glendon

crash_dump_log_1

Dec 29th, 2011
345
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 268.22 KB | None | 0 0
  1. Opened log file 'd:\process_dumpr\20111215_132500_Crash_Mode\ADPlus_log_0cc0_2011-12-15_13-25-07-387.log'
  2. 0:020> as AdpOutputDir d:\process_dumpr
  3. 0:020> as AdpDumpDirEsc d:\\process_dumpr\\20111215_132500_Crash_Mode
  4. 0:020> as AdpTimeStamp 20111215_132500
  5. 0:020> *
  6. 0:020> *----- OS and Time Information ----
  7. 0:020> vertarget
  8. Windows 7 Version 7600 MP (2 procs) Free x64
  9. Product: Server, suite: TerminalServer SingleUserTS
  10. kernel32.dll version: 6.1.7600.16385 (win7_rtm.090713-1255)
  11. Machine Name:
  12. Debug session time: Thu Dec 15 13:25:07.387 2011 (UTC + 0:00)
  13. System Uptime: 20 days 0:58:35.322
  14. Process Uptime: 0 days 8:28:46.634
  15. Kernel time: 0 days 0:00:16.156
  16. User time: 0 days 0:01:24.781
  17. 0:020> *
  18. 0:020> *
  19. 0:020> *----- ADPlus information ----
  20. 0:020> *
  21. 0:020> * ADPlus version: 7.01.002 02/27/2009
  22. 0:020> *
  23. 0:020> *-------------- Current settings -----------
  24. 0:020> *|
  25. 0:020> *| ADPlus built-in key words:
  26. 0:020> *| CUSTOMDUMP = /mdi
  27. 0:020> *| CUSTOMDUMPOVER =
  28. 0:020> *| DLLS = !dlls
  29. 0:020> *| EVENTLOG = !elog_str
  30. 0:020> *| FULLDUMP = /ma
  31. 0:020> *| FULLDUMPOVER =
  32. 0:020> *| HANDLE = !handle 0 0
  33. 0:020> *| HEAP = !heap 0 -k
  34. 0:020> *| LOADEDMODULES = lmv
  35. 0:020> *| LOCKS = !locks
  36. 0:020> *| LOG =
  37. 0:020> *| MATCHINGSYMBOLS = lml
  38. 0:020> *| MINIDUMP = /mdi
  39. 0:020> *| MINIDUMPOVER =
  40. 0:020> *| NOTIFY = !net_send
  41. 0:020> *| STACK = kvn250
  42. 0:020> *| STACKS =
  43. 0:020> *| THREADTIME = .ttime
  44. 0:020> *| THREADUSAGE = !runaway
  45. 0:020> *| TIME = .time
  46. 0:020> *| VOID =
  47. 0:020> *|
  48. 0:020> *| Default Exception Behavior:
  49. 0:020> *| Action1: Log;Stack;
  50. 0:020> *| Return1: GN
  51. 0:020> *| Action2: Log;Stack;FullDump
  52. 0:020> *| Return2: GN
  53. 0:020> *| Default Event Behavior:
  54. 0:020> *| Action1: Log
  55. 0:020> *| Return1: GN
  56. 0:020> *|
  57. 0:020> *| Exceptions:
  58. 0:020> *| av-AccessViolation
  59. 0:020> *| Action1: Log;Stack;
  60. 0:020> *| Return1: GN
  61. 0:020> *| Action2: Log;Stack;FullDump
  62. 0:020> *| Return2: GN
  63. 0:020> *| ch-InvalidHandle
  64. 0:020> *| Action1: Log;Stack;
  65. 0:020> *| Return1: GN
  66. 0:020> *| Action2: Log;Stack;FullDump
  67. 0:020> *| Return2: GN
  68. 0:020> *| ii-IllegalInstruction
  69. 0:020> *| Action1: Log;Stack;
  70. 0:020> *| Return1: GN
  71. 0:020> *| Action2: Log;Stack;FullDump
  72. 0:020> *| Return2: GN
  73. 0:020> *| dz-IntegerDivide
  74. 0:020> *| Action1: Log;Stack;
  75. 0:020> *| Return1: GN
  76. 0:020> *| Action2: Log;Stack;FullDump
  77. 0:020> *| Return2: GN
  78. 0:020> *| c000008e-FloatingDivide
  79. 0:020> *| Action1: Log;Stack;
  80. 0:020> *| Return1: GN
  81. 0:020> *| Action2: Log;Stack;FullDump
  82. 0:020> *| Return2: GN
  83. 0:020> *| iov-IntegerOverflow
  84. 0:020> *| Action1: Log;Stack;
  85. 0:020> *| Return1: GN
  86. 0:020> *| Action2: Log;Stack;FullDump
  87. 0:020> *| Return2: GN
  88. 0:020> *| lsq-InvalidLockSequence
  89. 0:020> *| Action1: Log;Stack;
  90. 0:020> *| Return1: GN
  91. 0:020> *| Action2: Log;Stack;FullDump
  92. 0:020> *| Return2: GN
  93. 0:020> *| sov-StackOverflow
  94. 0:020> *| Action1: Log;Stack;
  95. 0:020> *| Return1: GN
  96. 0:020> *| Action2: Log;Stack;FullDump
  97. 0:020> *| Return2: GN
  98. 0:020> *| aph-Application_hang
  99. 0:020> *| Action1: Log;Stack;
  100. 0:020> *| Return1: GN
  101. 0:020> *| Action2: Log;Stack;FullDump
  102. 0:020> *| Return2: GN
  103. 0:020> *| cce-Ctl_C_Console_app
  104. 0:020> *| Default event behavior
  105. 0:020> *| dm-Data_misaligned
  106. 0:020> *| Action1: Log;Stack;
  107. 0:020> *| Return1: GN
  108. 0:020> *| Action2: Log;Stack;FullDump
  109. 0:020> *| Return2: GN
  110. 0:020> *| gp-Guard_page_violation
  111. 0:020> *| Action1: Log;Stack;
  112. 0:020> *| Return1: GN
  113. 0:020> *| Action2: Log;Stack;FullDump
  114. 0:020> *| Return2: GN
  115. 0:020> *| ip-In_page_IO_error
  116. 0:020> *| Action1: Log;Stack;
  117. 0:020> *| Return1: GN
  118. 0:020> *| Action2: Log;Stack;FullDump
  119. 0:020> *| Return2: GN
  120. 0:020> *| isc-Invalid_system_call
  121. 0:020> *| Action1: Log;Stack;
  122. 0:020> *| Return1: GN
  123. 0:020> *| Action2: Log;Stack;FullDump
  124. 0:020> *| Return2: GN
  125. 0:020> *| sbo-Stack_buffer_overflow
  126. 0:020> *| Action1: Log;Stack;
  127. 0:020> *| Return1: GN
  128. 0:020> *| Action2: Log;Stack;FullDump
  129. 0:020> *| Return2: GN
  130. 0:020> *| eh-CPlusPlusEH
  131. 0:020> *| Action1: Log;Stack;
  132. 0:020> *| Return1: GN
  133. 0:020> *| Action2: Log;Stack;FullDump
  134. 0:020> *| Return2: GN
  135. 0:020> *| *-UnknownException
  136. 0:020> *| Action1: Log;Stack;
  137. 0:020> *| Return1: GN
  138. 0:020> *| Action2: Log;Stack;FullDump
  139. 0:020> *| Return2: GN
  140. 0:020> *| clr-NET_CLR
  141. 0:020> *| Action1: Log;Stack;
  142. 0:020> *| Return1: GN
  143. 0:020> *| Action2: Log;Stack;FullDump
  144. 0:020> *| Return2: GN
  145. 0:020> *| bpe-CONTRL_C_OR_Debug_Break
  146. 0:020> *| Action1: Log;Time;Stacks;MiniDump
  147. 0:020> *| Return1: VOID
  148. 0:020> *| wkd-Wake_Debugger
  149. 0:020> *| Action1: Log;Time;Stacks;MiniDump
  150. 0:020> *| Return1: GN
  151. 0:020> *| ld-DLL_Load
  152. 0:020> *| Default event behavior
  153. 0:020> *| ud-DLL_UnLoad
  154. 0:020> *| Default event behavior
  155. 0:020> *| epr-Process_Shut_Down
  156. 0:020> *| Action1: Log;Time;EventLog;Stacks;FullDump;ThreadUsage
  157. 0:020> *| Return1: Q
  158. 0:020> *|
  159. 0:020> *| Last script command:
  160. 0:020> *| Debugger: cdb.exe
  161. 0:020> *|
  162. 0:020> *| Quiet mode = True
  163. 0:020> *|
  164. 0:020> *| Configuration files used:
  165. 0:020> *| D:\process_dumpr\custom_exc_filter.config
  166. 0:020> *|
  167. 0:020> *|
  168. 0:020> *-------------- End of current settings -----------
  169. 0:020> .printf "%d", @$tpid
  170. 49120:020> !adplusext.adpextstart AdpDumpDir
  171. Starting ADPlusExt
  172.  
  173. ADPlusExt Version 1.0 initialized
  174.  
  175. 0:020> *
  176. 0:020> as /c AdpProcID !adplusext.adpprocid
  177. 0:020> as /c AdpHostComputer !adplusext.adphostcomputer
  178. 0:020> *
  179. 0:020> as /c AdpTargetComputer !adplusext.adptargetcomputer
  180. 0:020> *
  181. 0:020> as /c AdpProcName !adplusext.adpprocname
  182. 0:020> *
  183. 0:020> *
  184. 0:020> *---Current Aliases---
  185. 0:020> al
  186. Alias Value
  187. ------- -------
  188. $arg0 d:\process_dumpr\20111215_132500_Crash_Mode\DebuggerScript.txt
  189. AdpDumpDir d:\process_dumpr\20111215_132500_Crash_Mode
  190. AdpDumpDirEsc d:\\process_dumpr\\20111215_132500_Crash_Mode
  191. AdpHostComputer XXXX
  192. AdpOutputDir d:\process_dumpr
  193. AdpProcID 4912
  194. AdpProcName MySvc.exe
  195. AdpTargetComputer XXXX
  196. AdpTimeStamp 20111215_132500
  197. 0:020> *
  198. 0:020> *---Current Symbol Path---
  199. 0:020> .sympath
  200. Symbol search path is: <empty>
  201. Expanded Symbol search path is: <empty>
  202. 0:020> *--- Configuring exceptions ---
  203. 0:020> sxe -c @".echo FirstChance_av_AccessViolation;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_av_AccessViolation;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_av_AccessViolation ${AdpDumpDir}\FULLDUMP_SecondChance_av_AccessViolation_${AdpProcName}_.dmp;GN" av
  204. 0:020> sxe -c @".echo FirstChance_ch_InvalidHandle;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_ch_InvalidHandle;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_ch_InvalidHandle ${AdpDumpDir}\FULLDUMP_SecondChance_ch_InvalidHandle_${AdpProcName}_.dmp;GN" ch
  205. 0:020> sxe -c @".echo FirstChance_ii_IllegalInstruction;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_ii_IllegalInstruction;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_ii_IllegalInstruction ${AdpDumpDir}\FULLDUMP_SecondChance_ii_IllegalInstruction_${AdpProcName}_.dmp;GN" ii
  206. 0:020> sxe -c @".echo FirstChance_dz_IntegerDivide;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_dz_IntegerDivide;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_dz_IntegerDivide ${AdpDumpDir}\FULLDUMP_SecondChance_dz_IntegerDivide_${AdpProcName}_.dmp;GN" dz
  207. 0:020> sxe -c @".echo FirstChance_c000008e_FloatingDivide;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_c000008e_FloatingDivide;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_c000008e_FloatingDivide ${AdpDumpDir}\FULLDUMP_SecondChance_c000008e_FloatingDivide_${AdpProcName}_.dmp;GN" c000008e
  208. 0:020> sxe -c @".echo FirstChance_iov_IntegerOverflow;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_iov_IntegerOverflow;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_iov_IntegerOverflow ${AdpDumpDir}\FULLDUMP_SecondChance_iov_IntegerOverflow_${AdpProcName}_.dmp;GN" iov
  209. 0:020> sxe -c @".echo FirstChance_lsq_InvalidLockSequence;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_lsq_InvalidLockSequence;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_lsq_InvalidLockSequence ${AdpDumpDir}\FULLDUMP_SecondChance_lsq_InvalidLockSequence_${AdpProcName}_.dmp;GN" lsq
  210. 0:020> sxe -c @".echo FirstChance_sov_StackOverflow;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_sov_StackOverflow;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_sov_StackOverflow ${AdpDumpDir}\FULLDUMP_SecondChance_sov_StackOverflow_${AdpProcName}_.dmp;GN" sov
  211. 0:020> sxe -c @".echo FirstChance_aph_Application_hang;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_aph_Application_hang;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_aph_Application_hang ${AdpDumpDir}\FULLDUMP_SecondChance_aph_Application_hang_${AdpProcName}_.dmp;GN" aph
  212. 0:020> sxi -c @".echo FirstChance_cce_Ctl_C_Console_app;;GN" cce
  213. 0:020> sxe -c @".echo FirstChance_dm_Data_misaligned;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_dm_Data_misaligned;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_dm_Data_misaligned ${AdpDumpDir}\FULLDUMP_SecondChance_dm_Data_misaligned_${AdpProcName}_.dmp;GN" dm
  214. 0:020> sxe -c @".echo FirstChance_gp_Guard_page_violation;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_gp_Guard_page_violation;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_gp_Guard_page_violation ${AdpDumpDir}\FULLDUMP_SecondChance_gp_Guard_page_violation_${AdpProcName}_.dmp;GN" gp
  215. 0:020> sxe -c @".echo FirstChance_ip_In_page_IO_error;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_ip_In_page_IO_error;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_ip_In_page_IO_error ${AdpDumpDir}\FULLDUMP_SecondChance_ip_In_page_IO_error_${AdpProcName}_.dmp;GN" ip
  216. 0:020> sxe -c @".echo FirstChance_isc_Invalid_system_call;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_isc_Invalid_system_call;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_isc_Invalid_system_call ${AdpDumpDir}\FULLDUMP_SecondChance_isc_Invalid_system_call_${AdpProcName}_.dmp;GN" isc
  217. 0:020> sxe -c @".echo FirstChance_sbo_Stack_buffer_overflow;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_sbo_Stack_buffer_overflow;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_sbo_Stack_buffer_overflow ${AdpDumpDir}\FULLDUMP_SecondChance_sbo_Stack_buffer_overflow_${AdpProcName}_.dmp;GN" sbo
  218. 0:020> sxe -c @".echo FirstChance_eh_CPlusPlusEH;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_eh_CPlusPlusEH;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_eh_CPlusPlusEH ${AdpDumpDir}\FULLDUMP_SecondChance_eh_CPlusPlusEH_${AdpProcName}_.dmp;GN" eh
  219. 0:020> sxe -c @".echo FirstChance_*_UnknownException;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_*_UnknownException;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_*_UnknownException ${AdpDumpDir}\FULLDUMP_SecondChance_*_UnknownException_${AdpProcName}_.dmp;GN" *
  220. 0:020> sxe -c @".echo FirstChance_clr_NET_CLR;.echo;.echo Call stack below ---;kvn250;.echo;;GN" -c2 @".echo SecondChance_clr_NET_CLR;.echo;.echo Call stack below ---;kvn250;.echo;.dump -u /ma /c SecondChance_clr_NET_CLR ${AdpDumpDir}\FULLDUMP_SecondChance_clr_NET_CLR_${AdpProcName}_.dmp;GN" clr
  221. 0:020> sxi -c @".echo FirstChance_bpe_CONTRL_C_OR_Debug_Break;.echo;.echo Current time: ;.time;.echo;.echo;.echo Call stacks below ---;~*kvn250;.echo;.dump -u /mdi /c FirstChance_bpe_CONTRL_C_OR_Debug_Break ${AdpDumpDir}\MINIDUMP_FirstChance_bpe_CONTRL_C_OR_Debug_Break_${AdpProcName}_.dmp" bpe
  222. 0:020> sxi -c @".echo FirstChance_wkd_Wake_Debugger;.echo;.echo Current time: ;.time;.echo;.echo;.echo Call stacks below ---;~*kvn250;.echo;.dump -u /mdi /c FirstChance_wkd_Wake_Debugger ${AdpDumpDir}\MINIDUMP_FirstChance_wkd_Wake_Debugger_${AdpProcName}_.dmp;GN" wkd
  223. 0:020> sxi -c @".echo FirstChance_ld_DLL_Load;;GN" ld
  224. 0:020> sxn -c @".echo FirstChance_ud_DLL_UnLoad;;GN" ud
  225. 0:020> sxi -c @".echo FirstChance_epr_Process_Shut_Down;.echo;.echo Current time: ;.time;.echo;!elog_str ADPlus detected a FirstChance_epr_Process_Shut_Down in AdpProcName with Process ID AdpProcID and the output directory is AdpDumpDir;.echo;.echo Call stacks below ---;~*kvn250;.echo;.dump -u /ma /c FirstChance_epr_Process_Shut_Down ${AdpDumpDir}\FULLDUMP_FirstChance_epr_Process_Shut_Down_${AdpProcName}_.dmp;.echo;.echo Thread Usage Information: ;!runaway;.echo;;Q" epr
  226. 0:020> g
  227. (1330.1074): CLR exception - code e0434352 (first chance)
  228. FirstChance_clr_NET_CLR
  229.  
  230. Call stack below ---
  231. *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Windows\system32\KERNELBASE.dll -
  232. *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Windows\Microsoft.NET\Framework64\v4.0.30319\clr.dll -
  233. # Child-SP RetAddr : Args to Child : Call Site
  234. 00 00000000`0aebe1d0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe5a0 00000000`15f5e090 : KERNELBASE!RaiseException+0x3d
  235. 01 00000000`0aebe2a0 000007fe`f1aeb9a6 : 00000000`15f5e090 00000000`12c7d838 00000000`15f5dce8 00000000`15f5e090 : clr!CoInitializeEE+0x2e525
  236. 02 00000000`0aebe3d0 000007ff`007b22ff : 00000000`15de44b8 00000000`15f5def8 00000000`12f88b08 00000000`15f405f8 : clr!CoInitializeEE+0x30f0a
  237. 03 00000000`0aebe580 000007ff`007ad8e6 : 00000000`15f3d8c0 00000000`15f40298 00000000`11375040 00000000`00006645 : 0x7ff`007b22ff
  238. 04 00000000`0aebe770 000007ff`007ad02a : 00000000`15f3d8c0 00000000`15f3c5d0 00000000`15f18dd8 00000000`0aebea01 : 0x7ff`007ad8e6
  239. 05 00000000`0aebea50 000007ff`016ed8c3 : 00000000`15f3d8c0 00000000`15f3c5d0 00000000`15f18dd8 000007ff`002d6778 : 0x7ff`007ad02a
  240. 06 00000000`0aebeaa0 000007ff`016ed385 : 00000000`15f06510 00000000`15f18dd8 00000000`00001901 00000000`00006400 : 0x7ff`016ed8c3
  241. 07 00000000`0aebebe0 000007ff`016ed075 : 00000000`15f06510 00000000`15f18dd8 00000000`10ff378c 00000000`00000000 : 0x7ff`016ed385
  242. 08 00000000`0aebecf0 000007ff`007a55cd : 00000000`15f05b18 00000000`15f18078 00000000`15f18078 000007fe`f19b7f30 : 0x7ff`016ed075
  243. 09 00000000`0aebed80 000007ff`006e9cb3 : 00000000`15f05b18 00000000`0aebef00 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a55cd
  244. *** WARNING: Unable to verify checksum for C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\8f7f691aa155c11216387cf3420d9d1b\mscorlib.ni.dll
  245. *** ERROR: Module load completed but symbols could not be loaded for C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\8f7f691aa155c11216387cf3420d9d1b\mscorlib.ni.dll
  246. 0a 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9cb3
  247. 0b 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  248. 0c 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  249. 0d 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  250. 0e 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  251. 0f 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  252. 10 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  253. 11 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  254. 12 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  255. 13 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  256. 14 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  257. 15 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  258. 16 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  259. 17 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  260. 18 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67fa1b79 : clr!DllGetClassObjectInternal+0x24f59
  261. 19 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  262. 1a 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  263. *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Windows\system32\KERNEL32.dll -
  264. 1b 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  265. 1c 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  266. 1d 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  267.  
  268. (1330.1074): CLR exception - code e0434352 (first chance)
  269. FirstChance_clr_NET_CLR
  270.  
  271. Call stack below ---
  272. # Child-SP RetAddr : Args to Child : Call Site
  273. 00 00000000`0aebe1d0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe5a0 00000000`19147160 : KERNELBASE!RaiseException+0x3d
  274. 01 00000000`0aebe2a0 000007fe`f1aeb9a6 : 00000000`19147160 00000000`12c7d838 00000000`19146db8 00000000`19147160 : clr!CoInitializeEE+0x2e525
  275. 02 00000000`0aebe3d0 000007ff`007b22ff : 00000000`190e2518 00000000`19146fc8 00000000`12f88b08 00000000`191410c0 : clr!CoInitializeEE+0x30f0a
  276. 03 00000000`0aebe580 000007ff`007ad8e6 : 00000000`1913f358 00000000`131ee5b0 00000000`11375040 00000000`0000665e : 0x7ff`007b22ff
  277. 04 00000000`0aebe770 000007ff`007ad02a : 00000000`1913f358 00000000`1913f188 00000000`1913ea30 00000000`1913f301 : 0x7ff`007ad8e6
  278. 05 00000000`0aebea50 000007ff`016ed8c3 : 00000000`1913f358 00000000`1913f188 00000000`1913ea30 000007fe`efdd4b20 : 0x7ff`007ad02a
  279. 06 00000000`0aebeaa0 000007ff`016ed385 : 00000000`191396b0 00000000`1913ea30 00000000`00001901 000007ff`00006400 : 0x7ff`016ed8c3
  280. 07 00000000`0aebebe0 000007ff`016ed075 : 00000000`191396b0 00000000`1913ea30 00000000`00001900 00000000`1913c618 : 0x7ff`016ed385
  281. 08 00000000`0aebecf0 000007ff`007a55cd : 00000000`1912ec88 00000000`1913e8e8 00000000`1913afa0 00000000`1913ada0 : 0x7ff`016ed075
  282. 09 00000000`0aebed80 000007ff`006e9cb3 : 00000000`1912ec88 00000000`0aebef00 00000000`0aebf4a0 000007fe`f1920c4a : 0x7ff`007a55cd
  283. 0a 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9cb3
  284. 0b 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  285. 0c 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  286. 0d 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  287. 0e 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  288. 0f 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  289. 10 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  290. 11 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  291. 12 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  292. 13 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  293. 14 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  294. 15 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  295. 16 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  296. 17 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  297. 18 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67fb1c30 : clr!DllGetClassObjectInternal+0x24f59
  298. 19 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  299. 1a 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  300. 1b 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  301. 1c 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  302. 1d 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  303.  
  304. (1330.1074): CLR exception - code e0434352 (first chance)
  305. FirstChance_clr_NET_CLR
  306.  
  307. Call stack below ---
  308. # Child-SP RetAddr : Args to Child : Call Site
  309. 00 00000000`0aebdee0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe2b0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  310. 01 00000000`0aebdfb0 000007fe`f1aeb9a6 : 00000000`195c3fb0 00000000`12c7d838 00000000`195c3c10 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  311. 02 00000000`0aebe0e0 000007ff`007b22ff : 00000000`19264228 00000000`195c3e20 00000000`12f88b08 00000000`195b4da0 : clr!CoInitializeEE+0x30f0a
  312. 03 00000000`0aebe290 000007ff`007ad8e6 : 00000000`190f74f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1bd : 0x7ff`007b22ff
  313. 04 00000000`0aebe480 000007ff`009523fe : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`007ad8e6
  314. 05 00000000`0aebe760 000007ff`009522c6 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`0aebe700 : 0x7ff`009523fe
  315. 06 00000000`0aebe7b0 000007ff`00955ce2 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`12e16000 : 0x7ff`009522c6
  316. 07 00000000`0aebe810 000007ff`0095590b : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`00955ce2
  317. 08 00000000`0aebe8e0 000007ff`00955628 : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`1959d000 : 0x7ff`0095590b
  318. 09 00000000`0aebe990 000007ff`0095536a : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`11058400 : 0x7ff`00955628
  319. 0a 00000000`0aebea40 000007ff`007a81ff : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000004 : 0x7ff`0095536a
  320. 0b 00000000`0aebeae0 000007ff`007a7772 : 00000000`190f7300 00000000`192642b8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  321. 0c 00000000`0aebee70 000007ff`006e9d17 : 00000000`10ff1af0 00000000`190eda10 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a7772
  322. 0d 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  323. 0e 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  324. 0f 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  325. 10 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  326. 11 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  327. 12 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  328. 13 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  329. 14 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  330. 15 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  331. 16 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  332. 17 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  333. 18 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  334. 19 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  335. 1a 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  336. 1b 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67ff197d : clr!DllGetClassObjectInternal+0x24f59
  337. 1c 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  338. 1d 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  339. 1e 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  340. 1f 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  341. 20 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  342.  
  343. (1330.1074): CLR exception - code e0434352 (first chance)
  344. FirstChance_clr_NET_CLR
  345.  
  346. Call stack below ---
  347. # Child-SP RetAddr : Args to Child : Call Site
  348. 00 00000000`0aebbf00 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe7e0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  349. 01 00000000`0aebbfd0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  350. 02 00000000`0aebc100 000007ff`00952349 : 00000000`190f74f8 00000000`055d5f01 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  351. 03 00000000`0aebc280 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00952320 00000000`0aebcd00 : 0x7ff`00952349
  352. 04 00000000`0aebc2d0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0aebe7b0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  353. 05 00000000`0aebc400 000007fe`f1ae8681 : 00000000`0aebe7b0 00000000`0aebc610 00000000`000ab340 00000000`0aebe7b0 : clr!CoInitializeEE+0x2dc92
  354. 06 00000000`0aebc480 00000000`775f4fed : 000007ff`00952200 00000000`0aebe7b0 00000000`0aebcc50 00000000`0aebc610 : clr!CoInitializeEE+0x2dbe5
  355. 07 00000000`0aebc550 00000000`775d53f8 : 00000000`0aec0000 00000000`0aebcc50 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  356. 08 00000000`0aebc580 000007fe`f1aeacd0 : 00000000`0aebe7b0 00000000`0000bad0 00000000`0aebde10 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  357. 09 00000000`0aebcc20 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0aebd2d0 00000000`0aebe7b0 : clr!CoInitializeEE+0x30234
  358. 0a 00000000`0aebd140 00000000`775f4f6d : 000007ff`009522c6 00000000`0aebe7b0 00000000`0aebd920 00000000`0aebd2d0 : clr!CoInitializeEE+0x301e7
  359. 0b 00000000`0aebd210 00000000`775d5b2c : 00000000`0aec0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  360. 0c 00000000`0aebd240 00000000`7760f638 : 00000000`0aebde10 00000000`0aebd920 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  361. 0d 00000000`0aebd920 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebdd48)
  362. 0e 00000000`0aebdee0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe2b0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  363. 0f 00000000`0aebdfb0 000007fe`f1aeb9a6 : 00000000`195c3fb0 00000000`12c7d838 00000000`195c3c10 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  364. 10 00000000`0aebe0e0 000007ff`007b22ff : 00000000`19264228 00000000`195c3e20 00000000`12f88b08 00000000`195b4da0 : clr!CoInitializeEE+0x30f0a
  365. 11 00000000`0aebe290 000007ff`007ad8e6 : 00000000`190f74f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1bd : 0x7ff`007b22ff
  366. 12 00000000`0aebe480 000007ff`009523fe : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`007ad8e6
  367. 13 00000000`0aebe760 000007ff`009522c6 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`0aebe700 : 0x7ff`009523fe
  368. 14 00000000`0aebe7b0 000007ff`00955ce2 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`12e16000 : 0x7ff`009522c6
  369. 15 00000000`0aebe810 000007ff`0095590b : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`00955ce2
  370. 16 00000000`0aebe8e0 000007ff`00955628 : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`1959d000 : 0x7ff`0095590b
  371. 17 00000000`0aebe990 000007ff`0095536a : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`11058400 : 0x7ff`00955628
  372. 18 00000000`0aebea40 000007ff`007a81ff : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000004 : 0x7ff`0095536a
  373. 19 00000000`0aebeae0 000007ff`007a7772 : 00000000`190f7300 00000000`192642b8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  374. 1a 00000000`0aebee70 000007ff`006e9d17 : 00000000`10ff1af0 00000000`190eda10 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a7772
  375. 1b 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  376. 1c 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  377. 1d 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  378. 1e 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  379. 1f 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  380. 20 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  381. 21 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  382. 22 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  383. 23 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  384. 24 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  385. 25 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  386. 26 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  387. 27 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  388. 28 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  389. 29 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67ff197d : clr!DllGetClassObjectInternal+0x24f59
  390. 2a 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  391. 2b 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  392. 2c 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  393. 2d 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  394. 2e 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  395.  
  396. (1330.1074): CLR exception - code e0434352 (first chance)
  397. FirstChance_clr_NET_CLR
  398.  
  399. Call stack below ---
  400. # Child-SP RetAddr : Args to Child : Call Site
  401. 00 00000000`0aeb9f30 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  402. 01 00000000`0aeba000 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  403. 02 00000000`0aeba130 000007ff`00955de9 : 00000000`190f74f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0aeba720 : clr!CoInitializeEE+0x32183
  404. 03 00000000`0aeba2b0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955d9e 00000000`0aeba7d0 : 0x7ff`00955de9
  405. 04 00000000`0aeba2f0 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0aebe810 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  406. 05 00000000`0aeba420 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeba630 00000000`000ab460 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  407. 06 00000000`0aeba4a0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeba720 00000000`0aeba630 : clr!CoInitializeEE+0x2dbe5
  408. 07 00000000`0aeba570 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeba720 00000202`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x10d
  409. 08 00000000`0aeba5a0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aebbe30 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  410. 09 00000000`0aebac40 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aebb2f0 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  411. 0a 00000000`0aebb160 00000000`775f4f6d : 000007ff`00955ce2 00000000`0aebe810 00000000`0aebb940 00000000`0aebb2f0 : clr!CoInitializeEE+0x301e7
  412. 0b 00000000`0aebb230 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099691c 00000000`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x8d
  413. 0c 00000000`0aebb260 00000000`7760f638 : 00000000`0aebbe30 00000000`0aebb940 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  414. 0d 00000000`0aebb940 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebbd68)
  415. 0e 00000000`0aebbf00 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe7e0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  416. 0f 00000000`0aebbfd0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  417. 10 00000000`0aebc100 000007ff`00952349 : 00000000`190f74f8 00000000`055d5f01 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  418. 11 00000000`0aebc280 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00952320 00000000`0aebcd00 : 0x7ff`00952349
  419. 12 00000000`0aebc2d0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0aebe7b0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  420. 13 00000000`0aebc400 000007fe`f1ae8681 : 00000000`0aebe7b0 00000000`0aebc610 00000000`000ab340 00000000`0aebe7b0 : clr!CoInitializeEE+0x2dc92
  421. 14 00000000`0aebc480 00000000`775f4fed : 000007ff`00952200 00000000`0aebe7b0 00000000`0aebcc50 00000000`0aebc610 : clr!CoInitializeEE+0x2dbe5
  422. 15 00000000`0aebc550 00000000`775d53f8 : 00000000`0aec0000 00000000`0aebcc50 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  423. 16 00000000`0aebc580 000007fe`f1aeacd0 : 00000000`0aebe7b0 00000000`0000bad0 00000000`0aebde10 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  424. 17 00000000`0aebcc20 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0aebd2d0 00000000`0aebe7b0 : clr!CoInitializeEE+0x30234
  425. 18 00000000`0aebd140 00000000`775f4f6d : 000007ff`009522c6 00000000`0aebe7b0 00000000`0aebd920 00000000`0aebd2d0 : clr!CoInitializeEE+0x301e7
  426. 19 00000000`0aebd210 00000000`775d5b2c : 00000000`0aec0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  427. 1a 00000000`0aebd240 00000000`7760f638 : 00000000`0aebde10 00000000`0aebd920 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  428. 1b 00000000`0aebd920 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebdd48)
  429. 1c 00000000`0aebdee0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe2b0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  430. 1d 00000000`0aebdfb0 000007fe`f1aeb9a6 : 00000000`195c3fb0 00000000`12c7d838 00000000`195c3c10 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  431. 1e 00000000`0aebe0e0 000007ff`007b22ff : 00000000`19264228 00000000`195c3e20 00000000`12f88b08 00000000`195b4da0 : clr!CoInitializeEE+0x30f0a
  432. 1f 00000000`0aebe290 000007ff`007ad8e6 : 00000000`190f74f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1bd : 0x7ff`007b22ff
  433. 20 00000000`0aebe480 000007ff`009523fe : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`007ad8e6
  434. 21 00000000`0aebe760 000007ff`009522c6 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`0aebe700 : 0x7ff`009523fe
  435. 22 00000000`0aebe7b0 000007ff`00955ce2 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`12e16000 : 0x7ff`009522c6
  436. 23 00000000`0aebe810 000007ff`0095590b : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`00955ce2
  437. 24 00000000`0aebe8e0 000007ff`00955628 : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`1959d000 : 0x7ff`0095590b
  438. 25 00000000`0aebe990 000007ff`0095536a : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`11058400 : 0x7ff`00955628
  439. 26 00000000`0aebea40 000007ff`007a81ff : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000004 : 0x7ff`0095536a
  440. 27 00000000`0aebeae0 000007ff`007a7772 : 00000000`190f7300 00000000`192642b8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  441. 28 00000000`0aebee70 000007ff`006e9d17 : 00000000`10ff1af0 00000000`190eda10 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a7772
  442. 29 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  443. 2a 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  444. 2b 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  445. 2c 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  446. 2d 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  447. 2e 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  448. 2f 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  449. 30 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  450. 31 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  451. 32 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  452. 33 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  453. 34 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  454. 35 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  455. 36 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  456. 37 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67ff197d : clr!DllGetClassObjectInternal+0x24f59
  457. 38 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  458. 39 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  459. 3a 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  460. 3b 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  461. 3c 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  462.  
  463. (1330.1074): CLR exception - code e0434352 (first chance)
  464. FirstChance_clr_NET_CLR
  465.  
  466. Call stack below ---
  467. # Child-SP RetAddr : Args to Child : Call Site
  468. 00 00000000`0aeb7f60 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  469. 01 00000000`0aeb8030 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  470. 02 00000000`0aeb8160 000007ff`00955e86 : 00000000`110ed910 00000000`195b3f48 000007ff`00734aa0 00000000`0aeb8ca0 : clr!CoInitializeEE+0x32183
  471. 03 00000000`0aeb82e0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955df6 00000000`0aeb8d50 : 0x7ff`00955e86
  472. 04 00000000`0aeb8320 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0aebe810 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  473. 05 00000000`0aeb8450 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeb8660 00000000`000ab340 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  474. 06 00000000`0aeb84d0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeb8ca0 00000000`0aeb8660 : clr!CoInitializeEE+0x2dbe5
  475. 07 00000000`0aeb85a0 00000000`775d53f8 : 00000000`00000000 00000000`0aeb8700 00000202`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x10d
  476. 08 00000000`0aeb85d0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aeb9e60 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  477. 09 00000000`0aeb8c70 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb9320 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  478. 0a 00000000`0aeb9190 00000000`775f4f6d : 00000000`0aeb9e60 00000000`0aebe810 00000000`0aeb9970 00000000`0aeb9320 : clr!CoInitializeEE+0x301e7
  479. 0b 00000000`0aeb9260 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x8d
  480. 0c 00000000`0aeb9290 00000000`7760f638 : 00000000`0aeb9e60 00000000`0aeb9970 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  481. 0d 00000000`0aeb9970 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb9d98)
  482. 0e 00000000`0aeb9f30 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  483. 0f 00000000`0aeba000 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  484. 10 00000000`0aeba130 000007ff`00955de9 : 00000000`190f74f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0aeba720 : clr!CoInitializeEE+0x32183
  485. 11 00000000`0aeba2b0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955d9e 00000000`0aeba7d0 : 0x7ff`00955de9
  486. 12 00000000`0aeba2f0 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0aebe810 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  487. 13 00000000`0aeba420 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeba630 00000000`000ab460 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  488. 14 00000000`0aeba4a0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeba720 00000000`0aeba630 : clr!CoInitializeEE+0x2dbe5
  489. 15 00000000`0aeba570 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeba720 00000202`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x10d
  490. 16 00000000`0aeba5a0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aebbe30 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  491. 17 00000000`0aebac40 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aebb2f0 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  492. 18 00000000`0aebb160 00000000`775f4f6d : 000007ff`00955ce2 00000000`0aebe810 00000000`0aebb940 00000000`0aebb2f0 : clr!CoInitializeEE+0x301e7
  493. 19 00000000`0aebb230 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099691c 00000000`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x8d
  494. 1a 00000000`0aebb260 00000000`7760f638 : 00000000`0aebbe30 00000000`0aebb940 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  495. 1b 00000000`0aebb940 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebbd68)
  496. 1c 00000000`0aebbf00 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe7e0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  497. 1d 00000000`0aebbfd0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  498. 1e 00000000`0aebc100 000007ff`00952349 : 00000000`190f74f8 00000000`055d5f01 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  499. 1f 00000000`0aebc280 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00952320 00000000`0aebcd00 : 0x7ff`00952349
  500. 20 00000000`0aebc2d0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0aebe7b0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  501. 21 00000000`0aebc400 000007fe`f1ae8681 : 00000000`0aebe7b0 00000000`0aebc610 00000000`000ab340 00000000`0aebe7b0 : clr!CoInitializeEE+0x2dc92
  502. 22 00000000`0aebc480 00000000`775f4fed : 000007ff`00952200 00000000`0aebe7b0 00000000`0aebcc50 00000000`0aebc610 : clr!CoInitializeEE+0x2dbe5
  503. 23 00000000`0aebc550 00000000`775d53f8 : 00000000`0aec0000 00000000`0aebcc50 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  504. 24 00000000`0aebc580 000007fe`f1aeacd0 : 00000000`0aebe7b0 00000000`0000bad0 00000000`0aebde10 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  505. 25 00000000`0aebcc20 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0aebd2d0 00000000`0aebe7b0 : clr!CoInitializeEE+0x30234
  506. 26 00000000`0aebd140 00000000`775f4f6d : 000007ff`009522c6 00000000`0aebe7b0 00000000`0aebd920 00000000`0aebd2d0 : clr!CoInitializeEE+0x301e7
  507. 27 00000000`0aebd210 00000000`775d5b2c : 00000000`0aec0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  508. 28 00000000`0aebd240 00000000`7760f638 : 00000000`0aebde10 00000000`0aebd920 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  509. 29 00000000`0aebd920 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebdd48)
  510. 2a 00000000`0aebdee0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe2b0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  511. 2b 00000000`0aebdfb0 000007fe`f1aeb9a6 : 00000000`195c3fb0 00000000`12c7d838 00000000`195c3c10 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  512. 2c 00000000`0aebe0e0 000007ff`007b22ff : 00000000`19264228 00000000`195c3e20 00000000`12f88b08 00000000`195b4da0 : clr!CoInitializeEE+0x30f0a
  513. 2d 00000000`0aebe290 000007ff`007ad8e6 : 00000000`190f74f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1bd : 0x7ff`007b22ff
  514. 2e 00000000`0aebe480 000007ff`009523fe : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`007ad8e6
  515. 2f 00000000`0aebe760 000007ff`009522c6 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`0aebe700 : 0x7ff`009523fe
  516. 30 00000000`0aebe7b0 000007ff`00955ce2 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`12e16000 : 0x7ff`009522c6
  517. 31 00000000`0aebe810 000007ff`0095590b : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`00955ce2
  518. 32 00000000`0aebe8e0 000007ff`00955628 : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`1959d000 : 0x7ff`0095590b
  519. 33 00000000`0aebe990 000007ff`0095536a : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`11058400 : 0x7ff`00955628
  520. 34 00000000`0aebea40 000007ff`007a81ff : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000004 : 0x7ff`0095536a
  521. 35 00000000`0aebeae0 000007ff`007a7772 : 00000000`190f7300 00000000`192642b8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  522. 36 00000000`0aebee70 000007ff`006e9d17 : 00000000`10ff1af0 00000000`190eda10 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a7772
  523. 37 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  524. 38 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  525. 39 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  526. 3a 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  527. 3b 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  528. 3c 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  529. 3d 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  530. 3e 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  531. 3f 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  532. 40 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  533. 41 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  534. 42 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  535. 43 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  536. 44 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  537. 45 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67ff197d : clr!DllGetClassObjectInternal+0x24f59
  538. 46 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  539. 47 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  540. 48 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  541. 49 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  542. 4a 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  543.  
  544. (1330.1074): CLR exception - code e0434352 (first chance)
  545. FirstChance_clr_NET_CLR
  546.  
  547. Call stack below ---
  548. # Child-SP RetAddr : Args to Child : Call Site
  549. 00 00000000`0aeb5f80 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe910 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  550. 01 00000000`0aeb6050 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  551. 02 00000000`0aeb6180 000007ff`009559df : 00000000`110ed868 00000000`195b3ed8 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  552. 03 00000000`0aeb6300 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`0095595e 00000000`0aeb6830 : 0x7ff`009559df
  553. 04 00000000`0aeb6350 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0aebe8e0 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  554. 05 00000000`0aeb6480 000007fe`f1ae8681 : 00000000`0aebe8e0 00000000`0aeb6690 00000000`000ab460 00000000`0aebe8e0 : clr!CoInitializeEE+0x2dc92
  555. 06 00000000`0aeb6500 00000000`775f4fed : 000007ff`00955900 00000000`0aebe8e0 00000000`0aeb6780 00000000`0aeb6690 : clr!CoInitializeEE+0x2dbe5
  556. 07 00000000`0aeb65d0 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeb6780 00000202`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x10d
  557. 08 00000000`0aeb6600 000007fe`f1aeacd0 : 00000000`0aebe8e0 00000000`0000bad0 00000000`0aeb7e90 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  558. 09 00000000`0aeb6ca0 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb7350 00000000`0aebe8e0 : clr!CoInitializeEE+0x30234
  559. 0a 00000000`0aeb71c0 00000000`775f4f6d : 000007ff`0095590b 00000000`0aebe8e0 00000000`0aeb79a0 00000000`0aeb7350 : clr!CoInitializeEE+0x301e7
  560. 0b 00000000`0aeb7290 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099951c 00000000`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x8d
  561. 0c 00000000`0aeb72c0 00000000`7760f638 : 00000000`0aeb7e90 00000000`0aeb79a0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  562. 0d 00000000`0aeb79a0 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb7dc8)
  563. 0e 00000000`0aeb7f60 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  564. 0f 00000000`0aeb8030 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  565. 10 00000000`0aeb8160 000007ff`00955e86 : 00000000`110ed910 00000000`195b3f48 000007ff`00734aa0 00000000`0aeb8ca0 : clr!CoInitializeEE+0x32183
  566. 11 00000000`0aeb82e0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955df6 00000000`0aeb8d50 : 0x7ff`00955e86
  567. 12 00000000`0aeb8320 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0aebe810 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  568. 13 00000000`0aeb8450 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeb8660 00000000`000ab340 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  569. 14 00000000`0aeb84d0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeb8ca0 00000000`0aeb8660 : clr!CoInitializeEE+0x2dbe5
  570. 15 00000000`0aeb85a0 00000000`775d53f8 : 00000000`00000000 00000000`0aeb8700 00000202`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x10d
  571. 16 00000000`0aeb85d0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aeb9e60 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  572. 17 00000000`0aeb8c70 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb9320 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  573. 18 00000000`0aeb9190 00000000`775f4f6d : 00000000`0aeb9e60 00000000`0aebe810 00000000`0aeb9970 00000000`0aeb9320 : clr!CoInitializeEE+0x301e7
  574. 19 00000000`0aeb9260 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x8d
  575. 1a 00000000`0aeb9290 00000000`7760f638 : 00000000`0aeb9e60 00000000`0aeb9970 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  576. 1b 00000000`0aeb9970 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb9d98)
  577. 1c 00000000`0aeb9f30 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  578. 1d 00000000`0aeba000 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  579. 1e 00000000`0aeba130 000007ff`00955de9 : 00000000`190f74f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0aeba720 : clr!CoInitializeEE+0x32183
  580. 1f 00000000`0aeba2b0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955d9e 00000000`0aeba7d0 : 0x7ff`00955de9
  581. 20 00000000`0aeba2f0 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0aebe810 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  582. 21 00000000`0aeba420 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeba630 00000000`000ab460 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  583. 22 00000000`0aeba4a0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeba720 00000000`0aeba630 : clr!CoInitializeEE+0x2dbe5
  584. 23 00000000`0aeba570 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeba720 00000202`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x10d
  585. 24 00000000`0aeba5a0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aebbe30 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  586. 25 00000000`0aebac40 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aebb2f0 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  587. 26 00000000`0aebb160 00000000`775f4f6d : 000007ff`00955ce2 00000000`0aebe810 00000000`0aebb940 00000000`0aebb2f0 : clr!CoInitializeEE+0x301e7
  588. 27 00000000`0aebb230 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099691c 00000000`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x8d
  589. 28 00000000`0aebb260 00000000`7760f638 : 00000000`0aebbe30 00000000`0aebb940 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  590. 29 00000000`0aebb940 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebbd68)
  591. 2a 00000000`0aebbf00 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe7e0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  592. 2b 00000000`0aebbfd0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  593. 2c 00000000`0aebc100 000007ff`00952349 : 00000000`190f74f8 00000000`055d5f01 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  594. 2d 00000000`0aebc280 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00952320 00000000`0aebcd00 : 0x7ff`00952349
  595. 2e 00000000`0aebc2d0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0aebe7b0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  596. 2f 00000000`0aebc400 000007fe`f1ae8681 : 00000000`0aebe7b0 00000000`0aebc610 00000000`000ab340 00000000`0aebe7b0 : clr!CoInitializeEE+0x2dc92
  597. 30 00000000`0aebc480 00000000`775f4fed : 000007ff`00952200 00000000`0aebe7b0 00000000`0aebcc50 00000000`0aebc610 : clr!CoInitializeEE+0x2dbe5
  598. 31 00000000`0aebc550 00000000`775d53f8 : 00000000`0aec0000 00000000`0aebcc50 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  599. 32 00000000`0aebc580 000007fe`f1aeacd0 : 00000000`0aebe7b0 00000000`0000bad0 00000000`0aebde10 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  600. 33 00000000`0aebcc20 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0aebd2d0 00000000`0aebe7b0 : clr!CoInitializeEE+0x30234
  601. 34 00000000`0aebd140 00000000`775f4f6d : 000007ff`009522c6 00000000`0aebe7b0 00000000`0aebd920 00000000`0aebd2d0 : clr!CoInitializeEE+0x301e7
  602. 35 00000000`0aebd210 00000000`775d5b2c : 00000000`0aec0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  603. 36 00000000`0aebd240 00000000`7760f638 : 00000000`0aebde10 00000000`0aebd920 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  604. 37 00000000`0aebd920 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebdd48)
  605. 38 00000000`0aebdee0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe2b0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  606. 39 00000000`0aebdfb0 000007fe`f1aeb9a6 : 00000000`195c3fb0 00000000`12c7d838 00000000`195c3c10 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  607. 3a 00000000`0aebe0e0 000007ff`007b22ff : 00000000`19264228 00000000`195c3e20 00000000`12f88b08 00000000`195b4da0 : clr!CoInitializeEE+0x30f0a
  608. 3b 00000000`0aebe290 000007ff`007ad8e6 : 00000000`190f74f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1bd : 0x7ff`007b22ff
  609. 3c 00000000`0aebe480 000007ff`009523fe : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`007ad8e6
  610. 3d 00000000`0aebe760 000007ff`009522c6 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`0aebe700 : 0x7ff`009523fe
  611. 3e 00000000`0aebe7b0 000007ff`00955ce2 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`12e16000 : 0x7ff`009522c6
  612. 3f 00000000`0aebe810 000007ff`0095590b : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`00955ce2
  613. 40 00000000`0aebe8e0 000007ff`00955628 : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`1959d000 : 0x7ff`0095590b
  614. 41 00000000`0aebe990 000007ff`0095536a : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`11058400 : 0x7ff`00955628
  615. 42 00000000`0aebea40 000007ff`007a81ff : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000004 : 0x7ff`0095536a
  616. 43 00000000`0aebeae0 000007ff`007a7772 : 00000000`190f7300 00000000`192642b8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  617. 44 00000000`0aebee70 000007ff`006e9d17 : 00000000`10ff1af0 00000000`190eda10 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a7772
  618. 45 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  619. 46 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  620. 47 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  621. 48 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  622. 49 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  623. 4a 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  624. 4b 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  625. 4c 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  626. 4d 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  627. 4e 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  628. 4f 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  629. 50 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  630. 51 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  631. 52 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  632. 53 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67ff197d : clr!DllGetClassObjectInternal+0x24f59
  633. 54 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  634. 55 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  635. 56 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  636. 57 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  637. 58 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  638.  
  639. (1330.1074): CLR exception - code e0434352 (first chance)
  640. FirstChance_clr_NET_CLR
  641.  
  642. Call stack below ---
  643. # Child-SP RetAddr : Args to Child : Call Site
  644. 00 00000000`0aeb3fa0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe9c0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  645. 01 00000000`0aeb4070 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  646. 02 00000000`0aeb41a0 000007ff`009556fc : 00000000`110ed7c0 00000000`195b3e68 00000000`0aeb4370 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  647. 03 00000000`0aeb4320 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`0095567b 00000000`0aeb4850 : 0x7ff`009556fc
  648. 04 00000000`0aeb4370 000007fe`f1ae872e : 00000000`000ab340 000007ff`0095567b 00000000`0aebe990 000007ff`00998df0 : clr!CoInitializeEE+0x2de8d
  649. 05 00000000`0aeb44a0 000007fe`f1ae8681 : 00000000`0aebe990 00000000`0aeb46b0 00000000`000ab340 00000000`0aebe990 : clr!CoInitializeEE+0x2dc92
  650. 06 00000000`0aeb4520 00000000`775f4fed : 000007ff`00955600 00000000`0aebe990 00000000`0aeb47a0 00000000`0aeb46b0 : clr!CoInitializeEE+0x2dbe5
  651. 07 00000000`0aeb45f0 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeb47a0 00000202`00000000 00000000`0aebe8e0 : ntdll!RtlCompareUnicodeString+0x10d
  652. 08 00000000`0aeb4620 000007fe`f1aeacd0 : 00000000`0aebe990 00000000`0000bad0 00000000`0aeb5eb0 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  653. 09 00000000`0aeb4cc0 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb5370 00000000`0aebe990 : clr!CoInitializeEE+0x30234
  654. 0a 00000000`0aeb51e0 00000000`775f4f6d : 000007ff`00955628 00000000`0aebe990 00000000`0aeb59c0 00000000`0aeb5370 : clr!CoInitializeEE+0x301e7
  655. 0b 00000000`0aeb52b0 00000000`775d5b2c : 00000000`0aec0000 000007ff`00999104 00000000`00000000 00000000`0aebe8e0 : ntdll!RtlCompareUnicodeString+0x8d
  656. 0c 00000000`0aeb52e0 00000000`7760f638 : 00000000`0aeb5eb0 00000000`0aeb59c0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  657. 0d 00000000`0aeb59c0 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb5de8)
  658. 0e 00000000`0aeb5f80 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe910 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  659. 0f 00000000`0aeb6050 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  660. 10 00000000`0aeb6180 000007ff`009559df : 00000000`110ed868 00000000`195b3ed8 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  661. 11 00000000`0aeb6300 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`0095595e 00000000`0aeb6830 : 0x7ff`009559df
  662. 12 00000000`0aeb6350 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0aebe8e0 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  663. 13 00000000`0aeb6480 000007fe`f1ae8681 : 00000000`0aebe8e0 00000000`0aeb6690 00000000`000ab460 00000000`0aebe8e0 : clr!CoInitializeEE+0x2dc92
  664. 14 00000000`0aeb6500 00000000`775f4fed : 000007ff`00955900 00000000`0aebe8e0 00000000`0aeb6780 00000000`0aeb6690 : clr!CoInitializeEE+0x2dbe5
  665. 15 00000000`0aeb65d0 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeb6780 00000202`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x10d
  666. 16 00000000`0aeb6600 000007fe`f1aeacd0 : 00000000`0aebe8e0 00000000`0000bad0 00000000`0aeb7e90 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  667. 17 00000000`0aeb6ca0 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb7350 00000000`0aebe8e0 : clr!CoInitializeEE+0x30234
  668. 18 00000000`0aeb71c0 00000000`775f4f6d : 000007ff`0095590b 00000000`0aebe8e0 00000000`0aeb79a0 00000000`0aeb7350 : clr!CoInitializeEE+0x301e7
  669. 19 00000000`0aeb7290 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099951c 00000000`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x8d
  670. 1a 00000000`0aeb72c0 00000000`7760f638 : 00000000`0aeb7e90 00000000`0aeb79a0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  671. 1b 00000000`0aeb79a0 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb7dc8)
  672. 1c 00000000`0aeb7f60 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  673. 1d 00000000`0aeb8030 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  674. 1e 00000000`0aeb8160 000007ff`00955e86 : 00000000`110ed910 00000000`195b3f48 000007ff`00734aa0 00000000`0aeb8ca0 : clr!CoInitializeEE+0x32183
  675. 1f 00000000`0aeb82e0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955df6 00000000`0aeb8d50 : 0x7ff`00955e86
  676. 20 00000000`0aeb8320 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0aebe810 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  677. 21 00000000`0aeb8450 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeb8660 00000000`000ab340 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  678. 22 00000000`0aeb84d0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeb8ca0 00000000`0aeb8660 : clr!CoInitializeEE+0x2dbe5
  679. 23 00000000`0aeb85a0 00000000`775d53f8 : 00000000`00000000 00000000`0aeb8700 00000202`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x10d
  680. 24 00000000`0aeb85d0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aeb9e60 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  681. 25 00000000`0aeb8c70 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb9320 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  682. 26 00000000`0aeb9190 00000000`775f4f6d : 00000000`0aeb9e60 00000000`0aebe810 00000000`0aeb9970 00000000`0aeb9320 : clr!CoInitializeEE+0x301e7
  683. 27 00000000`0aeb9260 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x8d
  684. 28 00000000`0aeb9290 00000000`7760f638 : 00000000`0aeb9e60 00000000`0aeb9970 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  685. 29 00000000`0aeb9970 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb9d98)
  686. 2a 00000000`0aeb9f30 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  687. 2b 00000000`0aeba000 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  688. 2c 00000000`0aeba130 000007ff`00955de9 : 00000000`190f74f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0aeba720 : clr!CoInitializeEE+0x32183
  689. 2d 00000000`0aeba2b0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955d9e 00000000`0aeba7d0 : 0x7ff`00955de9
  690. 2e 00000000`0aeba2f0 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0aebe810 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  691. 2f 00000000`0aeba420 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeba630 00000000`000ab460 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  692. 30 00000000`0aeba4a0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeba720 00000000`0aeba630 : clr!CoInitializeEE+0x2dbe5
  693. 31 00000000`0aeba570 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeba720 00000202`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x10d
  694. 32 00000000`0aeba5a0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aebbe30 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  695. 33 00000000`0aebac40 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aebb2f0 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  696. 34 00000000`0aebb160 00000000`775f4f6d : 000007ff`00955ce2 00000000`0aebe810 00000000`0aebb940 00000000`0aebb2f0 : clr!CoInitializeEE+0x301e7
  697. 35 00000000`0aebb230 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099691c 00000000`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x8d
  698. 36 00000000`0aebb260 00000000`7760f638 : 00000000`0aebbe30 00000000`0aebb940 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  699. 37 00000000`0aebb940 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebbd68)
  700. 38 00000000`0aebbf00 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe7e0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  701. 39 00000000`0aebbfd0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  702. 3a 00000000`0aebc100 000007ff`00952349 : 00000000`190f74f8 00000000`055d5f01 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  703. 3b 00000000`0aebc280 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00952320 00000000`0aebcd00 : 0x7ff`00952349
  704. 3c 00000000`0aebc2d0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0aebe7b0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  705. 3d 00000000`0aebc400 000007fe`f1ae8681 : 00000000`0aebe7b0 00000000`0aebc610 00000000`000ab340 00000000`0aebe7b0 : clr!CoInitializeEE+0x2dc92
  706. 3e 00000000`0aebc480 00000000`775f4fed : 000007ff`00952200 00000000`0aebe7b0 00000000`0aebcc50 00000000`0aebc610 : clr!CoInitializeEE+0x2dbe5
  707. 3f 00000000`0aebc550 00000000`775d53f8 : 00000000`0aec0000 00000000`0aebcc50 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  708. 40 00000000`0aebc580 000007fe`f1aeacd0 : 00000000`0aebe7b0 00000000`0000bad0 00000000`0aebde10 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  709. 41 00000000`0aebcc20 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0aebd2d0 00000000`0aebe7b0 : clr!CoInitializeEE+0x30234
  710. 42 00000000`0aebd140 00000000`775f4f6d : 000007ff`009522c6 00000000`0aebe7b0 00000000`0aebd920 00000000`0aebd2d0 : clr!CoInitializeEE+0x301e7
  711. 43 00000000`0aebd210 00000000`775d5b2c : 00000000`0aec0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  712. 44 00000000`0aebd240 00000000`7760f638 : 00000000`0aebde10 00000000`0aebd920 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  713. 45 00000000`0aebd920 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebdd48)
  714. 46 00000000`0aebdee0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe2b0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  715. 47 00000000`0aebdfb0 000007fe`f1aeb9a6 : 00000000`195c3fb0 00000000`12c7d838 00000000`195c3c10 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  716. 48 00000000`0aebe0e0 000007ff`007b22ff : 00000000`19264228 00000000`195c3e20 00000000`12f88b08 00000000`195b4da0 : clr!CoInitializeEE+0x30f0a
  717. 49 00000000`0aebe290 000007ff`007ad8e6 : 00000000`190f74f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1bd : 0x7ff`007b22ff
  718. 4a 00000000`0aebe480 000007ff`009523fe : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`007ad8e6
  719. 4b 00000000`0aebe760 000007ff`009522c6 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`0aebe700 : 0x7ff`009523fe
  720. 4c 00000000`0aebe7b0 000007ff`00955ce2 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`12e16000 : 0x7ff`009522c6
  721. 4d 00000000`0aebe810 000007ff`0095590b : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`00955ce2
  722. 4e 00000000`0aebe8e0 000007ff`00955628 : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`1959d000 : 0x7ff`0095590b
  723. 4f 00000000`0aebe990 000007ff`0095536a : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`11058400 : 0x7ff`00955628
  724. 50 00000000`0aebea40 000007ff`007a81ff : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000004 : 0x7ff`0095536a
  725. 51 00000000`0aebeae0 000007ff`007a7772 : 00000000`190f7300 00000000`192642b8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  726. 52 00000000`0aebee70 000007ff`006e9d17 : 00000000`10ff1af0 00000000`190eda10 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a7772
  727. 53 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  728. 54 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  729. 55 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  730. 56 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  731. 57 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  732. 58 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  733. 59 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  734. 5a 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  735. 5b 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  736. 5c 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  737. 5d 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  738. 5e 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  739. 5f 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  740. 60 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  741. 61 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67ff197d : clr!DllGetClassObjectInternal+0x24f59
  742. 62 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  743. 63 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  744. 64 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  745. 65 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  746. 66 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  747.  
  748. (1330.1074): CLR exception - code e0434352 (first chance)
  749. FirstChance_clr_NET_CLR
  750.  
  751. Call stack below ---
  752. # Child-SP RetAddr : Args to Child : Call Site
  753. 00 00000000`0aeb1fd0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebea60 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  754. 01 00000000`0aeb20a0 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  755. 02 00000000`0aeb21d0 000007ff`0095543e : 00000000`110ed718 00000000`195b3df8 000007ff`00734a70 00000000`0aeb27c0 : clr!CoInitializeEE+0x32183
  756. 03 00000000`0aeb2350 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`009553bd 00000000`0aeb2870 : 0x7ff`0095543e
  757. 04 00000000`0aeb2390 000007fe`f1ae872e : 00000000`000ab460 000007ff`009553bd 00000000`0aebea40 000007ff`00998b78 : clr!CoInitializeEE+0x2de8d
  758. 05 00000000`0aeb24c0 000007fe`f1ae8681 : 00000000`0aebea40 00000000`0aeb26d0 00000000`000ab460 00000000`0aebea40 : clr!CoInitializeEE+0x2dc92
  759. 06 00000000`0aeb2540 00000000`775f4fed : 000007ff`00955300 00000000`0aebea40 00000000`0aeb27c0 00000000`0aeb26d0 : clr!CoInitializeEE+0x2dbe5
  760. 07 00000000`0aeb2610 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeb27c0 00000202`00000000 00000000`0aebe990 : ntdll!RtlCompareUnicodeString+0x10d
  761. 08 00000000`0aeb2640 000007fe`f1aeacd0 : 00000000`0aebea40 00000000`0000bad0 00000000`0aeb3ed0 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  762. 09 00000000`0aeb2ce0 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb3390 00000000`0aebea40 : clr!CoInitializeEE+0x30234
  763. 0a 00000000`0aeb3200 00000000`775f4f6d : 000007ff`0095536a 00000000`0aebea40 00000000`0aeb39e0 00000000`0aeb3390 : clr!CoInitializeEE+0x301e7
  764. 0b 00000000`0aeb32d0 00000000`775d5b2c : 00000000`0aec0000 000007ff`00998d6c 00000000`00000000 00000000`0aebe990 : ntdll!RtlCompareUnicodeString+0x8d
  765. 0c 00000000`0aeb3300 00000000`7760f638 : 00000000`0aeb3ed0 00000000`0aeb39e0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  766. 0d 00000000`0aeb39e0 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb3e08)
  767. 0e 00000000`0aeb3fa0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe9c0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  768. 0f 00000000`0aeb4070 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  769. 10 00000000`0aeb41a0 000007ff`009556fc : 00000000`110ed7c0 00000000`195b3e68 00000000`0aeb4370 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  770. 11 00000000`0aeb4320 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`0095567b 00000000`0aeb4850 : 0x7ff`009556fc
  771. 12 00000000`0aeb4370 000007fe`f1ae872e : 00000000`000ab340 000007ff`0095567b 00000000`0aebe990 000007ff`00998df0 : clr!CoInitializeEE+0x2de8d
  772. 13 00000000`0aeb44a0 000007fe`f1ae8681 : 00000000`0aebe990 00000000`0aeb46b0 00000000`000ab340 00000000`0aebe990 : clr!CoInitializeEE+0x2dc92
  773. 14 00000000`0aeb4520 00000000`775f4fed : 000007ff`00955600 00000000`0aebe990 00000000`0aeb47a0 00000000`0aeb46b0 : clr!CoInitializeEE+0x2dbe5
  774. 15 00000000`0aeb45f0 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeb47a0 00000202`00000000 00000000`0aebe8e0 : ntdll!RtlCompareUnicodeString+0x10d
  775. 16 00000000`0aeb4620 000007fe`f1aeacd0 : 00000000`0aebe990 00000000`0000bad0 00000000`0aeb5eb0 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  776. 17 00000000`0aeb4cc0 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb5370 00000000`0aebe990 : clr!CoInitializeEE+0x30234
  777. 18 00000000`0aeb51e0 00000000`775f4f6d : 000007ff`00955628 00000000`0aebe990 00000000`0aeb59c0 00000000`0aeb5370 : clr!CoInitializeEE+0x301e7
  778. 19 00000000`0aeb52b0 00000000`775d5b2c : 00000000`0aec0000 000007ff`00999104 00000000`00000000 00000000`0aebe8e0 : ntdll!RtlCompareUnicodeString+0x8d
  779. 1a 00000000`0aeb52e0 00000000`7760f638 : 00000000`0aeb5eb0 00000000`0aeb59c0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  780. 1b 00000000`0aeb59c0 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb5de8)
  781. 1c 00000000`0aeb5f80 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe910 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  782. 1d 00000000`0aeb6050 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  783. 1e 00000000`0aeb6180 000007ff`009559df : 00000000`110ed868 00000000`195b3ed8 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  784. 1f 00000000`0aeb6300 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`0095595e 00000000`0aeb6830 : 0x7ff`009559df
  785. 20 00000000`0aeb6350 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0aebe8e0 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  786. 21 00000000`0aeb6480 000007fe`f1ae8681 : 00000000`0aebe8e0 00000000`0aeb6690 00000000`000ab460 00000000`0aebe8e0 : clr!CoInitializeEE+0x2dc92
  787. 22 00000000`0aeb6500 00000000`775f4fed : 000007ff`00955900 00000000`0aebe8e0 00000000`0aeb6780 00000000`0aeb6690 : clr!CoInitializeEE+0x2dbe5
  788. 23 00000000`0aeb65d0 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeb6780 00000202`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x10d
  789. 24 00000000`0aeb6600 000007fe`f1aeacd0 : 00000000`0aebe8e0 00000000`0000bad0 00000000`0aeb7e90 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  790. 25 00000000`0aeb6ca0 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb7350 00000000`0aebe8e0 : clr!CoInitializeEE+0x30234
  791. 26 00000000`0aeb71c0 00000000`775f4f6d : 000007ff`0095590b 00000000`0aebe8e0 00000000`0aeb79a0 00000000`0aeb7350 : clr!CoInitializeEE+0x301e7
  792. 27 00000000`0aeb7290 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099951c 00000000`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x8d
  793. 28 00000000`0aeb72c0 00000000`7760f638 : 00000000`0aeb7e90 00000000`0aeb79a0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  794. 29 00000000`0aeb79a0 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb7dc8)
  795. 2a 00000000`0aeb7f60 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  796. 2b 00000000`0aeb8030 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  797. 2c 00000000`0aeb8160 000007ff`00955e86 : 00000000`110ed910 00000000`195b3f48 000007ff`00734aa0 00000000`0aeb8ca0 : clr!CoInitializeEE+0x32183
  798. 2d 00000000`0aeb82e0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955df6 00000000`0aeb8d50 : 0x7ff`00955e86
  799. 2e 00000000`0aeb8320 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0aebe810 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  800. 2f 00000000`0aeb8450 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeb8660 00000000`000ab340 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  801. 30 00000000`0aeb84d0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeb8ca0 00000000`0aeb8660 : clr!CoInitializeEE+0x2dbe5
  802. 31 00000000`0aeb85a0 00000000`775d53f8 : 00000000`00000000 00000000`0aeb8700 00000202`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x10d
  803. 32 00000000`0aeb85d0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aeb9e60 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  804. 33 00000000`0aeb8c70 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aeb9320 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  805. 34 00000000`0aeb9190 00000000`775f4f6d : 00000000`0aeb9e60 00000000`0aebe810 00000000`0aeb9970 00000000`0aeb9320 : clr!CoInitializeEE+0x301e7
  806. 35 00000000`0aeb9260 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0aebe810 : ntdll!RtlCompareUnicodeString+0x8d
  807. 36 00000000`0aeb9290 00000000`7760f638 : 00000000`0aeb9e60 00000000`0aeb9970 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  808. 37 00000000`0aeb9970 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aeb9d98)
  809. 38 00000000`0aeb9f30 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe830 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  810. 39 00000000`0aeba000 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  811. 3a 00000000`0aeba130 000007ff`00955de9 : 00000000`190f74f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0aeba720 : clr!CoInitializeEE+0x32183
  812. 3b 00000000`0aeba2b0 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00955d9e 00000000`0aeba7d0 : 0x7ff`00955de9
  813. 3c 00000000`0aeba2f0 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0aebe810 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  814. 3d 00000000`0aeba420 000007fe`f1ae8681 : 00000000`0aebe810 00000000`0aeba630 00000000`000ab460 00000000`0aebe810 : clr!CoInitializeEE+0x2dc92
  815. 3e 00000000`0aeba4a0 00000000`775f4fed : 000007ff`00955c00 00000000`0aebe810 00000000`0aeba720 00000000`0aeba630 : clr!CoInitializeEE+0x2dbe5
  816. 3f 00000000`0aeba570 00000000`775d53f8 : 00000000`0aec0000 00000000`0aeba720 00000202`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x10d
  817. 40 00000000`0aeba5a0 000007fe`f1aeacd0 : 00000000`0aebe810 00000000`0000bad0 00000000`0aebbe30 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  818. 41 00000000`0aebac40 000007fe`f1aeac83 : 00000000`00000000 00000000`0d020fe0 00000000`0aebb2f0 00000000`0aebe810 : clr!CoInitializeEE+0x30234
  819. 42 00000000`0aebb160 00000000`775f4f6d : 000007ff`00955ce2 00000000`0aebe810 00000000`0aebb940 00000000`0aebb2f0 : clr!CoInitializeEE+0x301e7
  820. 43 00000000`0aebb230 00000000`775d5b2c : 00000000`0aec0000 000007ff`0099691c 00000000`00000000 00000000`0aebe7b0 : ntdll!RtlCompareUnicodeString+0x8d
  821. 44 00000000`0aebb260 00000000`7760f638 : 00000000`0aebbe30 00000000`0aebb940 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  822. 45 00000000`0aebb940 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebbd68)
  823. 46 00000000`0aebbf00 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe7e0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  824. 47 00000000`0aebbfd0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  825. 48 00000000`0aebc100 000007ff`00952349 : 00000000`190f74f8 00000000`055d5f01 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  826. 49 00000000`0aebc280 000007fe`f1ae8929 : 00000000`0d020d80 00000000`0d020d80 000007ff`00952320 00000000`0aebcd00 : 0x7ff`00952349
  827. 4a 00000000`0aebc2d0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0aebe7b0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  828. 4b 00000000`0aebc400 000007fe`f1ae8681 : 00000000`0aebe7b0 00000000`0aebc610 00000000`000ab340 00000000`0aebe7b0 : clr!CoInitializeEE+0x2dc92
  829. 4c 00000000`0aebc480 00000000`775f4fed : 000007ff`00952200 00000000`0aebe7b0 00000000`0aebcc50 00000000`0aebc610 : clr!CoInitializeEE+0x2dbe5
  830. 4d 00000000`0aebc550 00000000`775d53f8 : 00000000`0aec0000 00000000`0aebcc50 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  831. 4e 00000000`0aebc580 000007fe`f1aeacd0 : 00000000`0aebe7b0 00000000`0000bad0 00000000`0aebde10 00000000`0d020d80 : ntdll!RtlUnwindEx+0x468
  832. 4f 00000000`0aebcc20 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0aebd2d0 00000000`0aebe7b0 : clr!CoInitializeEE+0x30234
  833. 50 00000000`0aebd140 00000000`775f4f6d : 000007ff`009522c6 00000000`0aebe7b0 00000000`0aebd920 00000000`0aebd2d0 : clr!CoInitializeEE+0x301e7
  834. 51 00000000`0aebd210 00000000`775d5b2c : 00000000`0aec0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  835. 52 00000000`0aebd240 00000000`7760f638 : 00000000`0aebde10 00000000`0aebd920 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  836. 53 00000000`0aebd920 000007fe`fd88aa7d : 00000000`0d020d80 00000000`00000001 00000000`00000001 00000000`0d020d80 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0aebdd48)
  837. 54 00000000`0aebdee0 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebe2b0 00000000`195c3fb0 : KERNELBASE!RaiseException+0x3d
  838. 55 00000000`0aebdfb0 000007fe`f1aeb9a6 : 00000000`195c3fb0 00000000`12c7d838 00000000`195c3c10 00000000`195c3fb0 : clr!CoInitializeEE+0x2e525
  839. 56 00000000`0aebe0e0 000007ff`007b22ff : 00000000`19264228 00000000`195c3e20 00000000`12f88b08 00000000`195b4da0 : clr!CoInitializeEE+0x30f0a
  840. 57 00000000`0aebe290 000007ff`007ad8e6 : 00000000`190f74f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1bd : 0x7ff`007b22ff
  841. 58 00000000`0aebe480 000007ff`009523fe : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`007ad8e6
  842. 59 00000000`0aebe760 000007ff`009522c6 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`0aebe700 : 0x7ff`009523fe
  843. 5a 00000000`0aebe7b0 000007ff`00955ce2 : 00000000`190f74f8 00000000`19109668 00000000`19104c58 00000000`12e16000 : 0x7ff`009522c6
  844. 5b 00000000`0aebe810 000007ff`0095590b : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000000 : 0x7ff`00955ce2
  845. 5c 00000000`0aebe8e0 000007ff`00955628 : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`1959d000 : 0x7ff`0095590b
  846. 5d 00000000`0aebe990 000007ff`0095536a : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`11058400 : 0x7ff`00955628
  847. 5e 00000000`0aebea40 000007ff`007a81ff : 00000000`190f7418 00000000`19109668 00000000`19104c58 00000000`00000004 : 0x7ff`0095536a
  848. 5f 00000000`0aebeae0 000007ff`007a7772 : 00000000`190f7300 00000000`192642b8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  849. 60 00000000`0aebee70 000007ff`006e9d17 : 00000000`10ff1af0 00000000`190eda10 00000000`12e10d30 00000000`0aebef10 : 0x7ff`007a7772
  850. 61 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  851. 62 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  852. 63 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  853. 64 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  854. 65 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  855. 66 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  856. 67 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  857. 68 00000000`0aebf210 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  858. 69 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  859. 6a 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  860. 6b 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  861. 6c 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  862. 6d 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  863. 6e 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  864. 6f 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`67ff197d : clr!DllGetClassObjectInternal+0x24f59
  865. 70 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  866. 71 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  867. 72 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  868. 73 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  869. 74 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  870.  
  871. (1330.1270): CLR exception - code e0434352 (first chance)
  872. FirstChance_clr_NET_CLR
  873.  
  874. Call stack below ---
  875. # Child-SP RetAddr : Args to Child : Call Site
  876. 00 00000000`0e5be200 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5be5d0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  877. 01 00000000`0e5be2d0 000007fe`f1aeb9a6 : 00000000`198632a8 00000000`12c7d838 00000000`19862f08 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  878. 02 00000000`0e5be400 000007ff`007b22ff : 00000000`1967ae48 00000000`19863118 00000000`12f88b08 00000000`19853a50 : clr!CoInitializeEE+0x30f0a
  879. 03 00000000`0e5be5b0 000007ff`007ad8e6 : 00000000`196d0db8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1c1 : 0x7ff`007b22ff
  880. 04 00000000`0e5be7a0 000007ff`009523fe : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`007ad8e6
  881. 05 00000000`0e5bea80 000007ff`009522c6 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`0e5beb00 : 0x7ff`009523fe
  882. 06 00000000`0e5bead0 000007ff`00955ce2 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`12e16000 : 0x7ff`009522c6
  883. 07 00000000`0e5beb30 000007ff`0095590b : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`00955ce2
  884. 08 00000000`0e5bec00 000007ff`00955628 : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`1983bd00 : 0x7ff`0095590b
  885. 09 00000000`0e5becb0 000007ff`0095536a : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`11058400 : 0x7ff`00955628
  886. 0a 00000000`0e5bed60 000007ff`007a81ff : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000004 : 0x7ff`0095536a
  887. 0b 00000000`0e5bee00 000007ff`007a7772 : 00000000`196d0a60 00000000`1967aed8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  888. 0c 00000000`0e5bf190 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1967aed8 00000000`0e5bf7c0 000007fe`f1920c4a : 0x7ff`007a7772
  889. 0d 00000000`0e5bf1e0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  890. 0e 00000000`0e5bf2a0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e5bf2b0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  891. 0f 00000000`0e5bf300 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e5bf378 00000000`097a3f90 00000000`0e5bf390 : mscorlib_ni+0x3ecfa7
  892. 10 00000000`0e5bf360 000007fe`f196dd69 : 00000000`0e5bf568 00000000`097a3f90 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  893. 11 00000000`0e5bf3b0 000007fe`f196fe48 : 00000000`0e5bf5c8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  894. 12 00000000`0e5bf430 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 00000000`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  895. 13 00000000`0e5bf4d0 000007fe`f19ee439 : 00000000`0e5bf838 00000000`0e5bf801 00000000`0e5bf7c0 00000000`097a3f90 : clr!LogHelp_LogAssert+0x6cb00
  896. 14 00000000`0e5bf530 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`097a3f90 : clr!DllGetClassObjectInternal+0x253ed
  897. 15 00000000`0e5bf5c0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  898. 16 00000000`0e5bf600 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e5bf7a0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  899. 17 00000000`0e5bf700 000007fe`f1920caf : ffffffff`ffffffff 00000000`097a3f90 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  900. 18 00000000`0e5bf7a0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e5bf850 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  901. 19 00000000`0e5bf800 000007fe`f19ee4a0 : 00000000`097a3f90 00000000`0e5bf930 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  902. 1a 00000000`0e5bf870 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e5bf930 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  903. 1b 00000000`0e5bf8c0 000007fe`f19ed4f8 : 00000000`097a3f90 00000000`00000001 00000000`00000000 00000000`68072945 : clr!DllGetClassObjectInternal+0x24f59
  904. 1c 00000000`0e5bf970 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  905. 1d 00000000`0e5bfa10 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  906. 1e 00000000`0e5bfab0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  907. 1f 00000000`0e5bfd70 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  908. 20 00000000`0e5bfda0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  909.  
  910. (1330.1270): CLR exception - code e0434352 (first chance)
  911. FirstChance_clr_NET_CLR
  912.  
  913. Call stack below ---
  914. # Child-SP RetAddr : Args to Child : Call Site
  915. 00 00000000`0e5bc220 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb00 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  916. 01 00000000`0e5bc2f0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  917. 02 00000000`0e5bc420 000007ff`00952349 : 00000000`196d0db8 00000000`0e5be901 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  918. 03 00000000`0e5bc5a0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00952320 00000000`0e5bd020 : 0x7ff`00952349
  919. 04 00000000`0e5bc5f0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e5bead0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  920. 05 00000000`0e5bc720 000007fe`f1ae8681 : 00000000`0e5bead0 00000000`0e5bc930 00000000`000ab340 00000000`0e5bead0 : clr!CoInitializeEE+0x2dc92
  921. 06 00000000`0e5bc7a0 00000000`775f4fed : 000007ff`00952200 00000000`0e5bead0 00000000`0e5bcf70 00000000`0e5bc930 : clr!CoInitializeEE+0x2dbe5
  922. 07 00000000`0e5bc870 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5bcf70 00000200`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  923. 08 00000000`0e5bc8a0 000007fe`f1aeacd0 : 00000000`0e5bead0 00000000`0000bad0 00000000`0e5be130 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  924. 09 00000000`0e5bcf40 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e5bd5f0 00000000`0e5bead0 : clr!CoInitializeEE+0x30234
  925. 0a 00000000`0e5bd460 00000000`775f4f6d : 000007ff`009522c6 00000000`0e5bead0 00000000`0e5bdc40 00000000`0e5bd5f0 : clr!CoInitializeEE+0x301e7
  926. 0b 00000000`0e5bd530 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  927. 0c 00000000`0e5bd560 00000000`7760f638 : 00000000`0e5be130 00000000`0e5bdc40 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  928. 0d 00000000`0e5bdc40 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5be068)
  929. 0e 00000000`0e5be200 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5be5d0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  930. 0f 00000000`0e5be2d0 000007fe`f1aeb9a6 : 00000000`198632a8 00000000`12c7d838 00000000`19862f08 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  931. 10 00000000`0e5be400 000007ff`007b22ff : 00000000`1967ae48 00000000`19863118 00000000`12f88b08 00000000`19853a50 : clr!CoInitializeEE+0x30f0a
  932. 11 00000000`0e5be5b0 000007ff`007ad8e6 : 00000000`196d0db8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1c1 : 0x7ff`007b22ff
  933. 12 00000000`0e5be7a0 000007ff`009523fe : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`007ad8e6
  934. 13 00000000`0e5bea80 000007ff`009522c6 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`0e5beb00 : 0x7ff`009523fe
  935. 14 00000000`0e5bead0 000007ff`00955ce2 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`12e16000 : 0x7ff`009522c6
  936. 15 00000000`0e5beb30 000007ff`0095590b : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`00955ce2
  937. 16 00000000`0e5bec00 000007ff`00955628 : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`1983bd00 : 0x7ff`0095590b
  938. 17 00000000`0e5becb0 000007ff`0095536a : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`11058400 : 0x7ff`00955628
  939. 18 00000000`0e5bed60 000007ff`007a81ff : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000004 : 0x7ff`0095536a
  940. 19 00000000`0e5bee00 000007ff`007a7772 : 00000000`196d0a60 00000000`1967aed8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  941. 1a 00000000`0e5bf190 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1967aed8 00000000`0e5bf7c0 000007fe`f1920c4a : 0x7ff`007a7772
  942. 1b 00000000`0e5bf1e0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  943. 1c 00000000`0e5bf2a0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e5bf2b0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  944. 1d 00000000`0e5bf300 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e5bf378 00000000`097a3f90 00000000`0e5bf390 : mscorlib_ni+0x3ecfa7
  945. 1e 00000000`0e5bf360 000007fe`f196dd69 : 00000000`0e5bf568 00000000`097a3f90 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  946. 1f 00000000`0e5bf3b0 000007fe`f196fe48 : 00000000`0e5bf5c8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  947. 20 00000000`0e5bf430 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 00000000`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  948. 21 00000000`0e5bf4d0 000007fe`f19ee439 : 00000000`0e5bf838 00000000`0e5bf801 00000000`0e5bf7c0 00000000`097a3f90 : clr!LogHelp_LogAssert+0x6cb00
  949. 22 00000000`0e5bf530 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`097a3f90 : clr!DllGetClassObjectInternal+0x253ed
  950. 23 00000000`0e5bf5c0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  951. 24 00000000`0e5bf600 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e5bf7a0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  952. 25 00000000`0e5bf700 000007fe`f1920caf : ffffffff`ffffffff 00000000`097a3f90 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  953. 26 00000000`0e5bf7a0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e5bf850 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  954. 27 00000000`0e5bf800 000007fe`f19ee4a0 : 00000000`097a3f90 00000000`0e5bf930 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  955. 28 00000000`0e5bf870 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e5bf930 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  956. 29 00000000`0e5bf8c0 000007fe`f19ed4f8 : 00000000`097a3f90 00000000`00000001 00000000`00000000 00000000`68072945 : clr!DllGetClassObjectInternal+0x24f59
  957. 2a 00000000`0e5bf970 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  958. 2b 00000000`0e5bfa10 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  959. 2c 00000000`0e5bfab0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  960. 2d 00000000`0e5bfd70 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  961. 2e 00000000`0e5bfda0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  962.  
  963. (1330.1270): CLR exception - code e0434352 (first chance)
  964. FirstChance_clr_NET_CLR
  965.  
  966. Call stack below ---
  967. # Child-SP RetAddr : Args to Child : Call Site
  968. 00 00000000`0e5ba250 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  969. 01 00000000`0e5ba320 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  970. 02 00000000`0e5ba450 000007ff`00955de9 : 00000000`196d0db8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e5baa40 : clr!CoInitializeEE+0x32183
  971. 03 00000000`0e5ba5d0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955d9e 00000000`0e5baaf0 : 0x7ff`00955de9
  972. 04 00000000`0e5ba610 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e5beb30 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  973. 05 00000000`0e5ba740 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5ba950 00000000`000ab460 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  974. 06 00000000`0e5ba7c0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5baa40 00000000`0e5ba950 : clr!CoInitializeEE+0x2dbe5
  975. 07 00000000`0e5ba890 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5baa40 00000202`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x10d
  976. 08 00000000`0e5ba8c0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5bc150 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  977. 09 00000000`0e5baf60 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5bb610 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  978. 0a 00000000`0e5bb480 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e5beb30 00000000`0e5bbc60 00000000`0e5bb610 : clr!CoInitializeEE+0x301e7
  979. 0b 00000000`0e5bb550 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099691c 00000000`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x8d
  980. 0c 00000000`0e5bb580 00000000`7760f638 : 00000000`0e5bc150 00000000`0e5bbc60 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  981. 0d 00000000`0e5bbc60 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5bc088)
  982. 0e 00000000`0e5bc220 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb00 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  983. 0f 00000000`0e5bc2f0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  984. 10 00000000`0e5bc420 000007ff`00952349 : 00000000`196d0db8 00000000`0e5be901 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  985. 11 00000000`0e5bc5a0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00952320 00000000`0e5bd020 : 0x7ff`00952349
  986. 12 00000000`0e5bc5f0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e5bead0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  987. 13 00000000`0e5bc720 000007fe`f1ae8681 : 00000000`0e5bead0 00000000`0e5bc930 00000000`000ab340 00000000`0e5bead0 : clr!CoInitializeEE+0x2dc92
  988. 14 00000000`0e5bc7a0 00000000`775f4fed : 000007ff`00952200 00000000`0e5bead0 00000000`0e5bcf70 00000000`0e5bc930 : clr!CoInitializeEE+0x2dbe5
  989. 15 00000000`0e5bc870 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5bcf70 00000200`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  990. 16 00000000`0e5bc8a0 000007fe`f1aeacd0 : 00000000`0e5bead0 00000000`0000bad0 00000000`0e5be130 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  991. 17 00000000`0e5bcf40 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e5bd5f0 00000000`0e5bead0 : clr!CoInitializeEE+0x30234
  992. 18 00000000`0e5bd460 00000000`775f4f6d : 000007ff`009522c6 00000000`0e5bead0 00000000`0e5bdc40 00000000`0e5bd5f0 : clr!CoInitializeEE+0x301e7
  993. 19 00000000`0e5bd530 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  994. 1a 00000000`0e5bd560 00000000`7760f638 : 00000000`0e5be130 00000000`0e5bdc40 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  995. 1b 00000000`0e5bdc40 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5be068)
  996. 1c 00000000`0e5be200 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5be5d0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  997. 1d 00000000`0e5be2d0 000007fe`f1aeb9a6 : 00000000`198632a8 00000000`12c7d838 00000000`19862f08 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  998. 1e 00000000`0e5be400 000007ff`007b22ff : 00000000`1967ae48 00000000`19863118 00000000`12f88b08 00000000`19853a50 : clr!CoInitializeEE+0x30f0a
  999. 1f 00000000`0e5be5b0 000007ff`007ad8e6 : 00000000`196d0db8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1c1 : 0x7ff`007b22ff
  1000. 20 00000000`0e5be7a0 000007ff`009523fe : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`007ad8e6
  1001. 21 00000000`0e5bea80 000007ff`009522c6 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`0e5beb00 : 0x7ff`009523fe
  1002. 22 00000000`0e5bead0 000007ff`00955ce2 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`12e16000 : 0x7ff`009522c6
  1003. 23 00000000`0e5beb30 000007ff`0095590b : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`00955ce2
  1004. 24 00000000`0e5bec00 000007ff`00955628 : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`1983bd00 : 0x7ff`0095590b
  1005. 25 00000000`0e5becb0 000007ff`0095536a : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`11058400 : 0x7ff`00955628
  1006. 26 00000000`0e5bed60 000007ff`007a81ff : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000004 : 0x7ff`0095536a
  1007. 27 00000000`0e5bee00 000007ff`007a7772 : 00000000`196d0a60 00000000`1967aed8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1008. 28 00000000`0e5bf190 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1967aed8 00000000`0e5bf7c0 000007fe`f1920c4a : 0x7ff`007a7772
  1009. 29 00000000`0e5bf1e0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1010. 2a 00000000`0e5bf2a0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e5bf2b0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1011. 2b 00000000`0e5bf300 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e5bf378 00000000`097a3f90 00000000`0e5bf390 : mscorlib_ni+0x3ecfa7
  1012. 2c 00000000`0e5bf360 000007fe`f196dd69 : 00000000`0e5bf568 00000000`097a3f90 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1013. 2d 00000000`0e5bf3b0 000007fe`f196fe48 : 00000000`0e5bf5c8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1014. 2e 00000000`0e5bf430 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 00000000`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1015. 2f 00000000`0e5bf4d0 000007fe`f19ee439 : 00000000`0e5bf838 00000000`0e5bf801 00000000`0e5bf7c0 00000000`097a3f90 : clr!LogHelp_LogAssert+0x6cb00
  1016. 30 00000000`0e5bf530 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`097a3f90 : clr!DllGetClassObjectInternal+0x253ed
  1017. 31 00000000`0e5bf5c0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1018. 32 00000000`0e5bf600 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e5bf7a0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1019. 33 00000000`0e5bf700 000007fe`f1920caf : ffffffff`ffffffff 00000000`097a3f90 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1020. 34 00000000`0e5bf7a0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e5bf850 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1021. 35 00000000`0e5bf800 000007fe`f19ee4a0 : 00000000`097a3f90 00000000`0e5bf930 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1022. 36 00000000`0e5bf870 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e5bf930 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1023. 37 00000000`0e5bf8c0 000007fe`f19ed4f8 : 00000000`097a3f90 00000000`00000001 00000000`00000000 00000000`68072945 : clr!DllGetClassObjectInternal+0x24f59
  1024. 38 00000000`0e5bf970 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  1025. 39 00000000`0e5bfa10 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  1026. 3a 00000000`0e5bfab0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1027. 3b 00000000`0e5bfd70 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1028. 3c 00000000`0e5bfda0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1029.  
  1030. (1330.1270): CLR exception - code e0434352 (first chance)
  1031. FirstChance_clr_NET_CLR
  1032.  
  1033. Call stack below ---
  1034. # Child-SP RetAddr : Args to Child : Call Site
  1035. 00 00000000`0e5b8280 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1036. 01 00000000`0e5b8350 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1037. 02 00000000`0e5b8480 000007ff`00955e86 : 00000000`110ed910 00000000`19852bf8 000007ff`00734aa0 00000000`0e5b8fc0 : clr!CoInitializeEE+0x32183
  1038. 03 00000000`0e5b8600 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955df6 00000000`0e5b9070 : 0x7ff`00955e86
  1039. 04 00000000`0e5b8640 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e5beb30 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1040. 05 00000000`0e5b8770 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5b8980 00000000`000ab340 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1041. 06 00000000`0e5b87f0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5b8fc0 00000000`0e5b8980 : clr!CoInitializeEE+0x2dbe5
  1042. 07 00000000`0e5b88c0 00000000`775d53f8 : 00000000`00000000 00000000`0e5b8a00 00000202`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x10d
  1043. 08 00000000`0e5b88f0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5ba180 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1044. 09 00000000`0e5b8f90 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b9640 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1045. 0a 00000000`0e5b94b0 00000000`775f4f6d : 00000000`0e5ba180 00000000`0e5beb30 00000000`0e5b9c90 00000000`0e5b9640 : clr!CoInitializeEE+0x301e7
  1046. 0b 00000000`0e5b9580 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x8d
  1047. 0c 00000000`0e5b95b0 00000000`7760f638 : 00000000`0e5ba180 00000000`0e5b9c90 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1048. 0d 00000000`0e5b9c90 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5ba0b8)
  1049. 0e 00000000`0e5ba250 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1050. 0f 00000000`0e5ba320 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1051. 10 00000000`0e5ba450 000007ff`00955de9 : 00000000`196d0db8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e5baa40 : clr!CoInitializeEE+0x32183
  1052. 11 00000000`0e5ba5d0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955d9e 00000000`0e5baaf0 : 0x7ff`00955de9
  1053. 12 00000000`0e5ba610 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e5beb30 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1054. 13 00000000`0e5ba740 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5ba950 00000000`000ab460 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1055. 14 00000000`0e5ba7c0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5baa40 00000000`0e5ba950 : clr!CoInitializeEE+0x2dbe5
  1056. 15 00000000`0e5ba890 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5baa40 00000202`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x10d
  1057. 16 00000000`0e5ba8c0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5bc150 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1058. 17 00000000`0e5baf60 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5bb610 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1059. 18 00000000`0e5bb480 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e5beb30 00000000`0e5bbc60 00000000`0e5bb610 : clr!CoInitializeEE+0x301e7
  1060. 19 00000000`0e5bb550 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099691c 00000000`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x8d
  1061. 1a 00000000`0e5bb580 00000000`7760f638 : 00000000`0e5bc150 00000000`0e5bbc60 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1062. 1b 00000000`0e5bbc60 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5bc088)
  1063. 1c 00000000`0e5bc220 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb00 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1064. 1d 00000000`0e5bc2f0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1065. 1e 00000000`0e5bc420 000007ff`00952349 : 00000000`196d0db8 00000000`0e5be901 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1066. 1f 00000000`0e5bc5a0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00952320 00000000`0e5bd020 : 0x7ff`00952349
  1067. 20 00000000`0e5bc5f0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e5bead0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1068. 21 00000000`0e5bc720 000007fe`f1ae8681 : 00000000`0e5bead0 00000000`0e5bc930 00000000`000ab340 00000000`0e5bead0 : clr!CoInitializeEE+0x2dc92
  1069. 22 00000000`0e5bc7a0 00000000`775f4fed : 000007ff`00952200 00000000`0e5bead0 00000000`0e5bcf70 00000000`0e5bc930 : clr!CoInitializeEE+0x2dbe5
  1070. 23 00000000`0e5bc870 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5bcf70 00000200`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1071. 24 00000000`0e5bc8a0 000007fe`f1aeacd0 : 00000000`0e5bead0 00000000`0000bad0 00000000`0e5be130 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1072. 25 00000000`0e5bcf40 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e5bd5f0 00000000`0e5bead0 : clr!CoInitializeEE+0x30234
  1073. 26 00000000`0e5bd460 00000000`775f4f6d : 000007ff`009522c6 00000000`0e5bead0 00000000`0e5bdc40 00000000`0e5bd5f0 : clr!CoInitializeEE+0x301e7
  1074. 27 00000000`0e5bd530 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1075. 28 00000000`0e5bd560 00000000`7760f638 : 00000000`0e5be130 00000000`0e5bdc40 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1076. 29 00000000`0e5bdc40 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5be068)
  1077. 2a 00000000`0e5be200 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5be5d0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1078. 2b 00000000`0e5be2d0 000007fe`f1aeb9a6 : 00000000`198632a8 00000000`12c7d838 00000000`19862f08 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1079. 2c 00000000`0e5be400 000007ff`007b22ff : 00000000`1967ae48 00000000`19863118 00000000`12f88b08 00000000`19853a50 : clr!CoInitializeEE+0x30f0a
  1080. 2d 00000000`0e5be5b0 000007ff`007ad8e6 : 00000000`196d0db8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1c1 : 0x7ff`007b22ff
  1081. 2e 00000000`0e5be7a0 000007ff`009523fe : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`007ad8e6
  1082. 2f 00000000`0e5bea80 000007ff`009522c6 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`0e5beb00 : 0x7ff`009523fe
  1083. 30 00000000`0e5bead0 000007ff`00955ce2 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`12e16000 : 0x7ff`009522c6
  1084. 31 00000000`0e5beb30 000007ff`0095590b : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`00955ce2
  1085. 32 00000000`0e5bec00 000007ff`00955628 : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`1983bd00 : 0x7ff`0095590b
  1086. 33 00000000`0e5becb0 000007ff`0095536a : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`11058400 : 0x7ff`00955628
  1087. 34 00000000`0e5bed60 000007ff`007a81ff : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000004 : 0x7ff`0095536a
  1088. 35 00000000`0e5bee00 000007ff`007a7772 : 00000000`196d0a60 00000000`1967aed8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1089. 36 00000000`0e5bf190 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1967aed8 00000000`0e5bf7c0 000007fe`f1920c4a : 0x7ff`007a7772
  1090. 37 00000000`0e5bf1e0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1091. 38 00000000`0e5bf2a0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e5bf2b0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1092. 39 00000000`0e5bf300 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e5bf378 00000000`097a3f90 00000000`0e5bf390 : mscorlib_ni+0x3ecfa7
  1093. 3a 00000000`0e5bf360 000007fe`f196dd69 : 00000000`0e5bf568 00000000`097a3f90 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1094. 3b 00000000`0e5bf3b0 000007fe`f196fe48 : 00000000`0e5bf5c8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1095. 3c 00000000`0e5bf430 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 00000000`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1096. 3d 00000000`0e5bf4d0 000007fe`f19ee439 : 00000000`0e5bf838 00000000`0e5bf801 00000000`0e5bf7c0 00000000`097a3f90 : clr!LogHelp_LogAssert+0x6cb00
  1097. 3e 00000000`0e5bf530 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`097a3f90 : clr!DllGetClassObjectInternal+0x253ed
  1098. 3f 00000000`0e5bf5c0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1099. 40 00000000`0e5bf600 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e5bf7a0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1100. 41 00000000`0e5bf700 000007fe`f1920caf : ffffffff`ffffffff 00000000`097a3f90 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1101. 42 00000000`0e5bf7a0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e5bf850 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1102. 43 00000000`0e5bf800 000007fe`f19ee4a0 : 00000000`097a3f90 00000000`0e5bf930 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1103. 44 00000000`0e5bf870 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e5bf930 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1104. 45 00000000`0e5bf8c0 000007fe`f19ed4f8 : 00000000`097a3f90 00000000`00000001 00000000`00000000 00000000`68072945 : clr!DllGetClassObjectInternal+0x24f59
  1105. 46 00000000`0e5bf970 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  1106. 47 00000000`0e5bfa10 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  1107. 48 00000000`0e5bfab0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1108. 49 00000000`0e5bfd70 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1109. 4a 00000000`0e5bfda0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1110.  
  1111. (1330.1270): CLR exception - code e0434352 (first chance)
  1112. FirstChance_clr_NET_CLR
  1113.  
  1114. Call stack below ---
  1115. # Child-SP RetAddr : Args to Child : Call Site
  1116. 00 00000000`0e5b62a0 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5bec30 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1117. 01 00000000`0e5b6370 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1118. 02 00000000`0e5b64a0 000007ff`009559df : 00000000`110ed868 00000000`19852b88 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1119. 03 00000000`0e5b6620 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`0095595e 00000000`0e5b6b50 : 0x7ff`009559df
  1120. 04 00000000`0e5b6670 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0e5bec00 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  1121. 05 00000000`0e5b67a0 000007fe`f1ae8681 : 00000000`0e5bec00 00000000`0e5b69b0 00000000`000ab460 00000000`0e5bec00 : clr!CoInitializeEE+0x2dc92
  1122. 06 00000000`0e5b6820 00000000`775f4fed : 000007ff`00955900 00000000`0e5bec00 00000000`0e5b6aa0 00000000`0e5b69b0 : clr!CoInitializeEE+0x2dbe5
  1123. 07 00000000`0e5b68f0 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5b6aa0 00000202`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x10d
  1124. 08 00000000`0e5b6920 000007fe`f1aeacd0 : 00000000`0e5bec00 00000000`0000bad0 00000000`0e5b81b0 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1125. 09 00000000`0e5b6fc0 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b7670 00000000`0e5bec00 : clr!CoInitializeEE+0x30234
  1126. 0a 00000000`0e5b74e0 00000000`775f4f6d : 000007ff`0095590b 00000000`0e5bec00 00000000`0e5b7cc0 00000000`0e5b7670 : clr!CoInitializeEE+0x301e7
  1127. 0b 00000000`0e5b75b0 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099951c 00000000`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x8d
  1128. 0c 00000000`0e5b75e0 00000000`7760f638 : 00000000`0e5b81b0 00000000`0e5b7cc0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1129. 0d 00000000`0e5b7cc0 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5b80e8)
  1130. 0e 00000000`0e5b8280 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1131. 0f 00000000`0e5b8350 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1132. 10 00000000`0e5b8480 000007ff`00955e86 : 00000000`110ed910 00000000`19852bf8 000007ff`00734aa0 00000000`0e5b8fc0 : clr!CoInitializeEE+0x32183
  1133. 11 00000000`0e5b8600 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955df6 00000000`0e5b9070 : 0x7ff`00955e86
  1134. 12 00000000`0e5b8640 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e5beb30 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1135. 13 00000000`0e5b8770 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5b8980 00000000`000ab340 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1136. 14 00000000`0e5b87f0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5b8fc0 00000000`0e5b8980 : clr!CoInitializeEE+0x2dbe5
  1137. 15 00000000`0e5b88c0 00000000`775d53f8 : 00000000`00000000 00000000`0e5b8a00 00000202`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x10d
  1138. 16 00000000`0e5b88f0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5ba180 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1139. 17 00000000`0e5b8f90 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b9640 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1140. 18 00000000`0e5b94b0 00000000`775f4f6d : 00000000`0e5ba180 00000000`0e5beb30 00000000`0e5b9c90 00000000`0e5b9640 : clr!CoInitializeEE+0x301e7
  1141. 19 00000000`0e5b9580 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x8d
  1142. 1a 00000000`0e5b95b0 00000000`7760f638 : 00000000`0e5ba180 00000000`0e5b9c90 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1143. 1b 00000000`0e5b9c90 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5ba0b8)
  1144. 1c 00000000`0e5ba250 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1145. 1d 00000000`0e5ba320 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1146. 1e 00000000`0e5ba450 000007ff`00955de9 : 00000000`196d0db8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e5baa40 : clr!CoInitializeEE+0x32183
  1147. 1f 00000000`0e5ba5d0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955d9e 00000000`0e5baaf0 : 0x7ff`00955de9
  1148. 20 00000000`0e5ba610 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e5beb30 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1149. 21 00000000`0e5ba740 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5ba950 00000000`000ab460 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1150. 22 00000000`0e5ba7c0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5baa40 00000000`0e5ba950 : clr!CoInitializeEE+0x2dbe5
  1151. 23 00000000`0e5ba890 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5baa40 00000202`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x10d
  1152. 24 00000000`0e5ba8c0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5bc150 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1153. 25 00000000`0e5baf60 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5bb610 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1154. 26 00000000`0e5bb480 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e5beb30 00000000`0e5bbc60 00000000`0e5bb610 : clr!CoInitializeEE+0x301e7
  1155. 27 00000000`0e5bb550 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099691c 00000000`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x8d
  1156. 28 00000000`0e5bb580 00000000`7760f638 : 00000000`0e5bc150 00000000`0e5bbc60 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1157. 29 00000000`0e5bbc60 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5bc088)
  1158. 2a 00000000`0e5bc220 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb00 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1159. 2b 00000000`0e5bc2f0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1160. 2c 00000000`0e5bc420 000007ff`00952349 : 00000000`196d0db8 00000000`0e5be901 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1161. 2d 00000000`0e5bc5a0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00952320 00000000`0e5bd020 : 0x7ff`00952349
  1162. 2e 00000000`0e5bc5f0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e5bead0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1163. 2f 00000000`0e5bc720 000007fe`f1ae8681 : 00000000`0e5bead0 00000000`0e5bc930 00000000`000ab340 00000000`0e5bead0 : clr!CoInitializeEE+0x2dc92
  1164. 30 00000000`0e5bc7a0 00000000`775f4fed : 000007ff`00952200 00000000`0e5bead0 00000000`0e5bcf70 00000000`0e5bc930 : clr!CoInitializeEE+0x2dbe5
  1165. 31 00000000`0e5bc870 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5bcf70 00000200`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1166. 32 00000000`0e5bc8a0 000007fe`f1aeacd0 : 00000000`0e5bead0 00000000`0000bad0 00000000`0e5be130 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1167. 33 00000000`0e5bcf40 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e5bd5f0 00000000`0e5bead0 : clr!CoInitializeEE+0x30234
  1168. 34 00000000`0e5bd460 00000000`775f4f6d : 000007ff`009522c6 00000000`0e5bead0 00000000`0e5bdc40 00000000`0e5bd5f0 : clr!CoInitializeEE+0x301e7
  1169. 35 00000000`0e5bd530 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1170. 36 00000000`0e5bd560 00000000`7760f638 : 00000000`0e5be130 00000000`0e5bdc40 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1171. 37 00000000`0e5bdc40 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5be068)
  1172. 38 00000000`0e5be200 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5be5d0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1173. 39 00000000`0e5be2d0 000007fe`f1aeb9a6 : 00000000`198632a8 00000000`12c7d838 00000000`19862f08 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1174. 3a 00000000`0e5be400 000007ff`007b22ff : 00000000`1967ae48 00000000`19863118 00000000`12f88b08 00000000`19853a50 : clr!CoInitializeEE+0x30f0a
  1175. 3b 00000000`0e5be5b0 000007ff`007ad8e6 : 00000000`196d0db8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1c1 : 0x7ff`007b22ff
  1176. 3c 00000000`0e5be7a0 000007ff`009523fe : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`007ad8e6
  1177. 3d 00000000`0e5bea80 000007ff`009522c6 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`0e5beb00 : 0x7ff`009523fe
  1178. 3e 00000000`0e5bead0 000007ff`00955ce2 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`12e16000 : 0x7ff`009522c6
  1179. 3f 00000000`0e5beb30 000007ff`0095590b : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`00955ce2
  1180. 40 00000000`0e5bec00 000007ff`00955628 : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`1983bd00 : 0x7ff`0095590b
  1181. 41 00000000`0e5becb0 000007ff`0095536a : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`11058400 : 0x7ff`00955628
  1182. 42 00000000`0e5bed60 000007ff`007a81ff : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000004 : 0x7ff`0095536a
  1183. 43 00000000`0e5bee00 000007ff`007a7772 : 00000000`196d0a60 00000000`1967aed8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1184. 44 00000000`0e5bf190 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1967aed8 00000000`0e5bf7c0 000007fe`f1920c4a : 0x7ff`007a7772
  1185. 45 00000000`0e5bf1e0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1186. 46 00000000`0e5bf2a0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e5bf2b0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1187. 47 00000000`0e5bf300 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e5bf378 00000000`097a3f90 00000000`0e5bf390 : mscorlib_ni+0x3ecfa7
  1188. 48 00000000`0e5bf360 000007fe`f196dd69 : 00000000`0e5bf568 00000000`097a3f90 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1189. 49 00000000`0e5bf3b0 000007fe`f196fe48 : 00000000`0e5bf5c8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1190. 4a 00000000`0e5bf430 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 00000000`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1191. 4b 00000000`0e5bf4d0 000007fe`f19ee439 : 00000000`0e5bf838 00000000`0e5bf801 00000000`0e5bf7c0 00000000`097a3f90 : clr!LogHelp_LogAssert+0x6cb00
  1192. 4c 00000000`0e5bf530 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`097a3f90 : clr!DllGetClassObjectInternal+0x253ed
  1193. 4d 00000000`0e5bf5c0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1194. 4e 00000000`0e5bf600 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e5bf7a0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1195. 4f 00000000`0e5bf700 000007fe`f1920caf : ffffffff`ffffffff 00000000`097a3f90 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1196. 50 00000000`0e5bf7a0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e5bf850 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1197. 51 00000000`0e5bf800 000007fe`f19ee4a0 : 00000000`097a3f90 00000000`0e5bf930 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1198. 52 00000000`0e5bf870 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e5bf930 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1199. 53 00000000`0e5bf8c0 000007fe`f19ed4f8 : 00000000`097a3f90 00000000`00000001 00000000`00000000 00000000`68072945 : clr!DllGetClassObjectInternal+0x24f59
  1200. 54 00000000`0e5bf970 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  1201. 55 00000000`0e5bfa10 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  1202. 56 00000000`0e5bfab0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1203. 57 00000000`0e5bfd70 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1204. 58 00000000`0e5bfda0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1205.  
  1206. (1330.1270): CLR exception - code e0434352 (first chance)
  1207. FirstChance_clr_NET_CLR
  1208.  
  1209. Call stack below ---
  1210. # Child-SP RetAddr : Args to Child : Call Site
  1211. 00 00000000`0e5b42c0 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5bece0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1212. 01 00000000`0e5b4390 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1213. 02 00000000`0e5b44c0 000007ff`009556fc : 00000000`110ed7c0 00000000`19852b18 00000000`03ebd0b0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1214. 03 00000000`0e5b4640 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`0095567b 00000000`0e5b4b70 : 0x7ff`009556fc
  1215. 04 00000000`0e5b4690 000007fe`f1ae872e : 00000000`000ab340 000007ff`0095567b 00000000`0e5becb0 000007ff`00998df0 : clr!CoInitializeEE+0x2de8d
  1216. 05 00000000`0e5b47c0 000007fe`f1ae8681 : 00000000`0e5becb0 00000000`0e5b49d0 00000000`000ab340 00000000`0e5becb0 : clr!CoInitializeEE+0x2dc92
  1217. 06 00000000`0e5b4840 00000000`775f4fed : 000007ff`00955600 00000000`0e5becb0 00000000`0e5b4ac0 00000000`0e5b49d0 : clr!CoInitializeEE+0x2dbe5
  1218. 07 00000000`0e5b4910 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5b4ac0 00000202`00000000 00000000`0e5bec00 : ntdll!RtlCompareUnicodeString+0x10d
  1219. 08 00000000`0e5b4940 000007fe`f1aeacd0 : 00000000`0e5becb0 00000000`0000bad0 00000000`0e5b61d0 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1220. 09 00000000`0e5b4fe0 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b5690 00000000`0e5becb0 : clr!CoInitializeEE+0x30234
  1221. 0a 00000000`0e5b5500 00000000`775f4f6d : 000007ff`00955628 00000000`0e5becb0 00000000`0e5b5ce0 00000000`0e5b5690 : clr!CoInitializeEE+0x301e7
  1222. 0b 00000000`0e5b55d0 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00999104 00000000`00000000 00000000`0e5bec00 : ntdll!RtlCompareUnicodeString+0x8d
  1223. 0c 00000000`0e5b5600 00000000`7760f638 : 00000000`0e5b61d0 00000000`0e5b5ce0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1224. 0d 00000000`0e5b5ce0 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5b6108)
  1225. 0e 00000000`0e5b62a0 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5bec30 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1226. 0f 00000000`0e5b6370 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1227. 10 00000000`0e5b64a0 000007ff`009559df : 00000000`110ed868 00000000`19852b88 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1228. 11 00000000`0e5b6620 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`0095595e 00000000`0e5b6b50 : 0x7ff`009559df
  1229. 12 00000000`0e5b6670 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0e5bec00 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  1230. 13 00000000`0e5b67a0 000007fe`f1ae8681 : 00000000`0e5bec00 00000000`0e5b69b0 00000000`000ab460 00000000`0e5bec00 : clr!CoInitializeEE+0x2dc92
  1231. 14 00000000`0e5b6820 00000000`775f4fed : 000007ff`00955900 00000000`0e5bec00 00000000`0e5b6aa0 00000000`0e5b69b0 : clr!CoInitializeEE+0x2dbe5
  1232. 15 00000000`0e5b68f0 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5b6aa0 00000202`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x10d
  1233. 16 00000000`0e5b6920 000007fe`f1aeacd0 : 00000000`0e5bec00 00000000`0000bad0 00000000`0e5b81b0 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1234. 17 00000000`0e5b6fc0 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b7670 00000000`0e5bec00 : clr!CoInitializeEE+0x30234
  1235. 18 00000000`0e5b74e0 00000000`775f4f6d : 000007ff`0095590b 00000000`0e5bec00 00000000`0e5b7cc0 00000000`0e5b7670 : clr!CoInitializeEE+0x301e7
  1236. 19 00000000`0e5b75b0 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099951c 00000000`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x8d
  1237. 1a 00000000`0e5b75e0 00000000`7760f638 : 00000000`0e5b81b0 00000000`0e5b7cc0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1238. 1b 00000000`0e5b7cc0 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5b80e8)
  1239. 1c 00000000`0e5b8280 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1240. 1d 00000000`0e5b8350 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1241. 1e 00000000`0e5b8480 000007ff`00955e86 : 00000000`110ed910 00000000`19852bf8 000007ff`00734aa0 00000000`0e5b8fc0 : clr!CoInitializeEE+0x32183
  1242. 1f 00000000`0e5b8600 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955df6 00000000`0e5b9070 : 0x7ff`00955e86
  1243. 20 00000000`0e5b8640 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e5beb30 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1244. 21 00000000`0e5b8770 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5b8980 00000000`000ab340 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1245. 22 00000000`0e5b87f0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5b8fc0 00000000`0e5b8980 : clr!CoInitializeEE+0x2dbe5
  1246. 23 00000000`0e5b88c0 00000000`775d53f8 : 00000000`00000000 00000000`0e5b8a00 00000202`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x10d
  1247. 24 00000000`0e5b88f0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5ba180 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1248. 25 00000000`0e5b8f90 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b9640 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1249. 26 00000000`0e5b94b0 00000000`775f4f6d : 00000000`0e5ba180 00000000`0e5beb30 00000000`0e5b9c90 00000000`0e5b9640 : clr!CoInitializeEE+0x301e7
  1250. 27 00000000`0e5b9580 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x8d
  1251. 28 00000000`0e5b95b0 00000000`7760f638 : 00000000`0e5ba180 00000000`0e5b9c90 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1252. 29 00000000`0e5b9c90 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5ba0b8)
  1253. 2a 00000000`0e5ba250 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1254. 2b 00000000`0e5ba320 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1255. 2c 00000000`0e5ba450 000007ff`00955de9 : 00000000`196d0db8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e5baa40 : clr!CoInitializeEE+0x32183
  1256. 2d 00000000`0e5ba5d0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955d9e 00000000`0e5baaf0 : 0x7ff`00955de9
  1257. 2e 00000000`0e5ba610 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e5beb30 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1258. 2f 00000000`0e5ba740 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5ba950 00000000`000ab460 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1259. 30 00000000`0e5ba7c0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5baa40 00000000`0e5ba950 : clr!CoInitializeEE+0x2dbe5
  1260. 31 00000000`0e5ba890 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5baa40 00000202`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x10d
  1261. 32 00000000`0e5ba8c0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5bc150 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1262. 33 00000000`0e5baf60 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5bb610 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1263. 34 00000000`0e5bb480 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e5beb30 00000000`0e5bbc60 00000000`0e5bb610 : clr!CoInitializeEE+0x301e7
  1264. 35 00000000`0e5bb550 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099691c 00000000`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x8d
  1265. 36 00000000`0e5bb580 00000000`7760f638 : 00000000`0e5bc150 00000000`0e5bbc60 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1266. 37 00000000`0e5bbc60 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5bc088)
  1267. 38 00000000`0e5bc220 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb00 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1268. 39 00000000`0e5bc2f0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1269. 3a 00000000`0e5bc420 000007ff`00952349 : 00000000`196d0db8 00000000`0e5be901 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1270. 3b 00000000`0e5bc5a0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00952320 00000000`0e5bd020 : 0x7ff`00952349
  1271. 3c 00000000`0e5bc5f0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e5bead0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1272. 3d 00000000`0e5bc720 000007fe`f1ae8681 : 00000000`0e5bead0 00000000`0e5bc930 00000000`000ab340 00000000`0e5bead0 : clr!CoInitializeEE+0x2dc92
  1273. 3e 00000000`0e5bc7a0 00000000`775f4fed : 000007ff`00952200 00000000`0e5bead0 00000000`0e5bcf70 00000000`0e5bc930 : clr!CoInitializeEE+0x2dbe5
  1274. 3f 00000000`0e5bc870 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5bcf70 00000200`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1275. 40 00000000`0e5bc8a0 000007fe`f1aeacd0 : 00000000`0e5bead0 00000000`0000bad0 00000000`0e5be130 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1276. 41 00000000`0e5bcf40 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e5bd5f0 00000000`0e5bead0 : clr!CoInitializeEE+0x30234
  1277. 42 00000000`0e5bd460 00000000`775f4f6d : 000007ff`009522c6 00000000`0e5bead0 00000000`0e5bdc40 00000000`0e5bd5f0 : clr!CoInitializeEE+0x301e7
  1278. 43 00000000`0e5bd530 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1279. 44 00000000`0e5bd560 00000000`7760f638 : 00000000`0e5be130 00000000`0e5bdc40 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1280. 45 00000000`0e5bdc40 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5be068)
  1281. 46 00000000`0e5be200 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5be5d0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1282. 47 00000000`0e5be2d0 000007fe`f1aeb9a6 : 00000000`198632a8 00000000`12c7d838 00000000`19862f08 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1283. 48 00000000`0e5be400 000007ff`007b22ff : 00000000`1967ae48 00000000`19863118 00000000`12f88b08 00000000`19853a50 : clr!CoInitializeEE+0x30f0a
  1284. 49 00000000`0e5be5b0 000007ff`007ad8e6 : 00000000`196d0db8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1c1 : 0x7ff`007b22ff
  1285. 4a 00000000`0e5be7a0 000007ff`009523fe : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`007ad8e6
  1286. 4b 00000000`0e5bea80 000007ff`009522c6 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`0e5beb00 : 0x7ff`009523fe
  1287. 4c 00000000`0e5bead0 000007ff`00955ce2 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`12e16000 : 0x7ff`009522c6
  1288. 4d 00000000`0e5beb30 000007ff`0095590b : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`00955ce2
  1289. 4e 00000000`0e5bec00 000007ff`00955628 : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`1983bd00 : 0x7ff`0095590b
  1290. 4f 00000000`0e5becb0 000007ff`0095536a : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`11058400 : 0x7ff`00955628
  1291. 50 00000000`0e5bed60 000007ff`007a81ff : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000004 : 0x7ff`0095536a
  1292. 51 00000000`0e5bee00 000007ff`007a7772 : 00000000`196d0a60 00000000`1967aed8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1293. 52 00000000`0e5bf190 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1967aed8 00000000`0e5bf7c0 000007fe`f1920c4a : 0x7ff`007a7772
  1294. 53 00000000`0e5bf1e0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1295. 54 00000000`0e5bf2a0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e5bf2b0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1296. 55 00000000`0e5bf300 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e5bf378 00000000`097a3f90 00000000`0e5bf390 : mscorlib_ni+0x3ecfa7
  1297. 56 00000000`0e5bf360 000007fe`f196dd69 : 00000000`0e5bf568 00000000`097a3f90 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1298. 57 00000000`0e5bf3b0 000007fe`f196fe48 : 00000000`0e5bf5c8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1299. 58 00000000`0e5bf430 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 00000000`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1300. 59 00000000`0e5bf4d0 000007fe`f19ee439 : 00000000`0e5bf838 00000000`0e5bf801 00000000`0e5bf7c0 00000000`097a3f90 : clr!LogHelp_LogAssert+0x6cb00
  1301. 5a 00000000`0e5bf530 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`097a3f90 : clr!DllGetClassObjectInternal+0x253ed
  1302. 5b 00000000`0e5bf5c0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1303. 5c 00000000`0e5bf600 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e5bf7a0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1304. 5d 00000000`0e5bf700 000007fe`f1920caf : ffffffff`ffffffff 00000000`097a3f90 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1305. 5e 00000000`0e5bf7a0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e5bf850 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1306. 5f 00000000`0e5bf800 000007fe`f19ee4a0 : 00000000`097a3f90 00000000`0e5bf930 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1307. 60 00000000`0e5bf870 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e5bf930 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1308. 61 00000000`0e5bf8c0 000007fe`f19ed4f8 : 00000000`097a3f90 00000000`00000001 00000000`00000000 00000000`68072945 : clr!DllGetClassObjectInternal+0x24f59
  1309. 62 00000000`0e5bf970 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  1310. 63 00000000`0e5bfa10 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  1311. 64 00000000`0e5bfab0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1312. 65 00000000`0e5bfd70 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1313. 66 00000000`0e5bfda0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1314.  
  1315. (1330.1270): CLR exception - code e0434352 (first chance)
  1316. FirstChance_clr_NET_CLR
  1317.  
  1318. Call stack below ---
  1319. # Child-SP RetAddr : Args to Child : Call Site
  1320. 00 00000000`0e5b22f0 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5bed80 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1321. 01 00000000`0e5b23c0 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1322. 02 00000000`0e5b24f0 000007ff`0095543e : 00000000`110ed718 00000000`19852aa8 000007ff`00734a70 00000000`0e5b2ae0 : clr!CoInitializeEE+0x32183
  1323. 03 00000000`0e5b2670 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`009553bd 00000000`0e5b2b90 : 0x7ff`0095543e
  1324. 04 00000000`0e5b26b0 000007fe`f1ae872e : 00000000`000ab460 000007ff`009553bd 00000000`0e5bed60 000007ff`00998b78 : clr!CoInitializeEE+0x2de8d
  1325. 05 00000000`0e5b27e0 000007fe`f1ae8681 : 00000000`0e5bed60 00000000`0e5b29f0 00000000`000ab460 00000000`0e5bed60 : clr!CoInitializeEE+0x2dc92
  1326. 06 00000000`0e5b2860 00000000`775f4fed : 000007ff`00955300 00000000`0e5bed60 00000000`0e5b2ae0 00000000`0e5b29f0 : clr!CoInitializeEE+0x2dbe5
  1327. 07 00000000`0e5b2930 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5b2ae0 00000202`00000000 00000000`0e5becb0 : ntdll!RtlCompareUnicodeString+0x10d
  1328. 08 00000000`0e5b2960 000007fe`f1aeacd0 : 00000000`0e5bed60 00000000`0000bad0 00000000`0e5b41f0 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1329. 09 00000000`0e5b3000 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b36b0 00000000`0e5bed60 : clr!CoInitializeEE+0x30234
  1330. 0a 00000000`0e5b3520 00000000`775f4f6d : 000007ff`0095536a 00000000`0e5bed60 00000000`0e5b3d00 00000000`0e5b36b0 : clr!CoInitializeEE+0x301e7
  1331. 0b 00000000`0e5b35f0 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00998d6c 00000000`00000000 00000000`0e5becb0 : ntdll!RtlCompareUnicodeString+0x8d
  1332. 0c 00000000`0e5b3620 00000000`7760f638 : 00000000`0e5b41f0 00000000`0e5b3d00 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1333. 0d 00000000`0e5b3d00 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5b4128)
  1334. 0e 00000000`0e5b42c0 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5bece0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1335. 0f 00000000`0e5b4390 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1336. 10 00000000`0e5b44c0 000007ff`009556fc : 00000000`110ed7c0 00000000`19852b18 00000000`03ebd0b0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1337. 11 00000000`0e5b4640 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`0095567b 00000000`0e5b4b70 : 0x7ff`009556fc
  1338. 12 00000000`0e5b4690 000007fe`f1ae872e : 00000000`000ab340 000007ff`0095567b 00000000`0e5becb0 000007ff`00998df0 : clr!CoInitializeEE+0x2de8d
  1339. 13 00000000`0e5b47c0 000007fe`f1ae8681 : 00000000`0e5becb0 00000000`0e5b49d0 00000000`000ab340 00000000`0e5becb0 : clr!CoInitializeEE+0x2dc92
  1340. 14 00000000`0e5b4840 00000000`775f4fed : 000007ff`00955600 00000000`0e5becb0 00000000`0e5b4ac0 00000000`0e5b49d0 : clr!CoInitializeEE+0x2dbe5
  1341. 15 00000000`0e5b4910 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5b4ac0 00000202`00000000 00000000`0e5bec00 : ntdll!RtlCompareUnicodeString+0x10d
  1342. 16 00000000`0e5b4940 000007fe`f1aeacd0 : 00000000`0e5becb0 00000000`0000bad0 00000000`0e5b61d0 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1343. 17 00000000`0e5b4fe0 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b5690 00000000`0e5becb0 : clr!CoInitializeEE+0x30234
  1344. 18 00000000`0e5b5500 00000000`775f4f6d : 000007ff`00955628 00000000`0e5becb0 00000000`0e5b5ce0 00000000`0e5b5690 : clr!CoInitializeEE+0x301e7
  1345. 19 00000000`0e5b55d0 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00999104 00000000`00000000 00000000`0e5bec00 : ntdll!RtlCompareUnicodeString+0x8d
  1346. 1a 00000000`0e5b5600 00000000`7760f638 : 00000000`0e5b61d0 00000000`0e5b5ce0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1347. 1b 00000000`0e5b5ce0 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5b6108)
  1348. 1c 00000000`0e5b62a0 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5bec30 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1349. 1d 00000000`0e5b6370 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1350. 1e 00000000`0e5b64a0 000007ff`009559df : 00000000`110ed868 00000000`19852b88 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1351. 1f 00000000`0e5b6620 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`0095595e 00000000`0e5b6b50 : 0x7ff`009559df
  1352. 20 00000000`0e5b6670 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0e5bec00 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  1353. 21 00000000`0e5b67a0 000007fe`f1ae8681 : 00000000`0e5bec00 00000000`0e5b69b0 00000000`000ab460 00000000`0e5bec00 : clr!CoInitializeEE+0x2dc92
  1354. 22 00000000`0e5b6820 00000000`775f4fed : 000007ff`00955900 00000000`0e5bec00 00000000`0e5b6aa0 00000000`0e5b69b0 : clr!CoInitializeEE+0x2dbe5
  1355. 23 00000000`0e5b68f0 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5b6aa0 00000202`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x10d
  1356. 24 00000000`0e5b6920 000007fe`f1aeacd0 : 00000000`0e5bec00 00000000`0000bad0 00000000`0e5b81b0 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1357. 25 00000000`0e5b6fc0 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b7670 00000000`0e5bec00 : clr!CoInitializeEE+0x30234
  1358. 26 00000000`0e5b74e0 00000000`775f4f6d : 000007ff`0095590b 00000000`0e5bec00 00000000`0e5b7cc0 00000000`0e5b7670 : clr!CoInitializeEE+0x301e7
  1359. 27 00000000`0e5b75b0 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099951c 00000000`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x8d
  1360. 28 00000000`0e5b75e0 00000000`7760f638 : 00000000`0e5b81b0 00000000`0e5b7cc0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1361. 29 00000000`0e5b7cc0 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5b80e8)
  1362. 2a 00000000`0e5b8280 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1363. 2b 00000000`0e5b8350 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1364. 2c 00000000`0e5b8480 000007ff`00955e86 : 00000000`110ed910 00000000`19852bf8 000007ff`00734aa0 00000000`0e5b8fc0 : clr!CoInitializeEE+0x32183
  1365. 2d 00000000`0e5b8600 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955df6 00000000`0e5b9070 : 0x7ff`00955e86
  1366. 2e 00000000`0e5b8640 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e5beb30 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1367. 2f 00000000`0e5b8770 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5b8980 00000000`000ab340 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1368. 30 00000000`0e5b87f0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5b8fc0 00000000`0e5b8980 : clr!CoInitializeEE+0x2dbe5
  1369. 31 00000000`0e5b88c0 00000000`775d53f8 : 00000000`00000000 00000000`0e5b8a00 00000202`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x10d
  1370. 32 00000000`0e5b88f0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5ba180 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1371. 33 00000000`0e5b8f90 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5b9640 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1372. 34 00000000`0e5b94b0 00000000`775f4f6d : 00000000`0e5ba180 00000000`0e5beb30 00000000`0e5b9c90 00000000`0e5b9640 : clr!CoInitializeEE+0x301e7
  1373. 35 00000000`0e5b9580 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e5beb30 : ntdll!RtlCompareUnicodeString+0x8d
  1374. 36 00000000`0e5b95b0 00000000`7760f638 : 00000000`0e5ba180 00000000`0e5b9c90 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1375. 37 00000000`0e5b9c90 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5ba0b8)
  1376. 38 00000000`0e5ba250 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb50 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1377. 39 00000000`0e5ba320 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1378. 3a 00000000`0e5ba450 000007ff`00955de9 : 00000000`196d0db8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e5baa40 : clr!CoInitializeEE+0x32183
  1379. 3b 00000000`0e5ba5d0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00955d9e 00000000`0e5baaf0 : 0x7ff`00955de9
  1380. 3c 00000000`0e5ba610 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e5beb30 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1381. 3d 00000000`0e5ba740 000007fe`f1ae8681 : 00000000`0e5beb30 00000000`0e5ba950 00000000`000ab460 00000000`0e5beb30 : clr!CoInitializeEE+0x2dc92
  1382. 3e 00000000`0e5ba7c0 00000000`775f4fed : 000007ff`00955c00 00000000`0e5beb30 00000000`0e5baa40 00000000`0e5ba950 : clr!CoInitializeEE+0x2dbe5
  1383. 3f 00000000`0e5ba890 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5baa40 00000202`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x10d
  1384. 40 00000000`0e5ba8c0 000007fe`f1aeacd0 : 00000000`0e5beb30 00000000`0000bad0 00000000`0e5bc150 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1385. 41 00000000`0e5baf60 000007fe`f1aeac83 : 00000000`00000000 00000000`097a41f0 00000000`0e5bb610 00000000`0e5beb30 : clr!CoInitializeEE+0x30234
  1386. 42 00000000`0e5bb480 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e5beb30 00000000`0e5bbc60 00000000`0e5bb610 : clr!CoInitializeEE+0x301e7
  1387. 43 00000000`0e5bb550 00000000`775d5b2c : 00000000`0e5c0000 000007ff`0099691c 00000000`00000000 00000000`0e5bead0 : ntdll!RtlCompareUnicodeString+0x8d
  1388. 44 00000000`0e5bb580 00000000`7760f638 : 00000000`0e5bc150 00000000`0e5bbc60 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1389. 45 00000000`0e5bbc60 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5bc088)
  1390. 46 00000000`0e5bc220 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5beb00 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1391. 47 00000000`0e5bc2f0 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1392. 48 00000000`0e5bc420 000007ff`00952349 : 00000000`196d0db8 00000000`0e5be901 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1393. 49 00000000`0e5bc5a0 000007fe`f1ae8929 : 00000000`097a3f90 00000000`097a3f90 000007ff`00952320 00000000`0e5bd020 : 0x7ff`00952349
  1394. 4a 00000000`0e5bc5f0 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e5bead0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1395. 4b 00000000`0e5bc720 000007fe`f1ae8681 : 00000000`0e5bead0 00000000`0e5bc930 00000000`000ab340 00000000`0e5bead0 : clr!CoInitializeEE+0x2dc92
  1396. 4c 00000000`0e5bc7a0 00000000`775f4fed : 000007ff`00952200 00000000`0e5bead0 00000000`0e5bcf70 00000000`0e5bc930 : clr!CoInitializeEE+0x2dbe5
  1397. 4d 00000000`0e5bc870 00000000`775d53f8 : 00000000`0e5c0000 00000000`0e5bcf70 00000200`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1398. 4e 00000000`0e5bc8a0 000007fe`f1aeacd0 : 00000000`0e5bead0 00000000`0000bad0 00000000`0e5be130 00000000`097a3f90 : ntdll!RtlUnwindEx+0x468
  1399. 4f 00000000`0e5bcf40 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e5bd5f0 00000000`0e5bead0 : clr!CoInitializeEE+0x30234
  1400. 50 00000000`0e5bd460 00000000`775f4f6d : 000007ff`009522c6 00000000`0e5bead0 00000000`0e5bdc40 00000000`0e5bd5f0 : clr!CoInitializeEE+0x301e7
  1401. 51 00000000`0e5bd530 00000000`775d5b2c : 00000000`0e5c0000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1402. 52 00000000`0e5bd560 00000000`7760f638 : 00000000`0e5be130 00000000`0e5bdc40 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1403. 53 00000000`0e5bdc40 000007fe`fd88aa7d : 00000000`097a3f90 00000000`00000001 00000000`00000001 00000000`097a3f90 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e5be068)
  1404. 54 00000000`0e5be200 000007fe`f1ae8fc1 : 00000000`097a3f90 00000000`00000001 00000000`0e5be5d0 00000000`198632a8 : KERNELBASE!RaiseException+0x3d
  1405. 55 00000000`0e5be2d0 000007fe`f1aeb9a6 : 00000000`198632a8 00000000`12c7d838 00000000`19862f08 00000000`198632a8 : clr!CoInitializeEE+0x2e525
  1406. 56 00000000`0e5be400 000007ff`007b22ff : 00000000`1967ae48 00000000`19863118 00000000`12f88b08 00000000`19853a50 : clr!CoInitializeEE+0x30f0a
  1407. 57 00000000`0e5be5b0 000007ff`007ad8e6 : 00000000`196d0db8 00000000`12facaa0 00000000`1294cab8 00000000`0002e1c1 : 0x7ff`007b22ff
  1408. 58 00000000`0e5be7a0 000007ff`009523fe : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`007ad8e6
  1409. 59 00000000`0e5bea80 000007ff`009522c6 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`0e5beb00 : 0x7ff`009523fe
  1410. 5a 00000000`0e5bead0 000007ff`00955ce2 : 00000000`196d0db8 00000000`19779780 00000000`1976f120 00000000`12e16000 : 0x7ff`009522c6
  1411. 5b 00000000`0e5beb30 000007ff`0095590b : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000000 : 0x7ff`00955ce2
  1412. 5c 00000000`0e5bec00 000007ff`00955628 : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`1983bd00 : 0x7ff`0095590b
  1413. 5d 00000000`0e5becb0 000007ff`0095536a : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`11058400 : 0x7ff`00955628
  1414. 5e 00000000`0e5bed60 000007ff`007a81ff : 00000000`196d0cd8 00000000`19779780 00000000`1976f120 00000000`00000004 : 0x7ff`0095536a
  1415. 5f 00000000`0e5bee00 000007ff`007a7772 : 00000000`196d0a60 00000000`1967aed8 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1416. 60 00000000`0e5bf190 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1967aed8 00000000`0e5bf7c0 000007fe`f1920c4a : 0x7ff`007a7772
  1417. 61 00000000`0e5bf1e0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1418. 62 00000000`0e5bf2a0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e5bf2b0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1419. 63 00000000`0e5bf300 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e5bf378 00000000`097a3f90 00000000`0e5bf390 : mscorlib_ni+0x3ecfa7
  1420. 64 00000000`0e5bf360 000007fe`f196dd69 : 00000000`0e5bf568 00000000`097a3f90 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1421. 65 00000000`0e5bf3b0 000007fe`f196fe48 : 00000000`0e5bf5c8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1422. 66 00000000`0e5bf430 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 00000000`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1423. 67 00000000`0e5bf4d0 000007fe`f19ee439 : 00000000`0e5bf838 00000000`0e5bf801 00000000`0e5bf7c0 00000000`097a3f90 : clr!LogHelp_LogAssert+0x6cb00
  1424. 68 00000000`0e5bf530 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`097a3f90 : clr!DllGetClassObjectInternal+0x253ed
  1425. 69 00000000`0e5bf5c0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1426. 6a 00000000`0e5bf600 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e5bf7a0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1427. 6b 00000000`0e5bf700 000007fe`f1920caf : ffffffff`ffffffff 00000000`097a3f90 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1428. 6c 00000000`0e5bf7a0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e5bf850 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1429. 6d 00000000`0e5bf800 000007fe`f19ee4a0 : 00000000`097a3f90 00000000`0e5bf930 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1430. 6e 00000000`0e5bf870 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e5bf930 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1431. 6f 00000000`0e5bf8c0 000007fe`f19ed4f8 : 00000000`097a3f90 00000000`00000001 00000000`00000000 00000000`68072945 : clr!DllGetClassObjectInternal+0x24f59
  1432. 70 00000000`0e5bf970 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00020002 : clr!DllGetClassObjectInternal+0x244ac
  1433. 71 00000000`0e5bfa10 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  1434. 72 00000000`0e5bfab0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1435. 73 00000000`0e5bfd70 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1436. 74 00000000`0e5bfda0 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1437.  
  1438. (1330.1808): CLR exception - code e0434352 (first chance)
  1439. FirstChance_clr_NET_CLR
  1440.  
  1441. Call stack below ---
  1442. # Child-SP RetAddr : Args to Child : Call Site
  1443. 00 00000000`0e34d910 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34dce0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1444. 01 00000000`0e34d9e0 000007fe`f1aeb9a6 : 00000000`193cc5f8 00000000`12c7d838 00000000`193cc258 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1445. 02 00000000`0e34db10 000007ff`007b22ff : 00000000`1912e908 00000000`193cc468 00000000`12f88b08 00000000`193bd138 : clr!CoInitializeEE+0x30f0a
  1446. 03 00000000`0e34dcc0 000007ff`007ad8e6 : 00000000`191868f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e204 : 0x7ff`007b22ff
  1447. 04 00000000`0e34deb0 000007ff`009523fe : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`007ad8e6
  1448. 05 00000000`0e34e190 000007ff`009522c6 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`0e34e200 : 0x7ff`009523fe
  1449. 06 00000000`0e34e1e0 000007ff`00955ce2 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`12e16000 : 0x7ff`009522c6
  1450. 07 00000000`0e34e240 000007ff`0095590b : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`00955ce2
  1451. 08 00000000`0e34e310 000007ff`00955628 : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`0095590b
  1452. 09 00000000`0e34e3c0 000007ff`0095536a : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`11058400 : 0x7ff`00955628
  1453. 0a 00000000`0e34e470 000007ff`007a81ff : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000004 : 0x7ff`0095536a
  1454. 0b 00000000`0e34e510 000007ff`007a7772 : 00000000`191865a0 00000000`1912e998 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1455. 0c 00000000`0e34e8a0 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1912e998 00000000`12e10d30 00000000`0e34e940 : 0x7ff`007a7772
  1456. 0d 00000000`0e34e8f0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1457. 0e 00000000`0e34e9b0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e34e9c0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1458. 0f 00000000`0e34ea10 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e34ea88 00000000`04284b40 00000000`0e34eaa0 : mscorlib_ni+0x3ecfa7
  1459. 10 00000000`0e34ea70 000007fe`f196dd69 : 00000000`0e34ec78 00000000`04284b40 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1460. 11 00000000`0e34eac0 000007fe`f196fe48 : 00000000`0e34ecd8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1461. 12 00000000`0e34eb40 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 000007fe`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1462. 13 00000000`0e34ebe0 000007fe`f19ee439 : 00000000`0e34ef48 00000000`0e34ef01 00000000`0e34eed0 00000000`04284b40 : clr!LogHelp_LogAssert+0x6cb00
  1463. 14 00000000`0e34ec40 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`04284b40 : clr!DllGetClassObjectInternal+0x253ed
  1464. 15 00000000`0e34ecd0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1465. 16 00000000`0e34ed10 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e34eeb0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1466. 17 00000000`0e34ee10 000007fe`f1920caf : ffffffff`ffffffff 00000000`04284b40 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1467. 18 00000000`0e34eeb0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e34ef60 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1468. 19 00000000`0e34ef10 000007fe`f19ee4a0 : 00000000`04284b40 00000000`0e34f040 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1469. 1a 00000000`0e34ef80 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e34f040 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1470. 1b 00000000`0e34efd0 000007fe`f19ed4f8 : 00000000`04284b40 00000000`00000001 00000000`00000000 00000000`681adfd7 : clr!DllGetClassObjectInternal+0x24f59
  1471. 1c 00000000`0e34f080 000007fe`f19f7e4b : 00000000`00000001 00000000`095d1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  1472. 1d 00000000`0e34f120 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`086c9fe0 00000000`775e4aae : clr!DllGetClassObjectInternal+0x2edff
  1473. 1e 00000000`0e34f1c0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1474. 1f 00000000`0e34f800 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1475. 20 00000000`0e34f830 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1476.  
  1477. (1330.1808): CLR exception - code e0434352 (first chance)
  1478. FirstChance_clr_NET_CLR
  1479.  
  1480. Call stack below ---
  1481. # Child-SP RetAddr : Args to Child : Call Site
  1482. 00 00000000`0e34b930 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e210 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1483. 01 00000000`0e34ba00 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1484. 02 00000000`0e34bb30 000007ff`00952349 : 00000000`191868f8 00000000`0e34e001 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1485. 03 00000000`0e34bcb0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00952320 00000000`0e34c730 : 0x7ff`00952349
  1486. 04 00000000`0e34bd00 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e34e1e0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1487. 05 00000000`0e34be30 000007fe`f1ae8681 : 00000000`0e34e1e0 00000000`0e34c040 00000000`000ab340 00000000`0e34e1e0 : clr!CoInitializeEE+0x2dc92
  1488. 06 00000000`0e34beb0 00000000`775f4fed : 000007ff`00952200 00000000`0e34e1e0 00000000`0e34c680 00000000`0e34c040 : clr!CoInitializeEE+0x2dbe5
  1489. 07 00000000`0e34bf80 00000000`775d53f8 : 00000000`0e350000 00000000`0e34c680 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1490. 08 00000000`0e34bfb0 000007fe`f1aeacd0 : 00000000`0e34e1e0 00000000`0000bad0 00000000`0e34d840 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1491. 09 00000000`0e34c650 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e34cd00 00000000`0e34e1e0 : clr!CoInitializeEE+0x30234
  1492. 0a 00000000`0e34cb70 00000000`775f4f6d : 000007ff`009522c6 00000000`0e34e1e0 00000000`0e34d350 00000000`0e34cd00 : clr!CoInitializeEE+0x301e7
  1493. 0b 00000000`0e34cc40 00000000`775d5b2c : 00000000`0e350000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1494. 0c 00000000`0e34cc70 00000000`7760f638 : 00000000`0e34d840 00000000`0e34d350 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1495. 0d 00000000`0e34d350 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34d778)
  1496. 0e 00000000`0e34d910 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34dce0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1497. 0f 00000000`0e34d9e0 000007fe`f1aeb9a6 : 00000000`193cc5f8 00000000`12c7d838 00000000`193cc258 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1498. 10 00000000`0e34db10 000007ff`007b22ff : 00000000`1912e908 00000000`193cc468 00000000`12f88b08 00000000`193bd138 : clr!CoInitializeEE+0x30f0a
  1499. 11 00000000`0e34dcc0 000007ff`007ad8e6 : 00000000`191868f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e204 : 0x7ff`007b22ff
  1500. 12 00000000`0e34deb0 000007ff`009523fe : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`007ad8e6
  1501. 13 00000000`0e34e190 000007ff`009522c6 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`0e34e200 : 0x7ff`009523fe
  1502. 14 00000000`0e34e1e0 000007ff`00955ce2 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`12e16000 : 0x7ff`009522c6
  1503. 15 00000000`0e34e240 000007ff`0095590b : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`00955ce2
  1504. 16 00000000`0e34e310 000007ff`00955628 : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`0095590b
  1505. 17 00000000`0e34e3c0 000007ff`0095536a : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`11058400 : 0x7ff`00955628
  1506. 18 00000000`0e34e470 000007ff`007a81ff : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000004 : 0x7ff`0095536a
  1507. 19 00000000`0e34e510 000007ff`007a7772 : 00000000`191865a0 00000000`1912e998 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1508. 1a 00000000`0e34e8a0 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1912e998 00000000`12e10d30 00000000`0e34e940 : 0x7ff`007a7772
  1509. 1b 00000000`0e34e8f0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1510. 1c 00000000`0e34e9b0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e34e9c0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1511. 1d 00000000`0e34ea10 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e34ea88 00000000`04284b40 00000000`0e34eaa0 : mscorlib_ni+0x3ecfa7
  1512. 1e 00000000`0e34ea70 000007fe`f196dd69 : 00000000`0e34ec78 00000000`04284b40 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1513. 1f 00000000`0e34eac0 000007fe`f196fe48 : 00000000`0e34ecd8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1514. 20 00000000`0e34eb40 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 000007fe`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1515. 21 00000000`0e34ebe0 000007fe`f19ee439 : 00000000`0e34ef48 00000000`0e34ef01 00000000`0e34eed0 00000000`04284b40 : clr!LogHelp_LogAssert+0x6cb00
  1516. 22 00000000`0e34ec40 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`04284b40 : clr!DllGetClassObjectInternal+0x253ed
  1517. 23 00000000`0e34ecd0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1518. 24 00000000`0e34ed10 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e34eeb0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1519. 25 00000000`0e34ee10 000007fe`f1920caf : ffffffff`ffffffff 00000000`04284b40 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1520. 26 00000000`0e34eeb0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e34ef60 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1521. 27 00000000`0e34ef10 000007fe`f19ee4a0 : 00000000`04284b40 00000000`0e34f040 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1522. 28 00000000`0e34ef80 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e34f040 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1523. 29 00000000`0e34efd0 000007fe`f19ed4f8 : 00000000`04284b40 00000000`00000001 00000000`00000000 00000000`681adfd7 : clr!DllGetClassObjectInternal+0x24f59
  1524. 2a 00000000`0e34f080 000007fe`f19f7e4b : 00000000`00000001 00000000`095d1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  1525. 2b 00000000`0e34f120 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`086c9fe0 00000000`775e4aae : clr!DllGetClassObjectInternal+0x2edff
  1526. 2c 00000000`0e34f1c0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1527. 2d 00000000`0e34f800 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1528. 2e 00000000`0e34f830 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1529.  
  1530. (1330.1808): CLR exception - code e0434352 (first chance)
  1531. FirstChance_clr_NET_CLR
  1532.  
  1533. Call stack below ---
  1534. # Child-SP RetAddr : Args to Child : Call Site
  1535. 00 00000000`0e349960 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1536. 01 00000000`0e349a30 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1537. 02 00000000`0e349b60 000007ff`00955de9 : 00000000`191868f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e34a150 : clr!CoInitializeEE+0x32183
  1538. 03 00000000`0e349ce0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955d9e 00000000`0e34a200 : 0x7ff`00955de9
  1539. 04 00000000`0e349d20 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e34e240 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1540. 05 00000000`0e349e50 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e34a060 00000000`000ab460 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1541. 06 00000000`0e349ed0 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e34a150 00000000`0e34a060 : clr!CoInitializeEE+0x2dbe5
  1542. 07 00000000`0e349fa0 00000000`775d53f8 : 00000000`0e350000 00000000`0e34a150 00000202`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x10d
  1543. 08 00000000`0e349fd0 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e34b860 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1544. 09 00000000`0e34a670 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e34ad20 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1545. 0a 00000000`0e34ab90 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e34e240 00000000`0e34b370 00000000`0e34ad20 : clr!CoInitializeEE+0x301e7
  1546. 0b 00000000`0e34ac60 00000000`775d5b2c : 00000000`0e350000 000007ff`0099691c 00000000`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x8d
  1547. 0c 00000000`0e34ac90 00000000`7760f638 : 00000000`0e34b860 00000000`0e34b370 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1548. 0d 00000000`0e34b370 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34b798)
  1549. 0e 00000000`0e34b930 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e210 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1550. 0f 00000000`0e34ba00 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1551. 10 00000000`0e34bb30 000007ff`00952349 : 00000000`191868f8 00000000`0e34e001 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1552. 11 00000000`0e34bcb0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00952320 00000000`0e34c730 : 0x7ff`00952349
  1553. 12 00000000`0e34bd00 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e34e1e0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1554. 13 00000000`0e34be30 000007fe`f1ae8681 : 00000000`0e34e1e0 00000000`0e34c040 00000000`000ab340 00000000`0e34e1e0 : clr!CoInitializeEE+0x2dc92
  1555. 14 00000000`0e34beb0 00000000`775f4fed : 000007ff`00952200 00000000`0e34e1e0 00000000`0e34c680 00000000`0e34c040 : clr!CoInitializeEE+0x2dbe5
  1556. 15 00000000`0e34bf80 00000000`775d53f8 : 00000000`0e350000 00000000`0e34c680 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1557. 16 00000000`0e34bfb0 000007fe`f1aeacd0 : 00000000`0e34e1e0 00000000`0000bad0 00000000`0e34d840 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1558. 17 00000000`0e34c650 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e34cd00 00000000`0e34e1e0 : clr!CoInitializeEE+0x30234
  1559. 18 00000000`0e34cb70 00000000`775f4f6d : 000007ff`009522c6 00000000`0e34e1e0 00000000`0e34d350 00000000`0e34cd00 : clr!CoInitializeEE+0x301e7
  1560. 19 00000000`0e34cc40 00000000`775d5b2c : 00000000`0e350000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1561. 1a 00000000`0e34cc70 00000000`7760f638 : 00000000`0e34d840 00000000`0e34d350 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1562. 1b 00000000`0e34d350 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34d778)
  1563. 1c 00000000`0e34d910 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34dce0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1564. 1d 00000000`0e34d9e0 000007fe`f1aeb9a6 : 00000000`193cc5f8 00000000`12c7d838 00000000`193cc258 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1565. 1e 00000000`0e34db10 000007ff`007b22ff : 00000000`1912e908 00000000`193cc468 00000000`12f88b08 00000000`193bd138 : clr!CoInitializeEE+0x30f0a
  1566. 1f 00000000`0e34dcc0 000007ff`007ad8e6 : 00000000`191868f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e204 : 0x7ff`007b22ff
  1567. 20 00000000`0e34deb0 000007ff`009523fe : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`007ad8e6
  1568. 21 00000000`0e34e190 000007ff`009522c6 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`0e34e200 : 0x7ff`009523fe
  1569. 22 00000000`0e34e1e0 000007ff`00955ce2 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`12e16000 : 0x7ff`009522c6
  1570. 23 00000000`0e34e240 000007ff`0095590b : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`00955ce2
  1571. 24 00000000`0e34e310 000007ff`00955628 : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`0095590b
  1572. 25 00000000`0e34e3c0 000007ff`0095536a : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`11058400 : 0x7ff`00955628
  1573. 26 00000000`0e34e470 000007ff`007a81ff : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000004 : 0x7ff`0095536a
  1574. 27 00000000`0e34e510 000007ff`007a7772 : 00000000`191865a0 00000000`1912e998 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1575. 28 00000000`0e34e8a0 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1912e998 00000000`12e10d30 00000000`0e34e940 : 0x7ff`007a7772
  1576. 29 00000000`0e34e8f0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1577. 2a 00000000`0e34e9b0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e34e9c0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1578. 2b 00000000`0e34ea10 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e34ea88 00000000`04284b40 00000000`0e34eaa0 : mscorlib_ni+0x3ecfa7
  1579. 2c 00000000`0e34ea70 000007fe`f196dd69 : 00000000`0e34ec78 00000000`04284b40 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1580. 2d 00000000`0e34eac0 000007fe`f196fe48 : 00000000`0e34ecd8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1581. 2e 00000000`0e34eb40 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 000007fe`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1582. 2f 00000000`0e34ebe0 000007fe`f19ee439 : 00000000`0e34ef48 00000000`0e34ef01 00000000`0e34eed0 00000000`04284b40 : clr!LogHelp_LogAssert+0x6cb00
  1583. 30 00000000`0e34ec40 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`04284b40 : clr!DllGetClassObjectInternal+0x253ed
  1584. 31 00000000`0e34ecd0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1585. 32 00000000`0e34ed10 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e34eeb0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1586. 33 00000000`0e34ee10 000007fe`f1920caf : ffffffff`ffffffff 00000000`04284b40 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1587. 34 00000000`0e34eeb0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e34ef60 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1588. 35 00000000`0e34ef10 000007fe`f19ee4a0 : 00000000`04284b40 00000000`0e34f040 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1589. 36 00000000`0e34ef80 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e34f040 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1590. 37 00000000`0e34efd0 000007fe`f19ed4f8 : 00000000`04284b40 00000000`00000001 00000000`00000000 00000000`681adfd7 : clr!DllGetClassObjectInternal+0x24f59
  1591. 38 00000000`0e34f080 000007fe`f19f7e4b : 00000000`00000001 00000000`095d1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  1592. 39 00000000`0e34f120 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`086c9fe0 00000000`775e4aae : clr!DllGetClassObjectInternal+0x2edff
  1593. 3a 00000000`0e34f1c0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1594. 3b 00000000`0e34f800 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1595. 3c 00000000`0e34f830 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1596.  
  1597. (1330.1808): CLR exception - code e0434352 (first chance)
  1598. FirstChance_clr_NET_CLR
  1599.  
  1600. Call stack below ---
  1601. # Child-SP RetAddr : Args to Child : Call Site
  1602. 00 00000000`0e347990 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1603. 01 00000000`0e347a60 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1604. 02 00000000`0e347b90 000007ff`00955e86 : 00000000`110ed910 00000000`193bc2e0 000007ff`00734aa0 00000000`0e3486d0 : clr!CoInitializeEE+0x32183
  1605. 03 00000000`0e347d10 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955df6 00000000`0e348780 : 0x7ff`00955e86
  1606. 04 00000000`0e347d50 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e34e240 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1607. 05 00000000`0e347e80 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e348090 00000000`000ab340 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1608. 06 00000000`0e347f00 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e3486d0 00000000`0e348090 : clr!CoInitializeEE+0x2dbe5
  1609. 07 00000000`0e347fd0 00000000`775d53f8 : 00000000`00000000 00000000`0e348100 00000202`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x10d
  1610. 08 00000000`0e348000 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e349890 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1611. 09 00000000`0e3486a0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e348d50 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1612. 0a 00000000`0e348bc0 00000000`775f4f6d : 00000000`0e349890 00000000`0e34e240 00000000`0e3493a0 00000000`0e348d50 : clr!CoInitializeEE+0x301e7
  1613. 0b 00000000`0e348c90 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x8d
  1614. 0c 00000000`0e348cc0 00000000`7760f638 : 00000000`0e349890 00000000`0e3493a0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1615. 0d 00000000`0e3493a0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e3497c8)
  1616. 0e 00000000`0e349960 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1617. 0f 00000000`0e349a30 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1618. 10 00000000`0e349b60 000007ff`00955de9 : 00000000`191868f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e34a150 : clr!CoInitializeEE+0x32183
  1619. 11 00000000`0e349ce0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955d9e 00000000`0e34a200 : 0x7ff`00955de9
  1620. 12 00000000`0e349d20 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e34e240 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1621. 13 00000000`0e349e50 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e34a060 00000000`000ab460 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1622. 14 00000000`0e349ed0 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e34a150 00000000`0e34a060 : clr!CoInitializeEE+0x2dbe5
  1623. 15 00000000`0e349fa0 00000000`775d53f8 : 00000000`0e350000 00000000`0e34a150 00000202`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x10d
  1624. 16 00000000`0e349fd0 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e34b860 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1625. 17 00000000`0e34a670 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e34ad20 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1626. 18 00000000`0e34ab90 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e34e240 00000000`0e34b370 00000000`0e34ad20 : clr!CoInitializeEE+0x301e7
  1627. 19 00000000`0e34ac60 00000000`775d5b2c : 00000000`0e350000 000007ff`0099691c 00000000`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x8d
  1628. 1a 00000000`0e34ac90 00000000`7760f638 : 00000000`0e34b860 00000000`0e34b370 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1629. 1b 00000000`0e34b370 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34b798)
  1630. 1c 00000000`0e34b930 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e210 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1631. 1d 00000000`0e34ba00 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1632. 1e 00000000`0e34bb30 000007ff`00952349 : 00000000`191868f8 00000000`0e34e001 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1633. 1f 00000000`0e34bcb0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00952320 00000000`0e34c730 : 0x7ff`00952349
  1634. 20 00000000`0e34bd00 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e34e1e0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1635. 21 00000000`0e34be30 000007fe`f1ae8681 : 00000000`0e34e1e0 00000000`0e34c040 00000000`000ab340 00000000`0e34e1e0 : clr!CoInitializeEE+0x2dc92
  1636. 22 00000000`0e34beb0 00000000`775f4fed : 000007ff`00952200 00000000`0e34e1e0 00000000`0e34c680 00000000`0e34c040 : clr!CoInitializeEE+0x2dbe5
  1637. 23 00000000`0e34bf80 00000000`775d53f8 : 00000000`0e350000 00000000`0e34c680 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1638. 24 00000000`0e34bfb0 000007fe`f1aeacd0 : 00000000`0e34e1e0 00000000`0000bad0 00000000`0e34d840 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1639. 25 00000000`0e34c650 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e34cd00 00000000`0e34e1e0 : clr!CoInitializeEE+0x30234
  1640. 26 00000000`0e34cb70 00000000`775f4f6d : 000007ff`009522c6 00000000`0e34e1e0 00000000`0e34d350 00000000`0e34cd00 : clr!CoInitializeEE+0x301e7
  1641. 27 00000000`0e34cc40 00000000`775d5b2c : 00000000`0e350000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1642. 28 00000000`0e34cc70 00000000`7760f638 : 00000000`0e34d840 00000000`0e34d350 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1643. 29 00000000`0e34d350 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34d778)
  1644. 2a 00000000`0e34d910 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34dce0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1645. 2b 00000000`0e34d9e0 000007fe`f1aeb9a6 : 00000000`193cc5f8 00000000`12c7d838 00000000`193cc258 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1646. 2c 00000000`0e34db10 000007ff`007b22ff : 00000000`1912e908 00000000`193cc468 00000000`12f88b08 00000000`193bd138 : clr!CoInitializeEE+0x30f0a
  1647. 2d 00000000`0e34dcc0 000007ff`007ad8e6 : 00000000`191868f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e204 : 0x7ff`007b22ff
  1648. 2e 00000000`0e34deb0 000007ff`009523fe : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`007ad8e6
  1649. 2f 00000000`0e34e190 000007ff`009522c6 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`0e34e200 : 0x7ff`009523fe
  1650. 30 00000000`0e34e1e0 000007ff`00955ce2 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`12e16000 : 0x7ff`009522c6
  1651. 31 00000000`0e34e240 000007ff`0095590b : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`00955ce2
  1652. 32 00000000`0e34e310 000007ff`00955628 : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`0095590b
  1653. 33 00000000`0e34e3c0 000007ff`0095536a : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`11058400 : 0x7ff`00955628
  1654. 34 00000000`0e34e470 000007ff`007a81ff : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000004 : 0x7ff`0095536a
  1655. 35 00000000`0e34e510 000007ff`007a7772 : 00000000`191865a0 00000000`1912e998 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1656. 36 00000000`0e34e8a0 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1912e998 00000000`12e10d30 00000000`0e34e940 : 0x7ff`007a7772
  1657. 37 00000000`0e34e8f0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1658. 38 00000000`0e34e9b0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e34e9c0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1659. 39 00000000`0e34ea10 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e34ea88 00000000`04284b40 00000000`0e34eaa0 : mscorlib_ni+0x3ecfa7
  1660. 3a 00000000`0e34ea70 000007fe`f196dd69 : 00000000`0e34ec78 00000000`04284b40 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1661. 3b 00000000`0e34eac0 000007fe`f196fe48 : 00000000`0e34ecd8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1662. 3c 00000000`0e34eb40 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 000007fe`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1663. 3d 00000000`0e34ebe0 000007fe`f19ee439 : 00000000`0e34ef48 00000000`0e34ef01 00000000`0e34eed0 00000000`04284b40 : clr!LogHelp_LogAssert+0x6cb00
  1664. 3e 00000000`0e34ec40 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`04284b40 : clr!DllGetClassObjectInternal+0x253ed
  1665. 3f 00000000`0e34ecd0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1666. 40 00000000`0e34ed10 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e34eeb0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1667. 41 00000000`0e34ee10 000007fe`f1920caf : ffffffff`ffffffff 00000000`04284b40 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1668. 42 00000000`0e34eeb0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e34ef60 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1669. 43 00000000`0e34ef10 000007fe`f19ee4a0 : 00000000`04284b40 00000000`0e34f040 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1670. 44 00000000`0e34ef80 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e34f040 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1671. 45 00000000`0e34efd0 000007fe`f19ed4f8 : 00000000`04284b40 00000000`00000001 00000000`00000000 00000000`681adfd7 : clr!DllGetClassObjectInternal+0x24f59
  1672. 46 00000000`0e34f080 000007fe`f19f7e4b : 00000000`00000001 00000000`095d1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  1673. 47 00000000`0e34f120 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`086c9fe0 00000000`775e4aae : clr!DllGetClassObjectInternal+0x2edff
  1674. 48 00000000`0e34f1c0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1675. 49 00000000`0e34f800 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1676. 4a 00000000`0e34f830 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1677.  
  1678. (1330.1808): CLR exception - code e0434352 (first chance)
  1679. FirstChance_clr_NET_CLR
  1680.  
  1681. Call stack below ---
  1682. # Child-SP RetAddr : Args to Child : Call Site
  1683. 00 00000000`0e3459b0 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e340 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1684. 01 00000000`0e345a80 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1685. 02 00000000`0e345bb0 000007ff`009559df : 00000000`110ed868 00000000`193bc270 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1686. 03 00000000`0e345d30 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`0095595e 00000000`0e346260 : 0x7ff`009559df
  1687. 04 00000000`0e345d80 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0e34e310 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  1688. 05 00000000`0e345eb0 000007fe`f1ae8681 : 00000000`0e34e310 00000000`0e3460c0 00000000`000ab460 00000000`0e34e310 : clr!CoInitializeEE+0x2dc92
  1689. 06 00000000`0e345f30 00000000`775f4fed : 000007ff`00955900 00000000`0e34e310 00000000`0e3461b0 00000000`0e3460c0 : clr!CoInitializeEE+0x2dbe5
  1690. 07 00000000`0e346000 00000000`775d53f8 : 00000000`0e350000 00000000`0e3461b0 00000202`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x10d
  1691. 08 00000000`0e346030 000007fe`f1aeacd0 : 00000000`0e34e310 00000000`0000bad0 00000000`0e3478c0 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1692. 09 00000000`0e3466d0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e346d80 00000000`0e34e310 : clr!CoInitializeEE+0x30234
  1693. 0a 00000000`0e346bf0 00000000`775f4f6d : 000007ff`0095590b 00000000`0e34e310 00000000`0e3473d0 00000000`0e346d80 : clr!CoInitializeEE+0x301e7
  1694. 0b 00000000`0e346cc0 00000000`775d5b2c : 00000000`0e350000 000007ff`0099951c 00000000`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x8d
  1695. 0c 00000000`0e346cf0 00000000`7760f638 : 00000000`0e3478c0 00000000`0e3473d0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1696. 0d 00000000`0e3473d0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e3477f8)
  1697. 0e 00000000`0e347990 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1698. 0f 00000000`0e347a60 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1699. 10 00000000`0e347b90 000007ff`00955e86 : 00000000`110ed910 00000000`193bc2e0 000007ff`00734aa0 00000000`0e3486d0 : clr!CoInitializeEE+0x32183
  1700. 11 00000000`0e347d10 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955df6 00000000`0e348780 : 0x7ff`00955e86
  1701. 12 00000000`0e347d50 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e34e240 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1702. 13 00000000`0e347e80 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e348090 00000000`000ab340 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1703. 14 00000000`0e347f00 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e3486d0 00000000`0e348090 : clr!CoInitializeEE+0x2dbe5
  1704. 15 00000000`0e347fd0 00000000`775d53f8 : 00000000`00000000 00000000`0e348100 00000202`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x10d
  1705. 16 00000000`0e348000 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e349890 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1706. 17 00000000`0e3486a0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e348d50 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1707. 18 00000000`0e348bc0 00000000`775f4f6d : 00000000`0e349890 00000000`0e34e240 00000000`0e3493a0 00000000`0e348d50 : clr!CoInitializeEE+0x301e7
  1708. 19 00000000`0e348c90 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x8d
  1709. 1a 00000000`0e348cc0 00000000`7760f638 : 00000000`0e349890 00000000`0e3493a0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1710. 1b 00000000`0e3493a0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e3497c8)
  1711. 1c 00000000`0e349960 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1712. 1d 00000000`0e349a30 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1713. 1e 00000000`0e349b60 000007ff`00955de9 : 00000000`191868f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e34a150 : clr!CoInitializeEE+0x32183
  1714. 1f 00000000`0e349ce0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955d9e 00000000`0e34a200 : 0x7ff`00955de9
  1715. 20 00000000`0e349d20 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e34e240 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1716. 21 00000000`0e349e50 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e34a060 00000000`000ab460 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1717. 22 00000000`0e349ed0 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e34a150 00000000`0e34a060 : clr!CoInitializeEE+0x2dbe5
  1718. 23 00000000`0e349fa0 00000000`775d53f8 : 00000000`0e350000 00000000`0e34a150 00000202`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x10d
  1719. 24 00000000`0e349fd0 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e34b860 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1720. 25 00000000`0e34a670 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e34ad20 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1721. 26 00000000`0e34ab90 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e34e240 00000000`0e34b370 00000000`0e34ad20 : clr!CoInitializeEE+0x301e7
  1722. 27 00000000`0e34ac60 00000000`775d5b2c : 00000000`0e350000 000007ff`0099691c 00000000`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x8d
  1723. 28 00000000`0e34ac90 00000000`7760f638 : 00000000`0e34b860 00000000`0e34b370 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1724. 29 00000000`0e34b370 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34b798)
  1725. 2a 00000000`0e34b930 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e210 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1726. 2b 00000000`0e34ba00 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1727. 2c 00000000`0e34bb30 000007ff`00952349 : 00000000`191868f8 00000000`0e34e001 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1728. 2d 00000000`0e34bcb0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00952320 00000000`0e34c730 : 0x7ff`00952349
  1729. 2e 00000000`0e34bd00 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e34e1e0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1730. 2f 00000000`0e34be30 000007fe`f1ae8681 : 00000000`0e34e1e0 00000000`0e34c040 00000000`000ab340 00000000`0e34e1e0 : clr!CoInitializeEE+0x2dc92
  1731. 30 00000000`0e34beb0 00000000`775f4fed : 000007ff`00952200 00000000`0e34e1e0 00000000`0e34c680 00000000`0e34c040 : clr!CoInitializeEE+0x2dbe5
  1732. 31 00000000`0e34bf80 00000000`775d53f8 : 00000000`0e350000 00000000`0e34c680 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1733. 32 00000000`0e34bfb0 000007fe`f1aeacd0 : 00000000`0e34e1e0 00000000`0000bad0 00000000`0e34d840 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1734. 33 00000000`0e34c650 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e34cd00 00000000`0e34e1e0 : clr!CoInitializeEE+0x30234
  1735. 34 00000000`0e34cb70 00000000`775f4f6d : 000007ff`009522c6 00000000`0e34e1e0 00000000`0e34d350 00000000`0e34cd00 : clr!CoInitializeEE+0x301e7
  1736. 35 00000000`0e34cc40 00000000`775d5b2c : 00000000`0e350000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1737. 36 00000000`0e34cc70 00000000`7760f638 : 00000000`0e34d840 00000000`0e34d350 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1738. 37 00000000`0e34d350 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34d778)
  1739. 38 00000000`0e34d910 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34dce0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1740. 39 00000000`0e34d9e0 000007fe`f1aeb9a6 : 00000000`193cc5f8 00000000`12c7d838 00000000`193cc258 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1741. 3a 00000000`0e34db10 000007ff`007b22ff : 00000000`1912e908 00000000`193cc468 00000000`12f88b08 00000000`193bd138 : clr!CoInitializeEE+0x30f0a
  1742. 3b 00000000`0e34dcc0 000007ff`007ad8e6 : 00000000`191868f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e204 : 0x7ff`007b22ff
  1743. 3c 00000000`0e34deb0 000007ff`009523fe : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`007ad8e6
  1744. 3d 00000000`0e34e190 000007ff`009522c6 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`0e34e200 : 0x7ff`009523fe
  1745. 3e 00000000`0e34e1e0 000007ff`00955ce2 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`12e16000 : 0x7ff`009522c6
  1746. 3f 00000000`0e34e240 000007ff`0095590b : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`00955ce2
  1747. 40 00000000`0e34e310 000007ff`00955628 : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`0095590b
  1748. 41 00000000`0e34e3c0 000007ff`0095536a : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`11058400 : 0x7ff`00955628
  1749. 42 00000000`0e34e470 000007ff`007a81ff : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000004 : 0x7ff`0095536a
  1750. 43 00000000`0e34e510 000007ff`007a7772 : 00000000`191865a0 00000000`1912e998 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1751. 44 00000000`0e34e8a0 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1912e998 00000000`12e10d30 00000000`0e34e940 : 0x7ff`007a7772
  1752. 45 00000000`0e34e8f0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1753. 46 00000000`0e34e9b0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e34e9c0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1754. 47 00000000`0e34ea10 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e34ea88 00000000`04284b40 00000000`0e34eaa0 : mscorlib_ni+0x3ecfa7
  1755. 48 00000000`0e34ea70 000007fe`f196dd69 : 00000000`0e34ec78 00000000`04284b40 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1756. 49 00000000`0e34eac0 000007fe`f196fe48 : 00000000`0e34ecd8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1757. 4a 00000000`0e34eb40 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 000007fe`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1758. 4b 00000000`0e34ebe0 000007fe`f19ee439 : 00000000`0e34ef48 00000000`0e34ef01 00000000`0e34eed0 00000000`04284b40 : clr!LogHelp_LogAssert+0x6cb00
  1759. 4c 00000000`0e34ec40 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`04284b40 : clr!DllGetClassObjectInternal+0x253ed
  1760. 4d 00000000`0e34ecd0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1761. 4e 00000000`0e34ed10 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e34eeb0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1762. 4f 00000000`0e34ee10 000007fe`f1920caf : ffffffff`ffffffff 00000000`04284b40 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1763. 50 00000000`0e34eeb0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e34ef60 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1764. 51 00000000`0e34ef10 000007fe`f19ee4a0 : 00000000`04284b40 00000000`0e34f040 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1765. 52 00000000`0e34ef80 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e34f040 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1766. 53 00000000`0e34efd0 000007fe`f19ed4f8 : 00000000`04284b40 00000000`00000001 00000000`00000000 00000000`681adfd7 : clr!DllGetClassObjectInternal+0x24f59
  1767. 54 00000000`0e34f080 000007fe`f19f7e4b : 00000000`00000001 00000000`095d1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  1768. 55 00000000`0e34f120 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`086c9fe0 00000000`775e4aae : clr!DllGetClassObjectInternal+0x2edff
  1769. 56 00000000`0e34f1c0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1770. 57 00000000`0e34f800 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1771. 58 00000000`0e34f830 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1772.  
  1773. (1330.1808): CLR exception - code e0434352 (first chance)
  1774. FirstChance_clr_NET_CLR
  1775.  
  1776. Call stack below ---
  1777. # Child-SP RetAddr : Args to Child : Call Site
  1778. 00 00000000`0e3439d0 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e3f0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1779. 01 00000000`0e343aa0 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1780. 02 00000000`0e343bd0 000007ff`009556fc : 00000000`110ed7c0 00000000`193bc200 00000000`082ae240 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1781. 03 00000000`0e343d50 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`0095567b 00000000`0e344280 : 0x7ff`009556fc
  1782. 04 00000000`0e343da0 000007fe`f1ae872e : 00000000`000ab340 000007ff`0095567b 00000000`0e34e3c0 000007ff`00998df0 : clr!CoInitializeEE+0x2de8d
  1783. 05 00000000`0e343ed0 000007fe`f1ae8681 : 00000000`0e34e3c0 00000000`0e3440e0 00000000`000ab340 00000000`0e34e3c0 : clr!CoInitializeEE+0x2dc92
  1784. 06 00000000`0e343f50 00000000`775f4fed : 000007ff`00955600 00000000`0e34e3c0 00000000`0e3441d0 00000000`0e3440e0 : clr!CoInitializeEE+0x2dbe5
  1785. 07 00000000`0e344020 00000000`775d53f8 : 00000000`0e350000 00000000`0e3441d0 00000202`00000000 00000000`0e34e310 : ntdll!RtlCompareUnicodeString+0x10d
  1786. 08 00000000`0e344050 000007fe`f1aeacd0 : 00000000`0e34e3c0 00000000`0000bad0 00000000`0e3458e0 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1787. 09 00000000`0e3446f0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e344da0 00000000`0e34e3c0 : clr!CoInitializeEE+0x30234
  1788. 0a 00000000`0e344c10 00000000`775f4f6d : 000007ff`00955628 00000000`0e34e3c0 00000000`0e3453f0 00000000`0e344da0 : clr!CoInitializeEE+0x301e7
  1789. 0b 00000000`0e344ce0 00000000`775d5b2c : 00000000`0e350000 000007ff`00999104 00000000`00000000 00000000`0e34e310 : ntdll!RtlCompareUnicodeString+0x8d
  1790. 0c 00000000`0e344d10 00000000`7760f638 : 00000000`0e3458e0 00000000`0e3453f0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1791. 0d 00000000`0e3453f0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e345818)
  1792. 0e 00000000`0e3459b0 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e340 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1793. 0f 00000000`0e345a80 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1794. 10 00000000`0e345bb0 000007ff`009559df : 00000000`110ed868 00000000`193bc270 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1795. 11 00000000`0e345d30 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`0095595e 00000000`0e346260 : 0x7ff`009559df
  1796. 12 00000000`0e345d80 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0e34e310 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  1797. 13 00000000`0e345eb0 000007fe`f1ae8681 : 00000000`0e34e310 00000000`0e3460c0 00000000`000ab460 00000000`0e34e310 : clr!CoInitializeEE+0x2dc92
  1798. 14 00000000`0e345f30 00000000`775f4fed : 000007ff`00955900 00000000`0e34e310 00000000`0e3461b0 00000000`0e3460c0 : clr!CoInitializeEE+0x2dbe5
  1799. 15 00000000`0e346000 00000000`775d53f8 : 00000000`0e350000 00000000`0e3461b0 00000202`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x10d
  1800. 16 00000000`0e346030 000007fe`f1aeacd0 : 00000000`0e34e310 00000000`0000bad0 00000000`0e3478c0 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1801. 17 00000000`0e3466d0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e346d80 00000000`0e34e310 : clr!CoInitializeEE+0x30234
  1802. 18 00000000`0e346bf0 00000000`775f4f6d : 000007ff`0095590b 00000000`0e34e310 00000000`0e3473d0 00000000`0e346d80 : clr!CoInitializeEE+0x301e7
  1803. 19 00000000`0e346cc0 00000000`775d5b2c : 00000000`0e350000 000007ff`0099951c 00000000`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x8d
  1804. 1a 00000000`0e346cf0 00000000`7760f638 : 00000000`0e3478c0 00000000`0e3473d0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1805. 1b 00000000`0e3473d0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e3477f8)
  1806. 1c 00000000`0e347990 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1807. 1d 00000000`0e347a60 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1808. 1e 00000000`0e347b90 000007ff`00955e86 : 00000000`110ed910 00000000`193bc2e0 000007ff`00734aa0 00000000`0e3486d0 : clr!CoInitializeEE+0x32183
  1809. 1f 00000000`0e347d10 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955df6 00000000`0e348780 : 0x7ff`00955e86
  1810. 20 00000000`0e347d50 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e34e240 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1811. 21 00000000`0e347e80 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e348090 00000000`000ab340 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1812. 22 00000000`0e347f00 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e3486d0 00000000`0e348090 : clr!CoInitializeEE+0x2dbe5
  1813. 23 00000000`0e347fd0 00000000`775d53f8 : 00000000`00000000 00000000`0e348100 00000202`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x10d
  1814. 24 00000000`0e348000 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e349890 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1815. 25 00000000`0e3486a0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e348d50 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1816. 26 00000000`0e348bc0 00000000`775f4f6d : 00000000`0e349890 00000000`0e34e240 00000000`0e3493a0 00000000`0e348d50 : clr!CoInitializeEE+0x301e7
  1817. 27 00000000`0e348c90 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x8d
  1818. 28 00000000`0e348cc0 00000000`7760f638 : 00000000`0e349890 00000000`0e3493a0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1819. 29 00000000`0e3493a0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e3497c8)
  1820. 2a 00000000`0e349960 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1821. 2b 00000000`0e349a30 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1822. 2c 00000000`0e349b60 000007ff`00955de9 : 00000000`191868f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e34a150 : clr!CoInitializeEE+0x32183
  1823. 2d 00000000`0e349ce0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955d9e 00000000`0e34a200 : 0x7ff`00955de9
  1824. 2e 00000000`0e349d20 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e34e240 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1825. 2f 00000000`0e349e50 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e34a060 00000000`000ab460 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1826. 30 00000000`0e349ed0 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e34a150 00000000`0e34a060 : clr!CoInitializeEE+0x2dbe5
  1827. 31 00000000`0e349fa0 00000000`775d53f8 : 00000000`0e350000 00000000`0e34a150 00000202`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x10d
  1828. 32 00000000`0e349fd0 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e34b860 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1829. 33 00000000`0e34a670 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e34ad20 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1830. 34 00000000`0e34ab90 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e34e240 00000000`0e34b370 00000000`0e34ad20 : clr!CoInitializeEE+0x301e7
  1831. 35 00000000`0e34ac60 00000000`775d5b2c : 00000000`0e350000 000007ff`0099691c 00000000`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x8d
  1832. 36 00000000`0e34ac90 00000000`7760f638 : 00000000`0e34b860 00000000`0e34b370 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1833. 37 00000000`0e34b370 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34b798)
  1834. 38 00000000`0e34b930 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e210 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1835. 39 00000000`0e34ba00 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1836. 3a 00000000`0e34bb30 000007ff`00952349 : 00000000`191868f8 00000000`0e34e001 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1837. 3b 00000000`0e34bcb0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00952320 00000000`0e34c730 : 0x7ff`00952349
  1838. 3c 00000000`0e34bd00 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e34e1e0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1839. 3d 00000000`0e34be30 000007fe`f1ae8681 : 00000000`0e34e1e0 00000000`0e34c040 00000000`000ab340 00000000`0e34e1e0 : clr!CoInitializeEE+0x2dc92
  1840. 3e 00000000`0e34beb0 00000000`775f4fed : 000007ff`00952200 00000000`0e34e1e0 00000000`0e34c680 00000000`0e34c040 : clr!CoInitializeEE+0x2dbe5
  1841. 3f 00000000`0e34bf80 00000000`775d53f8 : 00000000`0e350000 00000000`0e34c680 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1842. 40 00000000`0e34bfb0 000007fe`f1aeacd0 : 00000000`0e34e1e0 00000000`0000bad0 00000000`0e34d840 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1843. 41 00000000`0e34c650 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e34cd00 00000000`0e34e1e0 : clr!CoInitializeEE+0x30234
  1844. 42 00000000`0e34cb70 00000000`775f4f6d : 000007ff`009522c6 00000000`0e34e1e0 00000000`0e34d350 00000000`0e34cd00 : clr!CoInitializeEE+0x301e7
  1845. 43 00000000`0e34cc40 00000000`775d5b2c : 00000000`0e350000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1846. 44 00000000`0e34cc70 00000000`7760f638 : 00000000`0e34d840 00000000`0e34d350 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1847. 45 00000000`0e34d350 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34d778)
  1848. 46 00000000`0e34d910 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34dce0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1849. 47 00000000`0e34d9e0 000007fe`f1aeb9a6 : 00000000`193cc5f8 00000000`12c7d838 00000000`193cc258 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1850. 48 00000000`0e34db10 000007ff`007b22ff : 00000000`1912e908 00000000`193cc468 00000000`12f88b08 00000000`193bd138 : clr!CoInitializeEE+0x30f0a
  1851. 49 00000000`0e34dcc0 000007ff`007ad8e6 : 00000000`191868f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e204 : 0x7ff`007b22ff
  1852. 4a 00000000`0e34deb0 000007ff`009523fe : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`007ad8e6
  1853. 4b 00000000`0e34e190 000007ff`009522c6 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`0e34e200 : 0x7ff`009523fe
  1854. 4c 00000000`0e34e1e0 000007ff`00955ce2 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`12e16000 : 0x7ff`009522c6
  1855. 4d 00000000`0e34e240 000007ff`0095590b : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`00955ce2
  1856. 4e 00000000`0e34e310 000007ff`00955628 : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`0095590b
  1857. 4f 00000000`0e34e3c0 000007ff`0095536a : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`11058400 : 0x7ff`00955628
  1858. 50 00000000`0e34e470 000007ff`007a81ff : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000004 : 0x7ff`0095536a
  1859. 51 00000000`0e34e510 000007ff`007a7772 : 00000000`191865a0 00000000`1912e998 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1860. 52 00000000`0e34e8a0 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1912e998 00000000`12e10d30 00000000`0e34e940 : 0x7ff`007a7772
  1861. 53 00000000`0e34e8f0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1862. 54 00000000`0e34e9b0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e34e9c0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1863. 55 00000000`0e34ea10 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e34ea88 00000000`04284b40 00000000`0e34eaa0 : mscorlib_ni+0x3ecfa7
  1864. 56 00000000`0e34ea70 000007fe`f196dd69 : 00000000`0e34ec78 00000000`04284b40 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1865. 57 00000000`0e34eac0 000007fe`f196fe48 : 00000000`0e34ecd8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1866. 58 00000000`0e34eb40 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 000007fe`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1867. 59 00000000`0e34ebe0 000007fe`f19ee439 : 00000000`0e34ef48 00000000`0e34ef01 00000000`0e34eed0 00000000`04284b40 : clr!LogHelp_LogAssert+0x6cb00
  1868. 5a 00000000`0e34ec40 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`04284b40 : clr!DllGetClassObjectInternal+0x253ed
  1869. 5b 00000000`0e34ecd0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1870. 5c 00000000`0e34ed10 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e34eeb0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1871. 5d 00000000`0e34ee10 000007fe`f1920caf : ffffffff`ffffffff 00000000`04284b40 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1872. 5e 00000000`0e34eeb0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e34ef60 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1873. 5f 00000000`0e34ef10 000007fe`f19ee4a0 : 00000000`04284b40 00000000`0e34f040 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1874. 60 00000000`0e34ef80 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e34f040 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1875. 61 00000000`0e34efd0 000007fe`f19ed4f8 : 00000000`04284b40 00000000`00000001 00000000`00000000 00000000`681adfd7 : clr!DllGetClassObjectInternal+0x24f59
  1876. 62 00000000`0e34f080 000007fe`f19f7e4b : 00000000`00000001 00000000`095d1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  1877. 63 00000000`0e34f120 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`086c9fe0 00000000`775e4aae : clr!DllGetClassObjectInternal+0x2edff
  1878. 64 00000000`0e34f1c0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  1879. 65 00000000`0e34f800 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  1880. 66 00000000`0e34f830 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  1881.  
  1882. (1330.1808): CLR exception - code e0434352 (first chance)
  1883. FirstChance_clr_NET_CLR
  1884.  
  1885. Call stack below ---
  1886. # Child-SP RetAddr : Args to Child : Call Site
  1887. 00 00000000`0e341a00 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e490 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1888. 01 00000000`0e341ad0 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1889. 02 00000000`0e341c00 000007ff`0095543e : 00000000`110ed718 00000000`193bc190 000007ff`00734a70 00000000`0e3421f0 : clr!CoInitializeEE+0x32183
  1890. 03 00000000`0e341d80 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`009553bd 00000000`0e3422a0 : 0x7ff`0095543e
  1891. 04 00000000`0e341dc0 000007fe`f1ae872e : 00000000`000ab460 000007ff`009553bd 00000000`0e34e470 000007ff`00998b78 : clr!CoInitializeEE+0x2de8d
  1892. 05 00000000`0e341ef0 000007fe`f1ae8681 : 00000000`0e34e470 00000000`0e342100 00000000`000ab460 00000000`0e34e470 : clr!CoInitializeEE+0x2dc92
  1893. 06 00000000`0e341f70 00000000`775f4fed : 000007ff`00955300 00000000`0e34e470 00000000`0e3421f0 00000000`0e342100 : clr!CoInitializeEE+0x2dbe5
  1894. 07 00000000`0e342040 00000000`775d53f8 : 00000000`0e350000 00000000`0e3421f0 00000202`00000000 00000000`0e34e3c0 : ntdll!RtlCompareUnicodeString+0x10d
  1895. 08 00000000`0e342070 000007fe`f1aeacd0 : 00000000`0e34e470 00000000`0000bad0 00000000`0e343900 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1896. 09 00000000`0e342710 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e342dc0 00000000`0e34e470 : clr!CoInitializeEE+0x30234
  1897. 0a 00000000`0e342c30 00000000`775f4f6d : 000007ff`0095536a 00000000`0e34e470 00000000`0e343410 00000000`0e342dc0 : clr!CoInitializeEE+0x301e7
  1898. 0b 00000000`0e342d00 00000000`775d5b2c : 00000000`0e350000 000007ff`00998d6c 00000000`00000000 00000000`0e34e3c0 : ntdll!RtlCompareUnicodeString+0x8d
  1899. 0c 00000000`0e342d30 00000000`7760f638 : 00000000`0e343900 00000000`0e343410 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1900. 0d 00000000`0e343410 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e343838)
  1901. 0e 00000000`0e3439d0 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e3f0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1902. 0f 00000000`0e343aa0 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1903. 10 00000000`0e343bd0 000007ff`009556fc : 00000000`110ed7c0 00000000`193bc200 00000000`082ae240 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1904. 11 00000000`0e343d50 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`0095567b 00000000`0e344280 : 0x7ff`009556fc
  1905. 12 00000000`0e343da0 000007fe`f1ae872e : 00000000`000ab340 000007ff`0095567b 00000000`0e34e3c0 000007ff`00998df0 : clr!CoInitializeEE+0x2de8d
  1906. 13 00000000`0e343ed0 000007fe`f1ae8681 : 00000000`0e34e3c0 00000000`0e3440e0 00000000`000ab340 00000000`0e34e3c0 : clr!CoInitializeEE+0x2dc92
  1907. 14 00000000`0e343f50 00000000`775f4fed : 000007ff`00955600 00000000`0e34e3c0 00000000`0e3441d0 00000000`0e3440e0 : clr!CoInitializeEE+0x2dbe5
  1908. 15 00000000`0e344020 00000000`775d53f8 : 00000000`0e350000 00000000`0e3441d0 00000202`00000000 00000000`0e34e310 : ntdll!RtlCompareUnicodeString+0x10d
  1909. 16 00000000`0e344050 000007fe`f1aeacd0 : 00000000`0e34e3c0 00000000`0000bad0 00000000`0e3458e0 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1910. 17 00000000`0e3446f0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e344da0 00000000`0e34e3c0 : clr!CoInitializeEE+0x30234
  1911. 18 00000000`0e344c10 00000000`775f4f6d : 000007ff`00955628 00000000`0e34e3c0 00000000`0e3453f0 00000000`0e344da0 : clr!CoInitializeEE+0x301e7
  1912. 19 00000000`0e344ce0 00000000`775d5b2c : 00000000`0e350000 000007ff`00999104 00000000`00000000 00000000`0e34e310 : ntdll!RtlCompareUnicodeString+0x8d
  1913. 1a 00000000`0e344d10 00000000`7760f638 : 00000000`0e3458e0 00000000`0e3453f0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1914. 1b 00000000`0e3453f0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e345818)
  1915. 1c 00000000`0e3459b0 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e340 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1916. 1d 00000000`0e345a80 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1917. 1e 00000000`0e345bb0 000007ff`009559df : 00000000`110ed868 00000000`193bc270 00000000`03f112f0 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1918. 1f 00000000`0e345d30 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`0095595e 00000000`0e346260 : 0x7ff`009559df
  1919. 20 00000000`0e345d80 000007fe`f1ae872e : 00000000`000ab460 000007ff`0095595e 00000000`0e34e310 000007ff`00999190 : clr!CoInitializeEE+0x2de8d
  1920. 21 00000000`0e345eb0 000007fe`f1ae8681 : 00000000`0e34e310 00000000`0e3460c0 00000000`000ab460 00000000`0e34e310 : clr!CoInitializeEE+0x2dc92
  1921. 22 00000000`0e345f30 00000000`775f4fed : 000007ff`00955900 00000000`0e34e310 00000000`0e3461b0 00000000`0e3460c0 : clr!CoInitializeEE+0x2dbe5
  1922. 23 00000000`0e346000 00000000`775d53f8 : 00000000`0e350000 00000000`0e3461b0 00000202`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x10d
  1923. 24 00000000`0e346030 000007fe`f1aeacd0 : 00000000`0e34e310 00000000`0000bad0 00000000`0e3478c0 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1924. 25 00000000`0e3466d0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e346d80 00000000`0e34e310 : clr!CoInitializeEE+0x30234
  1925. 26 00000000`0e346bf0 00000000`775f4f6d : 000007ff`0095590b 00000000`0e34e310 00000000`0e3473d0 00000000`0e346d80 : clr!CoInitializeEE+0x301e7
  1926. 27 00000000`0e346cc0 00000000`775d5b2c : 00000000`0e350000 000007ff`0099951c 00000000`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x8d
  1927. 28 00000000`0e346cf0 00000000`7760f638 : 00000000`0e3478c0 00000000`0e3473d0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1928. 29 00000000`0e3473d0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e3477f8)
  1929. 2a 00000000`0e347990 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1930. 2b 00000000`0e347a60 000007fe`f1aecc1f : 00000000`00000001 00000000`00000004 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1931. 2c 00000000`0e347b90 000007ff`00955e86 : 00000000`110ed910 00000000`193bc2e0 000007ff`00734aa0 00000000`0e3486d0 : clr!CoInitializeEE+0x32183
  1932. 2d 00000000`0e347d10 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955df6 00000000`0e348780 : 0x7ff`00955e86
  1933. 2e 00000000`0e347d50 000007fe`f1ae872e : 00000000`000ab340 000007ff`00955df6 00000000`0e34e240 000007ff`00999648 : clr!CoInitializeEE+0x2de8d
  1934. 2f 00000000`0e347e80 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e348090 00000000`000ab340 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1935. 30 00000000`0e347f00 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e3486d0 00000000`0e348090 : clr!CoInitializeEE+0x2dbe5
  1936. 31 00000000`0e347fd0 00000000`775d53f8 : 00000000`00000000 00000000`0e348100 00000202`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x10d
  1937. 32 00000000`0e348000 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e349890 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1938. 33 00000000`0e3486a0 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e348d50 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1939. 34 00000000`0e348bc0 00000000`775f4f6d : 00000000`0e349890 00000000`0e34e240 00000000`0e3493a0 00000000`0e348d50 : clr!CoInitializeEE+0x301e7
  1940. 35 00000000`0e348c90 00000000`775d5b2c : 00000000`00000000 000007fe`f2203200 00000000`00000000 00000000`0e34e240 : ntdll!RtlCompareUnicodeString+0x8d
  1941. 36 00000000`0e348cc0 00000000`7760f638 : 00000000`0e349890 00000000`0e3493a0 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1942. 37 00000000`0e3493a0 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e3497c8)
  1943. 38 00000000`0e349960 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e260 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1944. 39 00000000`0e349a30 000007fe`f1aecc1f : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1945. 3a 00000000`0e349b60 000007ff`00955de9 : 00000000`191868f8 000007fe`f1ae8a00 000007ff`00734aa0 00000000`0e34a150 : clr!CoInitializeEE+0x32183
  1946. 3b 00000000`0e349ce0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00955d9e 00000000`0e34a200 : 0x7ff`00955de9
  1947. 3c 00000000`0e349d20 000007fe`f1ae872e : 00000000`000ab460 000007ff`00955d9e 00000000`0e34e240 000007ff`009995c8 : clr!CoInitializeEE+0x2de8d
  1948. 3d 00000000`0e349e50 000007fe`f1ae8681 : 00000000`0e34e240 00000000`0e34a060 00000000`000ab460 00000000`0e34e240 : clr!CoInitializeEE+0x2dc92
  1949. 3e 00000000`0e349ed0 00000000`775f4fed : 000007ff`00955c00 00000000`0e34e240 00000000`0e34a150 00000000`0e34a060 : clr!CoInitializeEE+0x2dbe5
  1950. 3f 00000000`0e349fa0 00000000`775d53f8 : 00000000`0e350000 00000000`0e34a150 00000202`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x10d
  1951. 40 00000000`0e349fd0 000007fe`f1aeacd0 : 00000000`0e34e240 00000000`0000bad0 00000000`0e34b860 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1952. 41 00000000`0e34a670 000007fe`f1aeac83 : 00000000`00000000 00000000`04284da0 00000000`0e34ad20 00000000`0e34e240 : clr!CoInitializeEE+0x30234
  1953. 42 00000000`0e34ab90 00000000`775f4f6d : 000007ff`00955ce2 00000000`0e34e240 00000000`0e34b370 00000000`0e34ad20 : clr!CoInitializeEE+0x301e7
  1954. 43 00000000`0e34ac60 00000000`775d5b2c : 00000000`0e350000 000007ff`0099691c 00000000`00000000 00000000`0e34e1e0 : ntdll!RtlCompareUnicodeString+0x8d
  1955. 44 00000000`0e34ac90 00000000`7760f638 : 00000000`0e34b860 00000000`0e34b370 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1956. 45 00000000`0e34b370 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34b798)
  1957. 46 00000000`0e34b930 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34e210 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1958. 47 00000000`0e34ba00 000007fe`f1aecc1f : 00000000`01cdade8 000007fe`f1903ea7 00000000`00000000 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1959. 48 00000000`0e34bb30 000007ff`00952349 : 00000000`191868f8 00000000`0e34e001 00000000`00000000 000007fe`f1ae8a06 : clr!CoInitializeEE+0x32183
  1960. 49 00000000`0e34bcb0 000007fe`f1ae8929 : 00000000`04284b40 00000000`04284b40 000007ff`00952320 00000000`0e34c730 : 0x7ff`00952349
  1961. 4a 00000000`0e34bd00 000007fe`f1ae872e : 00000000`000ab340 000007ff`00952320 00000000`0e34e1e0 000007ff`00996990 : clr!CoInitializeEE+0x2de8d
  1962. 4b 00000000`0e34be30 000007fe`f1ae8681 : 00000000`0e34e1e0 00000000`0e34c040 00000000`000ab340 00000000`0e34e1e0 : clr!CoInitializeEE+0x2dc92
  1963. 4c 00000000`0e34beb0 00000000`775f4fed : 000007ff`00952200 00000000`0e34e1e0 00000000`0e34c680 00000000`0e34c040 : clr!CoInitializeEE+0x2dbe5
  1964. 4d 00000000`0e34bf80 00000000`775d53f8 : 00000000`0e350000 00000000`0e34c680 00000204`00080520 000007fe`f0a58503 : ntdll!RtlCompareUnicodeString+0x10d
  1965. 4e 00000000`0e34bfb0 000007fe`f1aeacd0 : 00000000`0e34e1e0 00000000`0000bad0 00000000`0e34d840 00000000`04284b40 : ntdll!RtlUnwindEx+0x468
  1966. 4f 00000000`0e34c650 000007fe`f1aeac83 : 00000000`00000000 00000000`000ab340 00000000`0e34cd00 00000000`0e34e1e0 : clr!CoInitializeEE+0x30234
  1967. 50 00000000`0e34cb70 00000000`775f4f6d : 000007ff`009522c6 00000000`0e34e1e0 00000000`0e34d350 00000000`0e34cd00 : clr!CoInitializeEE+0x301e7
  1968. 51 00000000`0e34cc40 00000000`775d5b2c : 00000000`0e350000 000007ff`00996a4c 000007fe`00080520 00000000`00096250 : ntdll!RtlCompareUnicodeString+0x8d
  1969. 52 00000000`0e34cc70 00000000`7760f638 : 00000000`0e34d840 00000000`0e34d350 00000000`00000001 00000000`00000000 : ntdll!RtlTimeToSecondsSince1970+0x63c
  1970. 53 00000000`0e34d350 000007fe`fd88aa7d : 00000000`04284b40 00000000`00000001 00000000`00000001 00000000`04284b40 : ntdll!KiUserExceptionDispatcher+0x2e (TrapFrame @ 00000000`0e34d778)
  1971. 54 00000000`0e34d910 000007fe`f1ae8fc1 : 00000000`04284b40 00000000`00000001 00000000`0e34dce0 00000000`193cc5f8 : KERNELBASE!RaiseException+0x3d
  1972. 55 00000000`0e34d9e0 000007fe`f1aeb9a6 : 00000000`193cc5f8 00000000`12c7d838 00000000`193cc258 00000000`193cc5f8 : clr!CoInitializeEE+0x2e525
  1973. 56 00000000`0e34db10 000007ff`007b22ff : 00000000`1912e908 00000000`193cc468 00000000`12f88b08 00000000`193bd138 : clr!CoInitializeEE+0x30f0a
  1974. 57 00000000`0e34dcc0 000007ff`007ad8e6 : 00000000`191868f8 00000000`12facaa0 00000000`1294cab8 00000000`0002e204 : 0x7ff`007b22ff
  1975. 58 00000000`0e34deb0 000007ff`009523fe : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`007ad8e6
  1976. 59 00000000`0e34e190 000007ff`009522c6 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`0e34e200 : 0x7ff`009523fe
  1977. 5a 00000000`0e34e1e0 000007ff`00955ce2 : 00000000`191868f8 00000000`192331f0 00000000`19228ed0 00000000`12e16000 : 0x7ff`009522c6
  1978. 5b 00000000`0e34e240 000007ff`0095590b : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`00955ce2
  1979. 5c 00000000`0e34e310 000007ff`00955628 : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000000 : 0x7ff`0095590b
  1980. 5d 00000000`0e34e3c0 000007ff`0095536a : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`11058400 : 0x7ff`00955628
  1981. 5e 00000000`0e34e470 000007ff`007a81ff : 00000000`19186818 00000000`192331f0 00000000`19228ed0 00000000`00000004 : 0x7ff`0095536a
  1982. 5f 00000000`0e34e510 000007ff`007a7772 : 00000000`191865a0 00000000`1912e998 00000000`11167b88 00000000`00000003 : 0x7ff`007a81ff
  1983. 60 00000000`0e34e8a0 000007ff`006e9d17 : 00000000`10ff1af0 00000000`1912e998 00000000`12e10d30 00000000`0e34e940 : 0x7ff`007a7772
  1984. 61 00000000`0e34e8f0 000007fe`f09f17ec : 00000000`10ff1af0 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9d17
  1985. 62 00000000`0e34e9b0 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0e34e9c0 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  1986. 63 00000000`0e34ea10 000007fe`f196dc54 : 00000000`12c7d838 00000000`0e34ea88 00000000`04284b40 00000000`0e34eaa0 : mscorlib_ni+0x3ecfa7
  1987. 64 00000000`0e34ea70 000007fe`f196dd69 : 00000000`0e34ec78 00000000`04284b40 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  1988. 65 00000000`0e34eac0 000007fe`f196fe48 : 00000000`0e34ecd8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  1989. 66 00000000`0e34eb40 000007fe`f1970660 : 000007fe`f0681000 ffffffff`fffffffe 000007fe`00000000 000007fe`f1fbc37c : clr!LogHelp_LogAssert+0x6c2e8
  1990. 67 00000000`0e34ebe0 000007fe`f19ee439 : 00000000`0e34ef48 00000000`0e34ef01 00000000`0e34eed0 00000000`04284b40 : clr!LogHelp_LogAssert+0x6cb00
  1991. 68 00000000`0e34ec40 000007fe`f1920c4a : 00000000`12c7d838 00000000`12c7d838 ffffffff`fffffffe 00000000`04284b40 : clr!DllGetClassObjectInternal+0x253ed
  1992. 69 00000000`0e34ecd0 000007fe`f1920bdf : 00000000`00000000 000007fe`f19f77ea 00000000`00000000 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  1993. 6a 00000000`0e34ed10 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0e34eeb0 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  1994. 6b 00000000`0e34ee10 000007fe`f1920caf : ffffffff`ffffffff 00000000`04284b40 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  1995. 6c 00000000`0e34eeb0 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0e34ef60 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  1996. 6d 00000000`0e34ef10 000007fe`f19ee4a0 : 00000000`04284b40 00000000`0e34f040 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  1997. 6e 00000000`0e34ef80 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0e34f040 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  1998. 6f 00000000`0e34efd0 000007fe`f19ed4f8 : 00000000`04284b40 00000000`00000001 00000000`00000000 00000000`681adfd7 : clr!DllGetClassObjectInternal+0x24f59
  1999. 70 00000000`0e34f080 000007fe`f19f7e4b : 00000000`00000001 00000000`095d1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  2000. 71 00000000`0e34f120 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`086c9fe0 00000000`775e4aae : clr!DllGetClassObjectInternal+0x2edff
  2001. 72 00000000`0e34f1c0 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  2002. 73 00000000`0e34f800 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  2003. 74 00000000`0e34f830 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  2004.  
  2005. FirstChance_ld_DLL_Load
  2006. FirstChance_ld_DLL_Load
  2007. Unload module PICalc.dll at 00000001`80000000
  2008. FirstChance_ud_DLL_UnLoad
  2009. FirstChance_ld_DLL_Load
  2010. FirstChance_ld_DLL_Load
  2011. (1330.1074): CLR exception - code e0434352 (first chance)
  2012. FirstChance_clr_NET_CLR
  2013.  
  2014. Call stack below ---
  2015. # Child-SP RetAddr : Args to Child : Call Site
  2016. 00 00000000`0aebd830 000007fe`f1ae8fc1 : 00000000`0d020d80 00000000`00000001 00000000`0aebdc10 00000000`29b158a8 : KERNELBASE!RaiseException+0x3d
  2017. 01 00000000`0aebd900 000007fe`f1aeb9a6 : 00000000`29b158a8 00000000`12c7d838 00000000`29b15590 00000000`29b158a8 : clr!CoInitializeEE+0x2e525
  2018. 02 00000000`0aebda30 000007ff`01f0080b : 00000000`11167b88 00000000`29b15780 00000000`11167b88 000007fe`f1917bcd : clr!CoInitializeEE+0x30f0a
  2019. 03 00000000`0aebdbe0 000007ff`01f002a2 : 00000000`152dea00 00000000`29498fb8 00000000`295698a8 00000000`0aebe020 : 0x7ff`01f0080b
  2020. 04 00000000`0aebdf10 000007ff`01dd7421 : 00000000`152dea00 00000000`29498fb8 00000000`20dd0570 00000000`294ca400 : 0x7ff`01f002a2
  2021. 05 00000000`0aebdf40 000007ff`01dd651e : 00000000`152dea00 00000000`29498fb8 00000000`20dd0570 08ce88d3`9f6cc001 : 0x7ff`01dd7421
  2022. 06 00000000`0aebdff0 000007ff`01d4865a : 00000000`152dea00 00000000`20dd0570 00000000`295e0928 00000000`12c7d838 : 0x7ff`01dd651e
  2023. 07 00000000`0aebe2d0 000007ff`01d4810e : 00000000`152dea00 00000000`152e5498 00000000`000000fa 00000000`00000032 : 0x7ff`01d4865a
  2024. 08 00000000`0aebe460 000007ff`01d44b75 : 00000000`152dea00 00000000`152e5498 00000000`1539fcd8 00000000`0aebe7e0 : 0x7ff`01d4810e
  2025. 09 00000000`0aebe550 000007ff`01d43d18 : 00000000`152dea00 08ce88d3`9f6cc000 00000000`00000001 00000000`00000000 : 0x7ff`01d44b75
  2026. 0a 00000000`0aebe790 000007ff`016ee23a : 00000000`152dea00 00000000`151cde20 00000000`00000000 00000000`19157310 : 0x7ff`01d43d18
  2027. 0b 00000000`0aebe9e0 000007ff`016ed08d : 00000000`151b83b0 00000000`151cde20 00000000`00001900 00000000`1912a110 : 0x7ff`016ee23a
  2028. 0c 00000000`0aebecf0 000007ff`007a55cd : 00000000`151b83b0 00000000`151cdd78 00000000`19128a98 00000000`19128898 : 0x7ff`016ed08d
  2029. 0d 00000000`0aebed80 000007ff`006e9cb3 : 00000000`151b83b0 00000000`0aebef00 00000000`0aebf4a0 000007fe`f1920c4a : 0x7ff`007a55cd
  2030. 0e 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff19f8 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9cb3
  2031. 0f 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  2032. 10 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  2033. 11 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  2034. 12 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  2035. 13 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  2036. 14 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  2037. 15 00000000`0aebf210 000007fe`f1920c4a : 00000000`12967ef8 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  2038. 16 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  2039. 17 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  2040. 18 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  2041. 19 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  2042. 1a 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  2043. 1b 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  2044. 1c 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`681f1962 : clr!DllGetClassObjectInternal+0x24f59
  2045. 1d 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  2046. 1e 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  2047. 1f 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  2048. 20 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  2049. 21 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  2050.  
  2051. (1330.1074): Access violation - code c0000005 (first chance)
  2052. FirstChance_av_AccessViolation
  2053.  
  2054. Call stack below ---
  2055. # Child-SP RetAddr : Args to Child : Call Site
  2056. 00 00000000`0aebab00 000007fe`f1a17e5a : 00000000`00000001 00000000`00000000 000007fe`00000002 000007fe`00000001 : clr!DllGetClassObjectInternal+0x53d00
  2057. 01 00000000`0aebacc0 000007fe`f1a18755 : 000005b0`295aea52 00000000`0aebad89 00000000`00000001 00000000`00000001 : clr!DllGetClassObjectInternal+0x4ee0e
  2058. 02 00000000`0aebad10 000007fe`f1a1840e : 00000000`0008c8e0 0000bf6c`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x4f709
  2059. 03 00000000`0aebadf0 000007fe`f1a16bfe : 00000000`0d020df0 00000000`00000028 000007fe`f1900000 00000000`2aefb020 : clr!DllGetClassObjectInternal+0x4f3c2
  2060. 04 00000000`0aebae40 000007fe`f1a1681e : 00000000`0aebafc0 00000000`06240b60 00000000`00000001 00000000`0d020df0 : clr!DllGetClassObjectInternal+0x4dbb2
  2061. 05 00000000`0aebaf10 000007fe`f1918158 : 00000000`00000000 000007fe`f0b4c6e8 00000000`0008c8e0 00000000`00000004 : clr!DllGetClassObjectInternal+0x4d7d2
  2062. 06 00000000`0aebaf40 000007fe`f1917ef9 : 00000000`0832f8d0 00000000`00000008 00000000`0d020d80 00000000`00000001 : clr!LogHelp_LogAssert+0x145f8
  2063. 07 00000000`0aebafc0 000007fe`f10e6b49 : 000007fe`f0681ad2 00000000`00000004 00000000`0aebb340 00000000`00000001 : clr!LogHelp_LogAssert+0x14399
  2064. 08 00000000`0aebb190 000007ff`001ad97d : 000007fe`f2187260 00000000`00000038 00000000`2b5012e0 00000000`00000030 : mscorlib_ni+0xa66b49
  2065. 09 00000000`0aebb1c0 000007ff`001ad091 : 00000000`09cd9c50 000007ff`0059adb0 00000000`0000000b 00000000`0000000b : 0x7ff`001ad97d
  2066. 0a 00000000`0aebb540 000007ff`001ac07d : 00000000`0aebb7b0 00000000`17d6cd30 00000000`00000002 00000000`0000000a : 0x7ff`001ad091
  2067. 0b 00000000`0aebb650 000007ff`001ab7f0 : 00000000`17d6cd30 000007fe`f10e446f 000007fe`f0b69648 000007ff`006000e0 : 0x7ff`001ac07d
  2068. 0c 00000000`0aebb980 000007ff`001a9920 : 00000000`17d6cd30 00000000`0aebbad4 000007ff`006000e0 00000000`12818610 : 0x7ff`001ab7f0
  2069. 0d 00000000`0aebb9e0 000007ff`001a922c : 00000000`12822c30 00000000`17d6cd30 ffffffff`ffffff00 00000000`00000000 : 0x7ff`001a9920
  2070. 0e 00000000`0aebbdf0 000007ff`001a903d : 00000000`17d6cd30 00000000`00000000 00000000`00000000 000007fe`f09f1e00 : 0x7ff`001a922c
  2071. 0f 00000000`0aebbe50 000007ff`001a8f40 : 00000000`111672c0 00000000`17d6c428 00000000`17d6cd30 00000000`11067200 : 0x7ff`001a903d
  2072. 10 00000000`0aebbed0 000007ff`0019223c : 00000000`111672c0 00000000`17d6c428 00000000`17d6cd30 00000000`17d6cb20 : 0x7ff`001a8f40
  2073. 11 00000000`0aebbf30 000007ff`00191deb : 00000000`111672c0 00000000`00000001 00000000`17d6c428 00000000`17d6cb20 : 0x7ff`0019223c
  2074. 12 00000000`0aebc050 000007ff`006eba76 : 00000000`17d69898 00000000`00000001 00000000`17d6c428 00000000`17d6cb20 : 0x7ff`00191deb
  2075. 13 00000000`0aebc100 000007ff`007a3d2d : 00000000`17d69898 00000000`1116a398 00000000`112beda0 00000000`17d6c428 : 0x7ff`006eba76
  2076. 14 00000000`0aebc1f0 000007ff`007a33a8 : 00000000`17d69898 00000000`1116a398 00000000`10fe1420 00000000`17d6b760 : 0x7ff`007a3d2d
  2077. 15 00000000`0aebc430 000007ff`007a5edc : 00000000`17d69898 00000000`1116a398 00000000`10fe1420 00000000`17d6b760 : 0x7ff`007a33a8
  2078. 16 00000000`0aebc520 000007ff`016ffd19 : 00000000`17d69898 00000000`1116a398 00000000`17d6b760 00000000`10fe1420 : 0x7ff`007a5edc
  2079. 17 00000000`0aebc5a0 000007ff`0181cd13 : 00000000`17d69898 00000000`1116a398 00000000`12818610 00000000`1fb15378 : 0x7ff`016ffd19
  2080. 18 00000000`0aebc690 000007ff`01dcd3b9 : 00000000`17d69898 00000000`1116a398 00000000`12818610 00000000`1fb15378 : 0x7ff`0181cd13
  2081. 19 00000000`0aebc6f0 000007ff`01dcd1af : 00000000`17d69898 00000000`1fb15378 00000000`12818610 00000000`17d69948 : 0x7ff`01dcd3b9
  2082. 1a 00000000`0aebc7c0 000007ff`01dc19be : 00000000`17d69898 00000000`1fb15378 00000000`1533cc01 00000000`1fb15378 : 0x7ff`01dcd1af
  2083. 1b 00000000`0aebc860 000007ff`01d48f78 : 00000000`1fb154b8 00000000`1fb15378 00000001`fff34aff 00000000`153499f0 : 0x7ff`01dc19be
  2084. 1c 00000000`0aebe120 000007ff`01d48c16 : 00000000`1fb154b8 00000000`1fb15378 00000001`fff34aff 00000000`153499f0 : 0x7ff`01d48f78
  2085. 1d 00000000`0aebe180 000007ff`01d4850a : 00000000`1527bac8 00000000`15282458 00000000`00000190 00000000`00000032 : 0x7ff`01d48c16
  2086. 1e 00000000`0aebe2d0 000007ff`01d4810e : 00000000`1527bac8 00000000`15282458 00000000`00000190 00000000`00000032 : 0x7ff`01d4850a
  2087. 1f 00000000`0aebe460 000007ff`01d44b75 : 00000000`1527bac8 00000000`15282458 00000000`1533cc98 00000000`0aebe7e0 : 0x7ff`01d4810e
  2088. 20 00000000`0aebe550 000007ff`01d43d18 : 00000000`1527bac8 08ce88d3`9f6cc000 00000000`00000001 00000000`00000000 : 0x7ff`01d44b75
  2089. 21 00000000`0aebe790 000007ff`016ee23a : 00000000`1527bac8 00000000`1516b178 00000000`00000000 00000000`19157310 : 0x7ff`01d43d18
  2090. 22 00000000`0aebe9e0 000007ff`016ed08d : 00000000`15155708 00000000`1516b178 00000000`00001900 00000000`1912a110 : 0x7ff`016ee23a
  2091. 23 00000000`0aebecf0 000007ff`007a55cd : 00000000`15155708 00000000`1516b0d0 00000000`19128a98 00000000`19128898 : 0x7ff`016ed08d
  2092. 24 00000000`0aebed80 000007ff`006e9cb3 : 00000000`15155708 00000000`0aebef00 00000000`0aebf4a0 000007fe`f1920c4a : 0x7ff`007a55cd
  2093. 25 00000000`0aebeec0 000007fe`f09f17ec : 00000000`10ff19f8 00000000`00000000 00000000`000a24f0 000007fe`f0a6c8ec : 0x7ff`006e9cb3
  2094. 26 00000000`0aebef80 000007fe`f0a6cfa7 : 00000000`12c7d838 00000000`0aebef90 ffffffff`fffffffe 00000000`00000000 : mscorlib_ni+0x3717ec
  2095. 27 00000000`0aebefe0 000007fe`f196dc54 : 00000000`12c7d838 00000000`0aebf058 00000000`0d020d80 00000000`0aebf070 : mscorlib_ni+0x3ecfa7
  2096. 28 00000000`0aebf040 000007fe`f196dd69 : 00000000`0aebf248 00000000`0d020d80 00000000`00000001 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  2097. 29 00000000`0aebf090 000007fe`f196fe48 : 00000000`0aebf2a8 00000000`00000001 000007fe`f09865b8 00000000`00000000 : clr!LogHelp_LogAssert+0x6a209
  2098. 2a 00000000`0aebf110 000007fe`f1970660 : 00000000`00000000 ffffffff`fffffffe 00000000`0aebf201 000007fe`fd883e66 : clr!LogHelp_LogAssert+0x6c2e8
  2099. 2b 00000000`0aebf1b0 000007fe`f19ee439 : 00000000`0aebf518 00000000`0aebf501 00000000`0aebf4a0 00000000`0d020d80 : clr!LogHelp_LogAssert+0x6cb00
  2100. 2c 00000000`0aebf210 000007fe`f1920c4a : 00000000`12967ea8 00000000`12c7d838 ffffffff`fffffffe 00000000`0d020d80 : clr!DllGetClassObjectInternal+0x253ed
  2101. 2d 00000000`0aebf2a0 000007fe`f1920bdf : 00000000`00000000 00000000`0aebf330 00000000`043201c0 000007fe`f69920f2 : clr!LogHelp_LogAssert+0x1d0ea
  2102. 2e 00000000`0aebf2e0 000007fe`f1920b4c : 00000000`1d375917 000007fe`f6992113 00000000`0aebf480 000007fe`f1fa11cc : clr!LogHelp_LogAssert+0x1d07f
  2103. 2f 00000000`0aebf3e0 000007fe`f1920caf : ffffffff`ffffffff 00000000`0d020d80 00000000`00000000 00000000`00000001 : clr!LogHelp_LogAssert+0x1cfec
  2104. 30 00000000`0aebf480 000007fe`f19ee36f : 000007fe`f1fa1180 00000000`00000007 00000000`0aebf530 00000000`00000000 : clr!LogHelp_LogAssert+0x1d14f
  2105. 31 00000000`0aebf4e0 000007fe`f19ee4a0 : 00000000`0d020d80 00000000`0aebf610 000007fe`f217f0d0 000007fe`f19ee18a : clr!DllGetClassObjectInternal+0x25323
  2106. 32 00000000`0aebf550 000007fe`f19edfa5 : 000007fe`f19ee458 00000000`0aebf610 00000000`00000000 000007fe`f217f0d0 : clr!DllGetClassObjectInternal+0x25454
  2107. 33 00000000`0aebf5a0 000007fe`f19ed4f8 : 00000000`0d020d80 00000000`00000001 00000000`00000000 00000000`681f1962 : clr!DllGetClassObjectInternal+0x24f59
  2108. 34 00000000`0aebf650 000007fe`f19f7e4b : 00000000`00000001 00000000`089b1101 00000002`00000809 00000001`00030003 : clr!DllGetClassObjectInternal+0x244ac
  2109. 35 00000000`0aebf6f0 000007fe`f19f61d6 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2edff
  2110. 36 00000000`0aebf790 00000000`773bf56d : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x2d18a
  2111. 37 00000000`0aebf8d0 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  2112. 38 00000000`0aebf900 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  2113.  
  2114. FirstChance_epr_Process_Shut_Down
  2115.  
  2116. Current time:
  2117. Debug session time: Thu Dec 15 17:46:29.572 2011 (UTC + 0:00)
  2118. System Uptime: 20 days 5:19:57.306
  2119. Process Uptime: 0 days 12:50:08.820
  2120. Kernel time: 0 days 0:00:26.296
  2121. User time: 0 days 0:04:31.968
  2122.  
  2123.  
  2124. Call stacks below ---
  2125.  
  2126. . 0 Id: 1330.11f8 Suspend: 0 Teb: 000007ff`fffde000 Unfrozen
  2127. # Child-SP RetAddr : Args to Child : Call Site
  2128. 00 00000000`0022e818 000007fe`fd8810ac : 00000000`007541f0 000007fe`f40ce089 00000000`0022e9c0 00000000`00000000 : ntdll!ZwWaitForSingleObject+0xa
  2129. *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Windows\SYSTEM32\sechost.dll -
  2130. 01 00000000`0022e820 000007fe`fe7daffb : 00000000`ffffffff 000007fe`fe7d344c 00000000`00000000 00000000`0000032c : KERNELBASE!WaitForSingleObjectEx+0x9c
  2131. 02 00000000`0022e8c0 000007fe`fe7d9d61 : 00000000`01d47ff0 00000000`0000032c 00000000`00000000 00000000`00000000 : sechost!RegisterServiceCtrlHandlerExA+0xa37
  2132. 03 00000000`0022e9b0 000007fe`fe7d9c16 : 00000000`0022eb18 00000000`00000000 00000000`00000000 000007fe`00000000 : sechost!StartServiceCtrlDispatcherW+0x299
  2133. 04 00000000`0022eac0 000007fe`f19017c7 : 00000000`11213890 00000000`01d635c0 00000000`00000000 00000000`00000000 : sechost!StartServiceCtrlDispatcherW+0x14e
  2134. *** WARNING: Unable to verify checksum for C:\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceProce#\b7679b53031070b10ab60a47cd520ee8\System.ServiceProcess.ni.dll
  2135. *** ERROR: Module load completed but symbols could not be loaded for C:\Windows\assembly\NativeImages_v4.0.30319_64\System.ServiceProce#\b7679b53031070b10ab60a47cd520ee8\System.ServiceProcess.ni.dll
  2136. 05 00000000`0022eb10 000007fe`f40cb1ab : 00000000`01d63680 00000000`0022ebe8 000007fe`f40a5b50 0000bf6c`4589127e : clr+0x17c7
  2137. 06 00000000`0022ebb0 000007fe`f40cd20d : 00000000`01d63680 00000000`00000000 00000000`01d63698 00000000`00000000 : System_ServiceProcess_ni+0x2b1ab
  2138. 07 00000000`0022ec70 000007ff`00170227 : 00000000`10ff1ac8 00000000`10ff1af0 00000000`10ff1af0 00000000`10ff1af0 : System_ServiceProcess_ni+0x2d20d
  2139. 08 00000000`0022eda0 000007fe`f196dc54 : 00000000`0022ee80 000007fe`f1904e65 ffffffff`fffffffe 00000000`0022f3a0 : 0x7ff`00170227
  2140. 09 00000000`0022ee30 000007fe`f196dd69 : 000007ff`000551f8 00000000`00000001 00000000`00000000 00000000`00000000 : clr!LogHelp_LogAssert+0x6a0f4
  2141. 0a 00000000`0022ee70 000007fe`f196dde5 : 00000000`0022ef88 00000000`00000000 00000000`0022ef90 00000000`0022f168 : clr!LogHelp_LogAssert+0x6a209
  2142. 0b 00000000`0022eef0 000007fe`f1a214c5 : 00000000`00000000 00000000`0022f178 00000000`00000000 00000000`00000000 : clr!LogHelp_LogAssert+0x6a285
  2143. 0c 00000000`0022f120 000007fe`f1a215fc : 00000000`000ad7c0 00000000`000ad7c0 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x58479
  2144. 0d 00000000`0022f370 000007fe`f1a213b2 : 00000000`0022f970 00000000`00000200 00000000`000b7a80 00000000`00000200 : clr!DllGetClassObjectInternal+0x585b0
  2145. 0e 00000000`0022f620 000007fe`f1ac6d66 : 00000000`00000000 00000000`10fd0000 00000000`00000000 00000000`00000000 : clr!DllGetClassObjectInternal+0x58366
  2146. 0f 00000000`0022fbd0 000007fe`f1ac6c83 : 00000000`10fd0000 00000000`00000000 00000000`00000000 00000000`00000000 : clr!CoInitializeEE+0xc2ca
  2147. 10 00000000`0022fc30 000007fe`f1a2c515 : 00000000`000ad7c0 ffffffff`ffffffff 00000000`00000000 00000000`00000000 : clr!CoInitializeEE+0xc1e7
  2148. *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscoreei.dll -
  2149. 11 00000000`0022fca0 000007fe`f8973309 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`0022fc88 : clr!CorExeMain+0x15
  2150. *** ERROR: Symbol file could not be found. Defaulted to export symbols for C:\Windows\SYSTEM32\MSCOREE.DLL -
  2151. 12 00000000`0022fce0 000007fe`f8a05b21 : 000007fe`f1a2c500 000007fe`f89732c0 00000000`00000000 00000000`00000000 : mscoreei!CorExeMain+0x49
  2152. 13 00000000`0022fd10 00000000`773bf56d : 000007fe`f8970000 00000000`00000000 00000000`00000000 00000000`00000000 : MSCOREE!CorExeMain+0x69
  2153. 14 00000000`0022fd40 00000000`775f2cc1 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : KERNEL32!BaseThreadInitThunk+0xd
  2154. 15 00000000`0022fd70 00000000`00000000 : 00000000`00000000 00000000`00000000 00000000`00000000 00000000`00000000 : ntdll!RtlUserThreadStart+0x21
  2155.  
  2156. Creating d:\process_dumpr\20111215_132500_Crash_Mode\FULLDUMP_FirstChance_epr_Process_Shut_Down_MySvc.exe__0cc0_2011-12-15_17-46-29-682_1330.dmp - mini user dump
  2157. Dump successfully written
  2158.  
  2159. Thread Usage Information:
  2160. User Mode Time
  2161. Thread Time
  2162. 0:11f8 0 days 0:00:00.140
  2163.  
  2164. quit:
Add Comment
Please, Sign In to add comment