ntdll!ZwCreateIoCompletion
7c826e0d ntdll!NtCreateIoCompletion
7c826e1d ntdll!NtCreateJobObject
7c826e1d ntdll!ZwCreateJobObject
7c826e2d ntdll!ZwCreateJobSet
7c826e2d ntdll!NtCreateJobSet
7c826e3d ntdll!NtCreateKey
7c826e3d ntdll!ZwCreateKey
7c826e4d ntdll!ZwCreateMailslotFile
7c826e4d ntdll!NtCreateMailslotFile
7c826e5d ntdll!NtCreateMutant
7c826e5d ntdll!ZwCreateMutant
7c826e6d ntdll!NtCreateNamedPipeFile
7c826e6d ntdll!ZwCreateNamedPipeFile
7c826e7d ntdll!NtCreatePagingFile
7c826e7d ntdll!ZwCreatePagingFile
7c826e8d ntdll!NtCreatePort
7c826e8d ntdll!ZwCreatePort
7c826e9d ntdll!NtCreateProcess
7c826e9d ntdll!ZwCreateProcess
7c826ead ntdll!ZwCreateProcessEx
7c826ead ntdll!NtCreateProcessEx
7c826ebd ntdll!ZwCreateProfile
7c826ebd ntdll!NtCreateProfile
7c826ecd ntdll!ZwCreateSection
7c826ecd ntdll!NtCreateSection
7c826edd ntdll!NtCreateSemaphore
7c826edd ntdll!ZwCreateSemaphore
7c826eed ntdll!ZwCreateSymbolicLinkObject
7c826eed ntdll!NtCreateSymbolicLinkObject
7c826efd ntdll!ZwCreateThread
7c826efd ntdll!NtCreateThread
7c826f0d ntdll!ZwCreateTimer
7c826f0d ntdll!NtCreateTimer
7c826f1d ntdll!ZwCreateToken
7c826f1d ntdll!NtCreateToken
7c826f2d ntdll!ZwCreateWaitablePort
7c826f2d ntdll!NtCreateWaitablePort
7c826f3d ntdll!ZwDebugActiveProcess
7c826f3d ntdll!NtDebugActiveProcess
7c826f4d ntdll!ZwDebugContinue
7c826f4d ntdll!NtDebugContinue
7c826f5d ntdll!NtDelayExecution
7c826f5d ntdll!ZwDelayExecution
7c826f6d ntdll!ZwDeleteAtom
7c826f6d ntdll!NtDeleteAtom
7c826f7d ntdll!NtDeleteBootEntry
7c826f7d ntdll!ZwDeleteBootEntry
7c826f8d ntdll!NtDeleteDriverEntry
7c826f8d ntdll!ZwDeleteDriverEntry
7c826f9d ntdll!NtDeleteFile
7c826f9d ntdll!ZwDeleteFile
7c826fad ntdll!NtDeleteKey
7c826fad ntdll!ZwDeleteKey
7c826fbd ntdll!ZwDeleteObjectAuditAlarm
7c826fbd ntdll!NtDeleteObjectAuditAlarm
7c826fcd ntdll!ZwDeleteValueKey
7c826fcd ntdll!NtDeleteValueKey
7c826fdd ntdll!NtDeviceIoControlFile
7c826fdd ntdll!ZwDeviceIoControlFile
7c826fed ntdll!NtDisplayString
7c826fed ntdll!ZwDisplayString
7c826ffd ntdll!NtDuplicateObject
7c826ffd ntdll!ZwDuplicateObject
7c82700d ntdll!NtDuplicateToken
7c82700d ntdll!ZwDuplicateToken
7c82701d ntdll!ZwEnumerateBootEntries
7c82701d ntdll!NtEnumerateBootEntries
7c82702d ntdll!ZwEnumerateDriverEntries
7c82702d ntdll!NtEnumerateDriverEntries
7c82703d ntdll!NtEnumerateKey
7c82703d ntdll!ZwEnumerateKey
7c82704d ntdll!ZwEnumerateSystemEnvironmentValuesEx
7c82704d ntdll!NtEnumerateSystemEnvironmentValuesEx
7c82705d ntdll!NtEnumerateValueKey
7c82705d ntdll!ZwEnumerateValueKey
7c82706d ntdll!ZwExtendSection
7c82706d ntdll!NtExtendSection
7c82707d ntdll!ZwFilterToken
7c82707d ntdll!NtFilterToken
7c82708d ntdll!NtFindAtom
7c82708d ntdll!ZwFindAtom
7c82709d ntdll!ZwFlushBuffersFile
7c82709d ntdll!NtFlushBuffersFile
7c8270ad ntdll!NtFlushInstructionCache
7c8270ad ntdll!ZwFlushInstructionCache
7c8270bd ntdll!ZwFlushKey
7c8270bd ntdll!NtFlushKey
7c8270cd ntdll!ZwFlushVirtualMemory
7c8270cd ntdll!NtFlushVirtualMemory
7c8270dd ntdll!NtFlushWriteBuffer
7c8270dd ntdll!ZwFlushWriteBuffer
7c8270ed ntdll!ZwFreeUserPhysicalPages
7c8270ed ntdll!NtFreeUserPhysicalPages
7c8270fd ntdll!ZwFreeVirtualMemory
7c8270fd ntdll!NtFreeVirtualMemory
7c82710d ntdll!ZwFsControlFile
7c82710d ntdll!NtFsControlFile
7c82711d ntdll!NtGetContextThread
7c82711d ntdll!ZwGetContextThread
7c82712d ntdll!ZwGetDevicePowerState
7c82712d ntdll!NtGetDevicePowerState
7c82713d ntdll!ZwGetPlugPlayEvent
7c82713d ntdll!NtGetPlugPlayEvent
7c82714d ntdll!NtGetWriteWatch
7c82714d ntdll!ZwGetWriteWatch
7c82715d ntdll!ZwImpersonateAnonymousToken
7c82715d ntdll!NtImpersonateAnonymousToken
7c82716d ntdll!ZwImpersonateClientOfPort
7c82716d ntdll!NtImpersonateClientOfPort
7c82717d ntdll!ZwImpersonateThread
7c82717d ntdll!NtImpersonateThread
7c82718d ntdll!ZwInitializeRegistry
7c82718d ntdll!NtInitializeRegistry
7c82719d ntdll!NtInitiatePowerAction
7c82719d ntdll!ZwInitiatePowerAction
7c8271ad ntdll!ZwIsProcessInJob
7c8271ad ntdll!NtIsProcessInJob
7c8271bd ntdll!NtIsSystemResumeAutomatic
7c8271bd ntdll!ZwIsSystemResumeAutomatic
7c8271cd ntdll!ZwListenPort
7c8271cd ntdll!NtListenPort
7c8271dd ntdll!NtLoadDriver
7c8271dd ntdll!ZwLoadDriver
7c8271ed ntdll!NtLoadKey
7c8271ed ntdll!ZwLoadKey
7c8271fd ntdll!NtLoadKey2
7c8271fd ntdll!ZwLoadKey2
7c82720d ntdll!ZwLoadKeyEx
7c82720d ntdll!NtLoadKeyEx
7c82721d ntdll!ZwLockFile
7c82721d ntdll!NtLockFile
7c82722d ntdll!ZwLockProductActivationKeys
7c82722d ntdll!NtLockProductActivationKeys
7c82723d ntdll!ZwLockRegistryKey
7c82723d ntdll!NtLockRegistryKey
7c82724d ntdll!NtLockVirtualMemory
7c82724d ntdll!ZwLockVirtualMemory
7c82725d ntdll!NtMakePermanentObject
7c82725d ntdll!ZwMakePermanentObject
7c82726d ntdll!NtMakeTemporaryObject
7c82726d ntdll!ZwMakeTemporaryObject
7c82727d ntdll!ZwMapUserPhysicalPages
7c82727d ntdll!NtMapUserPhysicalPages
7c82728d ntdll!ZwMapUserPhysicalPagesScatter
7c82728d ntdll!NtMapUserPhysicalPagesScatter
7c82729d ntdll!ZwMapViewOfSection
7c82729d ntdll!NtMapViewOfSection
7c8272ad ntdll!ZwModifyBootEntry
7c8272ad ntdll!NtModifyBootEntry
7c8272bd ntdll!ZwModifyDriverEntry
7c8272bd ntdll!NtModifyDriverEntry
7c8272cd ntdll!ZwNotifyChangeDirectoryFile
7c8272cd ntdll!NtNotifyChangeDirectoryFile
7c8272dd ntdll!ZwNotifyChangeKey
7c8272dd ntdll!NtNotifyChangeKey
7c8272ed ntdll!ZwNotifyChangeMultipleKeys
7c8272ed ntdll!NtNotifyChangeMultipleKeys
7c8272fd ntdll!ZwOpenDirectoryObject
7c8272fd ntdll!NtOpenDirectoryObject
7c82730d ntdll!NtOpenEvent
7c82730d ntdll!ZwOpenEvent
7c82731d ntdll!ZwOpenEventPair
7c82731d ntdll!NtOpenEventPair
7c82732d ntdll!NtOpenFile
7c82732d ntdll!ZwOpenFile
7c82733d ntdll!ZwOpenIoCompletion
7c82733d ntdll!NtOpenIoCompletion
7c82734d ntdll!NtOpenJobObject
7c82734d ntdll!ZwOpenJobObject
7c82735d ntdll!NtOpenKey
7c82735d ntdll!ZwOpenKey
7c82736d ntdll!NtOpenMutant
7c82736d ntdll!ZwOpenMutant
7c82737d ntdll!ZwOpenObjectAuditAlarm
7c82737d ntdll!NtOpenObjectAuditAlarm
7c82738d ntdll!ZwOpenProcess
7c82738d ntdll!NtOpenProcess
7c82739d ntdll!ZwOpenProcessToken
7c82739d ntdll!NtOpenProcessToken
7c8273ad ntdll!NtOpenProcessTokenEx
7c8273ad ntdll!ZwOpenProcessTokenEx
7c8273bd ntdll!NtOpenSection
7c8273bd ntdll!ZwOpenSection
7c8273cd ntdll!ZwOpenSemaphore
7c8273cd ntdll!NtOpenSemaphore
7c8273dd ntdll!ZwOpenSymbolicLinkObject
7c8273dd ntdll!NtOpenSymbolicLinkObject
7c8273ed ntdll!ZwOpenThread
7c8273ed ntdll!NtOpenThread
7c8273fd ntdll!NtOpenThreadToken
7c8273fd ntdll!ZwOpenThreadToken
7c82740d ntdll!ZwOpenThreadTokenEx
7c82740d ntdll!NtOpenThreadTokenEx
7c82741d ntdll!ZwOpenTimer
7c82741d ntdll!NtOpenTimer
7c82742d ntdll!NtPlugPlayControl
7c82742d ntdll!ZwPlugPlayControl
7c82743d ntdll!NtPowerInformation
7c82743d ntdll!ZwPowerInformation
7c82744d ntdll!ZwPrivilegeCheck
7c82744d ntdll!NtPrivilegeCheck
7c82745d ntdll!NtPrivilegeObjectAuditAlarm
7c82745d ntdll!ZwPrivilegeObjectAuditAlarm
7c82746d ntdll!ZwPrivilegedServiceAuditAlarm
7c82746d ntdll!NtPrivilegedServiceAuditAlarm
7c82747d ntdll!NtProtectVirtualMemory
7c82747d ntdll!ZwProtectVirtualMemory
7c82748d ntdll!NtPulseEvent
7c82748d ntdll!ZwPulseEvent
7c82749d ntdll!ZwQueryAttributesFile
7c82749d ntdll!NtQueryAttributesFile
7c8274ad ntdll!ZwQueryBootEntryOrder
7c8274ad ntdll!NtQueryBootEntryOrder
7c8274bd ntdll!NtQueryBootOptions
7c8274bd ntdll!ZwQueryBootOptions
7c8274cd ntdll!ZwQueryDebugFilterState
7c8274cd ntdll!NtQueryDebugFilterState
7c8274dd ntdll!NtQueryDefaultLocale
7c8274dd ntdll!ZwQueryDefaultLocale
7c8274ed ntdll!ZwQueryDefaultUILanguage
7c8274ed ntdll!NtQueryDefaultUILanguage
7c8274fd ntdll!ZwQueryDirectoryFile
7c8274fd ntdll!NtQueryDirectoryFile
7c82750d ntdll!NtQueryDirectoryObject
7c82750d ntdll!ZwQueryDirectoryObject
7c82751d ntdll!NtQueryDriverEntryOrder
7c82751d ntdll!ZwQueryDriverEntryOrder
7c82752d ntdll!ZwQueryEaFile
7c82752d ntdll!NtQueryEaFile
7c82753d ntdll!NtQueryEvent
7c82753d ntdll!ZwQueryEvent
7c82754d ntdll!NtQueryFullAttributesFile
7c82754d ntdll!ZwQueryFullAttributesFile
7c82755d ntdll!NtQueryInformationAtom
7c82755d ntdll!ZwQueryInformationAtom
7c82756d ntdll!NtQueryInformationFile
7c82756d ntdll!ZwQueryInformationFile
7c82757d ntdll!NtQueryInformationJobObject
7c82757d ntdll!ZwQueryInformationJobObject
7c82758d ntdll!ZwQueryInformationPort
7c82758d ntdll!NtQueryInformationPort
7c82759d ntdll!NtQueryInformationProcess
7c82759d ntdll!ZwQueryInformationProcess
7c8275ad ntdll!NtQueryInformationThread
7c8275ad ntdll!ZwQueryInformationThread
7c8275bd ntdll!NtQueryInformationToken
7c8275bd ntdll!ZwQueryInformationToken
7c8275cd ntdll!NtQueryInstallUILanguage
7c8275cd ntdll!ZwQueryInstallUILanguage
7c8275dd ntdll!ZwQueryIntervalProfile
7c8275dd ntdll!NtQueryIntervalProfile
7c8275ed ntdll!ZwQueryIoCompletion
7c8275ed ntdll!NtQueryIoCompletion
7c8275fd ntdll!ZwQueryKey
7c8275fd ntdll!NtQueryKey
7c82760d ntdll!NtQueryMultipleValueKey
7c82760d ntdll!ZwQueryMultipleValueKey
7c82761d ntdll!NtQueryMutant
7c82761d ntdll!ZwQueryMutant
7c82762d ntdll!ZwQueryObject
7c82762d ntdll!NtQueryObject
7c82763d ntdll!NtQueryOpenSubKeys
7c82763d ntdll!ZwQueryOpenSubKeys
7c82764d ntdll!ZwQueryOpenSubKeysEx
7c82764d ntdll!NtQueryOpenSubKeysEx
7c82765d ntdll!NtQueryPerformanceCounter
7c82765d ntdll!ZwQueryPerformanceCounter
7c82766d ntdll!ZwQueryQuotaInformationFile
7c82766d ntdll!NtQueryQuotaInformationFile
7c82767d ntdll!ZwQuerySection
7c82767d ntdll!NtQuerySection
7c82768d ntdll!ZwQuerySecurityObject
7c82768d ntdll!NtQuerySecurityObject
7c82769d ntdll!NtQuerySemaphore
7c82769d ntdll!ZwQuerySemaphore
7c8276ad ntdll!NtQuerySymbolicLinkObject
7c8276ad ntdll!ZwQuerySymbolicLinkObject
7c8276bd ntdll!ZwQuerySystemEnvironmentValue
7c8276bd ntdll!NtQuerySystemEnvironmentValue
7c8276cd ntdll!NtQuerySystemEnvironmentValueEx
7c8276cd ntdll!ZwQuerySystemEnvironmentValueEx
7c8276dd ntdll!NtQuerySystemInformation
7c8276dd ntdll!ZwQuerySystemInformation
7c8276dd ntdll!RtlGetNativeSystemInformation
7c8276ed ntdll!NtQuerySystemTime
7c8276ed ntdll!ZwQuerySystemTime
7c8276fd ntdll!NtQueryTimer
7c8276fd ntdll!ZwQueryTimer
7c82770d ntdll!ZwQueryTimerResolution
7c82770d ntdll!NtQueryTimerResolution
7c82771d ntdll!ZwQueryValueKey
7c82771d ntdll!NtQueryValueKey
7c82772d ntdll!ZwQueryVirtualMemory
7c82772d ntdll!NtQueryVirtualMemory
7c82773d ntdll!NtQueryVolumeInformationFile
7c82773d ntdll!ZwQueryVolumeInformationFile
7c82774d ntdll!NtQueueApcThread
7c82774d ntdll!ZwQueueApcThread
7c82775d ntdll!NtRaiseException
7c82775d ntdll!ZwRaiseException
7c82776d ntdll!ZwRaiseHardError
7c82776d ntdll!NtRaiseHardError
7c82777d ntdll!ZwReadFile
7c82777d ntdll!NtReadFile
7c82778d ntdll!NtReadFileScatter
7c82778d ntdll!ZwReadFileScatter
7c82779d ntdll!NtReadRequestData
7c82779d ntdll!ZwReadRequestData
7c8277ad ntdll!ZwReadVirtualMemory
7c8277ad ntdll!NtReadVirtualMemory
7c8277bd ntdll!ZwRegisterThreadTerminatePort
7c8277bd ntdll!NtRegisterThreadTerminatePort
7c8277cd ntdll!ZwReleaseMutant
7c8277cd ntdll!NtReleaseMutant
7c8277dd ntdll!NtReleaseSemaphore
7c8277dd ntdll!ZwReleaseSemaphore
7c8277ed ntdll!ZwRemoveIoCompletion
7c8277ed ntdll!NtRemoveIoCompletion
7c8277fd ntdll!ZwRemoveProcessDebug
7c8277fd ntdll!NtRemoveProcessDebug
7c82780d ntdll!NtRenameKey
7c82780d ntdll!ZwRenameKey
7c82781d ntdll!ZwReplaceKey
7c82781d ntdll!NtReplaceKey
7c82782d ntdll!ZwReplyPort
7c82782d ntdll!NtReplyPort
7c82783d ntdll!ZwReplyWaitReceivePort
7c82783d ntdll!NtReplyWaitReceivePort
7c82784d ntdll!NtReplyWaitReceivePortEx
7c82784d ntdll!ZwReplyWaitReceivePortEx
7c82785d ntdll!NtReplyWaitReplyPort
7c82785d ntdll!ZwReplyWaitReplyPort
7c82786d ntdll!NtRequestDeviceWakeup
7c82786d ntdll!ZwRequestDeviceWakeup
7c82787d ntdll!ZwRequestPort
7c82787d ntdll!NtRequestPort
7c82788d ntdll!ZwRequestWaitReplyPort
7c82788d ntdll!NtRequestWaitReplyPort
7c82789d ntdll!NtRequestWakeupLatency
7c82789d ntdll!ZwRequestWakeupLatency
7c8278ad ntdll!NtResetEvent
7c8278ad ntdll!ZwResetEvent
7c8278bd ntdll!ZwResetWriteWatch
7c8278bd ntdll!NtResetWriteWatch
7c8278cd ntdll!NtRestoreKey
7c8278cd ntdll!ZwRestoreKey
7c8278dd ntdll!NtResumeProcess
7c8278dd ntdll!ZwResumeProcess
7c8278ed ntdll!ZwResumeThread
7c8278ed ntdll!NtResumeThread
7c8278fd ntdll!NtSaveKey
7c8278fd ntdll!ZwSaveKey
7c82790d ntdll!NtSaveKeyEx
7c82790d ntdll!ZwSaveKeyEx
7c82791d ntdll!NtSaveMergedKeys
7c82791d ntdll!ZwSaveMergedKeys
7c82792d ntdll!ZwSecureConnectPort
7c82792d ntdll!NtSecureConnectPort
7c82793d ntdll!ZwSetBootEntryOrder
7c82793d ntdll!NtSetBootEntryOrder
7c82794d ntdll!ZwSetBootOptions
7c82794d ntdll!NtSetBootOptions
7c82795d ntdll!NtSetContextThread
7c82795d ntdll!ZwSetContextThread
7c82796d ntdll!NtSetDebugFilterState
7c82796d ntdll!ZwSetDebugFilterState
7c82797d ntdll!NtSetDefaultHardErrorPort
7c82797d ntdll!ZwSetDefaultHardErrorPort
7c82798d ntdll!NtSetDefaultLocale
7c82798d ntdll!ZwSetDefaultLocale
7c82799d ntdll!ZwSetDefaultUILanguage
7c82799d ntdll!NtSetDefaultUILanguage
7c8279ad ntdll!NtSetDriverEntryOrder
7c8279ad ntdll!ZwSetDriverEntryOrder
7c8279bd ntdll!NtSetEaFile
7c8279bd ntdll!ZwSetEaFile
7c8279cd ntdll!ZwSetEvent
7c8279cd ntdll!NtSetEvent
7c8279dd ntdll!ZwSetEventBoostPriority
7c8279dd ntdll!NtSetEventBoostPriority
7c8279ed ntdll!NtSetHighEventPair
7c8279ed ntdll!ZwSetHighEventPair
7c8279fd ntdll!NtSetHighWaitLowEventPair
7c8279fd ntdll!ZwSetHighWaitLowEventPair
7c827a0d ntdll!NtSetInformationDebugObject
7c827a0d ntdll!ZwSetInformationDebugObject
7c827a1d ntdll!ZwSetInformationFile
7c827a1d ntdll!NtSetInformationFile
7c827a2d ntdll!ZwSetInformationJobObject
7c827a2d ntdll!NtSetInformationJobObject
7c827a3d ntdll!ZwSetInformationKey
7c827a3d ntdll!NtSetInformationKey
7c827a4d ntdll!NtSetInformationObject
7c827a4d ntdll!ZwSetInformationObject
7c827a5d ntdll!ZwSetInformationProcess
7c827a5d ntdll!NtSetInformationProcess
7c827a6d ntdll!ZwSetInformationThread
7c827a6d ntdll!NtSetInformationThread
7c827a7d ntdll!ZwSetInformationToken
7c827a7d ntdll!NtSetInformationToken
7c827a8d ntdll!NtSetIntervalProfile
7c827a8d ntdll!ZwSetIntervalProfile
7c827a9d ntdll!NtSetIoCompletion
7c827a9d ntdll!ZwSetIoCompletion
7c827aad ntdll!ZwSetLdtEntries
7c827aad ntdll!NtSetLdtEntries
7c827abd ntdll!ZwSetLowEventPair
7c827abd ntdll!NtSetLowEventPair
7c827acd ntdll!ZwSetLowWaitHighEventPair
7c827acd ntdll!NtSetLowWaitHighEventPair
7c827add ntdll!ZwSetQuotaInformationFile
7c827add ntdll!NtSetQuotaInformationFile
7c827aed ntdll!ZwSetSecurityObject
7c827aed ntdll!NtSetSecurityObject
7c827afd ntdll!NtSetSystemEnvironmentValue
7c827afd ntdll!ZwSetSystemEnvironmentValue
7c827b0d ntdll!ZwSetSystemEnvironmentValueEx
7c827b0d ntdll!NtSetSystemEnvironmentValueEx
7c827b1d ntdll!NtSetSystemInformation
7c827b1d ntdll!ZwSetSystemInformation
7c827b2d ntdll!NtSetSystemPowerState
7c827b2d ntdll!ZwSetSystemPowerState
7c827b3d ntdll!NtSetSystemTime
7c827b3d ntdll!ZwSetSystemTime
7c827b4d ntdll!NtSetThreadExecutionState
7c827b4d ntdll!ZwSetThreadExecutionState
7c827b5d ntdll!ZwSetTimer
7c827b5d ntdll!NtSetTimer
7c827b6d ntdll!ZwSetTimerResolution
7c827b6d ntdll!NtSetTimerResolution
7c827b7d ntdll!NtSetUuidSeed
7c827b7d ntdll!ZwSetUuidSeed
7c827b8d ntdll!NtSetValueKey
7c827b8d ntdll!ZwSetValueKey
7c827b9d ntdll!NtSetVolumeInformationFile
7c827b9d ntdll!ZwSetVolumeInformationFile
7c827bad ntdll!ZwShutdownSystem
7c827bad ntdll!NtShutdownSystem
7c827bbd ntdll!ZwSignalAndWaitForSingleObject
7c827bbd ntdll!NtSignalAndWaitForSingleObject
7c827bcd ntdll!ZwStartProfile
7c827bcd ntdll!NtStartProfile
7c827bdd ntdll!NtStopProfile
7c827bdd ntdll!ZwStopProfile
7c827bed ntdll!ZwSuspendProcess
7c827bed ntdll!NtSuspendProcess
7c827bfd ntdll!NtSuspendThread
7c827bfd ntdll!ZwSuspendThread
7c827c0d ntdll!ZwSystemDebugControl
7c827c0d ntdll!NtSystemDebugControl
7c827c1d ntdll!ZwTerminateJobObject
7c827c1d ntdll!NtTerminateJobObject
7c827c2d ntdll!ZwTerminateProcess
7c827c2d ntdll!NtTerminateProcess
7c827c3d ntdll!ZwTerminateThread
7c827c3d ntdll!NtTerminateThread
7c827c4d ntdll!NtTestAlert
7c827c4d ntdll!ZwTestAlert
7c827c5d ntdll!NtTraceEvent
7c827c5d ntdll!ZwTraceEvent
7c827c6d ntdll!NtTranslateFilePath
7c827c6d ntdll!ZwTranslateFilePath
7c827c7d ntdll!NtUnloadDriver
7c827c7d ntdll!ZwUnloadDriver
7c827c8d ntdll!NtUnloadKey
7c827c8d ntdll!ZwUnloadKey
7c827c9d ntdll!NtUnloadKey2
7c827c9d ntdll!ZwUnloadKey2
7c827cad ntdll!NtUnloadKeyEx
7c827cad ntdll!ZwUnloadKeyEx
7c827cbd ntdll!NtUnlockFile
7c827cbd ntdll!ZwUnlockFile
7c827ccd ntdll!ZwUnlockVirtualMemory
7c827ccd ntdll!NtUnlockVirtualMemory
7c827cdd ntdll!NtUnmapViewOfSection
7c827cdd ntdll!ZwUnmapViewOfSection
7c827ced ntdll!NtVdmControl
7c827ced ntdll!ZwVdmControl
7c827cfd ntdll!ZwWaitForDebugEvent
7c827cfd ntdll!NtWaitForDebugEvent
7c827d0d ntdll!NtWaitForMultipleObjects
7c827d0d ntdll!ZwWaitForMultipleObjects
7c827d1d ntdll!ZwWaitForSingleObject
7c827d1d ntdll!NtWaitForSingleObject
7c827d2d ntdll!ZwWaitHighEventPair
7c827d2d ntdll!NtWaitHighEventPair
7c827d3d ntdll!NtWaitLowEventPair
7c827d3d ntdll!ZwWaitLowEventPair
7c827d4d ntdll!NtWriteFile
7c827d4d ntdll!ZwWriteFile
7c827d5d ntdll!ZwWriteFileGather
7c827d5d ntdll!NtWriteFileGather
7c827d6d ntdll!ZwWriteRequestData
7c827d6d ntdll!NtWriteRequestData
7c827d7d ntdll!ZwWriteVirtualMemory
7c827d7d ntdll!NtWriteVirtualMemory
7c827d8d ntdll!ZwYieldExecution
7c827d8d ntdll!NtYieldExecution
7c827d9d ntdll!ZwCreateKeyedEvent
7c827d9d ntdll!NtCreateKeyedEvent
7c827dad ntdll!ZwOpenKeyedEvent
7c827dad ntdll!NtOpenKeyedEvent
7c827dbd ntdll!NtReleaseKeyedEvent
7c827dbd ntdll!ZwReleaseKeyedEvent
7c827dcd ntdll!NtWaitForKeyedEvent
7c827dcd ntdll!ZwWaitForKeyedEvent
7c827ddd ntdll!NtQueryPortInformationProcess
7c827ddd ntdll!ZwQueryPortInformationProcess
7c827ded ntdll!ZwGetCurrentProcessorNumber
7c827ded ntdll!NtGetCurrentProcessorNumber
7c827dfd ntdll!NtWaitForMultipleObjects32
7c827dfd ntdll!ZwWaitForMultipleObjects32
7c827e0c ntdll!pow
7c827e10 ntdll!CIpow
7c8284c0 ntdll!KiUserApcDispatcher
7c828528 ntdll!KiUserCallbackDispatcher
7c828570 ntdll!KiUserExceptionDispatcher
7c8285bc ntdll!KiRaiseUserExceptionDispatcher
7c828608 ntdll!KiFastSystemCall
7c82860c ntdll!KiFastSystemCallRet
7c828618 ntdll!KiIntSystemCall
7c82861f ntdll!RtlRaiseException
7c828692 ntdll!RtlRaiseStatus
7c8287e4 ntdll!RtlCaptureContext
7c8288c9 ntdll!CIcos
7c8288dd ntdll!cos
7c828982 ntdll!log
7c828986 ntdll!CIlog
7c828a62 ntdll!strstr
7c828af7 ntdll!strchr
7c828bbc ntdll!RtlActivateActivationContextUnsafeFast
7c828c28 ntdll!RtlDeactivateActivationContextUnsafeFast
7c8296c2 ntdll!RtlNtStatusToDosError
7c829711 ntdll!RtlNtStatusToDosErrorNoTeb
7c829cdd ntdll!RtlAddRefActivationContext
7c829cf8 ntdll!RtlQueryInformationActivationContext
7c829e28 ntdll!RtlGetLastWin32Error
7c829e37 ntdll!RtlFreeHeap
7c829f9d ntdll!RtlGetNtGlobalFlags
7c829ff6 ntdll!RtlAllocateHeap
7c82a156 ntdll!RtlSetLastWin32Error
7c82a156 ntdll!RtlRestoreLastWin32Error
7c82a59e ntdll!wcslen
7c82a9de ntdll!RtlSizeHeap
7c82aa63 ntdll!RtlInitUnicodeStringEx
7c82abb7 ntdll!RtlTimeToTimeFields
7c82af10 ntdll!RtlCreateUnicodeString
7c82afad ntdll!RtlImageNtHeaderEx
7c82b061 ntdll!RtlImageNtHeader
7c82b088 ntdll!RtlEncodePointer
7c82b0ae ntdll!RtlDecodePointer
7c82b0de ntdll!RtlFreeAnsiString
7c82b0de ntdll!RtlFreeUnicodeString
7c82b0fc ntdll!RtlReAllocateHeap
7c82b49b ntdll!wcscpy
7c82b68a ntdll!RtlIntegerToUnicodeString
7c82b6ed ntdll!RtlIntegerToChar
7c82b7d6 ntdll!RtlTimeFieldsToTime
7c82becc ntdll!RtlDetermineDosPathNameType_U
7c82c6ac ntdll!RtlReleaseRelativeName
7c82c6cc ntdll!RtlUpcaseUnicodeChar
7c82c96f ntdll!RtlQueryDepthSList
7c82c97f ntdll!RtlInterlockedPushEntrySList
7c82c9a8 ntdll!RtlDeleteCriticalSection
7c82cb44 ntdll!RtlGetCriticalSectionRecursionCount
7c82cca0 ntdll!bsearch
7c82cf6e ntdll!RtlEqualUnicodeString
7c82d002 ntdll!wcsrchr
7c82d03b ntdll!RtlCopyUnicodeString
7c82d0a0 ntdll!RtlReleaseActivationContext
7c82d0fe ntdll!RtlFindActivationContextSectionString
7c82d1f8 ntdll!LdrLockLoaderLock
7c82d2b1 ntdll!LdrUnlockLoaderLock
7c82d329 ntdll!wcsncpy
7c82d46a ntdll!RtlHashUnicodeString
7c82d561 ntdll!RtlImageDirectoryEntryToData
7c82d639 ntdll!RtlInterlockedPopEntrySList
7c82d64f ntdll!RtlInitializeCriticalSectionAndSpinCount
7c82d714 ntdll!RtlLogStackBackTrace
7c82dab9 ntdll!LdrGetProcedureAddress
7c82daff ntdll!RtlValidateUnicodeString
7c82dc45 ntdll!RtlFindCharInUnicodeString
7c82ddc1 ntdll!RtlDosApplyFileIsolationRedirection_Ustr
7c82e3a3 ntdll!RtlUnicodeToMultiByteN
7c82e498 ntdll!RtlAcquirePebLock
7c82e4af ntdll!RtlReleasePebLock
7c82e625 ntdll!RtlDosPathNameToNtPathName_U
7c82e6d4 ntdll!RtlQueryEnvironmentVariable_U
7c82e848 ntdll!wcschr
7c82e8ae ntdll!RtlIsDosDeviceName_U
7c82e8e7 ntdll!RtlDosPathNameToRelativeNtPathName_U
7c82e90d ntdll!RtlCompareUnicodeString
7c82ead8 ntdll!RtlUnicodeStringToAnsiString
7c82eb72 ntdll!RtlLengthSid
7c82eb8e ntdll!RtlCopySid
7c82ebf3 ntdll!CsrClientCallServer
7c82ece9 ntdll!RtlAllocateActivationContextStack
7c82eefc ntdll!RtlAllocateAndInitializeSid
7c82ef6d ntdll!RtlFreeSid
7c82efb0 ntdll!RtlGetFullPathName_U
7c82efec ntdll!RtlCreateSecurityDescriptor
7c82f01a ntdll!RtlSetDaclSecurityDescriptor
7c82f075 ntdll!RtlValidAcl
7c82f18f ntdll!RtlFirstFreeAce
7c82f1ca ntdll!RtlCreateAcl
7c82f2ab ntdll!LdrGetDllHandle
7c82f2cc ntdll!LdrGetDllHandleEx
7c82f55d ntdll!RtlValidSid
7c82f68d ntdll!RtlAddAccessAllowedAce
7c82f6b0 ntdll!RtlMultiAppendUnicodeStringBuffer
7c82f924 ntdll!RtlDosPathNameToRelativeNtPathName_U_WithStatus
7c82f950 ntdll!RtlInitAnsiStringEx
7c82f9e7 ntdll!RtlReleaseResource
7c82fa8f ntdll!RtlAcquireResourceExclusive
7c82fae5 ntdll!RtlAnsiCharToUnicodeChar
7c82fb39 ntdll!CsrNewThread
7c82fb8a ntdll!RtlSubAuthoritySid
7c82fba2 ntdll!RtlConvertSidToUnicodeString
7c82fdf0 ntdll!RtlEqualSid
7c82ff56 ntdll!RtlTryEnterCriticalSection
7c82ff9b ntdll!RtlSetOwnerSecurityDescriptor
7c82ffe5 ntdll!RtlSetGroupSecurityDescriptor
7c83002f ntdll!RtlCopyLuid
7c83008a ntdll!toupper
7c830535 ntdll!RtlUpcaseUnicodeToMultiByteN
7c83067f ntdll!RtlSetCurrentDirectory_U
7c830929 ntdll!RtlSetEnvironmentVariable
7c830c3e ntdll!RtlPrefixUnicodeString
7c830ca1 ntdll!EtwpSetHWConfigFunction
7c830dd1 ntdll!RtlSetThreadErrorMode
7c830ee1 ntdll!LdrShutdownProcess
7c830f9f ntdll!RtlSplay
7c831001 ntdll!RtlEnumerateGenericTableWithoutSplaying
7c83103c ntdll!RtlDeleteResource
7c83117e ntdll!RtlDestroyHandleTable
7c8311a8 ntdll!RtlNumberGenericTableElements
7c83120d ntdll!RtlRealSuccessor
7c831308 ntdll!RtlDeleteElementGenericTable
7c831364 ntdll!RtlDelete
7c8313da ntdll!RtlSubtreePredecessor
7c831729 ntdll!RtlUnwind
7c83193e ntdll!RtlAppendUnicodeStringToString
7c8319ab ntdll!strcmpi
7c8319ab ntdll!stricmp
7c831c91 ntdll!RtlGetActiveActivationContext
7c8338e5 ntdll!RtlGetFullPathName_UstrEx
7c833d45 ntdll!RtlInitializeCriticalSection
7c833f8b ntdll!LdrLoadDll
7c834440 ntdll!RtlGetVersion
7c834529 ntdll!RtlGetNtProductType
7c834553 ntdll!RtlSetBits
7c834597 ntdll!RtlFindClearBitsAndSet
7c8345ca ntdll!RtlFindClearBits
7c8346b3 ntdll!RtlAppendUnicodeToString
7c834ab2 ntdll!LdrLoadAlternateResourceModule
7c834b39 ntdll!LdrAlternateResourcesEnabled
7c834d08 ntdll!RtlCreateHeap
7c8351d9 ntdll!CsrAllocateCaptureBuffer
7c83526a ntdll!CsrAllocateMessagePointer
7c8352b0 ntdll!CsrFreeCaptureBuffer
7c8352d9 ntdll!RtlInitializeHandleTable
7c835300 ntdll!LdrOpenImageFileOptionsKey
7c8353f5 ntdll!CsrClientConnectToServer
7c83577f ntdll!wcsicmp
7c8357fe ntdll!wcsnicmp
7c835883 ntdll!RtlDoesFileExists_U
7c83589b ntdll!RtlInitializeSListHead
7c8358c3 ntdll!RtlInitializeBitMap
7c8358df ntdll!CsrCaptureMessageBuffer
7c835965 ntdll!RtlNormalizeProcessParams
7c835ad5 ntdll!LdrSetDllManifestProber
7c835cd5 ntdll!RtlResetRtlTranslations
7c835db7 ntdll!RtlInitializeAtomPackage
7c835df4 ntdll!RtlCreateTagHeap
7c835e39 ntdll!RtlDestroyProcessParameters
7c835e5f ntdll!RtlDeNormalizeProcessParams
7c835f17 ntdll!RtlSetThreadPoolStartFunc
7c835f8e ntdll!RtlInitNlsTables
7c835fbf ntdll!RtlInitCodePageTable
7c8366e1 ntdll!RtlCreateProcessParameters
7c836ce3 ntdll!RtlSetUnhandledExceptionFilter
7c8374da ntdll!LdrDisableThreadCalloutsForDll
7c837568 ntdll!RtlUnicodeToMultiByteSize
7c837593 ntdll!RtlExpandEnvironmentStrings_U
7c837734 ntdll!RtlInitializeResource
7c8377d5 ntdll!RtlInitializeGenericTable
7c837837 ntdll!LdrEnumerateLoadedModules
7c837ac4 ntdll!RtlUnicodeStringToInteger
7c837bc4 ntdll!wcsstr
7c838655 ntdll!RtlAddressInSectionTable
7c838687 ntdll!RtlImageRvaToSection
7c838812 ntdll!RtlUnicodeToOemN
7c8389de ntdll!LdrFindResourceDirectory_U
7c838a7b ntdll!RtlDosSearchPath_Ustr
7c838c0b ntdll!LdrFindResource_U
7c838c2c ntdll!LdrAccessResource
7c838c49 ntdll!RtlInitializeSid
7c838ce1 ntdll!RtlFormatCurrentUserKeyPath
7c8394f5 ntdll!strnicmp
7c83974b ntdll!LdrQueryImageFileKeyOption
7c83983f ntdll!LdrUnloadDll
7c839c33 ntdll!LdrUnloadAlternateResourceModule
7c839cb6 ntdll!RtlOpenCurrentUser
7c83a007 ntdll!RtlGetNtVersionNumbers
7c83a0d0 ntdll!LdrDestroyOutOfProcessImage
7c83a185 ntdll!LdrCreateOutOfProcessImage
7c83a2ad ntdll!LdrFindCreateProcessManifest
7c83a65d ntdll!RtlpEnsureBufferSize
7c83a71e ntdll!RtlDestroyEnvironment
7c83a8a3 ntdll!RtlQueueWorkItem
7c83adfb ntdll!vsnwprintf
7c83af81 ntdll!RtlUpcaseUnicodeString
7c83affb ntdll!RtlIsValidHandle
7c83b040 ntdll!RtlIsValidIndexHandle
7c83b09c ntdll!RtlAllocateHandle
7c83b22d ntdll!RtlGetCurrentDirectory_U
7c83b34d ntdll!RtlGUIDFromString
7c83b814 ntdll!RtlNtPathNameToDosPathName
7c83b959 ntdll!RtlDecodeSystemPointer
7c83b959 ntdll!RtlEncodeSystemPointer
7c83ba79 ntdll!wcslwr
7c83bca5 ntdll!RtlFreeHandle
7c83bcde ntdll!RtlInsertElementGenericTable
7c83bd10 ntdll!RtlInsertElementGenericTableFull
7c83bea1 ntdll!RtlIsGenericTableEmpty
7c83beb9 ntdll!RtlLookupElementGenericTable
7c83beda ntdll!RtlLookupElementGenericTableFull
7c83bfef ntdll!RtlDuplicateUnicodeString
7c83c423 ntdll!RtlConsoleMultiByteToUnicodeN
7c83c84b ntdll!RtlRegisterWait
7c83cc29 ntdll!RtlDeregisterWaitEx
7c83ce85 ntdll!RtlDeregisterWait
7c83cebb ntdll!RtlImpersonateSelf
7c83cf8d ntdll!RtlGetDaclSecurityDescriptor
7c83cfec ntdll!RtlUnlockHeap
7c83d055 ntdll!RtlLockHeap
7c83d316 ntdll!RtlpUnWaitCriticalSection
7c83d599 ntdll!RtlCreateTimer
7c83d943 ntdll!RtlMapGenericMask
7c83d991 ntdll!RtlSubAuthorityCountSid
7c83de34 ntdll!RtlDeleteTimer
7c83e0e5 ntdll!RtlMakeSelfRelativeSD
7c83e1c3 ntdll!RtlAbsoluteToSelfRelativeSD
7c83ed99 ntdll!RtlTimeToElapsedTimeFields
7c83ee20 ntdll!EtwTraceMessageVa
7c83ee81 ntdll!EtwTraceMessage
7c83f5db ntdll!RtlIsThreadWithinLoaderCallout
7c83f9fc ntdll!RtlInterlockedFlushSList
7c83fb3d ntdll!RtlDeleteTimerQueueEx
7c83fc96 ntdll!RtlGetThreadErrorMode
7c83fcca ntdll!CsrIdentifyAlertableThread
7c83fd9f ntdll!DbgUiIssueRemoteBreakin
7c83fde4 ntdll!DbgUiRemoteBreakin
7c83fe31 ntdll!RtlExitUserThread
7c83fe6e ntdll!DbgUiConvertStateChangeStructure
7c8403c1 ntdll!wtol
7c840573 ntdll!mbstowcs
7c840df3 ntdll!RtlGetUnloadEventTrace
7c840e69 ntdll!RtlCreateQueryDebugBuffer
7c841219 ntdll!RtlDestroyQueryDebugBuffer
7c84131e ntdll!RtlQueryProcessDebugInformation
7c841659 ntdll!wcspbrk
7c8416a2 ntdll!RtlSecondsSince1970ToTime
7c8418d2 ntdll!RtlDeleteAce
7c8419ae ntdll!RtlIpv4StringToAddressExW
7c85e7d5 ntdll!RtlGetCurrentProcessorNumber
7c85eb1b ntdll!RtlAppendPathElement
7c85eda9 ntdll!CsrSetPriorityClass
7c85edb6 ntdll!CsrGetProcessId
7c85edc1 ntdll!CsrCaptureTimeout
7c85edf4 ntdll!CsrProbeForWrite
7c85ee2d ntdll!CsrProbeForRead
7c85ee62 ntdll!DbgUiConnectToDbg
7c85eeb4 ntdll!DbgUiGetThreadDebugObject
7c85eec6 ntdll!DbgUiSetThreadDebugObject
7c85eee3 ntdll!DbgUiWaitStateChange
7c85ef0a ntdll!DbgUiContinue
7c85ef2f ntdll!DbgUiStopDebugging
7c85ef51 ntdll!DbgUiDebugActiveProcess
7c85ef93 ntdll!RtlPushFrame
7c85efb6 ntdll!RtlPopFrame
7c85efd6 ntdll!RtlGetFrame
7c85f0b6 ntdll!LdrHotPatchRoutine
7c85f3a1 ntdll!LdrQueryProcessModuleInformation
7c85f3c1 ntdll!LdrSetAppCompatDllRedirectionCallback
7c85fc1b ntdll!LdrInitShimEngineDynamic
7c85ffb7 ntdll!RtlComputePrivatizedDllName_U
7c8602a5 ntdll!RtlWriteMemoryStream
7c8602b2 ntdll!RtlSeekMemoryStream
7c860314 ntdll!RtlSetMemoryStreamSize
7c860321 ntdll!RtlUnlockMemoryStreamRegion
7c860321 ntdll!RtlLockMemoryStreamRegion
7c860321 ntdll!RtlCopyOutOfProcessMemoryStreamTo
7c86032e ntdll!RtlCopyMemoryStreamTo
7c8603a2 ntdll!RtlCommitMemoryStream
7c8603a2 ntdll!RtlCloneMemoryStream
7c8603af ntdll!RtlRevertMemoryStream
7c8603bc ntdll!RtlIsCriticalSectionLocked
7c8603d8 ntdll!RtlIsCriticalSectionLockedByThread
7c8603fc ntdll!RtlpWaitForCriticalSection
7c8604e9 ntdll!RtlDumpResource
7c8605a5 ntdll!RtlEnableEarlyCriticalSectionEventCreation
7c8605bb ntdll!RtlpNotOwnerCriticalSection
7c860705 ntdll!RtlNewSecurityObjectWithMultipleInheritance
7c860715 ntdll!RtlSetSecurityObjectEx
7c86073e ntdll!RtlQuerySecurityObject
7c860955 ntdll!RtlNewInstanceSecurityObject
7c8609cb ntdll!RtlNewSecurityGrantedAccess
7c860ae9 ntdll!RtlConvertToAutoInheritSecurityObject
7c860af9 ntdll!RtlDefaultNpAcl
7c860dfc ntdll!RtlConvertUiListToApiList
7c861156 ntdll!RtlQueryProcessBackTraceInformation
7c86131c ntdll!RtlQueryProcessHeapInformation
7c8618c5 ntdll!RtlQueryProcessLockInformation
7c862493 ntdll!RtlAddVectoredContinueHandler
7c8624b1 ntdll!RtlAddVectoredExceptionHandler
7c86253b ntdll!RtlRemoveVectoredContinueHandler
7c862556 ntdll!RtlRemoveVectoredExceptionHandler
7c863f08 ntdll!RtlApplicationVerifierStop
7c86490d ntdll!RtlQueueApcWow64Thread
7c86491d ntdll!RtlWow64EnableFsRedirectionEx
7c86492a ntdll!RtlWow64EnableFsRedirection
7c864be9 ntdll!RtlZombifyActivationContext
7c864e20 ntdll!RtlIsActivationContextActive
7c865c00 ntdll!RtlComputeImportTableHash
7c865e61 ntdll!RtlConvertVariantToProperty
7c865f03 ntdll!RtlConvertPropertyToVariant
7c865f9b ntdll!PropertyLengthAsVariant
7c866031 ntdll!RtlSetUnicodeCallouts
7c866115 ntdll!DbgPrompt
7c86615b ntdll!DbgQueryDebugFilterState
7c86616b ntdll!DbgSetDebugFilterState
7c86617b ntdll!DbgPrintReturnControlC
7c8661a5 ntdll!vDbgPrintExWithPrefix
7c8661c9 ntdll!LdrFindEntryForAddress
7c86625e ntdll!LdrEnumResources
7c86752a ntdll!LdrFindResourceEx_U
7c86754c ntdll!LdrProcessRelocationBlock
7c86756e ntdll!RtlCustomCPToUnicodeN
7c867752 ntdll!RtlUnicodeToCustomCPN
7c867901 ntdll!RtlUpcaseUnicodeToCustomCPN
7c868171 ntdll!RtlSecondsSince1980ToTime
7c8681a8 ntdll!RtlLocalTimeToSystemTime
7c8681e4 ntdll!NtGetTickCount
7c86821c ntdll!PfxInitialize
7c86823a ntdll!PfxRemovePrefix
7c868481 ntdll!PfxInsertPrefix
7c868564 ntdll!PfxFindPrefix
7c868603 ntdll!RtlSelfRelativeToAb
Application Verifier Report:
  <?xml version="1.0" encoding="UTF-8" standalone="no" ?> 
- <avrf:logfile xmlns:avrf="Application Verifier">
- <avrf:logSession TimeStarted="2010-10-04 : 17:58:58" PID="3360" Version="2">
- <avrf:logEntry Time="2010-10-04 : 17:58:58" LayerName="Heaps" StopCode="0x13" Severity="Error">
<avrf:message>First chance access violation for current stack trace.</avrf:message>
<avrf:parameter1>3d19fa0 - Invalid address causing the exception.</avrf:parameter1>
<avrf:parameter2>263205a - Code address executing the invalid access.</avrf:parameter2>
<avrf:parameter3>12e59c - Exception record.</avrf:parameter3>
<avrf:parameter4>12e5b8 - Context record.</avrf:parameter4>
- <avrf:stackTrace>
<avrf:trace>vrfcore!VfCoreRedirectedStopMessage+81 (d:\avrf\source\base\avrf\avrf30\vrfcore\stopredirect.cpp @ 103)</avrf:trace> <avrf:trace>vfbasics!VerifierStopMessage+292 (d:\avrf\source\base\avrf\avrf30\providers\basics\basics.c @ 1214)</avrf:trace> <avrf:trace>vfbasics!AVrfpCheckFirstChanceException+c8 (d:\avrf\source\base\avrf\vrfcommon\support.c @ 1108)</avrf:trace> <avrf:trace>vfbasics!AVrfpVectoredExceptionHandler+16 (d:\avrf\source\base\avrf\vrfcommon\support.c @ 323)</avrf:trace> <avrf:trace>ntdll!RtlIpv4StringToAddressExW+c15d ( @ 0)</avrf:trace> <avrf:trace>ntdll!RtlSubtreePredecessor+2e7 ( @ 0)</avrf:trace> <avrf:trace>ntdll!RtlSubtreePredecessor+1a6 ( @ 0)</avrf:trace> <avrf:trace>ntdll!KiUserExceptionDispatcher+e ( @ 0)</avrf:trace>
</avrf:stackTrace>
</avrf:logEntry>
</avrf:logSession>
</avrf:logfile>
This crash, or one similar, is also happening in 471, so it may not even be the same issue. Or maybe 477 just tries to access the invalid address when 471 didn't, I don't know these crazy things.