Advertisement
Guest User

Untitled

a guest
Apr 29th, 2022
78
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 353.50 KB | None | 0 0
  1.  
  2. Throttle
  3.  
  4. Spicee's avatar
  5.  
  6. Stack
  7. Memory
  8. Raw
  9.  
  10. EXCEPTION_ACCESS_VIOLATION_READ accessing 0xff4821d0
  11.  
  12. Thread 0 (crashed):
  13. 0: materialsystem.dll + 0x1955c
  14. eip: 0x5257955c esp: 0x0053d6cc ebp: 0x0053d6cc ebx: 0x5265e4e4
  15. esi: 0x2271df14 edi: 0x00000004 eax: 0xff482150 ecx: 0x438a0889
  16. edx: 0x00000044 efl: 0x00010202
  17.  
  18. 52579551 8b ec mov ebp, esp
  19. 52579553 8b 4d 08 mov ecx, [ebp+0x8]
  20. 52579556 85 c9 test ecx, ecx
  21. 52579558 74 0c jz 0x52579566
  22. 5257955a 8b 01 mov eax, [ecx]
  23. > 5257955c 8b 90 80 00 00 00 mov edx, [eax+0x80]
  24. 52579562 6a 01 push 0x1
  25. 52579564 ff d2 call edx
  26. 52579566 5d pop ebp
  27. 52579567 c3 ret
  28. 52579568 cc int 3
  29.  
  30. 0053d6cc ec d6 53 00 1e 2d 56 52 ..S..-VR
  31.  
  32. Found via instruction pointer in context
  33.  
  34.  
  35. 1: materialsystem.dll + 0x2d1e
  36. eip: 0x52562d1e esp: 0x0053d6d4 ebp: 0x0053d6ec
  37.  
  38. 0053d6d4 89 08 8a 43 e4 e4 65 52 14 df 71 22 3a 5f 56 52 ...C..eR..q":_VR
  39. 0053d6e4 27 01 00 00 78 c2 65 52 50 d7 53 00 0b 0e 57 52 '...x.eRP.S...WR
  40.  
  41. Found via previous frame's frame pointer
  42.  
  43.  
  44. 2: materialsystem.dll + 0x10e0b
  45. eip: 0x52570e0b esp: 0x0053d6f4 ebp: 0x0053d750
  46.  
  47. 0053d6f4 00 00 00 00 8c c8 a4 52 50 6f 5f 08 e0 3e 5d 08 .......RPo_..>].
  48. 0053d704 14 ba 84 52 94 8e f6 52 80 b4 85 08 10 00 00 00 ...R...R........
  49. 0053d714 00 00 00 00 00 00 01 00 ff ff 00 00 80 b4 85 08 ................
  50. 0053d724 00 ff e2 ae a8 f0 54 0a 40 68 1b 08 08 00 00 00 ......T.@h......
  51. 0053d734 08 00 00 00 01 00 00 00 40 68 1b 08 00 50 99 c7 ........@h...P..
  52. 0053d744 e4 e4 65 52 ff ff 00 00 54 01 01 01 68 d7 53 00 ..eR....T...h.S.
  53. 0053d754 d8 13 80 52 ...R
  54.  
  55. Found via previous frame's frame pointer
  56.  
  57.  
  58. 3: engine.dll + 0x1313d8
  59. eip: 0x528013d8 esp: 0x0053d758 ebp: 0x0053d768
  60.  
  61. 0053d758 00 00 00 00 90 d7 53 00 94 d8 53 00 00 a1 d9 07 ......S...S.....
  62. 0053d768 9c d9 53 00 e2 b3 c4 7a ..S....z
  63.  
  64. Found via previous frame's frame pointer
  65.  
  66.  
  67. 4: server.dll + 0x2db3e2
  68. eip: 0x7ac4b3e2 esp: 0x0053d770 ebp: 0x0053d99c
  69.  
  70. 0053d770 00 00 00 00 90 d7 53 00 94 d8 53 00 00 a1 d9 07 ......S...S.....
  71. 0053d780 50 6f 5f 08 60 2a b2 08 4c a2 1b 7b 00 a1 d9 07 Po_.`*..L..{....
  72. 0053d790 63 61 6d 70 61 69 67 6e 32 00 fc 52 00 1d f0 52 campaign2..R...R
  73. 0053d7a0 38 8a 94 08 c8 d7 53 00 f4 b8 e7 52 35 9b a4 52 8.....S....R5..R
  74. 0053d7b0 fc 4a d5 0a 35 9b a4 52 35 9b a4 52 d0 c4 fc 52 .J..5..R5..R...R
  75. 0053d7c0 b0 72 f6 52 68 b8 d9 07 cb 50 99 c7 2c da 53 00 .r.Rh....P..,.S.
  76. 0053d7d0 d0 c4 fc 52 b0 72 f6 52 d0 c4 fc 52 b0 72 f6 52 ...R.r.R...R.r.R
  77. 0053d7e0 10 45 d1 52 83 7d 95 52 00 a1 d9 07 60 cd fc 52 .E.R.}.R....`..R
  78. 0053d7f0 00 a3 d9 07 60 cd fc 52 28 a3 d9 07 00 00 00 00 ....`..R(.......
  79. 0053d800 00 1d f0 52 a4 f0 9e 08 2c d8 53 00 60 cd fc 52 ...R....,.S.`..R
  80. 0053d810 18 a4 d9 07 d0 c4 fc 52 ec f4 06 50 ec f4 06 50 .......R...P...P
  81. 0053d820 00 00 00 00 00 1d f0 52 00 00 00 00 50 d8 53 00 .......R....P.S.
  82. 0053d830 00 00 00 00 74 d8 53 00 60 cd fc 52 68 a4 d9 07 ....t.S.`..Rh...
  83. 0053d840 d0 c4 fc 52 60 cd fc 52 08 a5 d9 07 d0 c4 fc 52 ...R`..R.......R
  84. 0053d850 d0 c4 fc 52 00 00 00 00 01 65 72 73 00 00 00 00 ...R.....ers....
  85. 0053d860 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  86. 0053d870 00 00 00 00 00 00 00 00 00 1d f0 52 e4 4e be 09 ...........R.N..
  87. 0053d880 a4 d8 53 00 18 b9 e7 52 04 71 a5 52 60 cd fc 52 ..S....R.q.R`..R
  88. 0053d890 68 a4 d9 07 63 6f 6f 70 00 cd fc 52 08 a5 d9 07 h...coop...R....
  89. 0053d8a0 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................
  90. 0053d8b0 00 1d f0 52 7c 56 be 09 dc d8 53 00 18 b9 e7 52 ...R|V....S....R
  91. 0053d8c0 54 7a a2 52 00 ee df 0a 08 a5 d9 07 54 7a a2 52 Tz.R........Tz.R
  92. 0053d8d0 78 a8 d9 07 94 8e f6 52 08 a5 d9 07 f0 d8 53 00 x......R......S.
  93. 0053d8e0 10 66 95 52 54 7a a2 52 01 00 00 00 54 7a a2 52 .f.RTz.R....Tz.R
  94. 0053d8f0 18 da 53 00 f5 6e 95 52 54 7a a2 52 50 6f 5f 08 ..S..n.RTz.RPo_.
  95. 0053d900 9c 70 a5 52 43 6f 95 52 00 00 00 00 b0 a2 d9 07 .p.RCo.R........
  96. 0053d910 01 a2 d9 07 01 27 5d 08 47 61 6d 65 00 00 00 00 .....'].Game....
  97. 0053d920 00 00 00 00 00 00 00 00 90 27 5d 08 a8 c4 fc 52 .........']....R
  98. 0053d930 50 d9 53 00 1c 79 f6 52 90 a4 d9 07 8c d9 53 00 P.S..y.R......S.
  99. 0053d940 71 1a 9e 52 b2 19 9e 52 8b 5e 99 c7 50 6f 5f 08 q..R...R.^..Po_.
  100. 0053d950 54 44 d6 52 b8 43 d6 52 e0 cc fc 52 e0 3e 5d 08 TD.R.C.R...R.>].
  101. 0053d960 d0 c4 fc 52 01 00 00 00 00 00 00 00 50 6f 5f 08 ...R........Po_.
  102. 0053d970 50 6f 5f 08 ac 4b d5 0a 50 6f 5f 08 9c d9 53 00 Po_..K..Po_...S.
  103. 0053d980 39 1b b5 7a 8c 1c b5 7a 50 6f 5f 08 50 6f 5f 08 9..z...zPo_.Po_.
  104. 0053d990 54 00 19 7b 60 2a b2 08 66 da cd 1a dc d9 53 00 T..{`*..f.....S.
  105. 0053d9a0 c7 f6 84 52 ...R
  106.  
  107. Found via previous frame's frame pointer
  108.  
  109.  
  110. 5: engine.dll + 0x17f6c7
  111. eip: 0x5284f6c7 esp: 0x0053d9a4 ebp: 0x0053d9dc
  112.  
  113. 0053d9a4 50 6f 5f 08 50 6f 5f 08 b8 43 d6 52 00 00 00 00 Po_.Po_..C.R....
  114. 0053d9b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  115. 0053d9c4 54 44 d6 52 18 71 a5 52 00 00 00 00 00 00 00 00 TD.R.q.R........
  116. 0053d9d4 b8 43 d6 52 54 44 d6 52 f8 d9 53 00 db 08 85 52 .C.RTD.R..S....R
  117.  
  118. Found via previous frame's frame pointer
  119.  
  120.  
  121. 6: engine.dll + 0x1808db
  122. eip: 0x528508db esp: 0x0053d9e4 ebp: 0x0053d9f8
  123.  
  124. 0053d9e4 01 00 00 00 00 00 00 00 00 00 00 00 50 6f 5f 08 ............Po_.
  125. 0053d9f4 40 6f d5 22 2c da 53 00 7b 1a 5e 7b @o.",.S.{.^{
  126.  
  127. Found via previous frame's frame pointer
  128.  
  129.  
  130. 7: sourcemod.2.l4d2.dll!__SourceHook_FHCls_IGameEventManager2FireEvent0::Func(IGameEvent *,bool) [ EventManager.cpp:41 + 0xcb ]
  131. https://github.com/alliedmodders/sourcemod/blob/b057580a62f233d07c12668c61c8b1d4330e091d/core/EventManager.cpp#L41
  132. eip: 0x7b5e1a7b esp: 0x0053da00 ebp: 0x0053da2c
  133.  
  134. 0053da00 50 6f 5f 08 00 00 00 00 50 6f 5f 08 10 45 d1 52 Po_.....Po_..E.R
  135. 0053da10 9c 70 a5 52 a0 08 85 52 b8 43 d6 52 00 00 00 00 .p.R...R.C.R....
  136. 0053da20 00 00 00 00 00 00 00 00 10 45 d1 52 c8 dc 53 00 .........E.R..S.
  137. 0053da30 57 45 7f 52 WE.R
  138.  
  139. Found via previous frame's frame pointer
  140.  
  141.  
  142. 8: engine.dll + 0x124557
  143. eip: 0x527f4557 esp: 0x0053da34 ebp: 0x0053dcc8
  144.  
  145. 0053da34 50 6f 5f 08 00 00 00 00 4c dd 53 00 03 00 00 00 Po_.....L.S.....
  146. 0053da44 00 43 f6 52 d8 27 5d 08 e8 27 5d 08 00 01 00 00 .C.R.']..'].....
  147. 0053da54 6d 61 70 73 2f 63 32 6d 31 5f 68 69 67 68 77 61 maps/c2m1_highwa
  148. 0053da64 79 2e 62 73 70 00 00 00 00 00 00 00 00 00 00 00 y.bsp...........
  149. 0053da74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  150. 0053da84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  151. 0053da94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  152. 0053daa4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  153. 0053dab4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  154. 0053dac4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  155. 0053dad4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  156. 0053dae4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  157. 0053daf4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  158. 0053db04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  159. 0053db14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  160. 0053db24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  161. 0053db34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  162. 0053db44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  163. 0053db54 00 00 00 00 6d 61 70 73 2f 63 32 6d 31 5f 68 69 ....maps/c2m1_hi
  164. 0053db64 67 68 77 61 79 2e 62 73 70 00 53 00 5a 42 95 52 ghway.bsp.S.ZB.R
  165. 0053db74 c0 38 d6 52 40 00 00 00 a8 15 a2 52 a0 db 53 00 .8.R@......R..S.
  166. 0053db84 ac dd 53 00 c0 37 d6 52 cc dc 53 00 01 88 83 52 ..S..7.R..S....R
  167. 0053db94 c0 38 d6 52 40 00 00 00 a8 15 a2 52 ac dd 53 00 .8.R@......R..S.
  168. 0053dba4 c0 37 d6 52 2f 00 00 00 c0 37 d6 52 00 01 00 00 .7.R/....7.R....
  169. 0053dbb4 40 3e a5 52 80 7b d5 52 05 00 00 00 85 88 83 52 @>.R.{.R.......R
  170. 0053dbc4 d4 db 53 00 00 00 00 00 00 38 ea 06 b0 2d 82 3a ..S......8...-.:
  171. 0053dbd4 30 f1 fa 52 60 cd fc 52 c0 d1 fc 52 00 58 cc 07 0..R`..R...R.X..
  172. 0053dbe4 0c dc 53 00 10 00 c0 83 d0 54 fc 52 60 cd fc 52 ..S......T.R`..R
  173. 0053dbf4 00 00 00 00 42 73 f6 52 e0 cc fc 52 38 5c d4 07 ....Bs.R...R8\..
  174. 0053dc04 00 00 00 00 00 00 00 00 00 00 00 00 60 cd fc 52 ............`..R
  175. 0053dc14 20 36 a2 0a 10 00 94 08 3c dc 53 00 7c a6 f7 52 6......<.S.|..R
  176. 0053dc24 20 36 a2 0a f0 70 f5 33 c0 b5 e7 52 02 00 00 00 6...p.3...R....
  177. 0053dc34 10 00 00 00 00 00 00 00 10 00 94 08 60 dc 53 00 ............`.S.
  178. 0053dc44 7c a6 f7 52 00 00 00 00 20 36 a2 0a 10 00 d0 83 |..R.... 6......
  179. 0053dc54 10 00 94 08 78 dc 53 00 62 69 6e 5c 63 6c 69 65 ....x.S.bin\clie
  180. 0053dc64 6e 74 2e 64 6c 6c 00 00 8c dc 53 00 30 00 00 00 nt.dll....S.0...
  181. 0053dc74 28 aa ed 33 88 dc 53 00 f8 00 00 00 00 00 00 00 (..3..S.........
  182. 0053dc84 18 01 d0 83 ff ff ff ff 43 ec 71 52 d0 00 d0 83 ........C.qR....
  183. 0053dc94 00 00 00 00 20 00 00 00 10 00 d0 83 14 00 d0 83 .... ...........
  184. 0053dca4 00 00 00 00 d0 dc 53 00 f8 8b 7e 52 ff ff ff ff ......S...~R....
  185. 0053dcb4 03 00 00 00 08 00 00 00 98 b5 d9 07 00 00 00 00 ................
  186. 0053dcc4 cf 5b 99 c7 10 de 53 00 9e d2 85 52 .[....S....R
  187.  
  188. Found via call frame info
  189.  
  190.  
  191. 9: engine.dll + 0x18d29e
  192. eip: 0x5285d29e esp: 0x0053dcd0 ebp: 0x0053de10
  193.  
  194. 0053dcd0 ac dd 53 00 4c dd 53 00 a8 03 b0 52 88 03 b0 52 ..S.L.S....R...R
  195. 0053dce0 c8 2a b0 52 00 00 00 00 4c dd 53 00 63 35 6d 32 .*.R....L.S.c5m2
  196. 0053dcf0 5f 70 61 72 6b 00 00 00 00 00 00 00 00 00 00 00 _park...........
  197. 0053dd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  198. 0053dd10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  199. 0053dd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  200. 0053dd30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  201. 0053dd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  202. 0053dd50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  203. 0053dd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  204. 0053dd70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  205. 0053dd80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  206. 0053dd90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  207. 0053dda0 00 00 00 00 00 00 00 00 00 00 00 00 63 32 6d 31 ............c2m1
  208. 0053ddb0 5f 68 69 67 68 77 61 79 00 00 00 00 00 00 00 00 _highway........
  209. 0053ddc0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  210. 0053ddd0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  211. 0053dde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  212. 0053ddf0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  213. 0053de00 00 00 00 00 00 00 00 00 00 00 00 00 17 59 99 c7 .............Y..
  214. 0053de10 3c de 53 00 fe 04 87 52 <.S....R
  215.  
  216. Found via previous frame's frame pointer
  217.  
  218.  
  219. 10: engine.dll + 0x1a04fe
  220. eip: 0x528704fe esp: 0x0053de18 ebp: 0x0053de3c
  221.  
  222. 0053de18 00 00 00 00 a8 03 b0 52 a8 04 b0 52 03 00 00 00 .......R...R....
  223. 0053de28 88 03 b0 52 43 0a 87 52 a2 5f 00 00 5b cf 16 96 ...RC..R._..[...
  224. 0053de38 88 03 b0 52 48 de 53 00 24 0b 87 52 ...RH.S.$..R
  225.  
  226. Found via previous frame's frame pointer
  227.  
  228.  
  229. 11: engine.dll + 0x1a0b24
  230. eip: 0x52870b24 esp: 0x0053de44 ebp: 0x0053de48
  231.  
  232. 0053de44 94 94 05 3d 98 de 53 00 44 10 8d 52 ...=..S.D..R
  233.  
  234. Found via previous frame's frame pointer
  235.  
  236.  
  237. 12: engine.dll + 0x201044
  238. eip: 0x528d1044 esp: 0x0053de50 ebp: 0x0053de98
  239.  
  240. 0053de50 94 94 05 3d 00 00 00 00 28 27 b0 52 03 00 00 00 ...=....('.R....
  241. 0053de60 00 00 00 00 00 00 00 00 00 00 00 00 98 de 53 00 ..............S.
  242. 0053de70 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 ................
  243. 0053de80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  244. 0053de90 34 9d 9a 99 94 94 05 3d 18 df 53 00 f5 f3 8c 52 4......=..S....R
  245.  
  246. Found via previous frame's frame pointer
  247.  
  248.  
  249. 13: engine.dll + 0x1ff3f5
  250. eip: 0x528cf3f5 esp: 0x0053dea0 ebp: 0x0053df18
  251.  
  252. 0053dea0 00 00 00 00 00 00 00 00 00 00 00 00 28 27 b0 52 ............('.R
  253. 0053deb0 00 00 7f 01 00 00 20 40 01 00 00 00 08 00 00 00 ...... @........
  254. 0053dec0 10 00 00 00 01 00 00 00 5c 00 00 00 01 12 02 00 ........\.......
  255. 0053ded0 00 00 01 01 01 00 01 00 00 00 00 00 00 00 00 00 ................
  256. 0053dee0 01 00 00 00 01 01 00 00 00 05 00 00 00 04 00 00 ................
  257. 0053def0 00 00 00 00 01 01 01 00 4d 4c 99 c7 10 df 53 00 ........ML....S.
  258. 0053df00 5d 0d 7b 52 00 00 00 00 00 00 00 00 03 00 00 00 ].{R............
  259. 0053df10 30 35 b0 01 1f 58 99 c7 ac df 53 00 1f f5 8c 52 05...X....S....R
  260.  
  261. Found via previous frame's frame pointer
  262.  
  263.  
  264. 14: engine.dll + 0x1ff51f
  265. eip: 0x528cf51f esp: 0x0053df20 ebp: 0x0053dfac
  266.  
  267. 0053df20 03 00 00 00 48 df 53 00 00 00 00 00 de 39 90 52 ....H.S......9.R
  268. 0053df30 03 00 00 00 28 27 b0 52 2c ff 8c 52 ab 58 99 c7 ....('.R,..R.X..
  269. 0053df40 90 1d f6 52 28 27 b0 52 48 76 a6 52 e0 1f af 03 ...R('.RHv.R....
  270. 0053df50 03 00 00 00 00 00 00 00 03 00 00 00 e0 1f af 03 ................
  271. 0053df60 c0 f0 be 03 08 00 00 00 00 00 00 00 04 00 00 00 ................
  272. 0053df70 c0 f0 be 03 a0 bf 6d 52 00 05 99 03 10 00 00 00 ......mR........
  273. 0053df80 00 00 00 00 02 00 04 00 ff ff 03 00 00 05 99 03 ................
  274. 0053df90 ac e0 53 00 08 00 00 00 00 a9 9e 52 00 00 00 00 ..S........R....
  275. 0053dfa0 c8 df 53 00 60 6a a0 52 01 00 00 00 d4 df 53 00 ..S.`j.R......S.
  276. 0053dfb0 24 0b 8d 52 $..R
  277.  
  278. Found via previous frame's frame pointer
  279.  
  280.  
  281. 15: engine.dll + 0x200b24
  282. eip: 0x528d0b24 esp: 0x0053dfb4 ebp: 0x0053dfd4
  283.  
  284. 0053dfb4 d3 58 99 c7 28 81 00 53 ac e0 53 00 00 00 00 00 .X..(..S..S.....
  285. 0053dfc4 b4 df 53 00 bc f7 53 00 b0 6b a0 52 00 00 00 00 ..S...S..k.R....
  286. 0053dfd4 0c e2 53 00 4e 8e fe 52 ..S.N..R
  287.  
  288. Found via previous frame's frame pointer
  289.  
  290.  
  291. 16: launcher.dll + 0x8e4e
  292. eip: 0x52fe8e4e esp: 0x0053dfdc ebp: 0x0053e20c
  293.  
  294. 0053dfdc 28 81 00 53 00 e0 53 00 4e 8e fe 52 28 81 00 53 (..S..S.N..R(..S
  295. 0053dfec 90 1d f6 52 06 59 fe 52 00 00 00 00 00 00 b6 00 ...R.Y.R........
  296. 0053dffc 00 00 00 00 18 15 00 53 00 45 95 03 03 00 00 00 .......S.E......
  297. 0053e00c 00 00 00 00 02 00 00 00 00 45 95 03 60 04 95 03 .........E..`...
  298. 0053e01c 08 00 00 00 00 00 00 00 02 00 00 00 60 04 95 03 ............`...
  299. 0053e02c a0 79 fe 52 00 01 99 03 10 00 00 00 00 00 00 00 .y.R............
  300. 0053e03c 00 00 02 00 ff ff 01 00 00 01 99 03 00 00 00 00 ................
  301. 0053e04c 08 00 00 00 08 36 e6 52 ac e0 53 00 00 db 6c 00 .....6.R..S...l.
  302. 0053e05c 70 db 6c 00 7c a1 b6 00 00 00 00 00 68 1e 6c 00 p.l.|.......h.l.
  303. 0053e06c ff ff ff ff 00 00 00 00 00 00 00 00 02 00 02 02 ................
  304. 0053e07c 57 69 6e 53 6f 63 6b 20 32 2e 30 00 00 00 00 00 WinSock 2.0.....
  305. 0053e08c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  306. 0053e09c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  307. 0053e0ac c4 0c 00 53 00 c0 9c 03 0c 00 00 00 00 00 00 00 ...S............
  308. 0053e0bc 0b 00 00 00 00 c0 9c 03 c0 8c 95 03 10 00 00 00 ................
  309. 0053e0cc 00 00 00 00 10 00 00 00 c0 8c 95 03 a0 79 fe 52 .............y.R
  310. 0053e0dc 00 00 99 03 10 00 00 00 00 00 00 00 02 00 10 00 ................
  311. 0053e0ec ff ff 0f 00 00 00 99 03 00 e0 53 00 08 00 00 00 ..........S.....
  312. 0053e0fc 08 36 e6 52 00 00 00 00 fe ff ff ff 09 00 00 00 .6.R............
  313. 0053e10c 24 12 b6 00 f0 e6 6b 00 09 00 00 00 e0 16 6e 00 $.....k.......n.
  314. 0053e11c 10 55 fe 52 70 db 6c 00 7c a1 b6 00 dc e1 53 00 .U.Rp.l.|.....S.
  315. 0053e12c 65 ec 07 53 34 e2 53 00 01 00 00 00 00 00 fe 52 e..S4.S........R
  316. 0053e13c 34 e2 53 00 00 00 00 00 00 00 fe 52 00 00 00 00 4.S........R....
  317. 0053e14c 97 11 b6 00 00 00 00 00 43 3a 5c 50 72 6f 67 72 ........C:\Progr
  318. 0053e15c 61 6d 20 46 69 6c 65 73 20 28 78 38 36 29 5c 53 am Files (x86)\S
  319. 0053e16c 74 65 61 6d 5c 73 74 65 61 6d 61 70 70 73 5c 63 team\steamapps\c
  320. 0053e17c 6f 52 75 6e 6e 69 6e 67 00 74 20 34 20 44 65 61 oRunning.t 4 Dea
  321. 0053e18c 64 20 32 5c 62 69 6e 5c 6c 61 75 6e 63 68 65 72 d 2\bin\launcher
  322. 0053e19c 2e 64 6c 6c 00 00 00 00 00 00 00 00 00 00 00 00 .dll............
  323. 0053e1ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  324. 0053e1bc 00 00 00 00 00 00 00 00 00 00 00 00 51 88 50 1c ............Q.P.
  325. 0053e1cc 00 e2 53 00 7d 84 f0 75 00 00 fe 52 f4 e1 53 00 ..S.}..u...R..S.
  326. 0053e1dc 00 00 00 00 fc e1 53 00 00 00 00 00 24 12 b6 00 ......S.....$...
  327. 0053e1ec 00 00 b6 00 00 00 00 00 0c 00 0d 00 7c a1 b6 00 ............|...
  328. 0053e1fc 10 55 00 00 00 00 53 00 00 f5 da 76 17 48 ad 96 .U....S....v.H..
  329. 0053e20c 3c f7 53 00 39 12 b6 00 <.S.9...
  330.  
  331. Found via previous frame's frame pointer
  332.  
  333.  
  334. 17: left4dead2.exe + 0x1239
  335. eip: 0x00b61239 esp: 0x0053e214 ebp: 0x0053f73c
  336.  
  337. 0053e214 00 00 b6 00 00 00 00 00 95 ef 6b 00 0a 00 00 00 ..........k.....
  338. 0053e224 41 18 b6 00 00 c0 32 00 00 00 00 00 95 ef 6b 00 A.....2.......k.
  339. 0053e234 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 C:\Program Files
  340. 0053e244 20 28 78 38 36 29 5c 53 74 65 61 6d 5c 73 74 65 (x86)\Steam\ste
  341. 0053e254 61 6d 61 70 70 73 5c 63 6f 6d 6d 6f 6e 5c 4c 65 amapps\common\Le
  342. 0053e264 66 74 20 34 20 44 65 61 64 20 32 5c 62 69 6e 5c ft 4 Dead 2\bin\
  343. 0053e274 6c 61 75 6e 63 68 65 72 2e 64 6c 6c 00 72 61 6d launcher.dll.ram
  344. 0053e284 20 46 69 6c 65 73 20 28 78 38 36 29 5c 53 74 65 Files (x86)\Ste
  345. 0053e294 61 6d 3b 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 am;C:\Program Fi
  346. 0053e2a4 6c 65 73 5c 45 63 6c 69 70 73 65 20 41 64 6f 70 les\Eclipse Adop
  347. 0053e2b4 74 69 75 6d 5c 6a 64 6b 2d 31 37 2e 30 2e 32 2e tium\jdk-17.0.2.
  348. 0053e2c4 38 2d 68 6f 74 73 70 6f 74 5c 62 69 6e 3b 43 3a 8-hotspot\bin;C:
  349. 0053e2d4 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 \Program Files (
  350. 0053e2e4 78 38 36 29 5c 56 4d 77 61 72 65 5c 56 4d 77 61 x86)\VMware\VMwa
  351. 0053e2f4 72 65 20 50 6c 61 79 65 72 5c 62 69 6e 5c 3b 43 re Player\bin\;C
  352. 0053e304 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 :\Program Files
  353. 0053e314 28 78 38 36 29 5c 43 6f 6d 6d 6f 6e 20 46 69 6c (x86)\Common Fil
  354. 0053e324 65 73 5c 4f 72 61 63 6c 65 5c 4a 61 76 61 5c 6a es\Oracle\Java\j
  355. 0053e334 61 76 61 70 61 74 68 3b 43 3a 5c 57 69 6e 64 6f avapath;C:\Windo
  356. 0053e344 77 73 5c 73 79 73 74 65 6d 33 32 3b 43 3a 5c 57 ws\system32;C:\W
  357. 0053e354 69 6e 64 6f 77 73 3b 43 3a 5c 57 69 6e 64 6f 77 indows;C:\Window
  358. 0053e364 73 5c 53 79 73 74 65 6d 33 32 5c 57 62 65 6d 3b s\System32\Wbem;
  359. 0053e374 43 3a 5c 57 69 6e 64 6f 77 73 5c 53 79 73 74 65 C:\Windows\Syste
  360. 0053e384 6d 33 32 5c 57 69 6e 64 6f 77 73 50 6f 77 65 72 m32\WindowsPower
  361. 0053e394 53 68 65 6c 6c 5c 76 31 2e 30 5c 3b 43 3a 5c 57 Shell\v1.0\;C:\W
  362. 0053e3a4 69 6e 64 6f 77 73 5c 53 79 73 74 65 6d 33 32 5c indows\System32\
  363. 0053e3b4 4f 70 65 6e 53 53 48 5c 3b 43 3a 5c 50 72 6f 67 OpenSSH\;C:\Prog
  364. 0053e3c4 72 61 6d 20 46 69 6c 65 73 5c 4e 56 49 44 49 41 ram Files\NVIDIA
  365. 0053e3d4 20 43 6f 72 70 6f 72 61 74 69 6f 6e 5c 4e 56 49 Corporation\NVI
  366. 0053e3e4 44 49 41 20 4e 76 44 4c 49 53 52 3b 43 3a 5c 50 DIA NvDLISR;C:\P
  367. 0053e3f4 72 6f 67 72 61 6d 20 46 69 6c 65 73 20 28 78 38 rogram Files (x8
  368. 0053e404 36 29 5c 64 6f 74 6e 65 74 5c 3b 43 3a 5c 50 72 6)\dotnet\;C:\Pr
  369. 0053e414 6f 67 72 61 6d 20 46 69 6c 65 73 5c 64 6f 74 6e ogram Files\dotn
  370. 0053e424 65 74 5c 3b 43 3a 5c 50 72 6f 67 72 61 6d 20 46 et\;C:\Program F
  371. 0053e434 69 6c 65 73 5c 47 69 74 5c 63 6d 64 3b 43 3a 5c iles\Git\cmd;C:\
  372. 0053e444 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 57 69 Program Files\Wi
  373. 0053e454 72 65 47 75 61 72 64 5c 3b 43 3a 5c 57 49 4e 44 reGuard\;C:\WIND
  374. 0053e464 4f 57 53 5c 73 79 73 74 65 6d 33 32 3b 43 3a 5c OWS\system32;C:\
  375. 0053e474 57 49 4e 44 4f 57 53 3b 43 3a 5c 57 49 4e 44 4f WINDOWS;C:\WINDO
  376. 0053e484 57 53 5c 53 79 73 74 65 6d 33 32 5c 57 62 65 6d WS\System32\Wbem
  377. 0053e494 3b 43 3a 5c 57 49 4e 44 4f 57 53 5c 53 79 73 74 ;C:\WINDOWS\Syst
  378. 0053e4a4 65 6d 33 32 5c 57 69 6e 64 6f 77 73 50 6f 77 65 em32\WindowsPowe
  379. 0053e4b4 72 53 68 65 6c 6c 5c 76 31 2e 30 5c 3b 43 3a 5c rShell\v1.0\;C:\
  380. 0053e4c4 57 49 4e 44 4f 57 53 5c 53 79 73 74 65 6d 33 32 WINDOWS\System32
  381. 0053e4d4 5c 4f 70 65 6e 53 53 48 5c 3b 43 3a 5c 55 73 65 \OpenSSH\;C:\Use
  382. 0053e4e4 72 73 5c 4a 75 73 74 69 6e 5c 41 70 70 44 61 74 rs\Justin\AppDat
  383. 0053e4f4 61 5c 4c 6f 63 61 6c 5c 4d 69 63 72 6f 73 6f 66 a\Local\Microsof
  384. 0053e504 74 5c 57 69 6e 64 6f 77 73 41 70 70 73 3b 43 3a t\WindowsApps;C:
  385. 0053e514 5c 55 73 65 72 73 5c 4a 75 73 74 69 6e 5c 41 70 \Users\Justin\Ap
  386. 0053e524 70 44 61 74 61 5c 4c 6f 63 61 6c 5c 47 69 74 48 pData\Local\GitH
  387. 0053e534 75 62 44 65 73 6b 74 6f 70 5c 62 69 6e 3b 43 3a ubDesktop\bin;C:
  388. 0053e544 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 43 \Program Files\C
  389. 0053e554 4d 61 6b 65 5c 62 69 6e 3b 43 3a 5c 55 73 65 72 Make\bin;C:\User
  390. 0053e564 73 5c 4a 75 73 74 69 6e 5c 44 6f 63 75 6d 65 6e s\Justin\Documen
  391. 0053e574 74 73 5c 47 69 74 48 75 62 5c 71 65 6d 75 2d 33 ts\GitHub\qemu-3
  392. 0053e584 64 66 78 5c 71 65 6d 75 2d 36 2e 32 2e 30 5c 62 dfx\qemu-6.2.0\b
  393. 0053e594 75 69 6c 64 3b 43 3a 5c 6d 73 79 73 36 34 5c 6d uild;C:\msys64\m
  394. 0053e5a4 69 6e 67 77 36 34 5c 62 69 6e 3b 43 3a 5c 55 73 ingw64\bin;C:\Us
  395. 0053e5b4 65 72 73 5c 4a 75 73 74 69 6e 5c 41 70 70 44 61 ers\Justin\AppDa
  396. 0053e5c4 74 61 5c 4c 6f 63 61 6c 5c 41 6e 64 72 6f 69 64 ta\Local\Android
  397. 0053e5d4 5c 53 64 6b 5c 70 6c 61 74 66 6f 72 6d 2d 74 6f \Sdk\platform-to
  398. 0053e5e4 6f 6c 73 00 00 00 00 00 00 00 00 00 00 00 00 00 ols.............
  399. 0053e5f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  400. 0053e604 49 8d 50 1c 00 00 00 00 23 00 00 00 12 00 00 00 I.P.....#.......
  401. 0053e614 0d 00 00 00 1c 00 00 00 03 00 00 00 7a 00 00 00 ............z...
  402. 0053e624 04 00 00 00 75 00 00 00 00 00 00 00 2b 94 6a 62 ....u.......+.jb
  403. 0053e634 48 f4 53 00 94 50 09 53 5c 9a 11 53 01 00 00 00 H.S..P.S\..S....
  404. 0053e644 01 00 00 00 00 00 00 00 00 ee 6b 00 00 00 00 00 ..........k.....
  405. 0053e654 00 ee 6b 00 58 e7 53 00 60 e7 53 00 00 00 00 00 ..k.X.S.`.S.....
  406. 0053e664 58 e7 53 00 00 02 00 00 1c 00 d8 00 90 e7 53 00 X.S...........S.
  407. 0053e674 00 00 00 00 a0 5b da 77 80 07 18 00 60 e7 53 00 .....[.w....`.S.
  408. 0053e684 3c ee 6b 00 ac e7 53 00 6c e6 53 00 c4 be 35 02 <.k...S.l.S...5.
  409. 0053e694 00 00 00 00 00 ee 6b 00 58 e7 53 00 49 8f 50 1c ......k.X.S.I.P.
  410. 0053e6a4 00 00 df 75 14 e7 53 00 00 00 df 75 00 00 00 00 ...u..S....u....
  411. 0053e6b4 00 00 00 00 00 01 00 00 18 f4 6b 00 01 00 00 00 ..........k.....
  412. 0053e6c4 28 f4 53 00 20 ad cf 77 f5 a8 db 6b 00 01 00 00 (.S. ..w...k....
  413. 0053e6d4 00 00 00 00 00 01 00 00 18 f4 6b 00 01 00 00 00 ..........k.....
  414. 0053e6e4 24 e7 53 00 e4 3b f0 75 88 e9 53 00 00 01 00 00 $.S..;.u..S.....
  415. 0053e6f4 22 02 2d ff 54 f1 53 00 18 f4 6b 00 00 01 00 00 ".-.T.S...k.....
  416. 0053e704 44 e7 53 00 e4 3b f0 75 a8 e9 53 00 54 f0 53 00 D.S..;.u..S.T.S.
  417. 0053e714 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  418. 0053e724 00 e9 53 00 00 00 00 00 e4 04 00 00 00 00 00 00 ..S.............
  419. 0053e734 88 e7 53 00 00 00 00 00 01 00 00 00 00 01 00 00 ..S.............
  420. 0053e744 78 e7 53 00 f3 e7 0c 53 e4 04 00 00 00 00 00 00 x.S....S........
  421. 0053e754 a8 e7 53 00 00 01 00 00 54 f0 53 00 00 01 00 00 ..S.....T.S.....
  422. 0053e764 00 00 00 00 00 00 00 00 a8 e7 53 00 00 01 00 00 ..........S.....
  423. 0053e774 b8 e9 53 00 cc eb 53 00 ee 10 0d 53 e4 04 00 00 ..S...S....S....
  424. 0053e784 00 00 00 00 a8 e7 53 00 00 01 00 00 54 f0 53 00 ......S.....T.S.
  425. 0053e794 cc eb 53 00 06 11 0d 53 b8 e9 53 00 cc cc 00 00 ..S....S..S.....
  426. 0053e7a4 0e 00 0f 00 20 00 01 00 02 00 03 00 04 00 05 00 .... ...........
  427. 0053e7b4 06 00 07 00 08 00 09 00 0a 00 0b 00 0c 00 0d 00 ................
  428. 0053e7c4 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 ................
  429. 0053e7d4 16 00 17 00 18 00 19 00 1a 00 1b 00 1c 00 1d 00 ................
  430. 0053e7e4 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 .... .!.".#.$.%.
  431. 0053e7f4 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 &.'.(.).*.+.,.-.
  432. 0053e804 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 ../.0.1.2.3.4.5.
  433. 0053e814 36 00 37 00 38 00 39 00 3a 00 3b 00 3c 00 3d 00 6.7.8.9.:.;.<.=.
  434. 0053e824 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 >.?.@.A.B.C.D.E.
  435. 0053e834 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 F.G.H.I.J.K.L.M.
  436. 0053e844 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 N.O.P.Q.R.S.T.U.
  437. 0053e854 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 V.W.X.Y.Z.[.\.].
  438. 0053e864 5e 00 5f 00 60 00 41 00 42 00 43 00 44 00 45 00 ^._.`.A.B.C.D.E.
  439. 0053e874 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 F.G.H.I.J.K.L.M.
  440. 0053e884 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 N.O.P.Q.R.S.T.U.
  441. 0053e894 56 00 57 00 58 00 59 00 5a 00 7b 00 7c 00 7d 00 V.W.X.Y.Z.{.|.}.
  442. 0053e8a4 7e 00 7f 00 ac 20 81 00 1a 20 91 01 1e 20 26 20 ~.... ... ... &
  443. 0053e8b4 20 20 21 20 c6 02 30 20 60 01 39 20 52 01 8d 00 ! ..0 `.9 R...
  444. 0053e8c4 7d 01 8f 00 90 00 18 20 19 20 1c 20 1d 20 22 20 }...... . . . "
  445. 0053e8d4 13 20 14 20 dc 02 22 21 60 01 3a 20 52 01 9d 00 . . .."!`.: R...
  446. 0053e8e4 7d 01 78 01 a0 00 a1 00 a2 00 a3 00 a4 00 a5 00 }.x.............
  447. 0053e8f4 a6 00 a7 00 a8 00 a9 00 aa 00 ab 00 ac 00 ad 00 ................
  448. 0053e904 ae 00 af 00 b0 00 b1 00 b2 00 b3 00 b4 00 b5 00 ................
  449. 0053e914 b6 00 b7 00 b8 00 b9 00 ba 00 bb 00 bc 00 bd 00 ................
  450. 0053e924 be 00 bf 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 ................
  451. 0053e934 c6 00 c7 00 c8 00 c9 00 ca 00 cb 00 cc 00 cd 00 ................
  452. 0053e944 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 ................
  453. 0053e954 d6 00 d7 00 d8 00 d9 00 da 00 db 00 dc 00 dd 00 ................
  454. 0053e964 de 00 df 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 ................
  455. 0053e974 c6 00 c7 00 c8 00 c9 00 ca 00 cb 00 cc 00 cd 00 ................
  456. 0053e984 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 ................
  457. 0053e994 d6 00 f7 00 d8 00 d9 00 da 00 db 00 dc 00 dd 00 ................
  458. 0053e9a4 de 00 78 01 08 02 00 00 91 10 0d 53 cc cc 00 00 ..x........S....
  459. 0053e9b4 0e 00 0f 00 20 00 01 00 02 00 03 00 04 00 05 00 .... ...........
  460. 0053e9c4 06 00 07 00 08 00 09 00 0a 00 0b 00 0c 00 0d 00 ................
  461. 0053e9d4 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 ................
  462. 0053e9e4 16 00 17 00 18 00 19 00 1a 00 1b 00 1c 00 1d 00 ................
  463. 0053e9f4 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 .... .!.".#.$.%.
  464. 0053ea04 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 &.'.(.).*.+.,.-.
  465. 0053ea14 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 ../.0.1.2.3.4.5.
  466. 0053ea24 36 00 37 00 38 00 39 00 3a 00 3b 00 3c 00 3d 00 6.7.8.9.:.;.<.=.
  467. 0053ea34 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 >.?.@.A.B.C.D.E.
  468. 0053ea44 46 00 47 00 48 00 49 00 47 61 6d 65 4f 76 65 72 F.G.H.I.GameOver
  469. 0053ea54 6c 61 79 5f 47 61 6d 65 45 78 69 74 69 6e 67 45 lay_GameExitingE
  470. 0053ea64 76 65 6e 74 5f 36 30 30 38 00 30 30 38 00 00 30 vent_6008.008..0
  471. 0053ea74 38 00 5f 00 60 00 61 00 62 00 63 00 64 00 65 00 8._.`.a.b.c.d.e.
  472. 0053ea84 66 00 67 00 68 00 69 00 6a 00 6b 00 6c 00 6d 00 f.g.h.i.j.k.l.m.
  473. 0053ea94 6e 00 6f 00 70 00 71 00 72 00 73 00 74 00 75 00 n.o.p.q.r.s.t.u.
  474. 0053eaa4 76 00 77 00 78 00 79 00 7a 00 7b 00 7c 00 7d 00 v.w.x.y.z.{.|.}.
  475. 0053eab4 7e 00 7f 00 ac 20 81 00 1a 20 92 01 1e 20 26 20 ~.... ... ... &
  476. 0053eac4 20 20 21 20 c6 02 30 20 60 01 39 20 52 01 8d 00 ! ..0 `.9 R...
  477. 0053ead4 7d 01 8f 00 90 00 18 20 19 20 1c 20 1d 20 22 20 }...... . . . "
  478. 0053eae4 13 20 14 20 dc 02 22 21 61 01 3a 20 53 01 9d 00 . . .."!a.: S...
  479. 0053eaf4 7e 01 78 01 a0 00 a1 00 a2 00 a3 00 a4 00 a5 00 ~.x.............
  480. 0053eb04 a6 00 a7 00 a8 00 a9 00 aa 00 ab 00 ac 00 ad 00 ................
  481. 0053eb14 ae 00 af 00 b0 00 b1 00 b2 00 b3 00 b4 00 b5 00 ................
  482. 0053eb24 b6 00 b7 00 b8 00 b9 00 ba 00 bb 00 bc 00 bd 00 ................
  483. 0053eb34 be 00 bf 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 ................
  484. 0053eb44 c6 00 c7 00 c8 00 c9 00 ca 00 cb 00 cc 00 cd 00 ................
  485. 0053eb54 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 ................
  486. 0053eb64 d6 00 d7 00 d8 00 d9 00 da 00 db 00 dc 00 dd 00 ................
  487. 0053eb74 de 00 df 00 e0 00 e1 00 e2 00 e3 00 e4 00 e5 00 ................
  488. 0053eb84 e6 00 e7 00 e8 00 e9 00 ea 00 eb 00 ec 00 ed 00 ................
  489. 0053eb94 ee 00 ef 00 f0 00 f1 00 f2 00 f3 00 f4 00 f5 00 ................
  490. 0053eba4 f6 00 f7 00 f8 00 f9 00 fa 00 fb 00 5b 8c cc 77 ............[..w
  491. 0053ebb4 c9 84 50 1c 00 00 6b 00 00 08 00 00 f0 ed 53 00 ..P...k.......S.
  492. 0053ebc4 00 01 00 00 68 45 0a de 08 ec 53 00 60 11 0d 53 ....hE....S.`..S
  493. 0053ebd4 02 00 00 02 d7 00 00 00 27 0c 00 2b 46 3c cd 77 ........'..+F<.w
  494. 0053ebe4 27 0c 00 2b 4a ec 53 00 08 00 00 00 ed 85 50 1c '..+J.S.......P.
  495. 0053ebf4 02 00 00 02 ea ec 53 00 27 0c 00 2b 77 3c cd 77 ......S.'..+w<.w
  496. 0053ec04 00 00 00 00 00 00 00 00 ea ec 53 00 a0 ec 53 00 ..........S...S.
  497. 0053ec14 94 1e 1f 00 c8 ec 53 00 00 01 00 00 d1 8e ef 75 ......S........u
  498. 0053ec24 34 ed 53 00 00 00 00 00 00 01 00 00 18 f4 6b 00 4.S...........k.
  499. 0053ec34 01 00 00 00 e8 ec 53 00 00 02 00 00 d1 8e ef 75 ......S........u
  500. 0053ec44 00 01 00 00 00 00 00 00 00 01 00 00 18 f4 6b 00 ..............k.
  501. 0053ec54 01 00 00 00 fc ff ff ff 01 00 00 00 00 00 00 00 ................
  502. 0053ec64 00 01 00 00 22 02 2d ff a8 f4 53 00 18 f4 6b 00 ....".-...S...k.
  503. 0053ec74 70 0e db 76 b8 ec 53 00 e4 3b f0 75 e8 ee 53 00 p..v..S..;.u..S.
  504. 0053ec84 a8 f3 53 00 00 01 00 00 00 00 00 00 e8 ec 53 00 ..S...........S.
  505. 0053ec94 70 0e db 76 00 00 00 00 f8 ee 53 00 00 01 00 00 p..v......S.....
  506. 0053eca4 00 00 00 00 00 01 00 00 00 00 00 00 01 00 00 00 ................
  507. 0053ecb4 00 00 00 00 20 f1 53 00 af 7f b6 00 e4 04 00 00 .... .S.........
  508. 0053ecc4 00 00 00 00 e8 ec 53 00 00 01 00 00 a8 f3 53 00 ......S.......S.
  509. 0053ecd4 20 f1 53 00 c1 7f b6 00 f8 ee 53 00 cc cc 00 00 .S.......S.....
  510. 0053ece4 0e 00 0f 00 20 00 01 00 02 00 03 00 04 00 05 00 .... ...........
  511. 0053ecf4 06 00 07 00 08 00 09 00 0a 00 0b 00 0c 00 0d 00 ................
  512. 0053ed04 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 ................
  513. 0053ed14 16 00 17 00 18 00 19 00 1a 00 1b 00 1c 00 1d 00 ................
  514. 0053ed24 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 .... .!.".#.$.%.
  515. 0053ed34 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 &.'.(.).*.+.,.-.
  516. 0053ed44 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 ../.0.1.2.3.4.5.
  517. 0053ed54 36 00 37 00 38 00 39 00 3a 00 3b 00 3c 00 3d 00 6.7.8.9.:.;.<.=.
  518. 0053ed64 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 >.?.@.A.B.C.D.E.
  519. 0053ed74 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 F.G.H.I.J.K.L.M.
  520. 0053ed84 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 N.O.P.Q.R.S.T.U.
  521. 0053ed94 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 V.W.X.Y.Z.[.\.].
  522. 0053eda4 5e 00 5f 00 60 00 41 00 42 00 43 00 44 00 45 00 ^._.`.A.B.C.D.E.
  523. 0053edb4 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 F.G.H.I.J.K.L.M.
  524. 0053edc4 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 N.O.P.Q.R.S.T.U.
  525. 0053edd4 56 00 57 00 58 00 59 00 5a 00 7b 00 7c 00 7d 00 V.W.X.Y.Z.{.|.}.
  526. 0053ede4 7e 00 7f 00 ac 20 81 00 1a 20 91 01 1e 20 26 20 ~.... ... ... &
  527. 0053edf4 20 20 21 20 c6 02 30 20 60 01 39 20 52 01 8d 00 ! ..0 `.9 R...
  528. 0053ee04 7d 01 8f 00 90 00 18 20 19 20 1c 20 1d 20 22 20 }...... . . . "
  529. 0053ee14 13 20 14 20 dc 02 22 21 60 01 3a 20 52 01 9d 00 . . .."!`.: R...
  530. 0053ee24 7d 01 78 01 a0 00 a1 00 a2 00 a3 00 a4 00 a5 00 }.x.............
  531. 0053ee34 a6 00 a7 00 a8 00 a9 00 aa 00 ab 00 ac 00 ad 00 ................
  532. 0053ee44 ae 00 af 00 b0 00 b1 00 b2 00 b3 00 b4 00 b5 00 ................
  533. 0053ee54 b6 00 b7 00 b8 00 b9 00 ba 00 bb 00 bc 00 bd 00 ................
  534. 0053ee64 be 00 bf 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 ................
  535. 0053ee74 c6 00 c7 00 c8 00 c9 00 ca 00 cb 00 cc 00 cd 00 ................
  536. 0053ee84 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 ................
  537. 0053ee94 d6 00 d7 00 d8 00 d9 00 da 00 db 00 dc 00 dd 00 ................
  538. 0053eea4 de 00 df 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 ................
  539. 0053eeb4 c6 00 c7 00 c8 00 c9 00 ca 00 cb 00 cc 00 cd 00 ................
  540. 0053eec4 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 ................
  541. 0053eed4 d6 00 f7 00 d8 00 d9 00 da 00 db 00 dc 00 dd 00 ................
  542. 0053eee4 de 00 78 01 00 04 00 00 4b 7f b6 00 cc cc 00 00 ..x.....K.......
  543. 0053eef4 0e 00 0f 00 20 00 01 00 02 00 03 00 04 00 05 00 .... ...........
  544. 0053ef04 06 00 07 00 08 00 09 00 0a 00 0b 00 0c 00 0d 00 ................
  545. 0053ef14 0e 00 0f 00 10 00 11 00 12 00 13 00 14 00 15 00 ................
  546. 0053ef24 16 00 17 00 18 00 19 00 1a 00 1b 00 1c 00 1d 00 ................
  547. 0053ef34 1e 00 1f 00 20 00 21 00 22 00 23 00 24 00 25 00 .... .!.".#.$.%.
  548. 0053ef44 26 00 27 00 28 00 29 00 2a 00 2b 00 2c 00 2d 00 &.'.(.).*.+.,.-.
  549. 0053ef54 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 ../.0.1.2.3.4.5.
  550. 0053ef64 36 00 37 00 38 00 39 00 3a 00 3b 00 3c 00 3d 00 6.7.8.9.:.;.<.=.
  551. 0053ef74 3e 00 3f 00 40 00 41 00 42 00 43 00 44 00 45 00 >.?.@.A.B.C.D.E.
  552. 0053ef84 46 00 47 00 48 00 49 00 4a 00 4b 00 4c 00 4d 00 F.G.H.I.J.K.L.M.
  553. 0053ef94 4e 00 4f 00 50 00 51 00 52 00 53 00 54 00 55 00 N.O.P.Q.R.S.T.U.
  554. 0053efa4 56 00 57 00 58 00 59 00 5a 00 5b 00 5c 00 5d 00 V.W.X.Y.Z.[.\.].
  555. 0053efb4 5e 00 5f 00 60 00 61 00 62 00 63 00 64 00 65 00 ^._.`.a.b.c.d.e.
  556. 0053efc4 66 00 67 00 68 00 69 00 6a 00 6b 00 6c 00 6d 00 f.g.h.i.j.k.l.m.
  557. 0053efd4 6e 00 6f 00 70 00 71 00 72 00 73 00 74 00 75 00 n.o.p.q.r.s.t.u.
  558. 0053efe4 76 00 77 00 78 00 79 00 7a 00 7b 00 7c 00 7d 00 v.w.x.y.z.{.|.}.
  559. 0053eff4 7e 00 7f 00 ac 20 81 00 1a 20 92 01 1e 20 26 20 ~.... ... ... &
  560. 0053f004 20 20 21 20 c6 02 30 20 60 01 39 20 52 01 8d 00 ! ..0 `.9 R...
  561. 0053f014 7d 01 8f 00 90 00 18 20 19 20 1c 20 1d 20 22 20 }...... . . . "
  562. 0053f024 13 20 14 20 dc 02 22 21 61 01 3a 20 53 01 9d 00 . . .."!a.: S...
  563. 0053f034 7e 01 78 01 a0 00 a1 00 a2 00 a3 00 a4 00 a5 00 ~.x.............
  564. 0053f044 a6 00 a7 00 a8 00 a9 00 aa 00 ab 00 ac 00 ad 00 ................
  565. 0053f054 ae 00 af 00 b0 00 b1 00 b2 00 b3 00 b4 00 b5 00 ................
  566. 0053f064 b6 00 b7 00 b8 00 b9 00 ba 00 bb 00 bc 00 bd 00 ................
  567. 0053f074 be 00 bf 00 c0 00 c1 00 c2 00 c3 00 c4 00 c5 00 ................
  568. 0053f084 c6 00 c7 00 c8 00 c9 00 ca 00 cb 00 cc 00 cd 00 ................
  569. 0053f094 ce 00 cf 00 d0 00 d1 00 d2 00 d3 00 d4 00 d5 00 ................
  570. 0053f0a4 d6 00 d7 00 d8 00 d9 00 da 00 db 00 dc 00 dd 00 ................
  571. 0053f0b4 de 00 df 00 e0 00 e1 00 e2 00 e3 00 e4 00 e5 00 ................
  572. 0053f0c4 e6 00 e7 00 e8 00 e9 00 ea 00 eb 00 ec 00 ed 00 ................
  573. 0053f0d4 ee 00 ef 00 f0 00 f1 00 f2 00 f3 00 f4 00 f5 00 ................
  574. 0053f0e4 f6 00 f7 00 f8 00 f9 00 fa 00 fb 00 fc 00 fd 00 ................
  575. 0053f0f4 fe 00 ff 00 00 01 00 00 72 e1 5d 14 91 7e b6 00 ........r.]..~..
  576. 0053f104 00 01 00 00 a8 44 57 00 d5 7f b6 00 00 01 00 00 .....DW.........
  577. 0053f114 f8 ee 53 00 00 01 00 00 bc e1 a2 e2 5c f1 53 00 ..S.........\.S.
  578. 0053f124 0b 80 b6 00 4c f1 53 00 00 00 00 00 00 02 00 00 ....L.S.........
  579. 0053f134 a8 f5 53 00 00 01 00 00 a8 f3 53 00 00 01 00 00 ..S.......S.....
  580. 0053f144 e4 04 00 00 00 00 00 00 b8 d9 b6 00 28 d3 b6 00 ............(...
  581. 0053f154 b8 05 57 00 01 f4 53 00 ac f6 53 00 3a 59 b6 00 ..W...S...S.:Y..
  582. 0053f164 00 00 00 00 00 00 00 00 00 02 00 00 a8 f5 53 00 ..............S.
  583. 0053f174 00 01 00 00 a8 f3 53 00 00 01 00 00 e4 04 00 00 ......S.........
  584. 0053f184 00 00 00 00 c4 44 57 00 e0 59 b6 00 40 00 00 00 .....DW..Y..@...
  585. 0053f194 01 00 00 00 3f 00 00 00 00 00 00 00 00 00 00 00 ....?...........
  586. 0053f1a4 00 00 00 00 48 02 20 02 20 02 20 02 20 02 20 02 ....H. . . . . .
  587. 0053f1b4 20 02 20 02 20 02 68 02 28 02 28 02 28 02 28 02 . . .h.(.(.(.(.
  588. 0053f1c4 20 02 20 02 20 02 20 02 20 02 20 02 20 02 20 02 . . . . . . . .
  589. 0053f1d4 20 02 20 02 20 02 20 02 20 02 20 02 20 02 20 02 . . . . . . . .
  590. 0053f1e4 20 02 20 02 48 02 10 02 10 02 10 02 10 02 10 02 . .H...........
  591. 0053f1f4 10 02 10 02 10 02 10 02 10 02 10 02 10 02 10 02 ................
  592. 0053f204 10 02 10 02 84 02 84 02 84 02 84 02 84 02 84 02 ................
  593. 0053f214 84 02 84 02 84 02 84 02 10 02 10 02 10 02 10 02 ................
  594. 0053f224 10 02 10 02 10 02 81 03 81 03 81 03 81 03 81 00 ................
  595. 0053f234 81 03 01 03 01 03 01 03 01 03 01 03 01 03 01 03 ................
  596. 0053f244 01 03 01 03 01 03 01 03 01 03 01 03 01 03 01 03 ................
  597. 0053f254 01 03 01 03 01 03 01 03 01 03 10 02 10 02 10 02 ................
  598. 0053f264 10 02 10 02 10 02 82 03 82 03 82 03 82 03 82 03 ................
  599. 0053f274 82 03 02 03 24 f4 53 00 72 71 cc 77 5b 8c cc 77 ....$.S.rq.w[..w
  600. 0053f284 b9 9d 50 1c 00 00 6b 00 40 04 00 00 c0 f4 53 00 ..P...k.@.....S.
  601. 0053f294 02 03 02 03 02 03 02 03 02 03 10 02 10 02 10 02 ................
  602. 0053f2a4 02 00 00 02 00 02 20 02 0c 12 00 1e 10 02 10 02 ...... .........
  603. 0053f2b4 0c 12 00 1e 00 02 10 02 01 03 10 02 01 03 20 02 .............. .
  604. 0053f2c4 02 00 00 02 20 02 10 02 0c 12 00 1e 10 02 10 02 .... ...........
  605. 0053f2d4 10 02 10 02 00 02 00 02 02 03 10 02 02 03 20 02 .............. .
  606. 0053f2e4 02 03 01 03 48 02 10 02 10 02 10 02 10 02 10 02 ....H...........
  607. 0053f2f4 10 02 10 02 ec 00 00 00 e2 ee ff ff ee 00 00 00 ................
  608. 0053f304 6b ef ff ff 30 b4 46 02 14 02 14 02 87 00 00 00 k...0.F.........
  609. 0053f314 7d ee ff ff 10 02 14 02 12 03 10 02 9a 22 6b 00 }............"k.
  610. 0053f324 10 02 10 02 01 03 01 03 01 03 01 03 01 03 01 03 ................
  611. 0053f334 01 03 01 03 01 03 01 03 01 03 01 03 ee 00 00 00 ................
  612. 0053f344 a8 32 6b 00 00 00 46 02 01 03 01 03 01 03 01 03 .2k...F.........
  613. 0053f354 ff 07 00 00 77 01 00 00 c0 00 6b 00 d8 31 6b 00 ....w.....k..1k.
  614. 0053f364 01 03 02 03 02 03 02 03 00 00 00 00 00 00 00 00 ................
  615. 0053f374 02 03 02 03 89 00 00 00 02 03 02 03 02 03 02 03 ................
  616. 0053f384 ee 00 00 00 7f 07 00 00 f7 00 00 00 00 00 00 00 ................
  617. 0053f394 0c 12 00 1e a8 eb 6c 00 48 04 00 00 0c 12 02 03 ......l.H.......
  618. 0053f3a4 02 03 02 03 01 00 00 00 00 00 6b 00 02 00 2c 00 ..........k...,.
  619. 0053f3b4 01 00 00 00 10 01 01 01 ee 00 00 00 28 b4 46 02 ............(.F.
  620. 0053f3c4 1c 1d 1e 1f 6e 00 00 00 28 b4 46 02 30 b4 46 02 ....n...(.F.0.F.
  621. 0053f3d4 2c 2d 2e 2f 00 00 00 00 34 35 36 37 b8 01 00 00 ,-./....4567....
  622. 0053f3e4 00 00 00 00 40 41 42 43 00 00 01 00 98 31 6b 00 ....@ABC.....1k.
  623. 0053f3f4 00 00 57 00 3b 00 00 00 00 00 00 00 ee 00 00 00 ..W.;...........
  624. 0053f404 98 31 6b 00 2f b4 46 02 00 00 57 00 00 00 57 00 .1k./.F...W...W.
  625. 0053f414 bc f7 53 00 20 ad cf 77 35 ab db 6b fe ff ff ff ..S. ..w5..k....
  626. 0053f424 b8 f4 53 00 2c 6e cc 77 40 04 00 00 48 04 00 00 ..S.,n.w@...H...
  627. 0053f434 d0 32 6b 00 88 f4 53 00 41 18 b6 00 00 00 6b 00 .2k...S.A.....k.
  628. 0053f444 7f 00 00 00 f6 04 00 00 30 68 57 00 00 00 57 00 ........0hW...W.
  629. 0053f454 00 00 00 00 f0 6f 57 00 f6 04 00 00 00 00 57 00 .....oW.......W.
  630. 0053f464 00 00 00 00 ec 2b cf 77 48 04 00 00 ff ff ff ff .....+.wH.......
  631. 0053f474 df 3b b6 00 00 00 00 00 00 00 00 00 00 00 00 00 .;..............
  632. 0053f484 ec 2b cf 77 03 00 00 00 ff ff ff ff 41 18 b6 00 .+.w........A...
  633. 0053f494 df 3b b6 00 30 b4 46 02 00 00 2c 00 40 04 00 00 .;..0.F...,.@...
  634. 0053f4a4 41 18 b6 00 df 3b b6 00 00 00 6b 00 00 00 b6 00 A....;....k.....
  635. 0053f4b4 00 00 00 00 dc f4 53 00 ce 5d cc 77 00 00 00 00 ......S..].w....
  636. 0053f4c4 ce 5d cc 77 00 00 2c 00 00 00 00 00 df 3b b6 00 .].w..,......;..
  637. 0053f4d4 00 00 51 73 50 b6 46 02 20 00 00 00 01 00 00 00 ..QsP.F. .......
  638. 0053f4e4 24 f7 53 00 b8 66 f1 75 2c 78 a2 54 41 18 b6 00 $.S..f.u,x.TA...
  639. 0053f4f4 3c a1 b6 00 00 c0 32 00 31 23 22 bb 00 00 b6 00 <.....2.1#".....
  640. 0053f504 00 e0 05 00 00 00 00 01 be 00 c0 00 14 f5 53 00 ..............S.
  641. 0053f514 5c 00 44 00 65 00 76 00 69 00 63 00 65 00 5c 00 \.D.e.v.i.c.e.\.
  642. 0053f524 48 00 61 00 72 00 64 00 64 00 69 00 73 00 6b 00 H.a.r.d.d.i.s.k.
  643. 0053f534 56 00 6f 00 6c 00 75 00 6d 00 65 00 32 00 5c 00 V.o.l.u.m.e.2.\.
  644. 0053f544 50 00 72 00 6f 00 67 00 72 00 61 00 6d 00 20 00 P.r.o.g.r.a.m. .
  645. 0053f554 46 00 69 00 6c 00 65 00 73 00 20 00 28 00 78 00 F.i.l.e.s. .(.x.
  646. 0053f564 38 00 36 00 29 00 5c 00 53 00 74 00 65 00 61 00 8.6.).\.S.t.e.a.
  647. 0053f574 6d 00 5c 00 73 00 74 00 65 00 61 00 6d 00 61 00 m.\.s.t.e.a.m.a.
  648. 0053f584 70 00 70 00 73 00 5c 00 63 00 6f 00 6d 00 6d 00 p.p.s.\.c.o.m.m.
  649. 0053f594 6f 00 6e 00 5c 00 4c 00 65 00 66 00 74 00 20 00 o.n.\.L.e.f.t. .
  650. 0053f5a4 34 00 20 00 44 00 65 00 61 00 64 00 20 00 32 00 4. .D.e.a.d. .2.
  651. 0053f5b4 5c 00 6c 00 65 00 66 00 74 00 34 00 64 00 65 00 \.l.e.f.t.4.d.e.
  652. 0053f5c4 61 00 64 00 32 00 2e 00 65 00 78 00 65 00 00 00 a.d.2...e.x.e...
  653. 0053f5d4 00 00 57 00 7f 00 00 00 10 82 57 00 18 82 57 00 ..W.......W...W.
  654. 0053f5e4 cb 01 00 00 e8 0f 57 00 88 5f 7a 00 fc 01 00 00 ......W.._z.....
  655. 0053f5f4 00 00 00 00 78 81 57 00 e0 00 01 00 70 02 57 00 ....x.W.....p.W.
  656. 0053f604 c0 00 01 00 98 06 00 9e 00 00 00 00 b9 00 00 00 ................
  657. 0053f614 70 02 57 00 17 82 57 00 7f 00 00 00 cb 01 00 00 p.W...W.........
  658. 0053f624 bc f7 53 00 20 ad cf 77 35 ab db 6b fe ff ff ff ..S. ..w5..k....
  659. 0053f634 43 3a 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 C:\Program Files
  660. 0053f644 20 28 78 38 36 29 5c 53 74 65 61 6d 5c 73 74 65 (x86)\Steam\ste
  661. 0053f654 61 6d 61 70 70 73 5c 63 6f 6d 6d 6f 6e 5c 4c 65 amapps\common\Le
  662. 0053f664 66 74 20 34 20 44 65 61 64 20 32 5c 6c 65 66 74 ft 4 Dead 2\left
  663. 0053f674 34 64 65 61 64 32 2e 65 78 65 00 00 70 02 57 00 4dead2.exe..p.W.
  664. 0053f684 f0 00 01 01 7f 00 00 00 00 00 00 00 00 00 00 00 ................
  665. 0053f694 18 00 00 00 03 00 00 00 20 ad cf 77 01 01 00 00 ........ ..w....
  666. 0053f6a4 fe ff ff ff 04 f7 53 00 08 00 00 00 00 00 00 00 ......S.........
  667. 0053f6b4 90 81 57 00 90 81 57 00 17 00 00 00 41 18 b6 00 ..W...W.....A...
  668. 0053f6c4 69 ab cd 77 00 c0 32 00 e4 f6 53 00 7b 32 f0 75 i..w..2...S.{2.u
  669. 0053f6d4 06 00 00 00 e0 f6 53 00 55 9f 50 1c b8 05 57 00 ......S.U.P...W.
  670. 0053f6e4 08 f7 53 00 ea 47 b6 00 00 00 00 00 00 00 00 00 ..S..G..........
  671. 0053f6f4 14 f7 53 00 f7 47 b6 00 14 f7 53 00 10 25 b6 00 ..S..G....S..%..
  672. 0053f704 93 ef 6b 00 24 f7 53 00 5f 79 b6 00 00 00 00 00 ..k.$.S._y......
  673. 0053f714 b8 d9 b6 00 a8 44 57 00 b8 05 57 00 01 ac 47 e2 .....DW...W...G.
  674. 0053f724 3c f7 53 00 b2 79 b6 00 00 00 00 00 22 00 00 00 <.S..y......"...
  675. 0053f734 0a 00 00 00 a0 e7 a2 e2 cc f7 53 00 ee 17 b6 00 ..........S.....
  676.  
  677. Found via previous frame's frame pointer
  678.  
  679.  
  680. 18: left4dead2.exe + 0x17ee
  681. eip: 0x00b617ee esp: 0x0053f744 ebp: 0x0053f7cc
  682.  
  683. 0053f744 00 00 b6 00 00 00 00 00 95 ef 6b 00 0a 00 00 00 ..........k.....
  684. 0053f754 50 e7 a2 e2 41 18 b6 00 41 18 b6 00 00 c0 32 00 P...A...A.....2.
  685. 0053f764 44 00 00 00 be 7b 6b 00 9e 7b 6b 00 08 7b 6b 00 D....{k..{k..{k.
  686. 0053f774 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  687. 0053f784 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  688. 0053f794 00 00 00 00 00 00 00 00 72 fd 6c 00 76 fd 6c 00 ........r.l.v.l.
  689. 0053f7a4 52 04 6d 00 50 72 6f 67 05 00 6d 20 00 00 00 00 R.m.Prog..m ....
  690. 0053f7b4 54 f7 53 00 00 00 00 00 28 f8 53 00 80 2a b6 00 T.S.....(.S..*..
  691. 0053f7c4 ec ab 47 e2 00 00 00 00 dc f7 53 00 29 fa da 76 ..G.......S.)..v
  692.  
  693. Found via previous frame's frame pointer
  694.  
  695.  
  696. 19: kernel32.dll!BaseThreadInitThunk + 0x19
  697. eip: 0x76dafa29 esp: 0x0053f7d4 ebp: 0x0053f7dc
  698.  
  699. 0053f7d4 00 c0 32 00 10 fa da 76 38 f8 53 00 7e 7a ce 77 ..2....v8.S.~z.w
  700.  
  701. Found via previous frame's frame pointer
  702.  
  703.  
  704. 20: ntdll.dll!__RtlUserThreadStart + 0x2f
  705. eip: 0x77ce7a7e esp: 0x0053f7e4 ebp: 0x0053f838
  706.  
  707. 0053f7e4 00 c0 32 00 a5 91 50 1c 00 00 00 00 00 00 00 00 ..2...P.........
  708. 0053f7f4 00 c0 32 00 10 f8 53 00 25 4b f1 75 ff ff ff ff ..2...S.%K.u....
  709. 0053f804 00 00 57 00 00 10 00 00 00 80 00 00 00 00 00 00 ..W.............
  710. 0053f814 3e 56 09 53 00 00 57 00 00 00 00 00 e8 f7 53 00 >V.S..W.......S.
  711. 0053f824 00 00 00 00 40 f8 53 00 20 ad cf 77 bd a0 db 6b ....@.S. ..w...k
  712. 0053f834 00 00 00 00 48 f8 53 00 4e 7a ce 77 ....H.S.Nz.w
  713.  
  714. Found via call frame info
  715.  
  716.  
  717. 21: ntdll.dll!_RtlUserThreadStart + 0x1b
  718. eip: 0x77ce7a4e esp: 0x0053f840 ebp: 0x0053f848
  719.  
  720. Found via call frame info
  721.  
  722.  
  723. Thread 1:
  724. 0: ntdll.dll!NtSuspendThread + 0xc
  725. eip: 0x77cf457c esp: 0x038efcb0 ebp: 0x038efcc0 ebx: 0x00000000
  726. esi: 0x0399c000 edi: 0x00000000 eax: 0x00000000 ecx: 0x00000000
  727. edx: 0x00000000 efl: 0x00000212
  728.  
  729. 77cf456c c2 04 00 ret 0x4
  730. 77cf456f 90 nop
  731. 77cf4570 b8 bc 01 07 00 mov eax, 0x701bc
  732. 77cf4575 ba 50 88 d0 77 mov edx, 0x77d08850
  733. 77cf457a ff d2 call edx
  734. > 77cf457c c2 08 00 ret 0x8
  735. 77cf457f 90 nop
  736. 77cf4580 b8 bd 01 00 00 mov eax, 0x1bd
  737. 77cf4585 ba 50 88 d0 77 mov edx, 0x77d08850
  738. 77cf458a ff d2 call edx
  739. 77cf458c c2 18 00 ret 0x18
  740.  
  741. 038efcb0 23 70 fa 75 #p.u
  742.  
  743. Found via instruction pointer in context
  744.  
  745.  
  746. 1: KERNELBASE.dll!Wow64SuspendThread + 0x13
  747. eip: 0x75fa7023 esp: 0x038efcb4 ebp: 0x038efcc0 ebx: 0x00000000
  748.  
  749. 038efcb4 ac 02 00 00 bc fc 8e 03 00 c0 99 03 34 fd 8e 03 ............4...
  750. 038efcc4 8a c7 f6 52 ...R
  751.  
  752. Found via call frame info
  753.  
  754.  
  755. 2: tier0.dll + 0xc78a
  756. eip: 0x52f6c78a esp: 0x038efcc8 ebp: 0x038efd34
  757.  
  758. 038efcc8 ac 02 00 00 98 ac e7 52 ff ff ff ff 18 af 93 03 .......R........
  759. 038efcd8 01 34 93 03 fd 78 d0 77 00 00 00 00 24 79 d0 77 .4...x.w....$y.w
  760. 038efce8 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  761. 038efcf8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  762. 038efd08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  763. 038efd18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  764. 038efd28 00 00 00 00 18 c1 99 03 d6 9c 00 00 64 fd 8e 03 ............d...
  765. 038efd38 0d db f6 52 ...R
  766.  
  767. Found via call frame info
  768.  
  769.  
  770. 3: tier0.dll + 0xdb0d
  771. eip: 0x52f6db0d esp: 0x038efd3c ebp: 0x038efd64
  772.  
  773. 038efd3c c4 be 47 9a ce fa f7 52 ce fa f7 52 18 34 93 03 ..G....R...R.4..
  774. 038efd4c 00 c0 99 03 9c fd 8e 01 3c fd 8e 03 8c fd 8e 03 ........<.......
  775. 038efd5c c0 f3 f8 52 ff ff ff ff 9c fd 8e 03 a8 fa f7 52 ...R...........R
  776.  
  777. Found via previous frame's frame pointer
  778.  
  779.  
  780. 4: tier0.dll + 0x1faa8
  781. eip: 0x52f7faa8 esp: 0x038efd6c ebp: 0x038efd9c
  782.  
  783. 038efd6c 18 af 93 03 3c be 47 9a ce fa f7 52 ce fa f7 52 ....<.G....R...R
  784. 038efd7c 18 34 93 03 70 fd 8e 03 70 fd 8e 03 04 fe 8e 03 .4..p...p.......
  785. 038efd8c 04 fe 8e 03 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 .... ..R..0.....
  786. 038efd9c a8 fd 8e 03 32 fb f7 52 ....2..R
  787.  
  788. Found via previous frame's frame pointer
  789.  
  790.  
  791. 5: tier0.dll + 0x1fb32
  792. eip: 0x52f7fb32 esp: 0x038efda4 ebp: 0x038efda8
  793.  
  794. 038efda4 ce fa f7 52 b8 fd 8e 03 29 fa da 76 ...R....)..v
  795.  
  796. Found via previous frame's frame pointer
  797.  
  798.  
  799. 6: kernel32.dll!BaseThreadInitThunk + 0x19
  800. eip: 0x76dafa29 esp: 0x038efdb0 ebp: 0x038efdb8
  801.  
  802. 038efdb0 18 34 93 03 10 fa da 76 14 fe 8e 03 7e 7a ce 77 .4.....v....~z.w
  803.  
  804. Found via previous frame's frame pointer
  805.  
  806.  
  807. 7: ntdll.dll!__RtlUserThreadStart + 0x2f
  808. eip: 0x77ce7a7e esp: 0x038efdc0 ebp: 0x038efe14
  809.  
  810. 038efdc0 18 34 93 03 89 97 8d 1f 00 00 00 00 00 00 00 00 .4..............
  811. 038efdd0 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  812. 038efde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  813. 038efdf0 00 00 00 00 00 00 00 00 00 00 00 00 c4 fd 8e 03 ................
  814. 038efe00 00 00 00 00 1c fe 8e 03 20 ad cf 77 bd a0 db 6b ........ ..w...k
  815. 038efe10 00 00 00 00 24 fe 8e 03 4e 7a ce 77 ....$...Nz.w
  816.  
  817. Found via call frame info
  818.  
  819.  
  820. 8: ntdll.dll!_RtlUserThreadStart + 0x1b
  821. eip: 0x77ce7a4e esp: 0x038efe1c ebp: 0x038efe24
  822.  
  823. Found via call frame info
  824.  
  825.  
  826. Thread 2:
  827. 0: ntdll.dll!NtSuspendThread + 0xc
  828. eip: 0x77cf457c esp: 0x0b24fcc0 ebp: 0x0b24fcd0 ebx: 0x00000000
  829. esi: 0x0399c140 edi: 0x00000000 eax: 0x00000000 ecx: 0x00000000
  830. edx: 0x00000000 efl: 0x00000216
  831.  
  832. 77cf456c c2 04 00 ret 0x4
  833. 77cf456f 90 nop
  834. 77cf4570 b8 bc 01 07 00 mov eax, 0x701bc
  835. 77cf4575 ba 50 88 d0 77 mov edx, 0x77d08850
  836. 77cf457a ff d2 call edx
  837. > 77cf457c c2 08 00 ret 0x8
  838. 77cf457f 90 nop
  839. 77cf4580 b8 bd 01 00 00 mov eax, 0x1bd
  840. 77cf4585 ba 50 88 d0 77 mov edx, 0x77d08850
  841. 77cf458a ff d2 call edx
  842. 77cf458c c2 18 00 ret 0x18
  843.  
  844. 0b24fcc0 23 70 fa 75 #p.u
  845.  
  846. Found via instruction pointer in context
  847.  
  848.  
  849. 1: KERNELBASE.dll!Wow64SuspendThread + 0x13
  850. eip: 0x75fa7023 esp: 0x0b24fcc4 ebp: 0x0b24fcd0 ebx: 0x00000000
  851.  
  852. 0b24fcc4 c4 02 00 00 cc fc 24 0b 40 c1 99 03 44 fd 24 0b ......$.@...D.$.
  853. 0b24fcd4 8a c7 f6 52 ...R
  854.  
  855. Found via call frame info
  856.  
  857.  
  858. 2: tier0.dll + 0xc78a
  859. eip: 0x52f6c78a esp: 0x0b24fcd8 ebp: 0x0b24fd44
  860.  
  861. 0b24fcd8 c4 02 00 00 98 ac e7 52 ff ff ff ff 88 ae 93 03 .......R........
  862. 0b24fce8 01 34 93 03 fd 78 d0 77 00 00 00 00 24 79 d0 77 .4...x.w....$y.w
  863. 0b24fcf8 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  864. 0b24fd08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  865. 0b24fd18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  866. 0b24fd28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  867. 0b24fd38 00 00 00 00 58 c2 99 03 d6 9c 00 00 74 fd 24 0b ....X.......t.$.
  868. 0b24fd48 0d db f6 52 ...R
  869.  
  870. Found via call frame info
  871.  
  872.  
  873. 3: tier0.dll + 0xdb0d
  874. eip: 0x52f6db0d esp: 0x0b24fd4c ebp: 0x0b24fd74
  875.  
  876. 0b24fd4c d4 be ed 92 ce fa f7 52 ce fa f7 52 18 34 93 03 .......R...R.4..
  877. 0b24fd5c 40 c1 99 03 ac fd 24 01 4c fd 24 0b 9c fd 24 0b @.....$.L.$...$.
  878. 0b24fd6c c0 f3 f8 52 ff ff ff ff ac fd 24 0b a8 fa f7 52 ...R......$....R
  879.  
  880. Found via previous frame's frame pointer
  881.  
  882.  
  883. 4: tier0.dll + 0x1faa8
  884. eip: 0x52f7faa8 esp: 0x0b24fd7c ebp: 0x0b24fdac
  885.  
  886. 0b24fd7c 88 ae 93 03 0c be ed 92 ce fa f7 52 ce fa f7 52 ...........R...R
  887. 0b24fd8c 18 34 93 03 80 fd 24 0b 80 fd 24 0b 14 fe 24 0b .4....$...$...$.
  888. 0b24fd9c 14 fe 24 0b 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 ..$. ..R..0.....
  889. 0b24fdac b8 fd 24 0b 32 fb f7 52 ..$.2..R
  890.  
  891. Found via previous frame's frame pointer
  892.  
  893.  
  894. 5: tier0.dll + 0x1fb32
  895. eip: 0x52f7fb32 esp: 0x0b24fdb4 ebp: 0x0b24fdb8
  896.  
  897. 0b24fdb4 ce fa f7 52 c8 fd 24 0b 29 fa da 76 ...R..$.)..v
  898.  
  899. Found via previous frame's frame pointer
  900.  
  901.  
  902. 6: kernel32.dll!BaseThreadInitThunk + 0x19
  903. eip: 0x76dafa29 esp: 0x0b24fdc0 ebp: 0x0b24fdc8
  904.  
  905. 0b24fdc0 18 34 93 03 10 fa da 76 24 fe 24 0b 7e 7a ce 77 .4.....v$.$.~z.w
  906.  
  907. Found via previous frame's frame pointer
  908.  
  909.  
  910. 7: ntdll.dll!__RtlUserThreadStart + 0x2f
  911. eip: 0x77ce7a7e esp: 0x0b24fdd0 ebp: 0x0b24fe24
  912.  
  913. 0b24fdd0 18 34 93 03 b9 97 27 17 00 00 00 00 00 00 00 00 .4....'.........
  914. 0b24fde0 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  915. 0b24fdf0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  916. 0b24fe00 00 00 00 00 00 00 00 00 00 00 00 00 d4 fd 24 0b ..............$.
  917. 0b24fe10 00 00 00 00 2c fe 24 0b 20 ad cf 77 bd a0 db 6b ....,.$. ..w...k
  918. 0b24fe20 00 00 00 00 34 fe 24 0b 4e 7a ce 77 ....4.$.Nz.w
  919.  
  920. Found via call frame info
  921.  
  922.  
  923. 8: ntdll.dll!_RtlUserThreadStart + 0x1b
  924. eip: 0x77ce7a4e esp: 0x0b24fe2c ebp: 0x0b24fe34
  925.  
  926. Found via call frame info
  927.  
  928.  
  929. Thread 3:
  930. 0: ntdll.dll!NtSuspendThread + 0xc
  931. eip: 0x77cf457c esp: 0x0b38fba8 ebp: 0x0b38fbb8 ebx: 0x00000000
  932. esi: 0x0399c280 edi: 0x00000000 eax: 0x00000000 ecx: 0x00000000
  933. edx: 0x00000000 efl: 0x00000202
  934.  
  935. 77cf456c c2 04 00 ret 0x4
  936. 77cf456f 90 nop
  937. 77cf4570 b8 bc 01 07 00 mov eax, 0x701bc
  938. 77cf4575 ba 50 88 d0 77 mov edx, 0x77d08850
  939. 77cf457a ff d2 call edx
  940. > 77cf457c c2 08 00 ret 0x8
  941. 77cf457f 90 nop
  942. 77cf4580 b8 bd 01 00 00 mov eax, 0x1bd
  943. 77cf4585 ba 50 88 d0 77 mov edx, 0x77d08850
  944. 77cf458a ff d2 call edx
  945. 77cf458c c2 18 00 ret 0x18
  946.  
  947. 0b38fba8 23 70 fa 75 #p.u
  948.  
  949. Found via instruction pointer in context
  950.  
  951.  
  952. 1: KERNELBASE.dll!Wow64SuspendThread + 0x13
  953. eip: 0x75fa7023 esp: 0x0b38fbac ebp: 0x0b38fbb8 ebx: 0x00000000
  954.  
  955. 0b38fbac 04 02 00 00 b4 fb 38 0b 80 c2 99 03 2c fc 38 0b ......8.....,.8.
  956. 0b38fbbc 8a c7 f6 52 ...R
  957.  
  958. Found via call frame info
  959.  
  960.  
  961. 2: tier0.dll + 0xc78a
  962. eip: 0x52f6c78a esp: 0x0b38fbc0 ebp: 0x0b38fc2c
  963.  
  964. 0b38fbc0 04 02 00 00 98 ac e7 52 ff ff ff ff a0 ae 93 03 .......R........
  965. 0b38fbd0 01 34 93 03 fd 78 d0 77 00 00 00 00 24 79 d0 77 .4...x.w....$y.w
  966. 0b38fbe0 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  967. 0b38fbf0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  968. 0b38fc00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  969. 0b38fc10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  970. 0b38fc20 00 00 00 00 98 c3 99 03 d6 9c 00 01 5c fc 38 0b ............\.8.
  971. 0b38fc30 0d db f6 52 ...R
  972.  
  973. Found via call frame info
  974.  
  975.  
  976. 3: tier0.dll + 0xdb0d
  977. eip: 0x52f6db0d esp: 0x0b38fc34 ebp: 0x0b38fc5c
  978.  
  979. 0b38fc34 fc bf f1 92 ce fa f7 52 ce fa f7 52 18 34 93 03 .......R...R.4..
  980. 0b38fc44 80 c2 99 03 94 fc 38 01 34 fc 38 0b 84 fc 38 0b ......8.4.8...8.
  981. 0b38fc54 c0 f3 f8 52 ff ff ff ff 94 fc 38 0b a8 fa f7 52 ...R......8....R
  982.  
  983. Found via previous frame's frame pointer
  984.  
  985.  
  986. 4: tier0.dll + 0x1faa8
  987. eip: 0x52f7faa8 esp: 0x0b38fc64 ebp: 0x0b38fc94
  988.  
  989. 0b38fc64 a0 ae 93 03 34 bf f1 92 ce fa f7 52 ce fa f7 52 ....4......R...R
  990. 0b38fc74 18 34 93 03 68 fc 38 0b 68 fc 38 0b fc fc 38 0b .4..h.8.h.8...8.
  991. 0b38fc84 fc fc 38 0b 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 ..8. ..R..0.....
  992. 0b38fc94 a0 fc 38 0b 32 fb f7 52 ..8.2..R
  993.  
  994. Found via previous frame's frame pointer
  995.  
  996.  
  997. 5: tier0.dll + 0x1fb32
  998. eip: 0x52f7fb32 esp: 0x0b38fc9c ebp: 0x0b38fca0
  999.  
  1000. 0b38fc9c ce fa f7 52 b0 fc 38 0b 29 fa da 76 ...R..8.)..v
  1001.  
  1002. Found via previous frame's frame pointer
  1003.  
  1004.  
  1005. 6: kernel32.dll!BaseThreadInitThunk + 0x19
  1006. eip: 0x76dafa29 esp: 0x0b38fca8 ebp: 0x0b38fcb0
  1007.  
  1008. 0b38fca8 18 34 93 03 10 fa da 76 0c fd 38 0b 7e 7a ce 77 .4.....v..8.~z.w
  1009.  
  1010. Found via previous frame's frame pointer
  1011.  
  1012.  
  1013. 7: ntdll.dll!__RtlUserThreadStart + 0x2f
  1014. eip: 0x77ce7a7e esp: 0x0b38fcb8 ebp: 0x0b38fd0c
  1015.  
  1016. 0b38fcb8 18 34 93 03 91 94 3b 17 00 00 00 00 00 00 00 00 .4....;.........
  1017. 0b38fcc8 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  1018. 0b38fcd8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1019. 0b38fce8 00 00 00 00 00 00 00 00 00 00 00 00 bc fc 38 0b ..............8.
  1020. 0b38fcf8 00 00 00 00 14 fd 38 0b 20 ad cf 77 bd a0 db 6b ......8. ..w...k
  1021. 0b38fd08 00 00 00 00 1c fd 38 0b 4e 7a ce 77 ......8.Nz.w
  1022.  
  1023. Found via call frame info
  1024.  
  1025.  
  1026. 8: ntdll.dll!_RtlUserThreadStart + 0x1b
  1027. eip: 0x77ce7a4e esp: 0x0b38fd14 ebp: 0x0b38fd1c
  1028.  
  1029. Found via call frame info
  1030.  
  1031.  
  1032. Thread 4:
  1033. 0: ntdll.dll!NtSuspendThread + 0xc
  1034. eip: 0x77cf457c esp: 0x0b4cfad8 ebp: 0x0b4cfae8 ebx: 0x00000000
  1035. esi: 0x0399c3c0 edi: 0x00000000 eax: 0x00000000 ecx: 0x00000000
  1036. edx: 0x00000000 efl: 0x00000206
  1037.  
  1038. 77cf456c c2 04 00 ret 0x4
  1039. 77cf456f 90 nop
  1040. 77cf4570 b8 bc 01 07 00 mov eax, 0x701bc
  1041. 77cf4575 ba 50 88 d0 77 mov edx, 0x77d08850
  1042. 77cf457a ff d2 call edx
  1043. > 77cf457c c2 08 00 ret 0x8
  1044. 77cf457f 90 nop
  1045. 77cf4580 b8 bd 01 00 00 mov eax, 0x1bd
  1046. 77cf4585 ba 50 88 d0 77 mov edx, 0x77d08850
  1047. 77cf458a ff d2 call edx
  1048. 77cf458c c2 18 00 ret 0x18
  1049.  
  1050. 0b4cfad8 23 70 fa 75 #p.u
  1051.  
  1052. Found via instruction pointer in context
  1053.  
  1054.  
  1055. 1: KERNELBASE.dll!Wow64SuspendThread + 0x13
  1056. eip: 0x75fa7023 esp: 0x0b4cfadc ebp: 0x0b4cfae8 ebx: 0x00000000
  1057.  
  1058. 0b4cfadc d4 02 00 00 e4 fa 4c 0b c0 c3 99 03 5c fb 4c 0b ......L.....\.L.
  1059. 0b4cfaec 8a c7 f6 52 ...R
  1060.  
  1061. Found via call frame info
  1062.  
  1063.  
  1064. 2: tier0.dll + 0xc78a
  1065. eip: 0x52f6c78a esp: 0x0b4cfaf0 ebp: 0x0b4cfb5c
  1066.  
  1067. 0b4cfaf0 d4 02 00 00 98 ac e7 52 ff ff ff ff 70 ae 93 03 .......R....p...
  1068. 0b4cfb00 01 34 93 03 fd 78 d0 77 00 00 00 00 24 79 d0 77 .4...x.w....$y.w
  1069. 0b4cfb10 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  1070. 0b4cfb20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1071. 0b4cfb30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1072. 0b4cfb40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1073. 0b4cfb50 00 00 00 00 d8 c4 99 03 d6 9c 00 00 8c fb 4c 0b ..............L.
  1074. 0b4cfb60 0d db f6 52 ...R
  1075.  
  1076. Found via call frame info
  1077.  
  1078.  
  1079. 3: tier0.dll + 0xdb0d
  1080. eip: 0x52f6db0d esp: 0x0b4cfb64 ebp: 0x0b4cfb8c
  1081.  
  1082. 0b4cfb64 2c b8 85 92 ce fa f7 52 ce fa f7 52 18 34 93 03 ,......R...R.4..
  1083. 0b4cfb74 c0 c3 99 03 c4 fb 4c 01 64 fb 4c 0b b4 fb 4c 0b ......L.d.L...L.
  1084. 0b4cfb84 c0 f3 f8 52 ff ff ff ff c4 fb 4c 0b a8 fa f7 52 ...R......L....R
  1085.  
  1086. Found via previous frame's frame pointer
  1087.  
  1088.  
  1089. 4: tier0.dll + 0x1faa8
  1090. eip: 0x52f7faa8 esp: 0x0b4cfb94 ebp: 0x0b4cfbc4
  1091.  
  1092. 0b4cfb94 70 ae 93 03 64 b8 85 92 ce fa f7 52 ce fa f7 52 p...d......R...R
  1093. 0b4cfba4 18 34 93 03 98 fb 4c 0b 98 fb 4c 0b 2c fc 4c 0b .4....L...L.,.L.
  1094. 0b4cfbb4 2c fc 4c 0b 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 ,.L. ..R..0.....
  1095. 0b4cfbc4 d0 fb 4c 0b 32 fb f7 52 ..L.2..R
  1096.  
  1097. Found via previous frame's frame pointer
  1098.  
  1099.  
  1100. 5: tier0.dll + 0x1fb32
  1101. eip: 0x52f7fb32 esp: 0x0b4cfbcc ebp: 0x0b4cfbd0
  1102.  
  1103. 0b4cfbcc ce fa f7 52 e0 fb 4c 0b 29 fa da 76 ...R..L.)..v
  1104.  
  1105. Found via previous frame's frame pointer
  1106.  
  1107.  
  1108. 6: kernel32.dll!BaseThreadInitThunk + 0x19
  1109. eip: 0x76dafa29 esp: 0x0b4cfbd8 ebp: 0x0b4cfbe0
  1110.  
  1111. 0b4cfbd8 18 34 93 03 10 fa da 76 3c fc 4c 0b 7e 7a ce 77 .4.....v<.L.~z.w
  1112.  
  1113. Found via previous frame's frame pointer
  1114.  
  1115.  
  1116. 7: ntdll.dll!__RtlUserThreadStart + 0x2f
  1117. eip: 0x77ce7a7e esp: 0x0b4cfbe8 ebp: 0x0b4cfc3c
  1118.  
  1119. 0b4cfbe8 18 34 93 03 a1 95 4f 17 00 00 00 00 00 00 00 00 .4....O.........
  1120. 0b4cfbf8 18 34 93 03 00 00 00 00 00 00 00 00 00 00 00 00 .4..............
  1121. 0b4cfc08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1122. 0b4cfc18 00 00 00 00 00 00 00 00 00 00 00 00 ec fb 4c 0b ..............L.
  1123. 0b4cfc28 00 00 00 00 44 fc 4c 0b 20 ad cf 77 bd a0 db 6b ....D.L. ..w...k
  1124. 0b4cfc38 00 00 00 00 4c fc 4c 0b 4e 7a ce 77 ....L.L.Nz.w
  1125.  
  1126. Found via call frame info
  1127.  
  1128.  
  1129. 8: ntdll.dll!_RtlUserThreadStart + 0x1b
  1130. eip: 0x77ce7a4e esp: 0x0b4cfc44 ebp: 0x0b4cfc4c
  1131.  
  1132. Found via call frame info
  1133.  
  1134.  
  1135. Thread 5:
  1136. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  1137. eip: 0x77cf29dc esp: 0x0f67fa14 ebp: 0x0f67fa84 ebx: 0x01d85b04
  1138. esi: 0x00000000 edi: 0x00000500 eax: 0x00000000 ecx: 0x00000000
  1139. edx: 0x00000000 efl: 0x00000206
  1140.  
  1141. 77cf29cc c2 0c 00 ret 0xc
  1142. 77cf29cf 90 nop
  1143. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  1144. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  1145. 77cf29da ff d2 call edx
  1146. > 77cf29dc c2 0c 00 ret 0xc
  1147. 77cf29df 90 nop
  1148. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  1149. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  1150. 77cf29ea ff d2 call edx
  1151. 77cf29ec c2 0c 00 ret 0xc
  1152.  
  1153. 0f67fa14 39 15 f0 75 9..u
  1154.  
  1155. Found via instruction pointer in context
  1156.  
  1157.  
  1158. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  1159. eip: 0x75f01539 esp: 0x0f67fa18 ebp: 0x0f67fa84 ebx: 0x01d85b04
  1160.  
  1161. 0f67fa18 00 05 00 00 00 00 00 00 58 fa 67 0f f6 1b 3a 1b ........X.g...:.
  1162. 0f67fa28 95 6b 67 be 00 00 00 00 04 5b d8 01 24 00 00 00 .kg......[..$...
  1163. 0f67fa38 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1164. 0f67fa48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1165. 0f67fa58 80 69 67 ff ff ff ff ff 58 fa 67 0f 00 00 00 00 .ig.....X.g.....
  1166. 0f67fa68 00 05 00 00 04 5b d8 01 bb 70 b2 44 30 fb 67 0f .....[...p.D0.g.
  1167. 0f67fa78 b0 0a f2 75 f2 ba a6 61 00 00 00 00 98 fa 67 0f ...u...a......g.
  1168. 0f67fa88 92 14 f0 75 ...u
  1169.  
  1170. Found via call frame info
  1171.  
  1172.  
  1173. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  1174. eip: 0x75f01492 esp: 0x0f67fa8c ebp: 0x0f67fa98
  1175.  
  1176. 0f67fa8c 00 05 00 00 e8 03 00 00 00 00 00 00 d4 fa 67 0f ..............g.
  1177. 0f67fa9c 1f bd 53 56 ..SV
  1178.  
  1179. Found via call frame info
  1180.  
  1181.  
  1182. 3: steamclient.dll + 0x42bd1f
  1183. eip: 0x5653bd1f esp: 0x0f67faa0 ebp: 0x0f67fad4
  1184.  
  1185. 0f67faa0 00 05 00 00 e8 03 00 00 b0 bb 53 56 b0 bb 53 56 ..........SV..SV
  1186. 0f67fab0 20 01 42 0d fa 20 58 77 02 5b d8 01 c8 2f 6c 8e .B.. Xw.[.../l.
  1187. 0f67fac0 04 5b d8 01 78 17 00 00 26 02 00 00 78 17 00 00 .[..x...&...x...
  1188. 0f67fad0 00 00 00 01 e4 fa 67 0f 29 fa da 76 ......g.)..v
  1189.  
  1190. Found via call frame info
  1191.  
  1192.  
  1193. 4: kernel32.dll!BaseThreadInitThunk + 0x19
  1194. eip: 0x76dafa29 esp: 0x0f67fadc ebp: 0x0f67fae4
  1195.  
  1196. 0f67fadc 20 01 42 0d 10 fa da 76 40 fb 67 0f 7e 7a ce 77 .B....v@.g.~z.w
  1197.  
  1198. Found via previous frame's frame pointer
  1199.  
  1200.  
  1201. 5: ntdll.dll!__RtlUserThreadStart + 0x2f
  1202. eip: 0x77ce7a7e esp: 0x0f67faec ebp: 0x0f67fb40
  1203.  
  1204. 0f67faec 20 01 42 0d dd 92 64 13 00 00 00 00 00 00 00 00 .B...d.........
  1205. 0f67fafc 20 01 42 0d 00 00 00 00 00 00 00 00 00 00 00 00 .B.............
  1206. 0f67fb0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1207. 0f67fb1c 00 00 00 00 00 00 00 00 00 00 00 00 f0 fa 67 0f ..............g.
  1208. 0f67fb2c 00 00 00 00 48 fb 67 0f 20 ad cf 77 bd a0 db 6b ....H.g. ..w...k
  1209. 0f67fb3c 00 00 00 00 50 fb 67 0f 4e 7a ce 77 ....P.g.Nz.w
  1210.  
  1211. Found via call frame info
  1212.  
  1213.  
  1214. 6: ntdll.dll!_RtlUserThreadStart + 0x1b
  1215. eip: 0x77ce7a4e esp: 0x0f67fb48 ebp: 0x0f67fb50
  1216.  
  1217. Found via call frame info
  1218.  
  1219.  
  1220. Thread 6:
  1221. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  1222. eip: 0x77cf2f6c esp: 0x0ffff450 ebp: 0x0ffff5e0 ebx: 0x00000000
  1223. esi: 0x00000001 edi: 0x00000001 eax: 0x00000102 ecx: 0x00000000
  1224. edx: 0x00000000 efl: 0x00000216
  1225.  
  1226. 77cf2f5c c2 04 00 ret 0x4
  1227. 77cf2f5f 90 nop
  1228. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  1229. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  1230. 77cf2f6a ff d2 call edx
  1231. > 77cf2f6c c2 14 00 ret 0x14
  1232. 77cf2f6f 90 nop
  1233. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  1234. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  1235. 77cf2f7a ff d2 call edx
  1236. 77cf2f7c c2 10 00 ret 0x10
  1237.  
  1238. 0ffff450 23 b6 f0 75 #..u
  1239.  
  1240. Found via instruction pointer in context
  1241.  
  1242.  
  1243. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  1244. eip: 0x75f0b623 esp: 0x0ffff454 ebp: 0x0ffff5e0 ebx: 0x00000000
  1245.  
  1246. 0ffff454 01 00 00 00 b8 2e 19 0d 01 00 00 00 00 00 00 00 ................
  1247. 0ffff464 00 00 00 00 92 14 a2 1b b8 2e 19 0d 00 00 00 00 ................
  1248. 0ffff474 00 00 00 00 74 04 00 00 24 00 00 00 01 00 00 00 ....t...$.......
  1249. 0ffff484 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1250. 0ffff494 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................
  1251. 0ffff4a4 00 c0 32 00 c4 f4 ff 0f ec 09 84 71 00 00 00 00 ..2........q....
  1252. 0ffff4b4 b8 2e 19 0d b8 0b 19 0d 00 00 00 00 74 b6 5d 00 ............t.].
  1253. 0ffff4c4 5c f5 ff 0f 88 c1 83 71 59 1b 88 71 cd c2 83 71 \......qY..q...q
  1254. 0ffff4d4 d0 cc ee 64 a4 f5 ff 0f a0 70 50 02 01 00 00 00 ...d.....pP.....
  1255. 0ffff4e4 00 00 00 00 a0 70 50 02 00 00 00 00 00 00 00 00 .....pP.........
  1256. 0ffff4f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1257. 0ffff504 00 ff ff ff 74 b6 5d 02 c8 ed 5d 02 99 01 00 00 ....t.]...].....
  1258. 0ffff514 60 3c 85 10 00 40 00 00 00 00 00 00 00 00 00 00 `<...@..........
  1259. 0ffff524 00 00 00 00 60 08 85 10 00 ff ff ff 28 00 00 00 ....`.......(...
  1260. 0ffff534 00 00 00 00 06 00 20 00 48 0a 19 0d a0 70 50 02 ...... .H....pP.
  1261. 0ffff544 99 01 00 01 d0 cc ee 64 d4 f4 ff 0f b8 f5 ff 0f .......d........
  1262. 0ffff554 32 33 88 71 0c 00 00 00 cd c2 83 71 c9 bf 83 71 23.q.......q...q
  1263. 0ffff564 00 00 00 00 00 00 00 00 74 04 00 00 20 07 00 00 ........t... ...
  1264. 0ffff574 00 37 51 02 b0 30 72 00 a0 70 50 02 dd bf 83 71 .7Q..0r..pP....q
  1265. 0ffff584 48 cc ee 64 20 07 00 00 74 04 00 00 b0 30 72 00 H..d ...t....0r.
  1266. 0ffff594 e8 ed 5d 02 00 00 00 00 00 00 00 00 10 00 00 00 ..].............
  1267. 0ffff5a4 b8 ed 5d 02 28 00 00 00 01 00 00 00 a0 70 50 02 ..].(........pP.
  1268. 0ffff5b4 84 f5 ff 0f 30 b6 5d 02 10 f6 ff 0f 00 00 00 00 ....0.].........
  1269. 0ffff5c4 92 14 a2 1b cf 16 85 71 30 b6 5d 02 9c f6 ff 0f .......q0.].....
  1270. 0ffff5d4 b0 0a f2 75 4a bf a6 61 00 00 00 00 ac f6 ff 0f ...uJ..a........
  1271. 0ffff5e4 3e b0 86 71 >..q
  1272.  
  1273. Found via call frame info
  1274.  
  1275.  
  1276. 2: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::WaitAdapter::Callback_WaitAny(Microsoft::CoreUI::Dispatch::WaitController *,Microsoft::CoreUI::Support::Win32Handle *,unsigned int,unsigned int,Microsoft::CoreUI::WaitFlags,bool,unsigned int &) + 0xd8
  1277. eip: 0x7186b03e esp: 0x0ffff5e8 ebp: 0x0ffff6ac
  1278.  
  1279. 0ffff5e8 01 00 00 00 b8 2e 19 0d 00 00 00 00 ff ff ff ff ................
  1280. 0ffff5f8 00 00 00 00 20 cf ee 64 00 00 00 00 00 00 00 00 .... ..d........
  1281. 0ffff608 c0 7f 14 0d c4 05 00 00 ff ff 00 80 30 b6 5d 02 ............0.].
  1282. 0ffff618 00 00 00 00 70 f9 ff 0f 01 32 cf 77 28 f7 ff 0f ....p....2.w(...
  1283. 0ffff628 e8 05 00 00 c4 05 00 00 a0 a9 52 02 b8 2e 19 0d ..........R.....
  1284. 0ffff638 2c f7 ff 0f 01 00 00 00 00 00 00 00 ff ff ff ff ,...............
  1285. 0ffff648 70 3f 00 0d 70 3f 0f 0d 0f 48 87 71 42 e1 85 71 p?..p?...H.qB..q
  1286. 0ffff658 b8 ed 5d 02 2c f7 ff 0f 5f e1 85 71 00 cf ee 64 ..].,..._..q...d
  1287. 0ffff668 78 ed 5d 02 44 aa 88 71 78 e9 5d 02 a8 e3 52 02 x.].D..qx.]...R.
  1288. 0ffff678 94 f6 ff 0f 64 f6 ff 0f ec f6 ff 0f 85 41 88 71 ....d........A.q
  1289. 0ffff688 00 00 00 00 5f e1 85 71 20 cf ee 64 fc f5 ff 0f ...._..q ..d....
  1290. 0ffff698 ec f7 ff 0f 34 f7 ff 0f 80 0c 88 71 54 d0 98 1a ....4......qT...
  1291. 0ffff6a8 00 00 00 00 40 f7 ff 0f c5 c3 84 71 ....@......q
  1292.  
  1293. Found via call frame info
  1294.  
  1295.  
  1296. 3: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::WaitController::Callback_DoWait(unsigned int,Microsoft::CoreUI::Support::Win32Handle *,unsigned int,Microsoft::CoreUI::WaitFlags,bool,Microsoft::CoreUI::Dispatch::WakeRecord &) + 0xc5
  1297. eip: 0x7184c3c5 esp: 0x0ffff6b4 ebp: 0x0ffff740
  1298.  
  1299. 0ffff6b4 2c f7 ff 0f 28 f7 ff 0f b8 2e 19 0d 00 00 00 00 ,...(...........
  1300. 0ffff6c4 ff ff ff ff 00 00 00 00 00 00 00 00 28 f7 ff 0f ............(...
  1301. 0ffff6d4 cc ce ee 64 ec f7 ff 0f 00 00 00 00 c0 7f 14 0d ...d............
  1302. 0ffff6e4 ae f7 ff 0f bc 40 cf 77 5f 48 87 71 c4 05 00 00 .....@.w_H.q....
  1303. 0ffff6f4 18 f7 ff 0f 01 00 00 00 14 f7 ff 0f 1c f7 ff 0f ................
  1304. 0ffff704 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1305. 0ffff714 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1306. 0ffff724 c0 7f 14 0d ff ff ff ff b8 2e 19 0d d4 f6 ff 0f ................
  1307. 0ffff734 ac f7 ff 0f ed 3a 88 71 02 00 00 00 b8 f7 ff 0f .....:.q........
  1308. 0ffff744 7f c2 84 71 ...q
  1309.  
  1310. Found via call frame info
  1311.  
  1312.  
  1313. 4: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::WaitController::Callback_DoGeneralWait(unsigned int,Microsoft::CoreUI::Support::Win32Handle *,unsigned int,Microsoft::CoreUI::WaitFlags,Microsoft::CoreUI::Dispatch::WakeRecord &,Microsoft::CoreUI::Dispatch::WakeRecordHandler *,bool) + 0x152
  1314. eip: 0x7184c27f esp: 0x0ffff748 ebp: 0x0ffff7b8
  1315.  
  1316. 0ffff748 9c f7 ff 0f 00 00 00 00 00 00 00 00 ff ff ff ff ................
  1317. 0ffff758 00 00 00 00 00 00 00 00 ec f7 ff 0f 34 ce ee 64 ............4..d
  1318. 0ffff768 b0 c4 84 71 c0 7f 14 0d c0 7f 14 0d 00 00 00 00 ...q............
  1319. 0ffff778 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1320. 0ffff788 00 00 00 00 00 00 00 00 00 00 00 00 c0 7f 14 0d ................
  1321. 0ffff798 01 4e ce 77 c0 4f da 77 01 00 00 00 ff ff ff ff .N.w.O.w........
  1322. 0ffff7a8 64 f7 ff 0f 0c f8 ff 0f b2 3a 88 71 02 00 00 00 d........:.q....
  1323. 0ffff7b8 18 f8 ff 0f f6 c4 84 71 .......q
  1324.  
  1325. Found via call frame info
  1326.  
  1327.  
  1328. 5: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::WaitController::Callback_OnDispatch() + 0x46
  1329. eip: 0x7184c4f6 esp: 0x0ffff7c0 ebp: 0x0ffff818
  1330.  
  1331. 0ffff7c0 00 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1332. 0ffff7d0 ec f7 ff 0f 38 bd 0e 0d 00 00 00 00 94 c1 ee 64 ....8..........d
  1333. 0ffff7e0 b0 c4 84 71 c0 7f 14 0d c0 7f 14 0d 00 00 00 00 ...q............
  1334. 0ffff7f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1335. 0ffff800 00 f8 ff 0f 00 00 00 00 00 00 00 00 4c f8 ff 0f ............L...
  1336. 0ffff810 ec 39 88 71 00 00 00 00 58 f8 ff 0f ea b7 84 71 .9.q....X......q
  1337.  
  1338. Found via call frame info
  1339.  
  1340.  
  1341. 6: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::Dispatcher::DispatchNextItem() + 0xe0
  1342. eip: 0x7184b7ea esp: 0x0ffff820 ebp: 0x0ffff858
  1343.  
  1344. 0ffff820 d4 c1 ee 64 c4 f8 ff 0f b0 82 55 02 00 00 00 00 ...d......U.....
  1345. 0ffff830 00 00 00 00 c0 7f 14 0d 54 f8 ff 0f b0 82 55 02 ........T.....U.
  1346. 0ffff840 01 00 00 00 b0 82 55 02 c0 7f 14 0d 8c f8 ff 0f ......U.........
  1347. 0ffff850 44 3a 88 71 01 00 00 00 98 f8 ff 0f bd b2 84 71 D:.q...........q
  1348.  
  1349. Found via call frame info
  1350.  
  1351.  
  1352. 7: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::Dispatcher::Callback_DispatchLoop(Microsoft::CoreUI::Dispatch::RunnablePriorityMask) + 0x5b
  1353. eip: 0x7184b2bd esp: 0x0ffff860 ebp: 0x0ffff898
  1354.  
  1355. 0ffff860 14 c1 ee 64 c0 7f 14 0d 88 7e 14 0d 00 00 00 00 ...d.....~......
  1356. 0ffff870 b0 82 55 02 8c f8 ff 0f ad c4 85 71 c0 7f 14 0d ..U........q....
  1357. 0ffff880 00 00 00 00 02 00 00 00 14 c1 ee 64 cc f8 ff 0f ...........d....
  1358. 0ffff890 0f 3a 88 71 00 00 00 00 d8 f8 ff 0f 60 ec 83 71 .:.q........`..q
  1359.  
  1360. Found via call frame info
  1361.  
  1362.  
  1363. 8: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::EventLoop::Callback_RunCoreLoop(Microsoft::CoreUI::Dispatch::RunMode,bool,bool &) + 0xe1
  1364. eip: 0x7183ec60 esp: 0x0ffff8a0 ebp: 0x0ffff8d8
  1365.  
  1366. 0ffff8a0 c4 f8 ff 0f 00 00 00 00 54 c1 ee 64 a0 70 50 02 ........T..d.pP.
  1367. 0ffff8b0 88 7e 14 0d 00 00 00 00 00 00 00 00 48 80 55 02 .~..........H.U.
  1368. 0ffff8c0 88 7e 14 0d 00 00 00 00 a8 f8 ff 0f 10 f9 ff 0f .~..............
  1369. 0ffff8d0 75 34 88 71 01 00 00 00 1c f9 ff 0f f5 ea 83 71 u4.q...........q
  1370.  
  1371. Found via call frame info
  1372.  
  1373.  
  1374. 9: CoreMessaging.dll!Microsoft::CoreUI::Dispatch::EventLoop::Callback_Run(Microsoft::CoreUI::Dispatch::RunMode) + 0x89
  1375. eip: 0x7183eaf5 esp: 0x0ffff8e0 ebp: 0x0ffff91c
  1376.  
  1377. 0ffff8e0 00 f9 ff 0f 01 00 00 00 00 00 00 00 0b f9 ff 0f ................
  1378. 0ffff8f0 90 c0 ee 64 a0 70 50 02 f0 94 85 71 48 6e 4f 02 ...d.pP....qHnO.
  1379. 0ffff900 00 00 00 00 88 7e 14 0d 82 3f 83 00 00 00 00 01 .....~...?......
  1380. 0ffff910 3c f9 ff 0f 4a 34 88 71 00 00 00 00 48 f9 ff 0f <...J4.q....H...
  1381. 0ffff920 1e 95 85 71 ...q
  1382.  
  1383. Found via call frame info
  1384.  
  1385.  
  1386. 10: CoreMessaging.dll!Microsoft::CoreUI::Messaging::MessageSessionCommon$R::Microsoft__CoreUI__IExportMessageSession_Impl::Run(System::Object *) + 0x2e
  1387. eip: 0x7185951e esp: 0x0ffff924 ebp: 0x0ffff948
  1388.  
  1389. 0ffff924 01 00 00 00 c4 c0 ee 64 fc 22 8a 71 f0 94 85 71 .......d.".q...q
  1390. 0ffff934 48 6e 4f 02 a0 70 50 02 b0 f9 ff 0f 91 2f 88 71 HnO..pP....../.q
  1391. 0ffff944 00 00 00 00 bc f9 ff 0f 2f 1c 82 71 ......../..q
  1392.  
  1393. Found via call frame info
  1394.  
  1395.  
  1396. 11: CoreMessaging.dll!Microsoft::CoreUI::IExportMessageSession::Run() + 0x22
  1397. eip: 0x71821c2f esp: 0x0ffff950 ebp: 0x0ffff9bc
  1398.  
  1399. 0ffff950 a0 70 50 02 08 6e 4f 02 20 e8 5d 02 9f 6b 82 71 .pP..nO. .]..k.q
  1400.  
  1401. Found via call frame info
  1402.  
  1403.  
  1404. 12: CoreMessaging.dll!Microsoft::CoreUI::IExportMessageSession$X__ExportAdapter::Run() + 0x3f
  1405. eip: 0x71826b9f esp: 0x0ffff960 ebp: 0x0ffff9bc
  1406.  
  1407. 0ffff960 30 c0 ee 64 08 6e 4f 02 60 6b 82 71 48 6e 4f 02 0..d.nO.`k.qHnO.
  1408. 0ffff970 ff ff 00 80 30 b6 5d 02 1e 00 00 00 c8 3f 5d 02 ....0.]......?].
  1409. 0ffff980 ec b6 5d 02 b8 f9 ff 0f ad 2e 18 6f d2 a2 8f 13 ..]........o....
  1410. 0ffff990 08 6e 4f 02 a0 6c 82 71 00 00 00 00 a0 b9 0e 0d .nO..l.q........
  1411. 0ffff9a0 50 f9 ff 0f bc 37 55 02 20 e8 5d 02 60 f9 ff 0f P....7U. .].`...
  1412. 0ffff9b0 f4 f9 ff 0f bb 27 88 71 00 00 00 00 00 fa ff 0f .....'.q........
  1413. 0ffff9c0 a3 28 18 6f .(.o
  1414.  
  1415. Found via call frame info
  1416.  
  1417.  
  1418. 13: inputhost.dll!MessagingThread::ThreadProc() + 0xc4
  1419. eip: 0x6f1828a3 esp: 0x0ffff9c4 ebp: 0x0ffffa00
  1420.  
  1421. 0ffff9c4 20 e8 5d 02 6a a1 8f 13 20 27 18 6f 20 27 18 6f .].j... '.o '.o
  1422. 0ffff9d4 08 6e 4f 02 00 00 00 00 00 00 00 00 00 00 00 00 .nO.............
  1423. 0ffff9e4 00 00 00 00 01 00 00 00 08 6e 4f 02 c8 f9 ff 0f .........nO.....
  1424. 0ffff9f4 64 fa ff 0f d9 c5 18 6f 00 00 00 00 08 fa ff 0f d......o........
  1425. 0ffffa04 2d 27 18 6f -'.o
  1426.  
  1427. Found via call frame info
  1428.  
  1429.  
  1430. 14: inputhost.dll!<lambda_52549c42edc0789d5b8e6fe768050260>::<lambda_invoker_stdcall> + 0xd
  1431. eip: 0x6f18272d esp: 0x0ffffa08 ebp: 0x0ffffa08
  1432.  
  1433. 0ffffa08 18 fa ff 0f 29 fa da 76 ....)..v
  1434.  
  1435. Found via call frame info
  1436.  
  1437.  
  1438. 15: kernel32.dll!BaseThreadInitThunk + 0x19
  1439. eip: 0x76dafa29 esp: 0x0ffffa10 ebp: 0x0ffffa18
  1440.  
  1441. 0ffffa10 08 6e 4f 02 10 fa da 76 74 fa ff 0f 7e 7a ce 77 .nO....vt...~z.w
  1442.  
  1443. Found via call frame info
  1444.  
  1445.  
  1446. 16: ntdll.dll!__RtlUserThreadStart + 0x2f
  1447. eip: 0x77ce7a7e esp: 0x0ffffa20 ebp: 0x0ffffa74
  1448.  
  1449. 0ffffa20 08 6e 4f 02 e9 93 fc 13 00 00 00 00 00 00 00 00 .nO.............
  1450. 0ffffa30 08 6e 4f 02 00 00 00 00 00 00 00 00 00 00 00 00 .nO.............
  1451. 0ffffa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1452. 0ffffa50 00 00 00 00 00 00 00 00 00 00 00 00 24 fa ff 0f ............$...
  1453. 0ffffa60 00 00 00 00 7c fa ff 0f 20 ad cf 77 bd a0 db 6b ....|... ..w...k
  1454. 0ffffa70 00 00 00 00 84 fa ff 0f 4e 7a ce 77 ........Nz.w
  1455.  
  1456. Found via call frame info
  1457.  
  1458.  
  1459. 17: ntdll.dll!_RtlUserThreadStart + 0x1b
  1460. eip: 0x77ce7a4e esp: 0x0ffffa7c ebp: 0x0ffffa84
  1461.  
  1462. Found via call frame info
  1463.  
  1464.  
  1465. Thread 7:
  1466. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  1467. eip: 0x77cf29dc esp: 0x0fb0e638 ebp: 0x0fb0e6a8 ebx: 0x501edf20
  1468. esi: 0x00000000 edi: 0x000006c4 eax: 0x00000001 ecx: 0x00000000
  1469. edx: 0x00000000 efl: 0x00000202
  1470.  
  1471. 77cf29cc c2 0c 00 ret 0xc
  1472. 77cf29cf 90 nop
  1473. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  1474. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  1475. 77cf29da ff d2 call edx
  1476. > 77cf29dc c2 0c 00 ret 0xc
  1477. 77cf29df 90 nop
  1478. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  1479. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  1480. 77cf29ea ff d2 call edx
  1481. 77cf29ec c2 0c 00 ret 0xc
  1482.  
  1483. 0fb0e638 39 15 f0 75 9..u
  1484.  
  1485. Found via instruction pointer in context
  1486.  
  1487.  
  1488. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  1489. eip: 0x75f01539 esp: 0x0fb0e63c ebp: 0x0fb0e6a8 ebx: 0x501edf20
  1490.  
  1491. 0fb0e63c c4 06 00 00 00 00 00 00 00 00 00 00 da 07 ed 1b ................
  1492. 0fb0e64c 00 00 00 00 70 df 1e 50 20 df 1e 50 24 00 00 00 ....p..P ..P$...
  1493. 0fb0e65c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1494. 0fb0e66c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1495. 0fb0e67c 00 7b f6 52 80 00 00 00 00 00 00 00 00 00 00 00 .{.R............
  1496. 0fb0e68c c4 06 00 00 e4 e6 b0 0f d8 e6 b0 0f a0 e7 b0 0f ................
  1497. 0fb0e69c b0 0a f2 75 f2 ba a6 61 00 00 00 00 bc e6 b0 0f ...u...a........
  1498. 0fb0e6ac 92 14 f0 75 ...u
  1499.  
  1500. Found via call frame info
  1501.  
  1502.  
  1503. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  1504. eip: 0x75f01492 esp: 0x0fb0e6b0 ebp: 0x0fb0e6bc
  1505.  
  1506. 0fb0e6b0 c4 06 00 00 ff ff ff ff 00 00 00 00 d0 e6 b0 0f ................
  1507. 0fb0e6c0 fc 3a f7 52 .:.R
  1508.  
  1509. Found via call frame info
  1510.  
  1511.  
  1512. 3: tier0.dll + 0x13afc
  1513. eip: 0x52f73afc esp: 0x0fb0e6c4 ebp: 0x0fb0e6d0
  1514.  
  1515. 0fb0e6c4 c4 06 00 00 ff ff ff ff c4 06 00 00 e0 e6 b0 0f ................
  1516. 0fb0e6d4 88 c2 f6 52 ...R
  1517.  
  1518. Found via call frame info
  1519.  
  1520.  
  1521. 4: tier0.dll + 0xc288
  1522. eip: 0x52f6c288 esp: 0x0fb0e6d8 ebp: 0x0fb0e6e0
  1523.  
  1524. 0fb0e6d8 c4 06 00 00 ff ff ff ff fc e6 b0 0f 6c 98 14 50 ............l..P
  1525.  
  1526. Found via previous frame's frame pointer
  1527.  
  1528.  
  1529. 5: chromehtml.dll + 0x3986c
  1530. eip: 0x5014986c esp: 0x0fb0e6e8 ebp: 0x0fb0e6fc
  1531.  
  1532. 0fb0e6e8 ff ff ff ff 18 78 96 07 c8 77 ba 03 01 00 00 00 .....x...w......
  1533. 0fb0e6f8 20 df 1e 50 ac e7 b0 0f fc f8 14 50 ..P.......P
  1534.  
  1535. Found via previous frame's frame pointer
  1536.  
  1537.  
  1538. 6: chromehtml.dll + 0x3f8fc
  1539. eip: 0x5014f8fc esp: 0x0fb0e704 ebp: 0x0fb0e7ac
  1540.  
  1541. 0fb0e704 4d 00 00 00 08 00 18 00 37 91 5d c9 a4 9c 1c 50 M.......7.]....P
  1542. 0fb0e714 18 78 96 07 40 c8 99 0f 64 00 00 00 d0 07 78 0f .x..@...d.....x.
  1543. 0fb0e724 18 01 00 00 00 00 00 00 00 00 00 00 20 cd fc 52 ............ ..R
  1544. 0fb0e734 10 02 d8 07 bc 97 1c 50 00 00 00 00 00 00 00 00 .......P........
  1545. 0fb0e744 c0 20 88 07 00 00 00 00 00 c4 fc 52 cc 92 1c 50 . .........R...P
  1546. 0fb0e754 90 81 d9 07 01 9c 1c 50 18 78 96 07 d0 c4 fc 00 .......P.x......
  1547. 0fb0e764 00 00 00 00 88 e7 b0 0f 94 8e f6 52 10 02 d8 07 ...........R....
  1548. 0fb0e774 00 00 00 00 0f 00 00 00 a8 cf 9d 0f c0 20 88 07 ............. ..
  1549. 0fb0e784 a4 e7 b0 0f 90 7c 15 50 18 02 d8 07 31 00 00 00 .....|.P....1...
  1550. 0fb0e794 3f 00 00 00 ff 7f 15 50 37 91 5d c9 c4 f7 b0 0f ?......P7.].....
  1551. 0fb0e7a4 b1 cc 1b 50 0f 00 00 00 d8 e7 b0 0f 32 18 16 50 ...P........2..P
  1552.  
  1553. Found via previous frame's frame pointer
  1554.  
  1555.  
  1556. 7: chromehtml.dll + 0x51832
  1557. eip: 0x50161832 esp: 0x0fb0e7b4 ebp: 0x0fb0e7d8
  1558.  
  1559. 0fb0e7b4 10 02 d8 07 28 02 d8 07 40 02 d8 07 05 00 00 00 ....(...@.......
  1560. 0fb0e7c4 01 00 00 00 00 00 00 00 e0 43 37 83 c8 45 d6 07 .........C7..E..
  1561. 0fb0e7d4 00 00 00 00 bc e8 b0 0f d3 a8 33 78 ..........3x
  1562.  
  1563. Found via previous frame's frame pointer
  1564.  
  1565.  
  1566. 8: libcef.dll + 0xa8d3
  1567. eip: 0x7833a8d3 esp: 0x0fb0e7e0 ebp: 0x0fb0e8bc
  1568.  
  1569. 0fb0e7e0 c8 45 d6 07 a8 cf 9d 0f 50 9a 97 0f 40 c8 99 0f .E......P...@...
  1570. 0fb0e7f0 05 00 00 00 01 00 00 00 00 00 00 00 98 82 9c 0f ................
  1571. 0fb0e800 e0 43 37 83 00 00 00 00 80 00 00 00 98 b3 9a 0f .C7.............
  1572. 0fb0e810 e8 56 9f 0f 88 00 00 00 38 e8 b0 0f f5 55 37 78 .V......8....U7x
  1573. 0fb0e820 98 b3 9a 0f 58 b8 9a 0f 88 00 00 00 88 00 00 00 ....X...........
  1574. 0fb0e830 e8 56 9f 0f 58 b8 9a 0f 5c e8 b0 0f 27 3d 33 78 .V..X...\...'=3x
  1575. 0fb0e840 58 b8 9a 0f 88 00 00 00 e8 56 9f 0f 01 00 00 00 X........V......
  1576. 0fb0e850 cc 33 9d 0f d4 13 9e 0f 00 00 00 00 78 e8 b0 0f .3..........x...
  1577. 0fb0e860 9a 3f 33 78 58 b8 9a 0f cc 33 9d 0f 18 15 9e 0f .?3xX....3......
  1578. 0fb0e870 c8 13 9e 0f a8 18 9e 0f 00 00 00 00 66 bb 38 78 ............f.8x
  1579. 0fb0e880 28 14 9e 0f c8 13 9e 0f cc 33 9d 0f 08 16 9e 0f (........3......
  1580. 0fb0e890 30 e9 b0 0f f8 33 9d 0f c8 13 9e 0f 30 e9 b0 0f 0....3......0...
  1581. 0fb0e8a0 cc 33 9d 0f f8 33 9d 0f 08 16 9e 0f 30 e9 b0 0f .3...3......0...
  1582. 0fb0e8b0 cc 33 9d 0f 64 ea b0 0f 00 00 00 00 64 ea b0 0f .3..d.......d...
  1583. 0fb0e8c0 2d e5 3b 78 -.;x
  1584.  
  1585. Found via previous frame's frame pointer
  1586.  
  1587.  
  1588. 9: libcef.dll + 0x8e52d
  1589. eip: 0x783be52d esp: 0x0fb0e8c4 ebp: 0x0fb0ea64
  1590.  
  1591. 0fb0e8c4 88 74 9a 0f a8 18 9e 0f a8 33 9d 0f 05 00 00 00 .t.......3......
  1592. 0fb0e8d4 01 00 00 00 00 00 00 00 c8 53 9d 0f 58 98 29 79 .........S..X.)y
  1593. 0fb0e8e4 98 82 9c 0f 00 00 00 00 00 00 00 00 05 00 00 00 ................
  1594. 0fb0e8f4 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ................
  1595. 0fb0e904 08 00 00 00 0b 00 00 00 00 00 00 00 ff ff ff ff ................
  1596. 0fb0e914 13 00 00 00 1e 00 00 00 00 00 00 00 ff ff ff ff ................
  1597. 0fb0e924 00 00 00 00 ff ff ff ff 01 ed b0 0f 00 00 00 00 ................
  1598. 0fb0e934 28 14 9e 0f 01 00 00 00 18 00 00 00 98 82 9c 0f (...............
  1599. 0fb0e944 48 2c 29 79 00 00 00 00 00 00 00 00 30 2f 9a 0f H,)y........0/..
  1600. 0fb0e954 00 00 00 00 c0 53 9a 0f e0 43 37 83 a8 33 9d 0f .....S...C7..3..
  1601. 0fb0e964 00 00 00 00 00 31 9e 0f 40 00 00 00 18 00 00 00 .....1..@.......
  1602. 0fb0e974 00 00 00 09 00 00 00 00 0f 00 00 00 00 00 00 00 ................
  1603. 0fb0e984 01 00 00 01 00 00 00 00 05 00 00 00 00 00 00 00 ................
  1604. 0fb0e994 ff ff ff ff 00 00 00 00 ff ff ff ff 08 00 00 00 ................
  1605. 0fb0e9a4 0b 00 00 00 00 00 00 00 ff ff ff ff 13 00 00 00 ................
  1606. 0fb0e9b4 1e 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1607. 0fb0e9c4 ff ff ff ff 40 32 9e 0f 00 00 00 00 54 d7 99 0f ....@2......T...
  1608. 0fb0e9d4 01 00 00 00 31 00 00 00 3f 00 00 00 13 00 03 00 ....1...?.......
  1609. 0fb0e9e4 01 ea b0 0f 00 00 00 00 05 00 00 00 00 00 00 00 ................
  1610. 0fb0e9f4 ff ff ff ff 00 00 00 00 ff ff ff ff 08 00 00 00 ................
  1611. 0fb0ea04 0b 00 00 00 00 00 00 00 ff ff ff ff 13 00 00 00 ................
  1612. 0fb0ea14 1e 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1613. 0fb0ea24 ff ff ff ff 00 00 45 00 54 00 00 00 00 00 00 00 ......E.T.......
  1614. 0fb0ea34 6a 13 6c 78 00 00 00 00 07 00 00 00 e0 ea b0 0f j.lx............
  1615. 0fb0ea44 00 00 45 00 54 00 00 00 74 ea b0 0f c8 53 9d 0f ..E.T...t....S..
  1616. 0fb0ea54 00 00 00 00 07 00 00 00 dc 53 9d 0f 7a ae 44 70 .........S..z.Dp
  1617. 0fb0ea64 a4 eb b0 0f eb 4b d8 78 .....K.x
  1618.  
  1619. Found via previous frame's frame pointer
  1620.  
  1621.  
  1622. 10: libcef.dll + 0xa54beb
  1623. eip: 0x78d84beb esp: 0x0fb0ea6c ebp: 0x0fb0eba4
  1624.  
  1625. 0fb0ea6c 30 2f 9a 0f dc 53 9d 0f 05 00 00 00 7c eb b0 0f 0/...S......|...
  1626. 0fb0ea7c 02 00 00 00 01 00 00 00 e0 51 9d 0f 18 25 9c 0f .........Q...%..
  1627. 0fb0ea8c b0 24 38 83 01 01 00 00 00 00 00 00 05 00 00 00 .$8.............
  1628. 0fb0ea9c 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ................
  1629. 0fb0eaac 08 00 00 00 0b 00 00 00 00 00 00 00 ff ff ff ff ................
  1630. 0fb0eabc 13 00 00 00 1e 00 00 00 00 00 00 00 ff ff ff ff ................
  1631. 0fb0eacc 00 00 00 00 ff ff ff ff d0 53 9f 0f 01 00 00 00 .........S......
  1632. 0fb0eadc 00 00 00 00 01 01 00 00 00 00 00 00 05 00 00 00 ................
  1633. 0fb0eaec 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ................
  1634. 0fb0eafc 08 00 00 00 0b 00 00 00 00 00 00 00 ff ff ff ff ................
  1635. 0fb0eb0c 13 00 00 00 1e 00 00 00 00 00 00 00 ff ff ff ff ................
  1636. 0fb0eb1c 00 00 00 00 ff ff ff ff d0 53 9f 0f 01 00 6d 78 .........S....mx
  1637. 0fb0eb2c 00 00 00 00 00 00 00 00 00 00 00 00 05 00 00 00 ................
  1638. 0fb0eb3c 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ................
  1639. 0fb0eb4c 08 00 00 00 0b 00 00 00 00 00 00 00 ff ff ff ff ................
  1640. 0fb0eb5c 13 00 00 00 1e 00 00 00 00 00 00 00 ff ff ff ff ................
  1641. 0fb0eb6c 00 00 00 00 ff ff ff ff 01 00 00 00 01 00 00 00 ................
  1642. 0fb0eb7c fc 6d 29 79 00 00 00 00 05 00 00 00 18 25 9c 0f .m)y.........%..
  1643. 0fb0eb8c 28 25 9c 0f a4 eb b0 0f e0 2e 84 78 00 00 00 00 (%.........x....
  1644. 0fb0eb9c 38 2f 9a 0f 02 00 00 00 b8 ed b0 0f d1 3e 84 78 8/...........>.x
  1645.  
  1646. Found via previous frame's frame pointer
  1647.  
  1648.  
  1649. 11: libcef.dll + 0x513ed1
  1650. eip: 0x78843ed1 esp: 0x0fb0ebac ebp: 0x0fb0edb8
  1651.  
  1652. 0fb0ebac b0 3a 84 78 00 00 00 00 b0 24 38 83 00 00 00 00 .:.x.....$8.....
  1653. 0fb0ebbc b0 24 38 83 18 25 9c 0f 70 0c 38 83 34 9c 9f 0f .$8..%..p.8.4...
  1654. 0fb0ebcc 58 ec b0 0f 6f 62 cc 77 08 00 00 00 20 00 00 00 X...ob.w.... ...
  1655. 0fb0ebdc 00 02 00 00 00 00 80 0f 00 00 00 00 00 00 00 00 ................
  1656. 0fb0ebec 00 00 78 0f 02 00 00 00 20 00 00 00 18 00 10 00 ..x..... .......
  1657. 0fb0ebfc 08 02 00 00 d0 07 78 0f 64 00 00 00 6f 62 cc 77 ......x.d...ob.w
  1658. 0fb0ec0c 08 02 00 00 17 00 09 00 88 72 9c 0f 20 9c 9f 0f .........r.. ...
  1659. 0fb0ec1c 00 00 00 00 00 00 00 00 00 00 78 0f 02 00 00 00 ..........x.....
  1660. 0fb0ec2c 00 00 00 00 41 00 00 00 00 00 78 0f 7c 02 78 0f ....A.....x.|.x.
  1661. 0fb0ec3c 00 00 00 00 00 02 00 00 e4 0f 78 0f 00 00 00 00 ..........x.....
  1662. 0fb0ec4c 00 00 80 0f e0 0f 78 0f 64 00 00 00 7c ec b0 0f ......x.d...|...
  1663. 0fb0ec5c ce 5d cc 77 00 02 00 00 ce 5d cc 77 28 ed b0 0f .].w.....].w(...
  1664. 0fb0ec6c 28 ed b0 0f 00 00 00 00 94 ec b0 0f cd 07 6c 78 (.............lx
  1665. 0fb0ec7c 6d b0 95 0f 00 00 00 00 6a 13 6c 78 6c ed b0 0f m.......j.lxl...
  1666. 0fb0ec8c 24 ed b0 0f 28 ed b0 0f ac ec b0 0f 91 1a 6c 78 $...(.........lx
  1667. 0fb0ec9c c4 ec b0 0f 38 2f 9a 0f 28 ed b0 0f 78 4b 9d 0f ....8/..(...xK..
  1668. 0fb0ecac c8 ec b0 0f 38 2f 9a 0f f8 53 9d 0f c8 ec b0 0f ....8/...S......
  1669. 0fb0ecbc ec 52 d9 78 01 01 b0 0f 00 00 00 00 04 00 00 00 .R.x............
  1670. 0fb0eccc 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ................
  1671. 0fb0ecdc 07 00 00 00 0b 00 00 00 00 00 00 00 ff ff ff ff ................
  1672. 0fb0ecec 12 00 00 00 1e 00 00 00 00 00 00 00 ff ff ff ff ................
  1673. 0fb0ecfc 00 00 00 00 ff ff ff ff 60 6e 9c 0f 01 00 ff ff ........`n......
  1674. 0fb0ed0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 ff ................
  1675. 0fb0ed1c ff ff df 41 01 01 ff ff 00 00 00 00 04 00 00 00 ...A............
  1676. 0fb0ed2c 00 00 00 00 ff ff ff ff 00 00 00 00 ff ff ff ff ................
  1677. 0fb0ed3c 07 00 00 00 0b 00 00 00 00 00 00 00 ff ff ff ff ................
  1678. 0fb0ed4c 12 00 00 00 1e 00 00 00 00 00 00 00 ff ff ff ff ................
  1679. 0fb0ed5c 00 00 00 00 ff ff ff ff 60 6e 9c 0f 01 00 ff ff ........`n......
  1680. 0fb0ed6c 00 00 00 00 40 54 9a 0f 98 b0 9f 0f 40 00 00 00 ....@T......@...
  1681. 0fb0ed7c 3f 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 ?...............
  1682. 0fb0ed8c 03 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................
  1683. 0fb0ed9c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1684. 0fb0edac 10 00 00 00 05 00 00 00 00 00 00 00 d8 ed b0 0f ................
  1685. 0fb0edbc fd 40 84 78 .@.x
  1686.  
  1687. Found via previous frame's frame pointer
  1688.  
  1689.  
  1690. 12: libcef.dll + 0x5140fd
  1691. eip: 0x788440fd esp: 0x0fb0edc0 ebp: 0x0fb0edd8
  1692.  
  1693. 0fb0edc0 b0 24 38 83 78 4b 9d 0f 00 00 00 00 e0 ad 88 78 .$8.xK.........x
  1694. 0fb0edd0 c0 ba 9d 0f c0 ba 9d 0f fc ed b0 0f 2b b0 88 78 ............+..x
  1695.  
  1696. Found via previous frame's frame pointer
  1697.  
  1698.  
  1699. 13: libcef.dll + 0x55b02b
  1700. eip: 0x7888b02b esp: 0x0fb0ede0 ebp: 0x0fb0edfc
  1701.  
  1702. 0fb0ede0 b0 24 38 83 e0 ad 88 78 c0 ba 9d 0f 70 0c 38 83 .$8....x....p.8.
  1703. 0fb0edf0 c0 ba 9d 0f b0 24 38 83 00 00 00 00 18 ee b0 0f .....$8.........
  1704. 0fb0ee00 fe 10 85 78 ...x
  1705.  
  1706. Found via previous frame's frame pointer
  1707.  
  1708.  
  1709. 14: libcef.dll + 0x5210fe
  1710. eip: 0x788510fe esp: 0x0fb0ee04 ebp: 0x0fb0ee18
  1711.  
  1712. 0fb0ee04 78 4b 9d 0f 70 0c 38 83 a8 28 32 79 88 1b 9d 0f xK..p.8..(2y....
  1713. 0fb0ee14 c4 eb a0 0f 34 ee b0 0f 53 9c d7 78 ....4...S..x
  1714.  
  1715. Found via previous frame's frame pointer
  1716.  
  1717.  
  1718. 15: libcef.dll + 0xa49c53
  1719. eip: 0x78d79c53 esp: 0x0fb0ee20 ebp: 0x0fb0ee34
  1720.  
  1721. 0fb0ee20 68 6c 9c 0f b0 24 38 83 70 0c 38 83 98 67 97 0f hl...$8.p.8..g..
  1722. 0fb0ee30 a4 67 97 0f d4 ef b0 0f ff 02 e2 78 .g.........x
  1723.  
  1724. Found via previous frame's frame pointer
  1725.  
  1726.  
  1727. 16: libcef.dll + 0xaf02ff
  1728. eip: 0x78e202ff esp: 0x0fb0ee3c ebp: 0x0fb0efd4
  1729.  
  1730. 0fb0ee3c b0 6c 9c 0f bc ee b0 0f b8 ee b0 0f c4 eb a0 0f .l..............
  1731. 0fb0ee4c 30 b9 99 0f 28 ec a0 0f 00 00 00 00 00 00 00 00 0...(...........
  1732. 0fb0ee5c 05 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1733. 0fb0ee6c ff ff ff ff 08 00 00 00 0b 00 00 00 00 00 00 00 ................
  1734. 0fb0ee7c ff ff ff ff 13 00 00 00 1e 00 00 00 00 00 00 00 ................
  1735. 0fb0ee8c ff ff ff ff 00 00 00 00 ff ff ff ff 01 ee b0 0f ................
  1736. 0fb0ee9c 17 f0 b0 0f 18 f0 b0 0f 00 00 00 00 98 67 97 0f .............g..
  1737. 0fb0eeac 00 00 00 00 68 19 9e 0f 00 00 00 00 68 0c 38 83 ....h.......h.8.
  1738. 0fb0eebc a0 24 38 83 00 00 00 00 78 f1 b0 0f 00 00 00 00 .$8.....x.......
  1739. 0fb0eecc f8 a3 80 0f 00 00 00 00 00 00 00 00 08 1a 95 0f ................
  1740. 0fb0eedc a8 d3 95 0f 60 f1 b0 0f 21 ec a1 78 b3 f2 cd 01 ....`...!..x....
  1741. 0fb0eeec 3c f1 b0 0f 14 f1 b0 0f 14 f1 b0 0f 07 00 00 00 <...............
  1742. 0fb0eefc f8 a3 80 0f 01 00 00 00 18 ef b0 0f 77 f2 35 78 ............w.5x
  1743. 0fb0ef0c 88 0c 57 79 1d 2f 37 78 90 3d 97 0f 2c ef b0 0f ..Wy./7x.=..,...
  1744. 0fb0ef1c df 2f 37 78 24 ef b0 0f 80 94 78 0c 07 00 00 00 ./7x$.....x.....
  1745. 0fb0ef2c c0 f0 b0 0f a6 33 3b 78 98 32 9c 0f de 33 3b 78 .....3;x.2...3;x
  1746. 0fb0ef3c 70 0c 3b 78 ea 33 3b 78 40 00 00 00 54 f0 b0 0f p.;x.3;x@...T...
  1747. 0fb0ef4c 18 00 00 00 ac 24 3b 78 0f fb 3a 78 18 33 01 01 .....$;x..:x.3..
  1748. 0fb0ef5c 18 33 9c 0f 02 00 00 00 c4 ef b0 0f d8 f0 b0 0f .3..............
  1749. 0fb0ef6c 52 fa 36 78 00 31 9e 0f 20 ad 80 0f e4 08 e4 76 R.6x.1.. ......v
  1750. 0fb0ef7c 20 00 00 00 00 00 00 00 0f 00 00 00 f4 68 a0 0f ............h..
  1751. 0fb0ef8c 01 f0 b0 0f 00 00 00 00 04 00 00 00 00 00 00 00 ................
  1752. 0fb0ef9c ff ff ff ff 00 00 00 00 ff ff ff ff 07 00 00 00 ................
  1753. 0fb0efac 0b 00 00 00 00 00 00 00 ff ff ff ff 12 00 00 00 ................
  1754. 0fb0efbc 1e 00 00 00 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1755. 0fb0efcc ff ff ff ff ca ab 44 70 7c f0 b0 0f 04 66 3a 78 ......Dp|....f:x
  1756.  
  1757. Found via previous frame's frame pointer
  1758.  
  1759.  
  1760. 17: libcef.dll + 0x76604
  1761. eip: 0x783a6604 esp: 0x0fb0efdc ebp: 0x0fb0f07c
  1762.  
  1763. 0fb0efdc c4 eb a0 0f 28 ec a0 0f 17 f0 b0 0f 18 f0 b0 0f ....(...........
  1764. 0fb0efec 9c f3 b0 0f f8 a3 80 0f 00 00 00 00 40 34 a0 0f ............@4..
  1765. 0fb0effc 00 00 80 0f 38 6a a0 0f 94 15 78 0f 00 00 00 00 ....8j....x.....
  1766. 0fb0f00c 00 00 80 0f 90 15 78 0f e0 f2 b0 00 00 00 00 00 ......x.........
  1767. 0fb0f01c 00 00 00 00 00 65 a0 0f 07 00 00 00 00 00 00 00 .....e..........
  1768. 0fb0f02c 0f 00 00 00 a8 33 a0 0f 00 34 a0 0f 00 00 00 00 .....3...4......
  1769. 0fb0f03c ff ff ff ff 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1770. 0fb0f04c ff ff ff ff 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1771. 0fb0f05c ff ff ff ff 00 00 00 00 ff ff ff ff 00 00 00 00 ................
  1772. 0fb0f06c ff ff ff ff 00 00 00 00 ff ff ff ff 62 b4 44 70 ............b.Dp
  1773. 0fb0f07c 90 f0 b0 0f 5a 40 3a 78 ....Z@:x
  1774.  
  1775. Found via previous frame's frame pointer
  1776.  
  1777.  
  1778. 18: libcef.dll + 0x7405a
  1779. eip: 0x783a405a esp: 0x0fb0f084 ebp: 0x0fb0f090
  1780.  
  1781. 0fb0f084 c4 eb a0 0f 28 ec a0 0f f8 a3 80 0f 04 f3 b0 0f ....(...........
  1782. 0fb0f094 78 ea a1 78 x..x
  1783.  
  1784. Found via previous frame's frame pointer
  1785.  
  1786.  
  1787. 19: libcef.dll + 0x6eea78
  1788. eip: 0x78a1ea78 esp: 0x0fb0f098 ebp: 0x0fb0f304
  1789.  
  1790. 0fb0f098 b0 eb a0 0f f8 a3 80 0f 00 00 00 00 00 00 00 00 ................
  1791. 0fb0f0a8 ce f4 36 78 c0 f0 b0 0f 10 be 96 0f 00 00 00 00 ..6x............
  1792. 0fb0f0b8 50 f3 b0 0f 04 00 00 00 10 be 96 0f f4 f0 b0 0f P...............
  1793. 0fb0f0c8 15 fd 36 78 a8 d3 95 0f a8 d3 95 0f 00 00 00 00 ..6x............
  1794. 0fb0f0d8 8c f3 b0 0f 00 00 00 00 f8 a3 80 0f 00 00 00 00 ................
  1795. 0fb0f0e8 00 00 00 00 08 1a 95 0f a8 d3 95 0f 74 f3 b0 0f ............t...
  1796. 0fb0f0f8 01 00 00 00 13 01 00 00 e7 60 43 76 28 f3 b0 0f .........`Cv(...
  1797. 0fb0f108 f8 8e 91 0f e6 00 06 00 00 00 00 00 03 00 00 00 ................
  1798. 0fb0f118 00 00 00 00 22 00 00 00 07 00 00 00 d8 57 9f 0f ...."........W..
  1799. 0fb0f128 00 00 00 00 40 f1 b0 0f 01 00 00 00 13 01 00 00 ....@...........
  1800. 0fb0f138 b0 1c 0b 01 d8 57 9f 0f 50 f1 b0 0f 55 de e3 78 .....W..P...U..x
  1801. 0fb0f148 d8 57 9f 0f dc 57 9f 0f c0 f1 b0 0f 38 8f b5 78 .W...W......8..x
  1802. 0fb0f158 01 00 00 00 78 f1 b0 0f ab d5 a2 78 48 56 48 95 ....x......xHVH.
  1803. 0fb0f168 01 00 00 00 b8 f1 b0 0f b8 5f 43 76 b0 1c 0b 01 ........._Cv....
  1804. 0fb0f178 00 00 00 00 22 60 43 76 c9 5f 43 76 f4 56 48 95 ...."`Cv._Cv.VH.
  1805. 0fb0f188 13 01 00 00 f8 8e 91 0f 13 01 00 00 d0 a2 a8 78 ...............x
  1806. 0fb0f198 01 00 00 00 00 00 00 00 1b 02 00 00 10 ad e2 78 ...............x
  1807. 0fb0f1a8 0c f2 b0 0f 30 2e 44 76 04 03 b1 ec fe ff ff ff ....0.Dv........
  1808. 0fb0f1b8 d8 f1 b0 0f 85 e5 a2 78 e6 00 06 00 13 01 00 00 .......x........
  1809. 0fb0f1c8 f8 8e 91 0f 00 00 00 00 e6 00 06 00 90 e5 a2 78 ...............x
  1810. 0fb0f1d8 1c f2 b0 0f e0 e5 a2 78 e6 00 06 00 13 01 00 00 .......x........
  1811. 0fb0f1e8 13 01 00 00 12 00 00 80 9c c7 cc 77 13 01 00 00 ...........w....
  1812. 0fb0f1f8 e6 00 06 00 90 e5 a2 78 00 00 00 00 f0 f1 b0 0f .......x........
  1813. 0fb0f208 f8 8e 91 0f 1c f3 b0 0f 70 d5 9f 78 96 65 a0 06 ........p..x.e..
  1814. 0fb0f218 fe ff ff ff f8 a3 80 0f f8 a3 80 0f 00 00 00 00 ................
  1815. 0fb0f228 13 01 00 00 f8 8e 91 0f 00 00 00 00 e6 00 06 00 ................
  1816. 0fb0f238 08 f3 b0 0f 77 f2 35 78 ac a4 80 0f 81 e5 a1 78 ....w.5x.......x
  1817. 0fb0f248 f8 a3 80 0f f8 8e 91 0f 00 00 00 00 69 98 b3 13 ............i...
  1818. 0fb0f258 2c f3 b0 0f 8f 80 43 76 8c 7e 43 76 60 54 48 95 ,.....Cv.~Cv`TH.
  1819. 0fb0f268 f8 8e 91 0f 9c f3 b0 0f 00 00 00 00 01 00 00 00 ................
  1820. 0fb0f278 00 00 a0 0f d0 0d 0c 01 ff 3d 00 00 00 a0 35 00 .........=....5.
  1821. 0fb0f288 a4 f2 b0 0f 92 05 09 53 9c f3 b0 0f 00 00 00 00 .......S........
  1822. 0fb0f298 00 00 00 00 00 00 00 00 01 00 00 00 c4 f2 b0 0f ................
  1823. 0fb0f2a8 f6 e1 7a 51 9c f3 b0 0f 00 00 00 00 00 00 00 00 ..zQ............
  1824. 0fb0f2b8 00 00 00 00 00 00 00 00 f8 8e 91 0f c0 f3 b0 0f ................
  1825. 0fb0f2c8 89 6a 3a 78 38 6a a0 0f 01 00 00 00 44 e1 a2 78 .j:x8j......D..x
  1826. 0fb0f2d8 28 8f 91 0f f8 a3 80 0f 7e fe cd 01 38 6a a0 0f (.......~...8j..
  1827. 0fb0f2e8 e0 a4 80 0f 01 00 00 00 ff ff ff ff b4 eb a0 0f ................
  1828. 0fb0f2f8 ff ff ff ff 21 8f b5 78 a8 b0 95 0f d8 f3 b0 0f ....!..x........
  1829. 0fb0f308 7e 13 a2 78 ~..x
  1830.  
  1831. Found via previous frame's frame pointer
  1832.  
  1833.  
  1834. 20: libcef.dll + 0x6f137e
  1835. eip: 0x78a2137e esp: 0x0fb0f30c ebp: 0x0fb0f3d8
  1836.  
  1837. 0fb0f30c 9c f3 b0 0f f8 8e 91 0f 00 00 00 00 00 00 00 00 ................
  1838. 0fb0f31c d0 0d 0c 01 00 a0 35 00 00 05 10 01 fe ff ff ff ......5.........
  1839. 0fb0f32c a0 f3 b0 0f ba 5b 43 76 90 e5 a2 78 00 00 00 00 .....[Cv...x....
  1840. 0fb0f33c 13 01 00 00 00 00 00 00 ec f3 b0 0f 01 00 00 00 ................
  1841. 0fb0f34c 88 f3 b0 0f 1e b8 43 76 00 00 00 00 00 00 00 00 ......Cv........
  1842. 0fb0f35c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1843. 0fb0f36c ec f3 b0 0f 00 00 00 00 e6 00 06 00 01 04 00 00 ................
  1844. 0fb0f37c f8 8e 91 0f 00 00 00 00 62 fe cd 01 5d 03 00 00 ........b...]...
  1845. 0fb0f38c fa 02 00 00 01 02 00 00 00 00 00 00 00 00 00 00 ................
  1846. 0fb0f39c e0 42 37 83 54 ed a0 0f b0 dd a9 0c 07 00 00 00 .B7.T...........
  1847. 0fb0f3ac 00 00 00 00 00 00 00 00 b0 eb a0 0f 40 40 3a 78 ............@@:x
  1848. 0fb0f3bc 00 87 29 79 28 82 29 79 d9 02 00 00 89 6a 3a 78 ..)y(.)y.....j:x
  1849. 0fb0f3cc 00 00 00 00 01 00 00 00 f8 a3 80 0f 08 f4 b0 0f ................
  1850. 0fb0f3dc 68 eb a2 78 h..x
  1851.  
  1852. Found via previous frame's frame pointer
  1853.  
  1854.  
  1855. 21: libcef.dll + 0x6feb68
  1856. eip: 0x78a2eb68 esp: 0x0fb0f3e0 ebp: 0x0fb0f408
  1857.  
  1858. 0fb0f3e0 00 00 00 00 f8 8e 91 0f 00 00 00 00 e6 00 06 00 ................
  1859. 0fb0f3f0 01 04 00 00 f8 8e 91 0f 00 00 00 00 62 fe cd 01 ............b...
  1860. 0fb0f400 5d 03 00 00 fa 02 00 00 28 f4 b0 0f de e9 a2 78 ].......(......x
  1861.  
  1862. Found via previous frame's frame pointer
  1863.  
  1864.  
  1865. 22: libcef.dll + 0x6fe9de
  1866. eip: 0x78a2e9de esp: 0x0fb0f410 ebp: 0x0fb0f428
  1867.  
  1868. 0fb0f410 20 df 1e 50 f8 a3 80 0f f8 a3 80 0f 00 00 00 00 ..P............
  1869. 0fb0f420 00 cd fc 52 01 00 00 00 f0 f4 b0 0f ee 01 a2 78 ...R...........x
  1870.  
  1871. Found via previous frame's frame pointer
  1872.  
  1873.  
  1874. 23: libcef.dll + 0x6f01ee
  1875. eip: 0x78a201ee esp: 0x0fb0f430 ebp: 0x0fb0f4f0
  1876.  
  1877. 0fb0f430 f8 a3 80 0f 80 37 80 0f e0 cc fc 52 e0 25 71 08 .....7.....R.%q.
  1878. 0fb0f440 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 ................
  1879. 0fb0f450 f0 2c 71 08 a8 c4 fc 52 78 f4 b0 0f 1c 79 f6 52 .,q....Rx....y.R
  1880. 0fb0f460 e0 df 1e 50 6c f6 b0 0f 64 f6 b0 0f 04 8d 9f 0f ...Pl...d.......
  1881. 0fb0f470 20 df 1e 50 00 00 00 00 e8 87 f5 04 ef 00 00 00 ..P............
  1882. 0fb0f480 e0 df 1e 50 70 df 1e 50 78 df 1e 50 70 df 1e 50 ...Pp..Px..Pp..P
  1883. 0fb0f490 74 df 1e 50 78 df 1e 50 94 f6 b0 0f 0f 17 15 50 t..Px..P.......P
  1884. 0fb0f4a0 01 00 00 00 0f 17 15 50 0f 80 5d c9 20 df 1e 50 .......P..]. ..P
  1885. 0fb0f4b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1886. 0fb0f4c0 00 00 00 00 00 00 00 00 eb ff ff ff 00 00 00 00 ................
  1887. 0fb0f4d0 15 00 00 00 00 00 00 00 eb ff ff ff 00 00 00 00 ................
  1888. 0fb0f4e0 15 00 00 00 00 00 00 00 15 00 00 00 0c f5 b0 0f ................
  1889. 0fb0f4f0 0c f5 b0 0f e5 09 a2 78 .......x
  1890.  
  1891. Found via previous frame's frame pointer
  1892.  
  1893.  
  1894. 24: libcef.dll + 0x6f09e5
  1895. eip: 0x78a209e5 esp: 0x0fb0f4f8 ebp: 0x0fb0f50c
  1896.  
  1897. 0fb0f4f8 01 00 00 00 00 00 00 00 00 00 00 00 f8 a3 80 0f ................
  1898. 0fb0f508 00 00 00 00 d4 f5 b0 0f c8 fa 39 78 ..........9x
  1899.  
  1900. Found via previous frame's frame pointer
  1901.  
  1902.  
  1903. 25: libcef.dll + 0x6fac8
  1904. eip: 0x7839fac8 esp: 0x0fb0f514 ebp: 0x0fb0f5d4
  1905.  
  1906. 0fb0f514 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1907. 0fb0f524 00 00 00 00 0c f6 b0 0f 5e 99 39 78 04 8d 9f 0f ........^.9x....
  1908. 0fb0f534 68 f6 b0 0f 6c f6 b0 0f 79 ea 34 78 ff ff ff ff h...l...y.4x....
  1909. 0fb0f544 18 f6 b0 0f 28 f6 b0 0f 5e 99 39 78 04 8d 9f 0f ....(...^.9x....
  1910. 0fb0f554 28 f6 b0 0f 65 fa 34 78 74 cd 9d 0f 34 37 77 08 (...e.4xt...47w.
  1911. 0fb0f564 78 cd 9d 0f 10 c5 34 78 20 37 77 08 50 00 00 00 x.....4x 7w.P...
  1912. 0fb0f574 50 00 00 00 50 00 00 00 18 00 00 00 00 00 00 00 P...P...........
  1913. 0fb0f584 40 00 00 00 00 00 00 00 18 00 00 00 b0 f5 b0 0f @...............
  1914. 0fb0f594 a3 20 6e 78 a0 f5 b0 0f 00 00 00 00 74 f6 b0 0f . nx........t...
  1915. 0fb0f5a4 84 f6 b0 0f 5e 99 39 78 04 8d 9f 0f 84 f6 b0 0f ....^.9x........
  1916. 0fb0f5b4 65 fa 34 78 74 cd 9d 0f 34 37 77 08 78 cd 9d 0f e.4xt...47w.x...
  1917. 0fb0f5c4 10 c5 34 78 20 37 77 08 00 24 82 08 00 00 00 00 ..4x 7w..$......
  1918. 0fb0f5d4 94 f6 b0 0f 7a 68 37 78 ....zh7x
  1919.  
  1920. Found via previous frame's frame pointer
  1921.  
  1922.  
  1923. 26: libcef.dll + 0x4687a
  1924. eip: 0x7837687a esp: 0x0fb0f5dc ebp: 0x0fb0f694
  1925.  
  1926. 0fb0f5dc 00 00 00 00 00 00 00 00 dc 29 cf 77 39 15 f0 75 .........).w9..u
  1927. 0fb0f5ec bc 06 00 00 00 00 00 00 56 15 f0 75 2a 17 ed 1b ........V..u*...
  1928. 0fb0f5fc 20 df 1e 50 c3 e0 5f 03 00 00 00 00 24 00 00 00 ..P.._.....$...
  1929. 0fb0f60c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1930. 0fb0f61c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1931. 0fb0f62c 00 8f fd ff ff ff ff ff 2c f6 b0 0f 02 01 00 00 ........,.......
  1932. 0fb0f63c bc 06 00 00 17 80 5d c9 20 df 1e 50 c4 f7 b0 0f ......]. ..P....
  1933. 0fb0f64c b0 0a f2 75 f2 ba a6 61 fe ff ff ff 6c f6 b0 0f ...u...a....l...
  1934. 0fb0f65c 92 14 f0 75 bc 06 00 00 10 00 00 00 00 00 00 00 ...u............
  1935. 0fb0f66c 80 f6 b0 0f fc 3a f7 52 bc 06 00 00 10 00 00 00 .....:.R........
  1936. 0fb0f67c 00 00 00 00 d0 f7 b0 0f 35 2b 15 50 ec 9d 1c 50 ........5+.P...P
  1937. 0fb0f68c 00 00 00 00 00 00 00 00 d0 f7 b0 0f 3e 2b 15 50 ............>+.P
  1938.  
  1939. Found via previous frame's frame pointer
  1940.  
  1941.  
  1942. 27: chromehtml.dll + 0x42b3e
  1943. eip: 0x50152b3e esp: 0x0fb0f69c ebp: 0x0fb0f7d0
  1944.  
  1945. 0fb0f69c 4b 81 5d c9 a0 34 15 50 68 31 93 03 20 df 1e 50 K.]..4.Ph1.. ..P
  1946. 0fb0f6ac 02 02 00 00 70 99 1c 50 68 00 00 00 00 00 00 00 ....p..Ph.......
  1947. 0fb0f6bc 40 8b 80 0f 0b 00 00 00 10 52 37 78 00 00 00 00 @........R7x....
  1948. 0fb0f6cc 00 00 00 00 00 00 00 00 58 8b 80 0f 05 00 00 00 ........X.......
  1949. 0fb0f6dc 10 52 37 78 00 00 00 00 00 00 00 00 00 00 00 00 .R7x............
  1950. 0fb0f6ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1951. 0fb0f6fc 00 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 ................
  1952. 0fb0f70c 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................
  1953. 0fb0f71c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1954. 0fb0f72c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1955. 0fb0f73c 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 D...............
  1956. 0fb0f74c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1957. 0fb0f75c 24 79 d0 77 68 31 93 03 20 37 77 08 00 00 00 00 $y.wh1.. 7w.....
  1958. 0fb0f76c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  1959. 0fb0f77c 00 00 00 00 00 00 00 00 37 a6 a9 96 ed 5d 00 00 ........7....]..
  1960. 0fb0f78c 9d 1b 05 5b ee 5d 00 00 8c f6 b0 0f 58 20 82 08 ...[.]......X ..
  1961. 0fb0f79c 00 00 00 00 00 00 00 00 00 00 93 03 00 00 00 00 ................
  1962. 0fb0f7ac 20 df 1e 50 50 00 00 00 ff ff 00 00 00 00 00 00 ..PP...........
  1963. 0fb0f7bc 00 00 00 00 a0 34 15 50 1c f8 b0 0f 2e d3 1b 50 .....4.P.......P
  1964. 0fb0f7cc 06 00 00 00 d8 f7 b0 0f ab 34 15 50 .........4.P
  1965.  
  1966. Found via previous frame's frame pointer
  1967.  
  1968.  
  1969. 28: chromehtml.dll + 0x434ab
  1970. eip: 0x501534ab esp: 0x0fb0f7d8 ebp: 0x0fb0f7d8
  1971.  
  1972. 0fb0f7d8 f4 f7 b0 0f 6c d8 f6 52 ....l..R
  1973.  
  1974. Found via previous frame's frame pointer
  1975.  
  1976.  
  1977. 29: tier0.dll + 0xd86c
  1978. eip: 0x52f6d86c esp: 0x0fb0f7e0 ebp: 0x0fb0f7f4
  1979.  
  1980. 0fb0f7e0 20 df 1e 50 68 31 93 03 ce fa f7 52 ce fa f7 52 ..Ph1.....R...R
  1981. 0fb0f7f0 a0 c6 93 03 2c f8 b0 0f a8 fa f7 52 ....,......R
  1982.  
  1983. Found via previous frame's frame pointer
  1984.  
  1985.  
  1986. 30: tier0.dll + 0x1faa8
  1987. eip: 0x52f7faa8 esp: 0x0fb0f7fc ebp: 0x0fb0f82c
  1988.  
  1989. 0fb0f7fc 68 31 93 03 8c bb 79 96 ce fa f7 52 ce fa f7 52 h1....y....R...R
  1990. 0fb0f80c a0 c6 93 03 00 f8 b0 0f 00 f8 b0 0f 94 f8 b0 0f ................
  1991. 0fb0f81c 94 f8 b0 0f 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 .... ..R..0.....
  1992. 0fb0f82c 38 f8 b0 0f 32 fb f7 52 8...2..R
  1993.  
  1994. Found via previous frame's frame pointer
  1995.  
  1996.  
  1997. 31: tier0.dll + 0x1fb32
  1998. eip: 0x52f7fb32 esp: 0x0fb0f834 ebp: 0x0fb0f838
  1999.  
  2000. 0fb0f834 ce fa f7 52 48 f8 b0 0f 29 fa da 76 ...RH...)..v
  2001.  
  2002. Found via previous frame's frame pointer
  2003.  
  2004.  
  2005. 32: kernel32.dll!BaseThreadInitThunk + 0x19
  2006. eip: 0x76dafa29 esp: 0x0fb0f840 ebp: 0x0fb0f848
  2007.  
  2008. 0fb0f840 a0 c6 93 03 10 fa da 76 a4 f8 b0 0f 7e 7a ce 77 .......v....~z.w
  2009.  
  2010. Found via previous frame's frame pointer
  2011.  
  2012.  
  2013. 33: ntdll.dll!__RtlUserThreadStart + 0x2f
  2014. eip: 0x77ce7a7e esp: 0x0fb0f850 ebp: 0x0fb0f8a4
  2015.  
  2016. 0fb0f850 a0 c6 93 03 39 91 b3 13 00 00 00 00 00 00 00 00 ....9...........
  2017. 0fb0f860 a0 c6 93 03 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2018. 0fb0f870 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2019. 0fb0f880 00 00 00 00 00 00 00 00 00 00 00 00 54 f8 b0 0f ............T...
  2020. 0fb0f890 00 00 00 00 ac f8 b0 0f 20 ad cf 77 bd a0 db 6b ........ ..w...k
  2021. 0fb0f8a0 00 00 00 00 b4 f8 b0 0f 4e 7a ce 77 ........Nz.w
  2022.  
  2023. Found via call frame info
  2024.  
  2025.  
  2026. 34: ntdll.dll!_RtlUserThreadStart + 0x1b
  2027. eip: 0x77ce7a4e esp: 0x0fb0f8ac ebp: 0x0fb0f8b4
  2028.  
  2029. Found via call frame info
  2030.  
  2031.  
  2032. Thread 8:
  2033. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  2034. eip: 0x77cf29dc esp: 0x1604f640 ebp: 0x1604f6b0 ebx: 0x0f80a3c8
  2035. esi: 0x00000000 edi: 0x00000704 eax: 0x00000000 ecx: 0x00000000
  2036. edx: 0x00000000 efl: 0x00000212
  2037.  
  2038. 77cf29cc c2 0c 00 ret 0xc
  2039. 77cf29cf 90 nop
  2040. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  2041. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  2042. 77cf29da ff d2 call edx
  2043. > 77cf29dc c2 0c 00 ret 0xc
  2044. 77cf29df 90 nop
  2045. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  2046. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  2047. 77cf29ea ff d2 call edx
  2048. 77cf29ec c2 0c 00 ret 0xc
  2049.  
  2050. 1604f640 39 15 f0 75 9..u
  2051.  
  2052. Found via instruction pointer in context
  2053.  
  2054.  
  2055. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  2056. eip: 0x75f01539 esp: 0x1604f644 ebp: 0x1604f6b0 ebx: 0x0f80a3c8
  2057.  
  2058. 1604f644 04 07 00 00 00 00 00 00 00 00 00 00 c2 17 59 02 ..............Y.
  2059. 1604f654 b8 a3 80 0f 68 f9 04 16 c8 a3 80 0f 24 00 00 00 ....h.......$...
  2060. 1604f664 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2061. 1604f674 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2062. 1604f684 b9 91 07 0a 00 00 80 0f 00 00 00 00 00 00 00 00 ................
  2063. 1604f694 04 07 00 00 00 00 00 00 68 f6 04 16 dc fa 04 16 ........h.......
  2064. 1604f6a4 b0 0a f2 75 f2 ba a6 61 00 00 00 00 c4 f6 04 16 ...u...a........
  2065. 1604f6b4 92 14 f0 75 ...u
  2066.  
  2067. Found via call frame info
  2068.  
  2069.  
  2070. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  2071. eip: 0x75f01492 esp: 0x1604f6b8 ebp: 0x1604f6c4
  2072.  
  2073. 1604f6b8 04 07 00 00 ff ff ff ff 00 00 00 00 90 f7 04 16 ................
  2074. 1604f6c8 35 1c a2 78 5..x
  2075.  
  2076. Found via call frame info
  2077.  
  2078.  
  2079. 3: libcef.dll + 0x6f1c35
  2080. eip: 0x78a21c35 esp: 0x1604f6cc ebp: 0x1604f790
  2081.  
  2082. 1604f6cc 04 07 00 00 ff ff ff ff 68 f9 04 16 f0 f6 04 16 ........h.......
  2083. 1604f6dc 07 05 00 00 0d 05 00 00 f8 fd 36 78 48 c7 80 0f ..........6xH...
  2084. 1604f6ec 77 f2 35 78 04 00 00 00 f3 fa ff ff 2c ae 80 0f w.5x........,...
  2085. 1604f6fc 0e 05 00 00 e6 07 80 0f 20 00 00 00 b0 c6 80 0f ........ .......
  2086. 1604f70c 64 00 00 00 10 00 00 00 ec fa ff ff 18 a9 80 0f d...............
  2087. 1604f71c 28 79 91 0f 0d 05 00 00 00 00 00 00 00 00 80 0f (y..............
  2088. 1604f72c 00 00 78 0f 02 00 00 00 ff 07 00 00 14 05 00 00 ..x.............
  2089. 1604f73c 68 f9 04 16 c8 a3 80 0f 00 00 00 00 00 00 80 0f h...............
  2090. 1604f74c 68 f9 04 16 00 00 00 00 ff 07 00 00 80 00 00 00 h...............
  2091. 1604f75c c0 00 80 0f a0 18 80 0f 0d 05 00 00 18 00 00 00 ................
  2092. 1604f76c 94 04 00 00 00 00 00 00 00 00 00 00 c0 b3 80 0f ................
  2093. 1604f77c 38 00 00 00 bf d8 9f 78 14 05 00 00 64 f8 04 16 8......x....d...
  2094. 1604f78c 78 f0 a1 78 64 f8 04 16 af f0 a2 78 x..xd......x
  2095.  
  2096. Found via call frame info
  2097.  
  2098.  
  2099. 4: libcef.dll + 0x6ff0af
  2100. eip: 0x78a2f0af esp: 0x1604f798 ebp: 0x1604f864
  2101.  
  2102. 1604f798 2c ae 80 0f 68 f9 04 16 f8 80 91 0f c0 f7 04 16 ,...h...........
  2103. 1604f7a8 8d 04 00 00 40 c7 80 0f 00 00 00 00 cc f7 04 16 ....@...........
  2104. 1604f7b8 d0 f7 04 16 d0 f7 04 16 f3 11 cb 77 00 00 00 00 ...........w....
  2105. 1604f7c8 50 4d da 76 01 00 00 00 f4 f7 04 16 12 10 cb 77 PM.v...........w
  2106. 1604f7d8 e4 08 e4 76 00 00 00 00 00 00 00 00 2c ae 80 0f ...v........,...
  2107. 1604f7e8 b0 c6 80 0f 00 00 00 00 f8 f8 04 16 0c f8 04 16 ................
  2108. 1604f7f8 77 af f0 75 e4 08 e4 76 50 4d da 76 00 00 00 00 w..u...vPM.v....
  2109. 1604f808 3c 0b 57 79 b0 c6 80 0f 00 00 00 00 00 00 00 00 <.Wy............
  2110. 1604f818 00 00 00 00 10 27 00 00 00 00 00 00 fc f8 04 16 .....'..........
  2111. 1604f828 77 f2 35 78 3c 0b 57 79 65 f6 36 78 2c ae 80 0f w.5x<.Wye.6x,...
  2112. 1604f838 b0 c6 80 0f 00 00 00 00 d0 07 78 0f 00 00 00 00 ..........x.....
  2113. 1604f848 14 f9 04 16 39 2a 37 78 74 00 00 00 2c ae 80 0f ....9*7xt...,...
  2114. 1604f858 e4 f9 04 16 0f 00 00 00 00 00 00 00 2c f9 04 16 ............,...
  2115. 1604f868 ee 01 a2 78 ...x
  2116.  
  2117. Found via previous frame's frame pointer
  2118.  
  2119.  
  2120. 5: libcef.dll + 0x6f01ee
  2121. eip: 0x78a201ee esp: 0x1604f86c ebp: 0x1604f92c
  2122.  
  2123. 1604f86c 68 f9 04 00 14 ae 80 0f 2c ae 80 0f 68 f9 04 16 h.......,...h...
  2124. 1604f87c 00 00 00 00 50 f9 04 16 58 05 3a 78 2c ae 80 0f ....P...X.:x,...
  2125. 1604f88c 00 00 00 00 ff ff ff ff 14 ae 80 0f f8 80 91 0f ................
  2126. 1604f89c ce 5d cc 77 08 00 00 00 ce 5d cc 77 00 00 00 00 .].w.....].w....
  2127. 1604f8ac 00 00 00 00 b0 c6 80 0f 9d 69 03 1c d8 f8 04 16 .........i......
  2128. 1604f8bc bf d8 9f 78 00 00 80 0f 00 00 00 00 b8 c6 80 0f ...x............
  2129. 1604f8cc 0f 00 00 00 f0 f8 04 16 6d 65 34 78 b8 c6 80 0f ........me4x....
  2130. 1604f8dc 30 f9 04 16 0f 00 00 00 2c ae 80 0f b0 c6 80 0f 0.......,.......
  2131. 1604f8ec 00 00 00 00 45 be c8 01 00 00 00 00 45 be c8 01 ....E.......E...
  2132. 1604f8fc 14 f9 04 16 83 f8 36 78 2c ae 80 0f f8 80 91 0f ......6x,.......
  2133. 1604f90c 0f 00 00 00 2c ae 80 0f 20 f9 04 16 b1 ff 36 78 ....,... .....6x
  2134. 1604f91c b0 c6 80 0f 50 f9 04 16 9c a8 36 78 b7 a8 36 78 ....P.....6x..6x
  2135. 1604f92c 48 f9 04 16 55 0a a2 78 H...U..x
  2136.  
  2137. Found via previous frame's frame pointer
  2138.  
  2139.  
  2140. 6: libcef.dll + 0x6f0a55
  2141. eip: 0x78a20a55 esp: 0x1604f934 ebp: 0x1604f948
  2142.  
  2143. 1604f934 01 00 00 00 00 54 68 72 00 00 00 00 68 f9 04 16 .....Thr....h...
  2144. 1604f944 00 00 00 00 50 f9 04 16 5b 1e a2 78 ....P...[..x
  2145.  
  2146. Found via previous frame's frame pointer
  2147.  
  2148.  
  2149. 7: libcef.dll + 0x6f1e5b
  2150. eip: 0x78a21e5b esp: 0x1604f950 ebp: 0x1604f950
  2151.  
  2152. 1604f950 74 fa 04 16 6a 1f a2 78 t...j..x
  2153.  
  2154. Found via previous frame's frame pointer
  2155.  
  2156.  
  2157. 8: libcef.dll + 0x6f1f6a
  2158. eip: 0x78a21f6a esp: 0x1604f958 ebp: 0x1604fa74
  2159.  
  2160. 1604f958 68 f9 04 16 40 a6 36 78 14 ae 80 0f 00 00 00 00 h...@.6x........
  2161. 1604f968 a0 2e 35 79 00 00 00 00 18 81 91 0f 00 00 00 00 ..5y............
  2162. 1604f978 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2163. 1604f988 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2164. 1604f998 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2165. 1604f9a8 d8 81 91 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2166. 1604f9b8 00 00 00 00 00 00 00 00 b8 a3 80 0f 00 00 00 00 ................
  2167. 1604f9c8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2168. 1604f9d8 00 00 00 00 00 00 00 00 01 00 00 00 42 72 6f 77 ............Brow
  2169. 1604f9e8 73 65 72 44 42 54 68 72 65 61 64 00 0f 00 00 00 serDBThread.....
  2170. 1604f9f8 0f 00 00 00 00 00 00 00 00 00 00 00 f8 81 91 0f ................
  2171. 1604fa08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2172. 1604fa18 e8 78 91 0f ff ff ff ff ff ff ff ff 00 00 00 00 .x..............
  2173. 1604fa28 00 00 00 00 00 00 00 00 d0 07 00 00 34 f9 04 16 ............4...
  2174. 1604fa38 01 00 00 00 5c fa 04 16 00 00 00 00 00 00 00 00 ....\...........
  2175. 1604fa48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2176. 1604fa58 00 00 00 00 00 00 00 00 5d b4 9f 78 00 00 00 00 ........]..x....
  2177. 1604fa68 00 00 00 00 90 aa 80 0f 6a be f0 69 80 fa 04 16 ........j..i....
  2178. 1604fa78 5b a6 36 78 [.6x
  2179.  
  2180. Found via previous frame's frame pointer
  2181.  
  2182.  
  2183. 9: libcef.dll + 0x3a65b
  2184. eip: 0x7836a65b esp: 0x1604fa7c ebp: 0x1604fa80
  2185.  
  2186. 1604fa7c 40 a6 36 78 90 fa 04 16 29 fa da 76 @.6x....)..v
  2187.  
  2188. Found via previous frame's frame pointer
  2189.  
  2190.  
  2191. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  2192. eip: 0x76dafa29 esp: 0x1604fa88 ebp: 0x1604fa90
  2193.  
  2194. 1604fa88 f8 80 91 0f 10 fa da 76 ec fa 04 16 7e 7a ce 77 .......v....~z.w
  2195.  
  2196. Found via previous frame's frame pointer
  2197.  
  2198.  
  2199. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  2200. eip: 0x77ce7a7e esp: 0x1604fa98 ebp: 0x1604faec
  2201.  
  2202. 1604fa98 f8 80 91 0f 71 93 07 0a 00 00 00 00 00 00 00 00 ....q...........
  2203. 1604faa8 f8 80 91 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2204. 1604fab8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2205. 1604fac8 00 00 00 00 00 00 00 00 00 00 00 00 9c fa 04 16 ................
  2206. 1604fad8 00 00 00 00 f4 fa 04 16 20 ad cf 77 bd a0 db 6b ........ ..w...k
  2207. 1604fae8 00 00 00 00 fc fa 04 16 4e 7a ce 77 ........Nz.w
  2208.  
  2209. Found via call frame info
  2210.  
  2211.  
  2212. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  2213. eip: 0x77ce7a4e esp: 0x1604faf4 ebp: 0x1604fafc
  2214.  
  2215. Found via call frame info
  2216.  
  2217.  
  2218. Thread 9:
  2219. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  2220. eip: 0x77cf29dc esp: 0x166ffabc ebp: 0x166ffb2c ebx: 0x0f92ea01
  2221. esi: 0x00000000 edi: 0x000006b8 eax: 0x789ff7cd ecx: 0x00000000
  2222. edx: 0x00000000 efl: 0x00000202
  2223.  
  2224. 77cf29cc c2 0c 00 ret 0xc
  2225. 77cf29cf 90 nop
  2226. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  2227. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  2228. 77cf29da ff d2 call edx
  2229. > 77cf29dc c2 0c 00 ret 0xc
  2230. 77cf29df 90 nop
  2231. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  2232. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  2233. 77cf29ea ff d2 call edx
  2234. 77cf29ec c2 0c 00 ret 0xc
  2235.  
  2236. 166ffabc 39 15 f0 75 9..u
  2237.  
  2238. Found via instruction pointer in context
  2239.  
  2240.  
  2241. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  2242. eip: 0x75f01539 esp: 0x166ffac0 ebp: 0x166ffb2c ebx: 0x0f92ea01
  2243.  
  2244. 166ffac0 b8 06 00 00 00 00 00 00 00 00 00 00 5e 1a 32 02 ............^.2.
  2245. 166ffad0 00 0f db 76 40 ac 80 0f 01 ea 92 0f 24 00 00 00 ...v@.......$...
  2246. 166ffae0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2247. 166ffaf0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2248. 166ffb00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2249. 166ffb10 b8 06 00 00 01 00 00 00 01 d5 52 78 8c fb 6f 16 ..........Rx..o.
  2250. 166ffb20 b0 0a f2 75 f2 ba a6 61 00 00 00 00 40 fb 6f 16 ...u...a....@.o.
  2251. 166ffb30 92 14 f0 75 ...u
  2252.  
  2253. Found via call frame info
  2254.  
  2255.  
  2256. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  2257. eip: 0x75f01492 esp: 0x166ffb34 ebp: 0x166ffb40
  2258.  
  2259. 166ffb34 b8 06 00 00 ff ff ff ff 00 00 00 00 9c fb 6f 16 ..............o.
  2260. 166ffb44 ac 57 4f 78 .WOx
  2261.  
  2262. Found via call frame info
  2263.  
  2264.  
  2265. 3: libcef.dll + 0x1c57ac
  2266. eip: 0x784f57ac esp: 0x166ffb48 ebp: 0x166ffb9c
  2267.  
  2268. 166ffb48 b8 06 00 00 ff ff ff ff b9 00 4f 78 5c 65 4f 78 ..........Ox\eOx
  2269. 166ffb58 50 ea 92 0f cd f7 9f 78 cd f7 9f 78 db 53 4f 78 P......x...x.SOx
  2270. 166ffb68 a7 f7 9f 78 40 ac 80 0f 82 bf 9b 69 cd f7 9f 78 ...x@......i...x
  2271. 166ffb78 cd f7 9f 78 50 ea 92 0f 70 fb 6f 16 70 fb 6f 16 ...xP...p.o.p.o.
  2272. 166ffb88 04 fc 6f 16 04 fc 6f 16 70 d5 9f 78 46 5e a0 06 ..o...o.p..xF^..
  2273. 166ffb98 00 00 00 00 a8 fb 6f 16 31 f8 9f 78 ......o.1..x
  2274.  
  2275. Found via call frame info
  2276.  
  2277.  
  2278. 4: libcef.dll + 0x6cf831
  2279. eip: 0x789ff831 esp: 0x166ffba4 ebp: 0x166ffba8
  2280.  
  2281. 166ffba4 cd f7 9f 78 b8 fb 6f 16 29 fa da 76 ...x..o.)..v
  2282.  
  2283. Found via previous frame's frame pointer
  2284.  
  2285.  
  2286. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  2287. eip: 0x76dafa29 esp: 0x166ffbb0 ebp: 0x166ffbb8
  2288.  
  2289. 166ffbb0 50 ea 92 0f 10 fa da 76 14 fc 6f 16 7e 7a ce 77 P......v..o.~z.w
  2290.  
  2291. Found via previous frame's frame pointer
  2292.  
  2293.  
  2294. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  2295. eip: 0x77ce7a7e esp: 0x166ffbc0 ebp: 0x166ffc14
  2296.  
  2297. 166ffbc0 50 ea 92 0f 89 95 6c 0a 00 00 00 00 00 00 00 00 P.....l.........
  2298. 166ffbd0 50 ea 92 0f 00 00 00 00 00 00 00 00 00 00 00 00 P...............
  2299. 166ffbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2300. 166ffbf0 00 00 00 00 00 00 00 00 00 00 00 00 c4 fb 6f 16 ..............o.
  2301. 166ffc00 00 00 00 00 1c fc 6f 16 20 ad cf 77 bd a0 db 6b ......o. ..w...k
  2302. 166ffc10 00 00 00 00 24 fc 6f 16 4e 7a ce 77 ....$.o.Nz.w
  2303.  
  2304. Found via call frame info
  2305.  
  2306.  
  2307. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  2308. eip: 0x77ce7a4e esp: 0x166ffc1c ebp: 0x166ffc24
  2309.  
  2310. Found via call frame info
  2311.  
  2312.  
  2313. Thread 10:
  2314. 0: ntdll.dll!ZwWaitForWorkViaWorkerFactory + 0xc
  2315. eip: 0x77cf46ec esp: 0x167ffbec ebp: 0x167ffda8 ebx: 0x0d1cd908
  2316. esi: 0x0d1cd908 edi: 0x0d1c97e0 eax: 0x00000000 ecx: 0x00000000
  2317. edx: 0x00000000 efl: 0x00000202
  2318.  
  2319. 77cf46dc c2 10 00 ret 0x10
  2320. 77cf46df 90 nop
  2321. 77cf46e0 b8 d3 01 00 00 mov eax, 0x1d3
  2322. 77cf46e5 ba 50 88 d0 77 mov edx, 0x77d08850
  2323. 77cf46ea ff d2 call edx
  2324. > 77cf46ec c2 14 00 ret 0x14
  2325. 77cf46ef 90 nop
  2326. 77cf46f0 b8 d4 01 03 00 mov eax, 0x301d4
  2327. 77cf46f5 ba 50 88 d0 77 mov edx, 0x77d08850
  2328. 77cf46fa ff d2 call edx
  2329. 77cf46fc c2 04 00 ret 0x4
  2330.  
  2331. 167ffbec 80 5b cb 77 .[.w
  2332.  
  2333. Found via instruction pointer in context
  2334.  
  2335.  
  2336. 1: ntdll.dll!TppWorkerThread + 0x2a0
  2337. eip: 0x77cb5b80 esp: 0x167ffbf0 ebp: 0x167ffda8 ebx: 0x0d1cd908
  2338.  
  2339. 167ffbf0 2c 07 00 00 48 d7 1c 0d 10 00 00 00 80 fc 7f 16 ,...H...........
  2340. 167ffc00 4c fd 7f 16 35 94 7c 0a e0 58 cb 77 e0 58 cb 77 L...5.|..X.w.X.w
  2341. 167ffc10 e0 97 1c 0d 70 4f cf 77 23 00 00 00 d8 6d 14 23 ....pO.w#....m.#
  2342. 167ffc20 2c 07 00 00 00 00 30 00 2c 07 00 00 00 00 00 00 ,.....0.,.......
  2343. 167ffc30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2344. 167ffc40 00 00 00 00 07 00 00 00 e8 97 1c 0d 00 00 00 00 ................
  2345. 167ffc50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2346. 167ffc60 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 ................
  2347. 167ffc70 00 00 00 00 00 00 00 00 07 00 00 00 b8 7d 14 0d .............}..
  2348. 167ffc80 00 00 00 00 00 00 00 00 00 c0 32 00 48 d7 1c 0d ..........2.H...
  2349. 167ffc90 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ................
  2350. 167ffca0 00 00 00 00 00 00 00 00 e0 97 1c 0d 00 00 00 00 ................
  2351. 167ffcb0 01 01 01 01 00 00 01 01 b8 f8 28 26 54 c2 32 00 ..........(&T.2.
  2352. 167ffcc0 18 98 1c 0d 18 98 1c 0d 00 00 00 00 c8 04 00 00 ................
  2353. 167ffcd0 e0 97 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2354. 167ffce0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2355. 167ffcf0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2356. 167ffd00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2357. 167ffd10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2358. 167ffd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2359. 167ffd30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2360. 167ffd40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2361. 167ffd50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2362. 167ffd60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2363. 167ffd70 00 00 00 00 00 00 00 00 00 00 00 00 08 d9 1c 0d ................
  2364. 167ffd80 00 00 00 00 00 00 00 00 00 00 00 00 35 94 7c 0a ............5.|.
  2365. 167ffd90 04 fc 7f 16 00 00 00 00 04 fe 7f 16 20 ad cf 77 ............ ..w
  2366. 167ffda0 95 d7 db 6b 05 00 00 00 b8 fd 7f 16 29 fa da 76 ...k........)..v
  2367.  
  2368. Found via call frame info
  2369.  
  2370.  
  2371. 2: kernel32.dll!BaseThreadInitThunk + 0x19
  2372. eip: 0x76dafa29 esp: 0x167ffdb0 ebp: 0x167ffdb8
  2373.  
  2374. 167ffdb0 e0 97 1c 0d 10 fa da 76 14 fe 7f 16 7e 7a ce 77 .......v....~z.w
  2375.  
  2376. Found via call frame info
  2377.  
  2378.  
  2379. 3: ntdll.dll!__RtlUserThreadStart + 0x2f
  2380. eip: 0x77ce7a7e esp: 0x167ffdc0 ebp: 0x167ffe14
  2381.  
  2382. 167ffdc0 e0 97 1c 0d 89 97 7c 0a 00 00 00 00 00 00 00 00 ......|.........
  2383. 167ffdd0 e0 97 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2384. 167ffde0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2385. 167ffdf0 00 00 00 00 00 00 00 00 00 00 00 00 c4 fd 7f 16 ................
  2386. 167ffe00 00 00 00 00 1c fe 7f 16 20 ad cf 77 bd a0 db 6b ........ ..w...k
  2387. 167ffe10 00 00 00 00 24 fe 7f 16 4e 7a ce 77 ....$...Nz.w
  2388.  
  2389. Found via call frame info
  2390.  
  2391.  
  2392. 4: ntdll.dll!_RtlUserThreadStart + 0x1b
  2393. eip: 0x77ce7a4e esp: 0x167ffe1c ebp: 0x167ffe24
  2394.  
  2395. Found via call frame info
  2396.  
  2397.  
  2398. Thread 11:
  2399. 0: ntdll.dll!NtRemoveIoCompletion + 0xc
  2400. eip: 0x77cf2a2c esp: 0x169ff7b8 ebp: 0x169ff7ec ebx: 0x0f80d200
  2401. esi: 0x169ff8dc edi: 0x169ff8e4 eax: 0x00000000 ecx: 0x00000000
  2402. edx: 0x00000000 efl: 0x00000206
  2403.  
  2404. 77cf2a1c c2 24 00 ret 0x24
  2405. 77cf2a1f 90 nop
  2406. 77cf2a20 b8 09 00 1c 00 mov eax, 0x1c0009
  2407. 77cf2a25 ba 50 88 d0 77 mov edx, 0x77d08850
  2408. 77cf2a2a ff d2 call edx
  2409. > 77cf2a2c c2 14 00 ret 0x14
  2410. 77cf2a2f 90 nop
  2411. 77cf2a30 b8 0a 00 0c 00 mov eax, 0xc000a
  2412. 77cf2a35 ba 50 88 d0 77 mov edx, 0x77d08850
  2413. 77cf2a3a ff d2 call edx
  2414. 77cf2a3c c2 0c 00 ret 0xc
  2415.  
  2416. 169ff7b8 7a 01 f2 75 z..u
  2417.  
  2418. Found via instruction pointer in context
  2419.  
  2420.  
  2421. 1: KERNELBASE.dll!GetQueuedCompletionStatus + 0x2a
  2422. eip: 0x75f2017a esp: 0x169ff7bc ebp: 0x169ff7ec ebx: 0x0f80d200
  2423.  
  2424. 169ff7bc 80 07 00 00 10 f8 9f 16 e8 f7 9f 16 e0 f7 9f 16 ................
  2425. 169ff7cc d8 f7 9f 16 e4 f8 9f 16 dc f8 9f 16 00 5d 1e ee .............]..
  2426. 169ff7dc ff ff ff ff 00 00 00 00 00 00 00 00 20 e6 92 0f ............ ...
  2427. 169ff7ec 14 f8 9f 16 76 d8 a2 78 ....v..x
  2428.  
  2429. Found via call frame info
  2430.  
  2431.  
  2432. 2: libcef.dll + 0x6fd876
  2433. eip: 0x78a2d876 esp: 0x169ff7f4 ebp: 0x169ff814
  2434.  
  2435. 169ff7f4 80 07 00 00 e4 f8 9f 16 10 f8 9f 16 20 f8 9f 16 ............ ...
  2436. 169ff804 30 75 00 00 00 00 00 00 20 e6 92 0f 00 00 00 00 0u...... .......
  2437. 169ff814 ec f8 9f 16 b3 e8 a2 78 .......x
  2438.  
  2439. Found via call frame info
  2440.  
  2441.  
  2442. 3: libcef.dll + 0x6fe8b3
  2443. eip: 0x78a2e8b3 esp: 0x169ff81c ebp: 0x169ff8ec
  2444.  
  2445. 169ff81c 30 75 00 00 00 00 00 00 00 00 00 00 20 e6 92 0f 0u.......... ...
  2446. 169ff82c 20 e6 92 0f 01 d2 80 0f 2c e4 a0 0f 30 e4 a0 0f .......,...0...
  2447. 169ff83c 24 79 d0 77 20 44 37 83 00 00 80 0f 00 00 00 00 $y.w D7.........
  2448. 169ff84c 00 00 80 0f 74 f8 9f 16 00 00 00 00 00 00 00 00 ....t...........
  2449. 169ff85c 20 e6 92 0f e4 08 e4 76 88 0c 57 79 8c f8 9f 16 ......v..Wy....
  2450. 169ff86c c8 0f cb 77 e4 08 e4 76 00 00 00 00 00 00 00 00 ...w...v........
  2451. 169ff87c 00 00 00 00 20 e6 92 0f 00 d2 80 0f 88 0c 57 79 .... .........Wy
  2452. 169ff88c a4 f8 9f 16 00 00 00 00 cc f8 9f 16 00 d2 80 0f ................
  2453. 169ff89c 00 d2 80 0f 20 e6 92 0f 00 00 00 00 0b 2f 37 78 .... ......../7x
  2454. 169ff8ac c0 f8 9f 16 77 f2 35 78 88 0c 57 79 1d 2f 37 78 ....w.5x..Wy./7x
  2455. 169ff8bc 20 e6 92 0f d4 f8 9f 16 df 2f 37 78 cc f8 9f 16 ......../7x....
  2456. 169ff8cc 7f 02 a7 2c 00 00 00 00 00 4c dd 40 f4 f8 9f 16 ...,.....L.@....
  2457. 169ff8dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2458. 169ff8ec b8 f9 9f 16 69 ee a2 78 ....i..x
  2459.  
  2460. Found via previous frame's frame pointer
  2461.  
  2462.  
  2463. 4: libcef.dll + 0x6fee69
  2464. eip: 0x78a2ee69 esp: 0x169ff8f4 ebp: 0x169ff9b8
  2465.  
  2466. 169ff8f4 30 75 00 00 00 00 00 00 20 e6 92 0f e8 fa 9f 16 0u...... .......
  2467. 169ff904 00 d2 80 0f 88 0c 57 79 24 f9 9f 16 07 00 00 00 ......Wy$.......
  2468. 169ff914 4c f9 9f 16 00 d2 80 0f 00 d2 80 0f e8 fa 9f 16 L...............
  2469. 169ff924 07 00 00 00 0b 2f 37 78 40 f9 9f 16 77 f2 35 78 ...../7x@...w.5x
  2470. 169ff934 88 0c 57 79 1d 2f 37 78 e8 fa 9f 16 54 f9 9f 16 ..Wy./7x....T...
  2471. 169ff944 df 2f 37 78 4c f9 9f 16 90 fd a7 2c 07 00 00 00 ./7xL......,....
  2472. 169ff954 b4 f9 9f 16 af 07 a2 78 a4 f9 9f 16 00 00 00 00 .......x........
  2473. 169ff964 20 e6 92 0f 00 d2 80 0f ce 01 00 00 a1 af ab 78 ..............x
  2474. 169ff974 e8 fa 9f 16 01 00 00 00 60 5a 9a 0f 64 09 78 0f ........`Z..d.x.
  2475. 169ff984 90 fd a7 2c 07 00 00 00 10 c1 71 2e 07 00 00 00 ...,......q.....
  2476. 169ff994 a8 54 9f 0f d0 a2 a8 78 5c 8d 39 79 00 00 00 00 .T.....x\.9y....
  2477. 169ff9a4 90 fd a7 2c 07 00 00 00 10 c1 71 2e e4 f9 9f 16 ...,......q.....
  2478. 169ff9b4 78 f0 a1 78 e4 f9 9f 16 0e ef a2 78 x..x.......x
  2479.  
  2480. Found via previous frame's frame pointer
  2481.  
  2482.  
  2483. 5: libcef.dll + 0x6fef0e
  2484. eip: 0x78a2ef0e esp: 0x169ff9c0 ebp: 0x169ff9e4
  2485.  
  2486. 169ff9c0 20 e6 92 0f 10 d2 80 0f de e9 a2 78 b0 ef 80 0f ..........x....
  2487. 169ff9d0 e8 fa 9f 16 e8 fa 9f 16 00 00 00 00 00 99 1c 0d ................
  2488. 169ff9e0 01 00 00 00 ac fa 9f 16 ee 01 a2 78 ...........x
  2489.  
  2490. Found via previous frame's frame pointer
  2491.  
  2492.  
  2493. 6: libcef.dll + 0x6f01ee
  2494. eip: 0x78a201ee esp: 0x169ff9ec ebp: 0x169ffaac
  2495.  
  2496. 169ff9ec e8 fa 9f 16 98 ef 80 0f 20 57 47 02 10 eb 37 77 ........ WG...7w
  2497. 169ff9fc ff ff ff ff c0 71 1b 0d 00 00 00 00 18 fa 9f 16 .....q..........
  2498. 169ffa0c 81 b8 f0 75 0c 00 00 00 34 fa 9f 16 38 fa 9f 16 ...u....4...8...
  2499. 169ffa1c 63 7e 1e 77 0c 00 00 00 34 fa 9f 16 c0 71 1b 0d c~.w....4....q..
  2500. 169ffa2c c0 71 1b 0d 00 00 00 00 00 00 00 00 a8 fa 9f 16 .q..............
  2501. 169ffa3c 2f 7b 1e 77 b0 ef 80 0f 98 ef 80 0f 3f 7b 1e 77 /{.w........?{.w
  2502. 169ffa4c 00 00 00 00 70 fa 9f 16 02 00 00 00 00 00 00 00 ....p...........
  2503. 169ffa5c b0 fa 9f 16 c0 71 1b 0d c0 71 1b 0d 02 00 00 00 .....q...q......
  2504. 169ffa6c 00 00 00 00 51 be c8 01 00 00 00 00 51 be c8 01 ....Q.......Q...
  2505. 169ffa7c 94 fa 9f 16 83 f8 36 78 b0 ef 80 0f 10 d2 80 0f ......6x........
  2506. 169ffa8c 0e 00 00 00 b0 ef 80 0f a0 fa 9f 16 b1 ff 36 78 ..............6x
  2507. 169ffa9c 78 ed 92 0f d0 fa 9f 16 69 cb 0a 95 bc fa 9f 16 x.......i.......
  2508. 169ffaac c8 fa 9f 16 55 0a a2 78 ....U..x
  2509.  
  2510. Found via previous frame's frame pointer
  2511.  
  2512.  
  2513. 7: libcef.dll + 0x6f0a55
  2514. eip: 0x78a20a55 esp: 0x169ffab4 ebp: 0x169ffac8
  2515.  
  2516. 169ffab4 01 00 00 00 00 68 72 65 00 00 00 00 e8 fa 9f 16 .....hre........
  2517. 169ffac4 00 00 00 00 d0 fa 9f 16 5b 1e a2 78 ........[..x
  2518.  
  2519. Found via previous frame's frame pointer
  2520.  
  2521.  
  2522. 8: libcef.dll + 0x6f1e5b
  2523. eip: 0x78a21e5b esp: 0x169ffad0 ebp: 0x169ffad0
  2524.  
  2525. 169ffad0 f4 fb 9f 16 6a 1f a2 78 ....j..x
  2526.  
  2527. Found via previous frame's frame pointer
  2528.  
  2529.  
  2530. 9: libcef.dll + 0x6f1f6a
  2531. eip: 0x78a21f6a esp: 0x169ffad8 ebp: 0x169ffbf4
  2532.  
  2533. 169ffad8 e8 fa 9f 16 40 a6 36 78 98 ef 80 0f 00 00 00 00 ....@.6x........
  2534. 169ffae8 a0 2e 35 79 02 00 00 00 10 d2 80 0f 08 dd 98 0f ..5y............
  2535. 169ffaf8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2536. 169ffb08 a0 fe 9b 0f d8 fe 9b 0f d8 fe 9b 0f 00 00 00 00 ................
  2537. 169ffb18 00 00 00 00 00 00 00 00 90 fd a7 2c 07 00 00 00 ...........,....
  2538. 169ffb28 50 d2 80 0f 00 00 00 00 00 00 00 00 00 00 00 00 P...............
  2539. 169ffb38 00 00 00 00 00 00 00 00 20 e6 92 0f 00 00 00 00 ........ .......
  2540. 169ffb48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2541. 169ffb58 00 00 00 00 00 00 00 00 01 00 00 00 43 65 66 5f ............Cef_
  2542. 169ffb68 46 69 6c 65 54 68 72 65 61 64 00 0f 0e 00 00 00 FileThread......
  2543. 169ffb78 0f 00 00 00 00 00 00 00 00 00 00 00 60 d2 80 0f ............`...
  2544. 169ffb88 60 c4 95 0f 08 00 00 00 00 00 00 00 00 00 00 00 `...............
  2545. 169ffb98 d8 79 91 0f ff ff ff ff ff ff ff ff 00 00 00 00 .y..............
  2546. 169ffba8 00 00 00 00 00 00 00 00 d0 07 00 00 b4 fa 9f 16 ................
  2547. 169ffbb8 01 00 00 00 dc fb 9f 16 00 00 00 00 00 00 00 00 ................
  2548. 169ffbc8 00 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 ................
  2549. 169ffbd8 00 00 00 00 00 00 00 00 5d b4 9f 78 00 00 00 00 ........]..x....
  2550. 169ffbe8 00 00 00 00 a0 a9 80 0f ea bf 6b 69 00 fc 9f 16 ..........ki....
  2551. 169ffbf8 5b a6 36 78 [.6x
  2552.  
  2553. Found via previous frame's frame pointer
  2554.  
  2555.  
  2556. 10: libcef.dll + 0x3a65b
  2557. eip: 0x7836a65b esp: 0x169ffbfc ebp: 0x169ffc00
  2558.  
  2559. 169ffbfc 40 a6 36 78 10 fc 9f 16 29 fa da 76 @.6x....)..v
  2560.  
  2561. Found via previous frame's frame pointer
  2562.  
  2563.  
  2564. 11: kernel32.dll!BaseThreadInitThunk + 0x19
  2565. eip: 0x76dafa29 esp: 0x169ffc08 ebp: 0x169ffc10
  2566.  
  2567. 169ffc08 10 d2 80 0f 10 fa da 76 6c fc 9f 16 7e 7a ce 77 .......vl...~z.w
  2568.  
  2569. Found via previous frame's frame pointer
  2570.  
  2571.  
  2572. 12: ntdll.dll!__RtlUserThreadStart + 0x2f
  2573. eip: 0x77ce7a7e esp: 0x169ffc18 ebp: 0x169ffc6c
  2574.  
  2575. 169ffc18 10 d2 80 0f f1 95 9c 0a 00 00 00 00 00 00 00 00 ................
  2576. 169ffc28 10 d2 80 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2577. 169ffc38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2578. 169ffc48 00 00 00 00 00 00 00 00 00 00 00 00 1c fc 9f 16 ................
  2579. 169ffc58 00 00 00 00 74 fc 9f 16 20 ad cf 77 bd a0 db 6b ....t... ..w...k
  2580. 169ffc68 00 00 00 00 7c fc 9f 16 4e 7a ce 77 ....|...Nz.w
  2581.  
  2582. Found via call frame info
  2583.  
  2584.  
  2585. 13: ntdll.dll!_RtlUserThreadStart + 0x1b
  2586. eip: 0x77ce7a4e esp: 0x169ffc74 ebp: 0x169ffc7c
  2587.  
  2588. Found via call frame info
  2589.  
  2590.  
  2591. Thread 12:
  2592. 0: ntdll.dll!NtRemoveIoCompletion + 0xc
  2593. eip: 0x77cf2a2c esp: 0x16b3f524 ebp: 0x16b3f558 ebx: 0x0f80d200
  2594. esi: 0x16b3f648 edi: 0x16b3f650 eax: 0x00000000 ecx: 0x00000000
  2595. edx: 0x00000000 efl: 0x00000206
  2596.  
  2597. 77cf2a1c c2 24 00 ret 0x24
  2598. 77cf2a1f 90 nop
  2599. 77cf2a20 b8 09 00 1c 00 mov eax, 0x1c0009
  2600. 77cf2a25 ba 50 88 d0 77 mov edx, 0x77d08850
  2601. 77cf2a2a ff d2 call edx
  2602. > 77cf2a2c c2 14 00 ret 0x14
  2603. 77cf2a2f 90 nop
  2604. 77cf2a30 b8 0a 00 0c 00 mov eax, 0xc000a
  2605. 77cf2a35 ba 50 88 d0 77 mov edx, 0x77d08850
  2606. 77cf2a3a ff d2 call edx
  2607. 77cf2a3c c2 0c 00 ret 0xc
  2608.  
  2609. 16b3f524 7a 01 f2 75 z..u
  2610.  
  2611. Found via instruction pointer in context
  2612.  
  2613.  
  2614. 1: KERNELBASE.dll!GetQueuedCompletionStatus + 0x2a
  2615. eip: 0x75f2017a esp: 0x16b3f528 ebp: 0x16b3f558 ebx: 0x0f80d200
  2616.  
  2617. 16b3f528 74 07 00 00 7c f5 b3 16 54 f5 b3 16 4c f5 b3 16 t...|...T...L...
  2618. 16b3f538 00 00 00 00 50 f6 b3 16 48 f6 b3 16 e0 06 2c de ....P...H.....,.
  2619. 16b3f548 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2620. 16b3f558 80 f5 b3 16 76 d8 a2 78 ....v..x
  2621.  
  2622. Found via call frame info
  2623.  
  2624.  
  2625. 2: libcef.dll + 0x6fd876
  2626. eip: 0x78a2d876 esp: 0x16b3f560 ebp: 0x16b3f580
  2627.  
  2628. 16b3f560 74 07 00 00 50 f6 b3 16 7c f5 b3 16 8c f5 b3 16 t...P...|.......
  2629. 16b3f570 ff ff ff ff 00 00 00 00 90 e6 92 0f 00 00 00 00 ................
  2630. 16b3f580 58 f6 b3 16 b3 e8 a2 78 X......x
  2631.  
  2632. Found via call frame info
  2633.  
  2634.  
  2635. 3: libcef.dll + 0x6fe8b3
  2636. eip: 0x78a2e8b3 esp: 0x16b3f588 ebp: 0x16b3f658
  2637.  
  2638. 16b3f588 ff ff ff ff 00 00 00 00 00 00 00 00 90 e6 92 0f ................
  2639. 16b3f598 90 e6 92 0f 01 d2 80 0f 10 ff 9a 0f 00 00 80 0f ................
  2640. 16b3f5a8 00 00 00 00 24 79 d0 77 80 41 37 83 00 00 80 0f ....$y.w.A7.....
  2641. 16b3f5b8 00 00 00 00 00 00 00 00 00 00 00 00 90 e6 92 0f ................
  2642. 16b3f5c8 e4 08 e4 76 88 0c 57 79 64 00 00 00 69 ab cd 77 ...v..Wyd...i..w
  2643. 16b3f5d8 c8 0f cb 77 e4 08 e4 76 00 00 00 00 2c 2a cf 77 ...w...v....,*.w
  2644. 16b3f5e8 7a 01 f2 75 45 9c b0 0a 40 f6 b3 16 1c f6 b3 16 z..uE...@.......
  2645. 16b3f5f8 8b 3d f4 75 02 01 00 00 14 f7 b3 16 0c f7 b3 16 .=.u............
  2646. 16b3f608 00 00 00 00 00 00 00 00 00 00 00 00 0b 2f 37 78 ............./7x
  2647. 16b3f618 2c f6 b3 16 44 f6 b3 16 76 d8 a2 78 74 07 00 00 ,...D...v..xt...
  2648. 16b3f628 14 f7 b3 16 40 f6 b3 16 50 f6 b3 16 00 00 00 00 ....@...P.......
  2649. 16b3f638 00 00 00 00 90 e6 92 0f 00 00 00 00 1c f7 b3 16 ................
  2650. 16b3f648 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2651. 16b3f658 24 f7 b3 16 69 ee a2 78 $...i..x
  2652.  
  2653. Found via previous frame's frame pointer
  2654.  
  2655.  
  2656. 4: libcef.dll + 0x6fee69
  2657. eip: 0x78a2ee69 esp: 0x16b3f660 ebp: 0x16b3f724
  2658.  
  2659. 16b3f660 ff ff ff ff 00 00 00 00 90 e6 92 0f 8c f6 b3 16 ................
  2660. 16b3f670 06 3c cc 77 00 00 00 00 00 00 00 00 00 00 00 00 .<.w............
  2661. 16b3f680 07 00 00 00 10 40 9e 0f 00 d2 80 0f a0 f6 b3 16 .....@..........
  2662. 16b3f690 5d b4 9f 78 00 00 80 0f 00 00 00 00 10 40 9e 0f ]..x.........@..
  2663. 16b3f6a0 b0 f6 b3 16 8e 58 a9 78 10 40 9e 0f 14 40 9e 0f .....X.x.@...@..
  2664. 16b3f6b0 20 f7 b3 16 38 8f b5 78 01 00 00 00 d8 f6 b3 16 ...8..x........
  2665. 16b3f6c0 ab d5 a2 78 54 f8 b3 16 bd 08 a2 78 00 00 00 00 ...xT......x....
  2666. 16b3f6d0 90 e6 92 0f 00 d2 80 0f 78 20 97 0f 00 00 00 00 ........x ......
  2667. 16b3f6e0 54 f8 b3 16 07 00 00 00 e8 fc 59 1e 07 00 00 00 T.........Y.....
  2668. 16b3f6f0 10 40 9e 0f c0 d0 ae 78 2c e1 35 79 54 e0 35 79 .@.....x,.5yT.5y
  2669. 16b3f700 a2 00 00 00 ed 5e a9 78 04 00 00 00 00 00 00 00 .....^.x........
  2670. 16b3f710 00 00 00 00 00 00 00 00 00 00 00 00 50 f7 b3 16 ............P...
  2671. 16b3f720 78 f0 a1 78 50 f7 b3 16 0e ef a2 78 x..xP......x
  2672.  
  2673. Found via previous frame's frame pointer
  2674.  
  2675.  
  2676. 5: libcef.dll + 0x6fef0e
  2677. eip: 0x78a2ef0e esp: 0x16b3f72c ebp: 0x16b3f750
  2678.  
  2679. 16b3f72c 90 e6 92 0f c0 d2 80 0f de e9 a2 78 a8 df 92 0f ...........x....
  2680. 16b3f73c 54 f8 b3 16 54 f8 b3 16 00 00 00 00 00 8c 80 0f T...T...........
  2681. 16b3f74c 01 00 00 00 18 f8 b3 16 ee 01 a2 78 ...........x
  2682.  
  2683. Found via previous frame's frame pointer
  2684.  
  2685.  
  2686. 6: libcef.dll + 0x6f01ee
  2687. eip: 0x78a201ee esp: 0x16b3f758 ebp: 0x16b3f818
  2688.  
  2689. 16b3f758 54 f8 b3 16 90 df 92 0f c4 01 78 0f 00 00 80 0f T.........x.....
  2690. 16b3f768 0c 00 00 00 64 09 78 0f a0 79 91 0f 90 08 78 0f ....d.x..y....x.
  2691. 16b3f778 00 00 00 00 24 79 d0 77 48 b9 80 0f 00 00 80 0f ....$y.wH.......
  2692. 16b3f788 90 df 92 0f a0 a8 80 0f b0 f7 b3 16 bf d8 9f 78 ...............x
  2693. 16b3f798 00 00 00 00 00 00 00 00 64 00 00 00 9c 08 78 0f ........d.....x.
  2694. 16b3f7a8 90 08 78 0f 1a 00 00 00 00 00 00 00 00 00 2d 00 ..x...........-.
  2695. 16b3f7b8 08 b5 80 0f 48 b9 80 0f a0 79 91 0f 00 00 80 0f ....H....y......
  2696. 16b3f7c8 66 69 6c 65 ec f7 b3 16 06 3c cc 77 00 00 00 00 file.....<.w....
  2697. 16b3f7d8 00 00 00 00 00 00 00 00 54 8c 80 0f 20 f8 b3 16 ........T... ...
  2698. 16b3f7e8 f4 f7 b3 16 00 f8 b3 16 5d b4 9f 78 00 00 80 0f ........]..x....
  2699. 16b3f7f8 00 00 00 00 48 b9 80 0f 40 f8 b3 16 e1 94 e0 78 ....H...@......x
  2700. 16b3f808 48 b9 80 0f 90 df 92 0f f7 18 3c 78 a8 df 92 0f H.........<x....
  2701. 16b3f818 34 f8 b3 16 55 0a a2 78 4...U..x
  2702.  
  2703. Found via previous frame's frame pointer
  2704.  
  2705.  
  2706. 7: libcef.dll + 0x6f0a55
  2707. eip: 0x78a20a55 esp: 0x16b3f820 ebp: 0x16b3f834
  2708.  
  2709. 16b3f820 01 00 00 00 00 65 61 64 00 00 00 00 54 f8 b3 16 .....ead....T...
  2710. 16b3f830 00 00 00 00 3c f8 b3 16 5b 1e a2 78 ....<...[..x
  2711.  
  2712. Found via previous frame's frame pointer
  2713.  
  2714.  
  2715. 8: libcef.dll + 0x6f1e5b
  2716. eip: 0x78a21e5b esp: 0x16b3f83c ebp: 0x16b3f83c
  2717.  
  2718. 16b3f83c 60 f9 b3 16 6a 1f a2 78 `...j..x
  2719.  
  2720. Found via previous frame's frame pointer
  2721.  
  2722.  
  2723. 9: libcef.dll + 0x6f1f6a
  2724. eip: 0x78a21f6a esp: 0x16b3f844 ebp: 0x16b3f960
  2725.  
  2726. 16b3f844 54 f8 b3 16 40 a6 36 78 90 df 92 0f 00 00 00 00 T...@.6x........
  2727. 16b3f854 a0 2e 35 79 02 00 00 00 c0 d2 80 0f e0 c4 93 0f ..5y............
  2728. 16b3f864 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2729. 16b3f874 b0 e1 a0 0f b0 e1 a0 0f a8 e3 a0 0f 00 00 00 00 ................
  2730. 16b3f884 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2731. 16b3f894 50 d3 80 0f 00 00 00 00 00 00 00 00 00 00 00 00 P...............
  2732. 16b3f8a4 00 00 00 00 00 00 00 00 90 e6 92 0f 00 00 00 00 ................
  2733. 16b3f8b4 50 f1 9d 0f 5c f1 9d 0f 60 f1 9d 0f 00 00 00 00 P...\...`.......
  2734. 16b3f8c4 00 00 00 00 00 00 00 00 01 00 00 00 43 65 66 5f ............Cef_
  2735. 16b3f8d4 49 4f 54 68 72 65 61 64 00 79 d0 77 0c 00 00 00 IOThread.y.w....
  2736. 16b3f8e4 0f 00 00 00 c0 d2 80 0f 00 00 00 00 30 d3 80 0f ............0...
  2737. 16b3f8f4 d8 c2 93 0f 08 00 00 00 00 00 00 00 00 00 00 00 ................
  2738. 16b3f904 00 00 00 00 ff ff ff ff ff ff ff ff 00 00 00 00 ................
  2739. 16b3f914 00 00 00 00 00 00 00 00 d0 07 00 00 20 f8 b3 16 ............ ...
  2740. 16b3f924 01 00 80 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2741. 16b3f934 00 00 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 ................
  2742. 16b3f944 00 00 00 00 00 00 00 00 5d b4 9f 78 00 00 00 00 ........]..x....
  2743. 16b3f954 00 00 00 00 a8 25 93 0f 7e bd 47 69 6c f9 b3 16 .....%..~.Gil...
  2744. 16b3f964 5b a6 36 78 [.6x
  2745.  
  2746. Found via previous frame's frame pointer
  2747.  
  2748.  
  2749. 10: libcef.dll + 0x3a65b
  2750. eip: 0x7836a65b esp: 0x16b3f968 ebp: 0x16b3f96c
  2751.  
  2752. 16b3f968 40 a6 36 78 7c f9 b3 16 29 fa da 76 @.6x|...)..v
  2753.  
  2754. Found via previous frame's frame pointer
  2755.  
  2756.  
  2757. 11: kernel32.dll!BaseThreadInitThunk + 0x19
  2758. eip: 0x76dafa29 esp: 0x16b3f974 ebp: 0x16b3f97c
  2759.  
  2760. 16b3f974 c0 d2 80 0f 10 fa da 76 d8 f9 b3 16 7e 7a ce 77 .......v....~z.w
  2761.  
  2762. Found via previous frame's frame pointer
  2763.  
  2764.  
  2765. 12: ntdll.dll!__RtlUserThreadStart + 0x2f
  2766. eip: 0x77ce7a7e esp: 0x16b3f984 ebp: 0x16b3f9d8
  2767.  
  2768. 16b3f984 c0 d2 80 0f 45 90 b0 0a 00 00 00 00 00 00 00 00 ....E...........
  2769. 16b3f994 c0 d2 80 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2770. 16b3f9a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2771. 16b3f9b4 00 00 00 00 00 00 00 00 00 00 00 00 88 f9 b3 16 ................
  2772. 16b3f9c4 00 00 00 00 e0 f9 b3 16 20 ad cf 77 bd a0 db 6b ........ ..w...k
  2773. 16b3f9d4 00 00 00 00 e8 f9 b3 16 4e 7a ce 77 ........Nz.w
  2774.  
  2775. Found via call frame info
  2776.  
  2777.  
  2778. 13: ntdll.dll!_RtlUserThreadStart + 0x1b
  2779. eip: 0x77ce7a4e esp: 0x16b3f9e0 ebp: 0x16b3f9e8
  2780.  
  2781. Found via call frame info
  2782.  
  2783.  
  2784. Thread 13:
  2785. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  2786. eip: 0x77cf29dc esp: 0x168ff4f4 ebp: 0x168ff564 ebx: 0x0f94be20
  2787. esi: 0x00000000 edi: 0x000007a0 eax: 0x00000000 ecx: 0x00000000
  2788. edx: 0x00000000 efl: 0x00000202
  2789.  
  2790. 77cf29cc c2 0c 00 ret 0xc
  2791. 77cf29cf 90 nop
  2792. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  2793. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  2794. 77cf29da ff d2 call edx
  2795. > 77cf29dc c2 0c 00 ret 0xc
  2796. 77cf29df 90 nop
  2797. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  2798. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  2799. 77cf29ea ff d2 call edx
  2800. 77cf29ec c2 0c 00 ret 0xc
  2801.  
  2802. 168ff4f4 39 15 f0 75 9..u
  2803.  
  2804. Found via instruction pointer in context
  2805.  
  2806.  
  2807. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  2808. eip: 0x75f01539 esp: 0x168ff4f8 ebp: 0x168ff564 ebx: 0x0f94be20
  2809.  
  2810. 168ff4f8 a0 07 00 00 00 00 00 00 00 00 00 00 16 14 d2 02 ................
  2811. 168ff508 10 be 94 0f 1c f8 8f 16 20 be 94 0f 24 00 00 00 ........ ...$...
  2812. 168ff518 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2813. 168ff528 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2814. 168ff538 4c f5 8f 16 5d b4 9f 78 00 00 00 00 00 00 00 00 L...]..x........
  2815. 168ff548 a0 07 00 00 60 f5 8f 16 cb 7a b5 78 90 f9 8f 16 ....`....z.x....
  2816. 168ff558 b0 0a f2 75 f2 ba a6 61 00 00 00 00 78 f5 8f 16 ...u...a....x...
  2817. 168ff568 92 14 f0 75 ...u
  2818.  
  2819. Found via call frame info
  2820.  
  2821.  
  2822. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  2823. eip: 0x75f01492 esp: 0x168ff56c ebp: 0x168ff578
  2824.  
  2825. 168ff56c a0 07 00 00 ff ff ff ff 00 00 00 00 44 f6 8f 16 ............D...
  2826. 168ff57c 35 1c a2 78 5..x
  2827.  
  2828. Found via call frame info
  2829.  
  2830.  
  2831. 3: libcef.dll + 0x6f1c35
  2832. eip: 0x78a21c35 esp: 0x168ff580 ebp: 0x168ff644
  2833.  
  2834. 168ff580 a0 07 00 00 ff ff ff ff 1c f8 8f 16 00 00 00 00 ................
  2835. 168ff590 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2836. 168ff5a0 00 00 00 00 00 00 00 00 00 00 00 00 58 01 00 00 ............X...
  2837. 168ff5b0 5f 01 00 00 00 00 00 00 58 14 95 0f 00 00 00 00 _.......X.......
  2838. 168ff5c0 11 00 00 00 a1 fe ff ff 00 00 00 00 00 00 00 00 ................
  2839. 168ff5d0 fe 07 80 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2840. 168ff5e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2841. 168ff5f0 1c f8 8f 16 20 be 94 0f 00 00 91 0f 20 00 00 00 .... ....... ...
  2842. 168ff600 1c f8 8f 16 a0 f6 8f 16 f0 b9 94 0f 90 08 78 0f ..............x.
  2843. 168ff610 90 32 09 0a 07 00 00 00 00 00 00 00 00 00 00 00 .2..............
  2844. 168ff620 28 c0 95 0f e0 e6 db 78 14 6e 41 79 48 6a 41 79 (......x.nAyHjAy
  2845. 168ff630 c0 00 00 00 ec 48 dc 78 00 00 00 00 18 f7 8f 16 .....H.x........
  2846. 168ff640 78 f0 a1 78 18 f7 8f 16 af f0 a2 78 x..x.......x
  2847.  
  2848. Found via call frame info
  2849.  
  2850.  
  2851. 4: libcef.dll + 0x6ff0af
  2852. eip: 0x78a2f0af esp: 0x168ff64c ebp: 0x168ff718
  2853.  
  2854. 168ff64c d0 ad 80 0f 1c f8 8f 16 50 91 94 0f 08 c2 93 0f ........P.......
  2855. 168ff65c 00 00 00 00 00 00 00 00 00 00 78 0f 02 00 00 00 ..........x.....
  2856. 168ff66c 00 00 00 00 05 00 00 00 00 00 78 0f cc 01 78 0f ..........x...x.
  2857. 168ff67c 00 00 00 00 20 00 00 00 94 08 78 0f 00 00 00 00 .... .....x.....
  2858. 168ff68c 00 00 80 0f 90 08 78 0f 00 00 00 00 bc f6 8f 16 ......x.........
  2859. 168ff69c ce 5d cc 77 20 00 00 00 ce 5d cc 77 00 00 00 00 .].w ....].w....
  2860. 168ff6ac 00 00 00 00 1f 00 00 00 07 00 00 00 00 00 00 00 ................
  2861. 168ff6bc dc f6 8f 16 bf d8 9f 78 00 00 80 0f 00 00 00 00 .......x........
  2862. 168ff6cc 20 00 00 00 98 f8 8f 16 1f 00 00 00 00 00 00 00 ...............
  2863. 168ff6dc f8 f6 8f 16 f8 ac 9f 78 20 00 00 00 d0 ad 80 0f .......x .......
  2864. 168ff6ec 58 14 95 0f 00 00 00 00 94 08 78 0f 00 00 00 00 X.........x.....
  2865. 168ff6fc 27 5b 34 78 20 00 00 00 10 00 00 00 98 f8 8f 16 '[4x ...........
  2866. 168ff70c 98 f8 8f 16 10 00 00 00 00 00 00 00 e0 f7 8f 16 ................
  2867. 168ff71c ee 01 a2 78 ...x
  2868.  
  2869. Found via previous frame's frame pointer
  2870.  
  2871.  
  2872. 5: libcef.dll + 0x6f01ee
  2873. eip: 0x78a201ee esp: 0x168ff720 ebp: 0x168ff7e0
  2874.  
  2875. 168ff720 1c f8 8f 00 b8 ad 80 0f d0 ad 80 0f 1c f8 8f 16 ................
  2876. 168ff730 00 00 00 00 04 f8 8f 16 58 05 3a 78 d0 ad 80 0f ........X.:x....
  2877. 168ff740 00 00 00 00 ff ff ff ff b8 ad 80 0f 50 91 94 0f ............P...
  2878. 168ff750 f8 ac 9f 78 24 79 d0 77 80 c5 93 0f 00 00 80 0f ...x$y.w........
  2879. 168ff760 50 91 94 0f 9d 69 03 1c 88 f7 8f 16 27 5b 34 78 P....i......'[4x
  2880. 168ff770 20 00 00 00 10 00 00 00 64 00 00 00 00 00 00 00 .......d.......
  2881. 168ff780 e0 7b 91 0f 15 00 00 00 00 00 00 00 12 00 14 00 .{..............
  2882. 168ff790 08 c2 93 0f 80 c5 93 0f d0 7b 91 0f 00 00 80 0f .........{......
  2883. 168ff7a0 00 00 00 00 c0 f7 8f 16 06 3c cc 77 00 00 00 00 .........<.w....
  2884. 168ff7b0 00 00 00 00 00 00 00 00 d0 ad 80 0f 38 b5 80 0f ............8...
  2885. 168ff7c0 d4 f7 8f 16 5d b4 9f 78 00 00 80 0f 00 00 00 00 ....]..x........
  2886. 168ff7d0 80 c5 93 0f 04 f8 8f 16 ae a8 36 78 b7 a8 36 78 ..........6x..6x
  2887. 168ff7e0 fc f7 8f 16 55 0a a2 78 ....U..x
  2888.  
  2889. Found via previous frame's frame pointer
  2890.  
  2891.  
  2892. 6: libcef.dll + 0x6f0a55
  2893. eip: 0x78a20a55 esp: 0x168ff7e8 ebp: 0x168ff7fc
  2894.  
  2895. 168ff7e8 01 00 00 00 00 00 00 00 00 00 00 00 1c f8 8f 16 ................
  2896. 168ff7f8 00 00 00 00 04 f8 8f 16 5b 1e a2 78 ........[..x
  2897.  
  2898. Found via previous frame's frame pointer
  2899.  
  2900.  
  2901. 7: libcef.dll + 0x6f1e5b
  2902. eip: 0x78a21e5b esp: 0x168ff804 ebp: 0x168ff804
  2903.  
  2904. 168ff804 28 f9 8f 16 6a 1f a2 78 (...j..x
  2905.  
  2906. Found via previous frame's frame pointer
  2907.  
  2908.  
  2909. 8: libcef.dll + 0x6f1f6a
  2910. eip: 0x78a21f6a esp: 0x168ff80c ebp: 0x168ff928
  2911.  
  2912. 168ff80c 1c f8 8f 16 40 a6 36 78 b8 ad 80 0f 00 00 00 00 ....@.6x........
  2913. 168ff81c a0 2e 35 79 00 00 00 00 90 91 94 0f 68 c1 95 0f ..5y........h...
  2914. 168ff82c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2915. 168ff83c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2916. 168ff84c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2917. 168ff85c c0 91 94 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2918. 168ff86c 00 00 00 00 00 00 00 00 10 be 94 0f 00 00 00 00 ................
  2919. 168ff87c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2920. 168ff88c 00 00 00 00 00 00 00 00 01 00 00 00 b0 c2 93 0f ................
  2921. 168ff89c 00 00 00 00 00 00 00 00 24 79 d0 77 10 00 00 00 ........$y.w....
  2922. 168ff8ac 1f 00 00 00 50 91 94 0f 00 00 00 00 e0 91 94 0f ....P...........
  2923. 168ff8bc c8 c3 93 0f 08 00 00 00 00 00 00 00 00 00 00 00 ................
  2924. 168ff8cc 00 00 00 00 ff ff ff ff ff ff ff ff 00 00 00 00 ................
  2925. 168ff8dc 00 00 00 00 00 00 00 00 d0 07 00 00 e8 f7 8f 16 ................
  2926. 168ff8ec 01 00 80 0f 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2927. 168ff8fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2928. 168ff90c 00 00 00 00 00 00 00 00 5d b4 9f 78 00 00 00 00 ........]..x....
  2929. 168ff91c 00 00 00 00 38 26 93 0f 36 bd 7b 69 34 f9 8f 16 ....8&..6.{i4...
  2930. 168ff92c 5b a6 36 78 [.6x
  2931.  
  2932. Found via previous frame's frame pointer
  2933.  
  2934.  
  2935. 9: libcef.dll + 0x3a65b
  2936. eip: 0x7836a65b esp: 0x168ff930 ebp: 0x168ff934
  2937.  
  2938. 168ff930 40 a6 36 78 44 f9 8f 16 29 fa da 76 @.6xD...)..v
  2939.  
  2940. Found via previous frame's frame pointer
  2941.  
  2942.  
  2943. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  2944. eip: 0x76dafa29 esp: 0x168ff93c ebp: 0x168ff944
  2945.  
  2946. 168ff93c 50 91 94 0f 10 fa da 76 a0 f9 8f 16 7e 7a ce 77 P......v....~z.w
  2947.  
  2948. Found via previous frame's frame pointer
  2949.  
  2950.  
  2951. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  2952. eip: 0x77ce7a7e esp: 0x168ff94c ebp: 0x168ff9a0
  2953.  
  2954. 168ff94c 50 91 94 0f 3d 90 8c 0a 00 00 00 00 00 00 00 00 P...=...........
  2955. 168ff95c 50 91 94 0f 00 00 00 00 00 00 00 00 00 00 00 00 P...............
  2956. 168ff96c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2957. 168ff97c 00 00 00 00 00 00 00 00 00 00 00 00 50 f9 8f 16 ............P...
  2958. 168ff98c 00 00 00 00 a8 f9 8f 16 20 ad cf 77 bd a0 db 6b ........ ..w...k
  2959. 168ff99c 00 00 00 00 b0 f9 8f 16 4e 7a ce 77 ........Nz.w
  2960.  
  2961. Found via call frame info
  2962.  
  2963.  
  2964. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  2965. eip: 0x77ce7a4e esp: 0x168ff9a8 ebp: 0x168ff9b0
  2966.  
  2967. Found via call frame info
  2968.  
  2969.  
  2970. Thread 14:
  2971. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  2972. eip: 0x77cf29dc esp: 0x0fb6ed94 ebp: 0x0fb6ee04 ebx: 0x000007d0
  2973. esi: 0x00000000 edi: 0x0000091c eax: 0x00000000 ecx: 0x00000000
  2974. edx: 0x00000000 efl: 0x00000202
  2975.  
  2976. 77cf29cc c2 0c 00 ret 0xc
  2977. 77cf29cf 90 nop
  2978. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  2979. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  2980. 77cf29da ff d2 call edx
  2981. > 77cf29dc c2 0c 00 ret 0xc
  2982. 77cf29df 90 nop
  2983. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  2984. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  2985. 77cf29ea ff d2 call edx
  2986. 77cf29ec c2 0c 00 ret 0xc
  2987.  
  2988. 0fb6ed94 39 15 f0 75 9..u
  2989.  
  2990. Found via instruction pointer in context
  2991.  
  2992.  
  2993. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  2994. eip: 0x75f01539 esp: 0x0fb6ed98 ebp: 0x0fb6ee04 ebx: 0x000007d0
  2995.  
  2996. 0fb6ed98 1c 09 00 00 00 00 00 00 00 00 00 00 76 0f eb 1b ............v...
  2997. 0fb6eda8 03 e9 d0 0b 80 0c 35 18 d0 07 00 00 24 00 00 00 ......5.....$...
  2998. 0fb6edb8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  2999. 0fb6edc8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3000. 0fb6edd8 80 0c 35 18 01 00 00 00 00 00 00 00 00 00 00 00 ..5.............
  3001. 0fb6ede8 1c 09 00 00 4c 01 00 00 96 72 a9 90 98 fb b6 0f ....L....r......
  3002. 0fb6edf8 b0 0a f2 75 f2 ba a6 61 00 00 00 00 18 ee b6 0f ...u...a........
  3003. 0fb6ee08 92 14 f0 75 ...u
  3004.  
  3005. Found via call frame info
  3006.  
  3007.  
  3008. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  3009. eip: 0x75f01492 esp: 0x0fb6ee0c ebp: 0x0fb6ee18
  3010.  
  3011. 0fb6ee0c 1c 09 00 00 ff ff ff ff 00 00 00 00 44 ee b6 0f ............D...
  3012. 0fb6ee1c 4d e3 bf 50 M..P
  3013.  
  3014. Found via call frame info
  3015.  
  3016.  
  3017. 3: nvd3dum.dll + 0x8be34d
  3018. eip: 0x50bfe34d esp: 0x0fb6ee20 ebp: 0x0fb6ee44
  3019.  
  3020. 0fb6ee20 1c 09 00 00 ff ff ff ff f4 aa b4 87 00 00 00 00 ................
  3021. 0fb6ee30 80 0c 35 18 d0 07 00 00 28 82 35 24 d0 30 db 76 ..5.....(.5$.0.v
  3022. 0fb6ee40 00 00 00 00 60 fb b6 0f 74 b3 bf 50 ....`...t..P
  3023.  
  3024. Found via call frame info
  3025.  
  3026.  
  3027. 4: nvd3dum.dll + 0x8bb374
  3028. eip: 0x50bfb374 esp: 0x0fb6ee4c ebp: 0x0fb6fb60
  3029.  
  3030. 0fb6ee4c be c9 bf 50 00 30 2b 0d 04 ef b6 0f 00 00 00 00 ...P.0+.........
  3031. 0fb6ee5c 80 ff 0e 0d d8 18 37 18 00 00 00 00 f4 aa b4 87 ......7.........
  3032. 0fb6ee6c 60 30 db 76 00 00 00 00 00 00 00 00 00 00 00 00 `0.v............
  3033. 0fb6ee7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3034. 0fb6ee8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3035. 0fb6ee9c f0 aa b4 87 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3036. 0fb6eeac 80 00 00 00 60 00 00 00 00 00 00 00 00 00 00 00 ....`...........
  3037. 0fb6eebc 20 e0 e4 23 02 00 00 00 80 00 00 00 80 00 00 00 ..#............
  3038. 0fb6eecc 00 00 00 00 10 00 00 00 00 00 00 00 10 00 00 00 ................
  3039. 0fb6eedc 0f 00 00 00 01 00 00 00 00 00 00 00 10 00 00 00 ................
  3040. 0fb6eeec 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ................
  3041. 0fb6eefc 00 00 00 00 00 00 00 00 3e 00 00 00 01 00 00 00 ........>.......
  3042. 0fb6ef0c 00 00 00 00 00 00 00 00 3b 00 00 00 ff ff ff ff ........;.......
  3043. 0fb6ef1c 03 01 00 00 12 00 00 00 01 00 00 00 00 00 00 00 ................
  3044. 0fb6ef2c 00 00 00 00 00 00 00 00 04 00 00 00 04 d3 00 00 ................
  3045. 0fb6ef3c 01 00 00 00 03 00 00 00 00 00 00 00 00 00 00 00 ................
  3046. 0fb6ef4c 06 00 00 00 15 00 00 00 10 00 00 00 04 00 00 00 ................
  3047. 0fb6ef5c 00 00 00 00 01 00 00 00 05 00 00 00 e0 01 00 00 ................
  3048. 0fb6ef6c 02 00 00 00 02 00 00 00 d0 8a 39 4d 68 8e 00 00 ..........9Mh...
  3049. 0fb6ef7c 1c 00 00 00 00 00 00 00 50 e7 e4 23 00 00 00 00 ........P..#....
  3050. 0fb6ef8c 04 00 00 00 04 00 00 00 00 00 00 00 22 01 00 00 ............"...
  3051. 0fb6ef9c 14 00 00 00 b6 01 00 00 0a 00 00 00 20 e0 e4 23 ............ ..#
  3052. 0fb6efac 00 00 00 00 f0 4e c3 90 00 00 00 00 00 00 00 00 .....N..........
  3053. 0fb6efbc 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................
  3054. 0fb6efcc 00 00 00 00 00 00 00 00 30 cf 53 00 01 00 00 00 ........0.S.....
  3055. 0fb6efdc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3056. 0fb6efec 00 00 00 00 10 30 21 18 44 00 08 03 01 00 00 00 .....0!.D.......
  3057. 0fb6effc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3058. 0fb6f00c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3059. 0fb6f01c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3060. 0fb6f02c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3061. 0fb6f03c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3062. 0fb6f04c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3063. 0fb6f05c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3064. 0fb6f06c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3065. 0fb6f07c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3066. 0fb6f08c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3067. 0fb6f09c c4 f0 b6 0f d0 81 cf 77 0c f1 b6 0f fc 00 1f 00 .......w........
  3068. 0fb6f0ac 00 00 1f 00 02 00 00 00 09 00 00 00 00 00 00 00 ................
  3069. 0fb6f0bc 02 00 00 00 b0 f1 b6 0f 00 00 00 00 ec a8 cc 77 ...............w
  3070. 0fb6f0cc b0 f1 b6 0f 44 17 1f 00 a0 07 00 00 52 d6 6c 53 ....D.......R.lS
  3071. 0fb6f0dc 94 1e 1f 00 00 00 1f 00 00 00 00 00 01 a7 cc 77 ...............w
  3072. 0fb6f0ec fc f1 b6 0f 44 17 1f 00 0a 00 00 00 7c 01 00 01 ....D.......|...
  3073. 0fb6f0fc 00 00 00 00 08 33 00 00 ec 00 00 00 00 00 00 00 .....3..........
  3074. 0fb6f10c 02 00 00 00 00 00 00 00 85 98 b5 13 84 f1 b6 0f ................
  3075. 0fb6f11c 2a a3 cc 77 fc f1 b6 0f b0 f1 b6 0f 60 f1 b6 0f *..w........`...
  3076. 0fb6f12c 5c f1 b6 0f 4c f1 b6 0f 54 f1 b6 0f 00 00 00 00 \...L...T.......
  3077. 0fb6f13c 68 f2 b6 0f dc f2 b6 0f 00 00 00 00 00 00 00 00 h...............
  3078. 0fb6f14c 44 17 1f 00 00 00 00 00 a0 07 00 00 00 c0 32 00 D.............2.
  3079. 0fb6f15c 52 d6 6c 53 01 00 00 00 00 d0 37 00 18 00 00 00 R.lS......7.....
  3080. 0fb6f16c 03 00 00 00 00 00 00 00 02 00 00 00 03 00 00 00 ................
  3081. 0fb6f17c 02 00 00 00 00 00 00 00 44 f2 b6 0f 65 9e cc 77 ........D...e..w
  3082. 0fb6f18c 03 00 00 00 00 00 00 00 02 00 00 00 fc f1 b6 0f ................
  3083. 0fb6f19c b0 f1 b6 0f f8 f3 b6 0f 00 00 00 00 c3 9e cc 77 ...............w
  3084. 0fb6f1ac 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 ....@...........
  3085. 0fb6f1bc 00 00 00 00 00 00 00 00 ec f1 b6 0f d0 81 cf 77 ...............w
  3086. 0fb6f1cc 34 f2 b6 0f fc 00 1f 00 00 00 1f 00 02 00 00 00 4...............
  3087. 0fb6f1dc 09 00 00 00 00 00 00 00 02 00 00 00 d8 f2 b6 0f ................
  3088. 0fb6f1ec 00 00 00 00 ec a8 cc 77 d8 f2 b6 0f ac 1e 1f 00 .......w........
  3089. 0fb6f1fc a0 07 00 00 d4 39 78 d8 54 1e 1f 00 00 00 1f 00 .....9x.T.......
  3090. 0fb6f20c 00 00 00 00 01 a7 cc 77 24 f3 b6 0f 44 17 1f 00 .......w$...D...
  3091. 0fb6f21c 02 00 00 00 7c 01 00 01 f0 f6 b6 0f 08 33 00 00 ....|........3..
  3092. 0fb6f22c ec 00 00 00 f8 5a cc 77 02 00 00 00 f0 81 25 0d .....Z.w......%.
  3093. 0fb6f23c dd 9b b5 13 ac f2 b6 0f 2a a3 cc 77 24 f3 b6 0f ........*..w$...
  3094. 0fb6f24c d8 f2 b6 0f 88 f2 b6 0f 84 f2 b6 0f 74 f2 b6 0f ............t...
  3095. 0fb6f25c 7c f2 b6 0f 00 00 00 00 90 f3 b6 0f 04 f4 b6 0f |...............
  3096. 0fb6f26c f0 81 25 0d 00 00 00 00 44 17 1f 00 00 00 00 00 ..%.....D.......
  3097. 0fb6f27c 12 00 00 00 d0 f2 b6 0f a8 f2 b6 0f 97 fe cb 77 ...............w
  3098. 0fb6f28c ec f2 b6 0f a8 56 c8 77 12 00 00 00 e8 f5 b6 0f .....V.w........
  3099. 0fb6f29c 14 00 00 00 e8 f5 b6 0f 12 00 00 00 fc f4 b6 0f ................
  3100. 0fb6f2ac 57 fd cb 77 54 00 00 00 fb fd cb 77 e8 f5 b6 0f W..wT......w....
  3101. 0fb6f2bc 00 00 00 00 e5 fd cb 77 e8 f5 b6 0f 20 f5 b6 0f .......w.... ...
  3102. 0fb6f2cc 14 00 00 00 26 00 14 02 fe f2 b6 0f 43 00 3a 00 ....&.......C.:.
  3103. 0fb6f2dc 5c 00 57 00 49 00 4e 00 44 00 4f 00 57 00 53 00 \.W.I.N.D.O.W.S.
  3104. 0fb6f2ec 5c 00 53 00 79 00 73 00 57 00 4f 00 57 00 36 00 \.S.y.s.W.O.W.6.
  3105. 0fb6f2fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 4...............
  3106. 0fb6f30c 00 00 00 00 00 00 00 00 00 00 00 00 58 f3 b6 0f ............X...
  3107. 0fb6f31c 00 00 00 00 50 f4 b6 0f 40 00 42 00 60 f8 b6 0f ....P...@.B.`...
  3108. 0fb6f32c 50 f3 b6 0f 20 f5 b6 0f c4 f3 b6 0f 00 00 00 00 P... ...........
  3109. 0fb6f33c 00 00 00 00 78 f4 b6 0f 00 00 00 00 00 00 02 00 ....x...........
  3110. 0fb6f34c 60 f3 b6 0f 60 f3 b6 0f 60 f3 b6 0f 02 00 00 00 `...`...`.......
  3111. 0fb6f35c 02 00 00 00 00 00 b6 0f f1 9a b5 13 a0 f3 b6 0f ................
  3112. 0fb6f36c 20 f5 b6 0f d1 9b cc 77 04 f4 b6 0f 00 00 00 00 ......w........
  3113. 0fb6f37c 2c 00 00 00 e8 f5 b6 0f 00 00 00 00 43 9c cc 77 ,...........C..w
  3114. 0fb6f38c 00 00 00 00 40 00 42 00 60 f8 b6 0f 00 00 00 00 ....@.B.`.......
  3115. 0fb6f39c 40 00 80 00 00 00 00 00 00 00 00 00 02 00 00 00 @...............
  3116. 0fb6f3ac 00 00 00 00 40 00 80 00 00 00 00 00 00 00 00 00 ....@...........
  3117. 0fb6f3bc 00 00 00 00 38 00 00 00 00 00 00 00 40 00 80 00 ....8.......@...
  3118. 0fb6f3cc 50 f4 b6 0f 18 f4 b6 0f 50 f4 b6 0f 00 00 00 00 P.......P.......
  3119. 0fb6f3dc 04 f4 b6 0f d0 81 cf 77 0c f4 b6 0f d0 81 cf 77 .......w.......w
  3120. 0fb6f3ec 54 f4 b6 0f fc 00 1f 00 00 00 1f 00 02 00 00 00 T...............
  3121. 0fb6f3fc 09 00 00 00 00 00 00 00 02 00 00 00 f8 f4 b6 0f ................
  3122. 0fb6f40c 00 00 00 00 ec a8 cc 77 f8 f4 b6 0f 44 17 1f 00 .......w....D...
  3123. 0fb6f41c a0 07 00 00 9d d7 42 1c 7c 1e 1f 00 00 00 1f 00 ......B.|.......
  3124. 0fb6f42c 00 00 00 00 01 a7 cc 77 44 f5 b6 0f 44 17 1f 00 .......wD...D...
  3125. 0fb6f43c 07 00 00 00 7c 01 00 01 10 f9 b6 0f 08 33 00 00 ....|........3..
  3126. 0fb6f44c ec 00 00 00 f8 5a cc 77 02 00 00 00 c8 82 25 0d .....Z.w......%.
  3127. 0fb6f45c fd 9d b5 13 cc f4 b6 0f 2a a3 cc 77 44 f5 b6 0f ........*..wD...
  3128. 0fb6f46c f8 f4 b6 0f a8 f4 b6 0f a4 f4 b6 0f 94 f4 b6 0f ................
  3129. 0fb6f47c 9c f4 b6 0f 00 00 00 00 b0 f5 b6 0f 24 f6 b6 0f ............$...
  3130. 0fb6f48c c8 82 25 0d 00 00 00 00 44 17 1f 00 00 00 00 00 ..%.....D.......
  3131. 0fb6f49c a0 07 00 00 00 c0 32 00 9d d7 42 1c 01 00 00 00 ......2...B.....
  3132. 0fb6f4ac 00 d0 37 00 18 00 00 00 03 00 00 00 00 00 00 00 ..7.............
  3133. 0fb6f4bc 02 00 00 00 03 00 00 00 02 00 00 00 1c f7 b6 0f ................
  3134. 0fb6f4cc 8c f5 b6 0f 65 9e cc 77 03 00 00 00 00 00 00 00 ....e..w........
  3135. 0fb6f4dc 02 00 00 00 44 f5 b6 0f f8 f4 b6 0f 40 f7 b6 0f ....D.......@...
  3136. 0fb6f4ec 00 00 00 00 c3 9e cc 77 1e f5 b6 0f 40 00 00 00 .......w....@...
  3137. 0fb6f4fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3138. 0fb6f50c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3139. 0fb6f51c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3140. 0fb6f52c 00 00 00 00 00 00 00 00 00 00 00 00 e0 f5 b6 0f ................
  3141. 0fb6f53c 00 00 00 00 a6 a8 4d 02 18 00 1a 00 90 a8 4d 02 ......M.......M.
  3142. 0fb6f54c 70 f5 b6 0f 40 f7 b6 0f e4 f5 b6 0f 00 00 00 00 p...@...........
  3143. 0fb6f55c 00 00 00 00 98 f6 b6 0f 00 00 00 00 00 00 02 00 ................
  3144. 0fb6f56c 80 f5 b6 0f 80 f5 b6 0f 80 f5 b6 0f 02 00 00 00 ................
  3145. 0fb6f57c 02 00 00 00 00 00 b6 0f 11 9c b5 13 fc f6 b6 0f ................
  3146. 0fb6f58c 40 f7 b6 0f d1 9b cc 77 24 f6 b6 0f 00 00 00 00 @......w$.......
  3147. 0fb6f59c 2c 00 00 00 08 f8 b6 0f 00 00 00 00 43 9c cc 77 ,...........C..w
  3148. 0fb6f5ac 2c 00 00 00 18 00 1a 00 90 a8 4d 02 00 00 cc 77 ,.........M....w
  3149. 0fb6f5bc 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................
  3150. 0fb6f5cc 00 00 00 00 38 00 80 00 00 00 00 00 00 00 00 00 ....8...........
  3151. 0fb6f5dc 00 00 00 00 10 00 80 00 00 00 00 00 00 00 80 00 ................
  3152. 0fb6f5ec 70 f6 b6 0f 08 00 3a 00 70 f6 b6 0f 00 00 80 00 p.....:.p.......
  3153. 0fb6f5fc 80 f6 b6 0f 00 00 20 00 48 f6 b6 0f 00 00 20 00 ...... .H..... .
  3154. 0fb6f60c 50 f6 b6 0f 50 f6 b6 0f 50 f6 b6 0f 20 00 00 00 P...P...P... ...
  3155. 0fb6f61c 20 00 00 00 b4 e9 19 0d 00 00 00 00 00 00 00 00 ...............
  3156. 0fb6f62c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3157. 0fb6f63c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3158. 0fb6f64c 00 00 00 00 00 00 b6 0f 20 00 00 00 0c 00 00 00 ........ .......
  3159. 0fb6f65c f8 f6 b6 0f 94 81 25 0d f0 f6 b6 0f 6f 62 cc 77 ......%.....ob.w
  3160. 0fb6f66c 2c 00 00 00 20 00 00 00 4c f7 b6 0f 00 00 6b 00 ,... ...L.....k.
  3161. 0fb6f67c 38 00 00 00 3a 00 00 00 18 f7 b6 0f 00 01 00 00 8...:...........
  3162. 0fb6f68c 14 00 00 00 00 00 68 1c f0 00 68 1c 00 00 00 00 ......h...h.....
  3163. 0fb6f69c 64 00 00 00 60 fa b6 0f 48 00 00 00 00 00 00 00 d...`...H.......
  3164. 0fb6f6ac 88 c3 19 0d 80 81 25 0d 00 00 00 00 00 00 00 00 ......%.........
  3165. 0fb6f6bc 38 f7 b6 0f 00 00 00 00 6c f6 2c f2 00 83 25 0d 8.......l.,...%.
  3166. 0fb6f6cc ec 20 cd 77 00 00 68 1c f0 00 68 1c 80 f7 b6 0f . .w..h...h.....
  3167. 0fb6f6dc 24 79 d0 77 c8 82 25 0d 00 00 6b 00 85 9e b5 13 $y.w..%...k.....
  3168. 0fb6f6ec 08 f8 b6 0f 00 00 00 00 60 fa b6 0f 80 f7 b6 0f ........`.......
  3169. 0fb6f6fc 00 00 00 00 e8 f6 b6 0f 01 00 00 00 98 fb b6 0f ................
  3170. 0fb6f70c 20 ad cf 77 00 00 00 00 9d d7 42 1c 28 f8 b6 0f ..w......B.(...
  3171. 0fb6f71c ea b2 cc 77 00 00 00 00 54 f7 b6 0f 68 fa b6 0f ...w....T...h...
  3172. 0fb6f72c 60 fa b6 0f fd 9e b5 13 68 fa b6 0f 35 01 00 c0 `.......h...5...
  3173. 0fb6f73c 01 00 00 00 00 00 00 00 00 00 00 00 30 f7 b6 0f ............0...
  3174. 0fb6f74c 00 00 00 00 98 fb b6 0f 20 ad cf 77 95 aa db 6b ........ ..w...k
  3175. 0fb6f75c fe ff ff ff 20 fa b6 0f d3 ae cc 77 00 00 00 00 .... ......w....
  3176. 0fb6f76c 5c 3f cf 77 88 4f ce 77 fa ff ff ff 50 13 c8 77 \?.w.O.w....P..w
  3177. 0fb6f77c 01 00 00 00 d8 f7 b6 0f f0 02 00 00 9c f7 b6 0f ................
  3178. 0fb6f78c 00 00 00 00 30 fb b6 0f 00 00 00 00 fa ff ff ff ....0...........
  3179. 0fb6f79c 00 00 00 00 00 00 00 01 d4 fa b6 0f f1 4e ce 77 .............N.w
  3180. 0fb6f7ac d8 f7 b6 0f 28 fb b6 0f 30 fb b6 0f 28 fb b6 0f ....(...0...(...
  3181. 0fb6f7bc 0b 4f ce 77 00 00 00 00 00 00 00 00 00 00 00 00 .O.w............
  3182. 0fb6f7cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3183. 0fb6f7dc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3184. 0fb6f7ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3185. 0fb6f7fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ................
  3186. 0fb6f80c 10 f8 b6 0f 00 00 72 00 63 00 6c 00 69 00 65 00 ......r.c.l.i.e.
  3187. 0fb6f81c 6e 00 74 00 2e 00 64 00 6c 00 6c 00 00 00 73 00 n.t...d.l.l...s.
  3188. 0fb6f82c 74 00 65 00 6d 00 33 00 32 00 5c 00 64 00 78 00 t.e.m.3.2.\.d.x.
  3189. 0fb6f83c 67 00 69 00 2e 00 64 00 6c 00 6c 00 00 00 00 00 g.i...d.l.l.....
  3190. 0fb6f84c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3191. 0fb6f85c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3192. 0fb6f86c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3193. 0fb6f87c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3194. 0fb6f88c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3195. 0fb6f89c 00 00 00 00 49 91 b5 13 00 00 cc 72 14 f9 b6 0f ....I......r....
  3196. 0fb6f8ac 00 00 cc 72 00 00 00 00 e0 00 cc 72 00 00 00 00 ...r.......r....
  3197. 0fb6f8bc a0 f8 b6 0f 00 00 00 00 98 fb b6 0f 20 ad cf 77 ............ ..w
  3198. 0fb6f8cc f5 a8 db 6b fe ff ff ff 00 f9 b6 0f f0 e4 cb 77 ...k...........w
  3199. 0fb6f8dc 01 00 00 00 00 00 cc 72 00 00 00 00 00 00 00 00 .......r........
  3200. 0fb6f8ec 00 00 cc 72 5c fc 2e 51 5c fc 2e 51 e0 00 cc 72 ...r\..Q\..Q...r
  3201. 0fb6f8fc 00 00 00 01 18 f9 b6 0f 3b de cb 77 00 00 cc 72 ........;..w...r
  3202. 0fb6f90c 90 56 cc 72 5c fc 2e 51 5c fc 2e 51 48 f9 b6 0f .V.r\..Q\..QH...
  3203. 0fb6f91c f5 62 ca 77 00 00 cc 72 ed 00 00 00 6c 5a cc 72 .b.w...r....lZ.r
  3204. 0fb6f92c 45 c6 cb 77 c0 da 6c 00 00 00 00 00 30 fa b6 0f E..w..l.....0...
  3205. 0fb6f93c 50 00 00 00 ad 21 00 00 5c fc 2e 51 e0 f9 b6 0f P....!..\..Q....
  3206. 0fb6f94c c8 60 d0 77 88 f9 b6 0f 82 61 d0 77 c0 da 6c 00 .`.w.....a.w..l.
  3207. 0fb6f95c 09 00 00 00 9c 61 d0 77 20 0e 1b 00 38 c1 47 02 .....a.w ...8.G.
  3208. 0fb6f96c 00 00 00 00 c0 da 6c 00 c0 da 6c 00 5c fc 2e 51 ......l...l.\..Q
  3209. 0fb6f97c 00 00 00 00 02 8b f5 50 09 00 00 00 00 00 00 00 .......P........
  3210. 0fb6f98c 00 00 00 00 00 00 00 00 00 00 00 00 00 d2 6c 00 ..............l.
  3211. 0fb6f99c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3212. 0fb6f9ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3213. 0fb6f9bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3214. 0fb6f9cc 00 00 00 00 00 00 00 00 00 00 00 00 7e 11 d3 77 ............~..w
  3215. 0fb6f9dc f9 90 b5 13 e0 fa b6 0f e8 d1 cc 77 c0 da 6c 00 ...........w..l.
  3216. 0fb6f9ec 02 8b f5 50 00 00 00 00 f8 d2 cc 77 ff ff 00 00 ...P.......w....
  3217. 0fb6f9fc 01 00 00 00 db d3 cc 77 30 2f 34 18 10 fb b6 0f .......w0/4.....
  3218. 0fb6fa0c 00 00 00 00 5c fc 2e 51 00 00 00 00 90 fa b6 0f ....\..Q........
  3219. 0fb6fa1c 09 00 00 00 02 8b f5 50 38 c1 47 02 09 00 00 00 .......P8.G.....
  3220. 0fb6fa2c 00 00 00 00 60 3a cc 72 c0 da 6c 00 5c fc 2e 51 ....`:.r..l.\..Q
  3221. 0fb6fa3c b5 93 b5 00 64 00 00 00 00 00 00 00 40 2f 34 18 ....d.......@/4.
  3222. 0fb6fa4c 25 00 00 00 00 00 00 00 06 00 25 00 c0 e5 35 18 %.........%...5.
  3223. 0fb6fa5c a8 f2 35 18 30 2f 34 18 00 00 6b 00 80 fa b6 0f ..5.0/4...k.....
  3224. 0fb6fa6c 88 fa b6 0f 06 3c cc 77 00 00 00 00 00 00 00 00 .....<.w........
  3225. 0fb6fa7c 00 00 00 00 58 fc 2e 51 d8 fa b6 0f 9c fa b6 0f ....X..Q........
  3226. 0fb6fa8c a5 18 9c 51 00 00 6b 00 00 00 00 00 a8 f2 35 18 ...Q..k.......5.
  3227. 0fb6fa9c ac fa b6 0f c8 19 9b 51 a8 f2 35 18 00 00 00 00 .......Q..5.....
  3228. 0fb6faac b8 fa b6 0f 66 27 99 51 a8 f2 35 18 04 fb b6 0f ....f'.Q..5.....
  3229. 0fb6fabc 65 76 78 51 a8 f2 35 18 50 00 00 00 00 00 cc 72 evxQ..5.P......r
  3230. 0fb6facc 5d 9e b5 13 00 00 00 00 14 fb b6 0f 65 99 f1 75 ]...........e..u
  3231. 0fb6fadc fa ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3232. 0fb6faec 00 00 00 00 00 00 00 00 28 fb b6 0f 30 fb b6 0f ........(...0...
  3233. 0fb6fafc d8 18 37 18 70 fb b6 0f d8 18 37 18 24 00 25 00 ..7.p.....7.$.%.
  3234. 0fb6fb0c 00 00 00 00 08 00 00 00 38 fb b6 0f 5b a2 f1 75 ........8...[..u
  3235. 0fb6fb1c 48 fb b6 0f 28 fb b6 0f 30 fb b6 0f 00 00 00 00 H...(...0.......
  3236. 0fb6fb2c 44 fb b6 0f 00 00 00 00 00 00 00 00 4c fb b6 0f D...........L...
  3237. 0fb6fb3c 84 02 f2 75 48 fb b6 0f 60 3a cc 72 01 00 08 00 ...uH...`:.r....
  3238. 0fb6fb4c 60 fb b6 0f c4 8c f5 50 fa ff ff ff 70 fb b6 0f `......P....p...
  3239. 0fb6fb5c 01 00 00 00 70 fb b6 0f d7 75 c1 50 ....p....u.P
  3240.  
  3241. Found via previous frame's frame pointer
  3242.  
  3243.  
  3244. 5: nvd3dum.dll + 0x8d75d7
  3245. eip: 0x50c175d7 esp: 0x0fb6fb68 ebp: 0x0fb6fb70
  3246.  
  3247. 0fb6fb68 d8 18 37 18 a0 75 c1 50 a8 fb b6 0f 0f c1 f4 50 ..7..u.P.......P
  3248.  
  3249. Found via previous frame's frame pointer
  3250.  
  3251.  
  3252. 6: nvd3dum.dll + 0xc0c10f
  3253. eip: 0x50f4c10f esp: 0x0fb6fb78 ebp: 0x0fb6fba8
  3254.  
  3255. 0fb6fb78 80 ff 0e 0d 9b 5d dd 3d b7 c0 f4 50 b7 c0 f4 50 .....].=...P...P
  3256. 0fb6fb88 d8 18 37 18 00 00 00 00 7c fb b6 0f 00 00 00 00 ..7.....|.......
  3257. 0fb6fb98 04 fc b6 0f d0 6a f1 50 b3 f7 5e 63 00 00 00 00 .....j.P..^c....
  3258. 0fb6fba8 b8 fb b6 0f 29 fa da 76 ....)..v
  3259.  
  3260. Found via previous frame's frame pointer
  3261.  
  3262.  
  3263. 7: kernel32.dll!BaseThreadInitThunk + 0x19
  3264. eip: 0x76dafa29 esp: 0x0fb6fbb0 ebp: 0x0fb6fbb8
  3265.  
  3266. 0fb6fbb0 d8 18 37 18 10 fa da 76 14 fc b6 0f 7e 7a ce 77 ..7....v....~z.w
  3267.  
  3268. Found via previous frame's frame pointer
  3269.  
  3270.  
  3271. 8: ntdll.dll!__RtlUserThreadStart + 0x2f
  3272. eip: 0x77ce7a7e esp: 0x0fb6fbc0 ebp: 0x0fb6fc14
  3273.  
  3274. 0fb6fbc0 d8 18 37 18 89 95 b5 13 00 00 00 00 00 00 00 00 ..7.............
  3275. 0fb6fbd0 d8 18 37 18 00 00 00 00 00 00 00 00 00 00 00 00 ..7.............
  3276. 0fb6fbe0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3277. 0fb6fbf0 00 00 00 00 00 00 00 00 00 00 00 00 c4 fb b6 0f ................
  3278. 0fb6fc00 00 00 00 00 1c fc b6 0f 20 ad cf 77 bd a0 db 6b ........ ..w...k
  3279. 0fb6fc10 00 00 00 00 24 fc b6 0f 4e 7a ce 77 ....$...Nz.w
  3280.  
  3281. Found via call frame info
  3282.  
  3283.  
  3284. 9: ntdll.dll!_RtlUserThreadStart + 0x1b
  3285. eip: 0x77ce7a4e esp: 0x0fb6fc1c ebp: 0x0fb6fc24
  3286.  
  3287. Found via call frame info
  3288.  
  3289.  
  3290. Thread 15:
  3291. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  3292. eip: 0x77cf29dc esp: 0x1e82f918 ebp: 0x1e82f988 ebx: 0x76da7cc0
  3293. esi: 0x00000000 edi: 0x00000c10 eax: 0x00000000 ecx: 0x00000000
  3294. edx: 0x00000000 efl: 0x00000206
  3295.  
  3296. 77cf29cc c2 0c 00 ret 0xc
  3297. 77cf29cf 90 nop
  3298. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  3299. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  3300. 77cf29da ff d2 call edx
  3301. > 77cf29dc c2 0c 00 ret 0xc
  3302. 77cf29df 90 nop
  3303. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  3304. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  3305. 77cf29ea ff d2 call edx
  3306. 77cf29ec c2 0c 00 ret 0xc
  3307.  
  3308. 1e82f918 39 15 f0 75 9..u
  3309.  
  3310. Found via instruction pointer in context
  3311.  
  3312.  
  3313. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  3314. eip: 0x75f01539 esp: 0x1e82f91c ebp: 0x1e82f988 ebx: 0x76da7cc0
  3315.  
  3316. 1e82f91c 10 0c 00 00 00 00 00 00 00 00 00 00 fa 18 df 0a ................
  3317. 1e82f92c 10 8a 18 18 04 88 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  3318. 1e82f93c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3319. 1e82f94c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3320. 1e82f95c c9 3f f1 75 80 f9 82 1e 00 00 00 00 00 00 00 00 .?.u............
  3321. 1e82f96c 10 0c 00 00 00 00 00 00 60 24 2c 23 e4 f9 82 1e ........`$,#....
  3322. 1e82f97c b0 0a f2 75 f2 ba a6 61 00 00 00 00 9c f9 82 1e ...u...a........
  3323. 1e82f98c 92 14 f0 75 ...u
  3324.  
  3325. Found via call frame info
  3326.  
  3327.  
  3328. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  3329. eip: 0x75f01492 esp: 0x1e82f990 ebp: 0x1e82f99c
  3330.  
  3331. 1e82f990 10 0c 00 00 ff ff ff ff 00 00 00 00 bc f9 82 1e ................
  3332. 1e82f9a0 7f 41 c4 50 .A.P
  3333.  
  3334. Found via call frame info
  3335.  
  3336.  
  3337. 3: nvd3dum.dll + 0x90417f
  3338. eip: 0x50c4417f esp: 0x1e82f9a4 ebp: 0x1e82f9bc
  3339.  
  3340. 1e82f9a4 10 0c 00 00 ff ff ff ff 20 00 27 0d 20 40 c4 50 ........ .'. @.P
  3341. 1e82f9b4 20 00 27 0d 00 00 00 00 f4 f9 82 1e 0f c1 f4 50 .'............P
  3342.  
  3343. Found via call frame info
  3344.  
  3345.  
  3346. 4: nvd3dum.dll + 0xc0c10f
  3347. eip: 0x50f4c10f esp: 0x1e82f9c4 ebp: 0x1e82f9f4
  3348.  
  3349. 1e82f9c4 00 00 00 00 c7 5f e9 2c b7 c0 f4 50 b7 c0 f4 50 ....._.,...P...P
  3350. 1e82f9d4 20 00 27 0d 00 00 00 00 c8 f9 82 1e 00 00 00 00 .'.............
  3351. 1e82f9e4 50 fa 82 1e d0 6a f1 50 b3 f7 5e 63 00 00 00 00 P....j.P..^c....
  3352. 1e82f9f4 04 fa 82 1e 29 fa da 76 ....)..v
  3353.  
  3354. Found via previous frame's frame pointer
  3355.  
  3356.  
  3357. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  3358. eip: 0x76dafa29 esp: 0x1e82f9fc ebp: 0x1e82fa04
  3359.  
  3360. 1e82f9fc 20 00 27 0d 10 fa da 76 60 fa 82 1e 7e 7a ce 77 .'....v`...~z.w
  3361.  
  3362. Found via previous frame's frame pointer
  3363.  
  3364.  
  3365. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  3366. eip: 0x77ce7a7e esp: 0x1e82fa0c ebp: 0x1e82fa60
  3367.  
  3368. 1e82fa0c 20 00 27 0d fd 93 81 02 00 00 00 00 00 00 00 00 .'.............
  3369. 1e82fa1c 20 00 27 0d 00 00 00 00 00 00 00 00 00 00 00 00 .'.............
  3370. 1e82fa2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3371. 1e82fa3c 00 00 00 00 00 00 00 00 00 00 00 00 10 fa 82 1e ................
  3372. 1e82fa4c 00 00 00 00 68 fa 82 1e 20 ad cf 77 bd a0 db 6b ....h... ..w...k
  3373. 1e82fa5c 00 00 00 00 70 fa 82 1e 4e 7a ce 77 ....p...Nz.w
  3374.  
  3375. Found via call frame info
  3376.  
  3377.  
  3378. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  3379. eip: 0x77ce7a4e esp: 0x1e82fa68 ebp: 0x1e82fa70
  3380.  
  3381. Found via call frame info
  3382.  
  3383.  
  3384. Thread 16:
  3385. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  3386. eip: 0x77cf29dc esp: 0x1e87f6d8 ebp: 0x1e87f748 ebx: 0x76da7cc0
  3387. esi: 0x00000000 edi: 0x00000c10 eax: 0x00000000 ecx: 0x00000000
  3388. edx: 0x00000000 efl: 0x00000206
  3389.  
  3390. 77cf29cc c2 0c 00 ret 0xc
  3391. 77cf29cf 90 nop
  3392. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  3393. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  3394. 77cf29da ff d2 call edx
  3395. > 77cf29dc c2 0c 00 ret 0xc
  3396. 77cf29df 90 nop
  3397. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  3398. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  3399. 77cf29ea ff d2 call edx
  3400. 77cf29ec c2 0c 00 ret 0xc
  3401.  
  3402. 1e87f6d8 39 15 f0 75 9..u
  3403.  
  3404. Found via instruction pointer in context
  3405.  
  3406.  
  3407. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  3408. eip: 0x75f01539 esp: 0x1e87f6dc ebp: 0x1e87f748 ebx: 0x76da7cc0
  3409.  
  3410. 1e87f6dc 10 0c 00 00 00 00 00 00 00 00 00 00 3a 16 da 0a ............:...
  3411. 1e87f6ec 10 8a 18 18 04 88 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  3412. 1e87f6fc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3413. 1e87f70c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3414. 1e87f71c c9 3f f1 75 40 f7 87 1e 00 00 00 00 00 00 00 00 .?.u@...........
  3415. 1e87f72c 10 0c 00 00 00 00 00 00 40 26 2c 23 a4 f7 87 1e ........@&,#....
  3416. 1e87f73c b0 0a f2 75 f2 ba a6 61 00 00 00 00 5c f7 87 1e ...u...a....\...
  3417. 1e87f74c 92 14 f0 75 ...u
  3418.  
  3419. Found via call frame info
  3420.  
  3421.  
  3422. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  3423. eip: 0x75f01492 esp: 0x1e87f750 ebp: 0x1e87f75c
  3424.  
  3425. 1e87f750 10 0c 00 00 ff ff ff ff 00 00 00 00 7c f7 87 1e ............|...
  3426. 1e87f760 7f 41 c4 50 .A.P
  3427.  
  3428. Found via call frame info
  3429.  
  3430.  
  3431. 3: nvd3dum.dll + 0x90417f
  3432. eip: 0x50c4417f esp: 0x1e87f764 ebp: 0x1e87f77c
  3433.  
  3434. 1e87f764 10 0c 00 00 ff ff ff ff 40 ff 26 0d 20 40 c4 50 ........@.&. @.P
  3435. 1e87f774 40 ff 26 0d 01 00 00 00 b4 f7 87 1e 0f c1 f4 50 @.&............P
  3436.  
  3437. Found via call frame info
  3438.  
  3439.  
  3440. 4: nvd3dum.dll + 0xc0c10f
  3441. eip: 0x50f4c10f esp: 0x1e87f784 ebp: 0x1e87f7b4
  3442.  
  3443. 1e87f784 00 00 00 00 87 51 ec 2c b7 c0 f4 50 b7 c0 f4 50 .....Q.,...P...P
  3444. 1e87f794 40 ff 26 0d 00 00 00 00 88 f7 87 1e 00 00 00 00 @.&.............
  3445. 1e87f7a4 10 f8 87 1e d0 6a f1 50 b3 f7 5e 63 00 00 00 00 .....j.P..^c....
  3446. 1e87f7b4 c4 f7 87 1e 29 fa da 76 ....)..v
  3447.  
  3448. Found via previous frame's frame pointer
  3449.  
  3450.  
  3451. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  3452. eip: 0x76dafa29 esp: 0x1e87f7bc ebp: 0x1e87f7c4
  3453.  
  3454. 1e87f7bc 40 ff 26 0d 10 fa da 76 20 f8 87 1e 7e 7a ce 77 @.&....v ...~z.w
  3455.  
  3456. Found via previous frame's frame pointer
  3457.  
  3458.  
  3459. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  3460. eip: 0x77ce7a7e esp: 0x1e87f7cc ebp: 0x1e87f820
  3461.  
  3462. 1e87f7cc 40 ff 26 0d bd 91 84 02 00 00 00 00 00 00 00 00 @.&.............
  3463. 1e87f7dc 40 ff 26 0d 00 00 00 00 00 00 00 00 00 00 00 00 @.&.............
  3464. 1e87f7ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3465. 1e87f7fc 00 00 00 00 00 00 00 00 00 00 00 00 d0 f7 87 1e ................
  3466. 1e87f80c 00 00 00 00 28 f8 87 1e 20 ad cf 77 bd a0 db 6b ....(... ..w...k
  3467. 1e87f81c 00 00 00 00 30 f8 87 1e 4e 7a ce 77 ....0...Nz.w
  3468.  
  3469. Found via call frame info
  3470.  
  3471.  
  3472. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  3473. eip: 0x77ce7a4e esp: 0x1e87f828 ebp: 0x1e87f830
  3474.  
  3475. Found via call frame info
  3476.  
  3477.  
  3478. Thread 17:
  3479. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  3480. eip: 0x77cf29dc esp: 0x1e8cf930 ebp: 0x1e8cf9a0 ebx: 0x76da7cc0
  3481. esi: 0x00000000 edi: 0x00000c10 eax: 0x00000000 ecx: 0x00000000
  3482. edx: 0x00000000 efl: 0x00000216
  3483.  
  3484. 77cf29cc c2 0c 00 ret 0xc
  3485. 77cf29cf 90 nop
  3486. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  3487. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  3488. 77cf29da ff d2 call edx
  3489. > 77cf29dc c2 0c 00 ret 0xc
  3490. 77cf29df 90 nop
  3491. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  3492. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  3493. 77cf29ea ff d2 call edx
  3494. 77cf29ec c2 0c 00 ret 0xc
  3495.  
  3496. 1e8cf930 39 15 f0 75 9..u
  3497.  
  3498. Found via instruction pointer in context
  3499.  
  3500.  
  3501. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  3502. eip: 0x75f01539 esp: 0x1e8cf934 ebp: 0x1e8cf9a0 ebx: 0x76da7cc0
  3503.  
  3504. 1e8cf934 10 0c 00 00 00 00 00 00 00 00 00 00 d2 18 d1 0a ................
  3505. 1e8cf944 10 8a 18 18 04 88 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  3506. 1e8cf954 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3507. 1e8cf964 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3508. 1e8cf974 c9 3f f1 75 98 f9 8c 1e 00 00 00 00 00 00 00 00 .?.u............
  3509. 1e8cf984 10 0c 00 00 00 00 00 00 d0 1d 2c 23 fc f9 8c 1e ..........,#....
  3510. 1e8cf994 b0 0a f2 75 f2 ba a6 61 00 00 00 00 b4 f9 8c 1e ...u...a........
  3511. 1e8cf9a4 92 14 f0 75 ...u
  3512.  
  3513. Found via call frame info
  3514.  
  3515.  
  3516. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  3517. eip: 0x75f01492 esp: 0x1e8cf9a8 ebp: 0x1e8cf9b4
  3518.  
  3519. 1e8cf9a8 10 0c 00 00 ff ff ff ff 00 00 00 00 d4 f9 8c 1e ................
  3520. 1e8cf9b8 7f 41 c4 50 .A.P
  3521.  
  3522. Found via call frame info
  3523.  
  3524.  
  3525. 3: nvd3dum.dll + 0x90417f
  3526. eip: 0x50c4417f esp: 0x1e8cf9bc ebp: 0x1e8cf9d4
  3527.  
  3528. 1e8cf9bc 10 0c 00 00 ff ff ff ff 60 01 27 0d 20 40 c4 50 ........`.'. @.P
  3529. 1e8cf9cc 60 01 27 0d 02 00 00 00 0c fa 8c 1e 0f c1 f4 50 `.'............P
  3530.  
  3531. Found via call frame info
  3532.  
  3533.  
  3534. 4: nvd3dum.dll + 0xc0c10f
  3535. eip: 0x50f4c10f esp: 0x1e8cf9dc ebp: 0x1e8cfa0c
  3536.  
  3537. 1e8cf9dc 00 00 00 00 3f 5c e7 2c b7 c0 f4 50 b7 c0 f4 50 ....?\.,...P...P
  3538. 1e8cf9ec 60 01 27 0d 00 00 00 00 e0 f9 8c 1e 00 00 00 00 `.'.............
  3539. 1e8cf9fc 68 fa 8c 1e d0 6a f1 50 b3 f7 5e 63 00 00 00 00 h....j.P..^c....
  3540. 1e8cfa0c 1c fa 8c 1e 29 fa da 76 ....)..v
  3541.  
  3542. Found via previous frame's frame pointer
  3543.  
  3544.  
  3545. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  3546. eip: 0x76dafa29 esp: 0x1e8cfa14 ebp: 0x1e8cfa1c
  3547.  
  3548. 1e8cfa14 60 01 27 0d 10 fa da 76 78 fa 8c 1e 7e 7a ce 77 `.'....vx...~z.w
  3549.  
  3550. Found via previous frame's frame pointer
  3551.  
  3552.  
  3553. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  3554. eip: 0x77ce7a7e esp: 0x1e8cfa24 ebp: 0x1e8cfa78
  3555.  
  3556. 1e8cfa24 60 01 27 0d e5 93 8f 02 00 00 00 00 00 00 00 00 `.'.............
  3557. 1e8cfa34 60 01 27 0d 00 00 00 00 00 00 00 00 00 00 00 00 `.'.............
  3558. 1e8cfa44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3559. 1e8cfa54 00 00 00 00 00 00 00 00 00 00 00 00 28 fa 8c 1e ............(...
  3560. 1e8cfa64 00 00 00 00 80 fa 8c 1e 20 ad cf 77 bd a0 db 6b ........ ..w...k
  3561. 1e8cfa74 00 00 00 00 88 fa 8c 1e 4e 7a ce 77 ........Nz.w
  3562.  
  3563. Found via call frame info
  3564.  
  3565.  
  3566. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  3567. eip: 0x77ce7a4e esp: 0x1e8cfa80 ebp: 0x1e8cfa88
  3568.  
  3569. Found via call frame info
  3570.  
  3571.  
  3572. Thread 18:
  3573. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  3574. eip: 0x77cf29dc esp: 0x1e91f7b8 ebp: 0x1e91f828 ebx: 0x76da7cc0
  3575. esi: 0x00000000 edi: 0x00000c10 eax: 0x00000000 ecx: 0x00000000
  3576. edx: 0x00000000 efl: 0x00000206
  3577.  
  3578. 77cf29cc c2 0c 00 ret 0xc
  3579. 77cf29cf 90 nop
  3580. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  3581. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  3582. 77cf29da ff d2 call edx
  3583. > 77cf29dc c2 0c 00 ret 0xc
  3584. 77cf29df 90 nop
  3585. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  3586. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  3587. 77cf29ea ff d2 call edx
  3588. 77cf29ec c2 0c 00 ret 0xc
  3589.  
  3590. 1e91f7b8 39 15 f0 75 9..u
  3591.  
  3592. Found via instruction pointer in context
  3593.  
  3594.  
  3595. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  3596. eip: 0x75f01539 esp: 0x1e91f7bc ebp: 0x1e91f828 ebx: 0x76da7cc0
  3597.  
  3598. 1e91f7bc 10 0c 00 00 00 00 00 00 00 00 00 00 5a 19 cc 0a ............Z...
  3599. 1e91f7cc 10 8a 18 18 04 88 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  3600. 1e91f7dc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3601. 1e91f7ec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3602. 1e91f7fc c9 3f f1 75 20 f8 91 1e 00 00 00 00 00 00 00 00 .?.u ...........
  3603. 1e91f80c 10 0c 00 00 00 00 00 00 e0 23 2c 23 84 f8 91 1e .........#,#....
  3604. 1e91f81c b0 0a f2 75 f2 ba a6 61 00 00 00 00 3c f8 91 1e ...u...a....<...
  3605. 1e91f82c 92 14 f0 75 ...u
  3606.  
  3607. Found via call frame info
  3608.  
  3609.  
  3610. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  3611. eip: 0x75f01492 esp: 0x1e91f830 ebp: 0x1e91f83c
  3612.  
  3613. 1e91f830 10 0c 00 00 ff ff ff ff 00 00 00 00 5c f8 91 1e ............\...
  3614. 1e91f840 7f 41 c4 50 .A.P
  3615.  
  3616. Found via call frame info
  3617.  
  3618.  
  3619. 3: nvd3dum.dll + 0x90417f
  3620. eip: 0x50c4417f esp: 0x1e91f844 ebp: 0x1e91f85c
  3621.  
  3622. 1e91f844 10 0c 00 00 ff ff ff ff e0 ff 26 0d 20 40 c4 50 ..........&. @.P
  3623. 1e91f854 e0 ff 26 0d 03 00 00 00 94 f8 91 1e 0f c1 f4 50 ..&............P
  3624.  
  3625. Found via call frame info
  3626.  
  3627.  
  3628. 4: nvd3dum.dll + 0xc0c10f
  3629. eip: 0x50f4c10f esp: 0x1e91f864 ebp: 0x1e91f894
  3630.  
  3631. 1e91f864 00 00 00 00 a7 5e fa 2c b7 c0 f4 50 b7 c0 f4 50 .....^.,...P...P
  3632. 1e91f874 e0 ff 26 0d 00 00 00 00 68 f8 91 1e 00 00 00 00 ..&.....h.......
  3633. 1e91f884 f0 f8 91 1e d0 6a f1 50 b3 f7 5e 63 00 00 00 00 .....j.P..^c....
  3634. 1e91f894 a4 f8 91 1e 29 fa da 76 ....)..v
  3635.  
  3636. Found via previous frame's frame pointer
  3637.  
  3638.  
  3639. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  3640. eip: 0x76dafa29 esp: 0x1e91f89c ebp: 0x1e91f8a4
  3641.  
  3642. 1e91f89c e0 ff 26 0d 10 fa da 76 00 f9 91 1e 7e 7a ce 77 ..&....v....~z.w
  3643.  
  3644. Found via previous frame's frame pointer
  3645.  
  3646.  
  3647. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  3648. eip: 0x77ce7a7e esp: 0x1e91f8ac ebp: 0x1e91f900
  3649.  
  3650. 1e91f8ac e0 ff 26 0d 9d 90 92 02 00 00 00 00 00 00 00 00 ..&.............
  3651. 1e91f8bc e0 ff 26 0d 00 00 00 00 00 00 00 00 00 00 00 00 ..&.............
  3652. 1e91f8cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3653. 1e91f8dc 00 00 00 00 00 00 00 00 00 00 00 00 b0 f8 91 1e ................
  3654. 1e91f8ec 00 00 00 00 08 f9 91 1e 20 ad cf 77 bd a0 db 6b ........ ..w...k
  3655. 1e91f8fc 00 00 00 00 10 f9 91 1e 4e 7a ce 77 ........Nz.w
  3656.  
  3657. Found via call frame info
  3658.  
  3659.  
  3660. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  3661. eip: 0x77ce7a4e esp: 0x1e91f908 ebp: 0x1e91f910
  3662.  
  3663. Found via call frame info
  3664.  
  3665.  
  3666. Thread 19:
  3667. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  3668. eip: 0x77cf29dc esp: 0x1f39fcd4 ebp: 0x1f39fd44 ebx: 0x00000000
  3669. esi: 0x00000000 edi: 0x00000d30 eax: 0x1f1700f0 ecx: 0x00000000
  3670. edx: 0x00000000 efl: 0x00000206
  3671.  
  3672. 77cf29cc c2 0c 00 ret 0xc
  3673. 77cf29cf 90 nop
  3674. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  3675. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  3676. 77cf29da ff d2 call edx
  3677. > 77cf29dc c2 0c 00 ret 0xc
  3678. 77cf29df 90 nop
  3679. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  3680. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  3681. 77cf29ea ff d2 call edx
  3682. 77cf29ec c2 0c 00 ret 0xc
  3683.  
  3684. 1f39fcd4 39 15 f0 75 9..u
  3685.  
  3686. Found via instruction pointer in context
  3687.  
  3688.  
  3689. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  3690. eip: 0x75f01539 esp: 0x1f39fcd8 ebp: 0x1f39fd44 ebx: 0x00000000
  3691.  
  3692. 1f39fcd8 30 0d 00 00 00 00 00 00 00 00 00 00 36 1c 64 0b 0...........6.d.
  3693. 1f39fce8 00 00 00 00 00 00 00 00 00 00 00 00 24 00 00 00 ............$...
  3694. 1f39fcf8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3695. 1f39fd08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3696. 1f39fd18 50 4d da 76 e0 49 19 1f 00 00 00 00 00 00 00 00 PM.v.I..........
  3697. 1f39fd28 30 0d 00 00 2c 57 e4 00 00 00 00 00 f8 fd 39 1f 0...,W........9.
  3698. 1f39fd38 b0 0a f2 75 f2 ba a6 61 00 00 00 00 58 fd 39 1f ...u...a....X.9.
  3699. 1f39fd48 92 14 f0 75 ...u
  3700.  
  3701. Found via call frame info
  3702.  
  3703.  
  3704. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  3705. eip: 0x75f01492 esp: 0x1f39fd4c ebp: 0x1f39fd58
  3706.  
  3707. 1f39fd4c 30 0d 00 00 ff ff ff ff 00 00 00 00 84 fd 39 1f 0.............9.
  3708. 1f39fd5c e3 73 15 1f .s..
  3709.  
  3710. Found via call frame info
  3711.  
  3712.  
  3713. 3: mss32.dll + 0x373e3
  3714. eip: 0x1f1573e3 esp: 0x1f39fd60 ebp: 0x1f39fd84
  3715.  
  3716. 1f39fd60 30 0d 00 00 ff ff ff ff e0 49 19 1f f0 00 17 1f 0........I......
  3717. 1f39fd70 e0 49 19 1f f0 00 17 1f 00 00 00 00 48 75 17 1f .I..........Hu..
  3718. 1f39fd80 cc 26 00 00 9c fd 39 1f 32 01 17 1f .&....9.2...
  3719.  
  3720. Found via call frame info
  3721.  
  3722.  
  3723. 4: mss32.dll + 0x50132
  3724. eip: 0x1f170132 esp: 0x1f39fd8c ebp: 0x1f39fd9c
  3725.  
  3726. 1f39fd8c 00 00 00 00 f0 00 17 1f f0 00 17 1f e0 49 19 1f .............I..
  3727. 1f39fd9c ac fd 39 1f 29 fa da 76 ..9.)..v
  3728.  
  3729. Found via previous frame's frame pointer
  3730.  
  3731.  
  3732. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  3733. eip: 0x76dafa29 esp: 0x1f39fda4 ebp: 0x1f39fdac
  3734.  
  3735. 1f39fda4 e0 49 19 1f 10 fa da 76 08 fe 39 1f 7e 7a ce 77 .I.....v..9.~z.w
  3736.  
  3737. Found via previous frame's frame pointer
  3738.  
  3739.  
  3740. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  3741. eip: 0x77ce7a7e esp: 0x1f39fdb4 ebp: 0x1f39fe08
  3742.  
  3743. 1f39fdb4 e0 49 19 1f 95 97 3a 03 00 00 00 00 00 00 00 00 .I....:.........
  3744. 1f39fdc4 e0 49 19 1f 00 00 00 00 00 00 00 00 00 00 00 00 .I..............
  3745. 1f39fdd4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3746. 1f39fde4 00 00 00 00 00 00 00 00 00 00 00 00 b8 fd 39 1f ..............9.
  3747. 1f39fdf4 00 00 00 00 10 fe 39 1f 20 ad cf 77 bd a0 db 6b ......9. ..w...k
  3748. 1f39fe04 00 00 00 00 18 fe 39 1f 4e 7a ce 77 ......9.Nz.w
  3749.  
  3750. Found via call frame info
  3751.  
  3752.  
  3753. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  3754. eip: 0x77ce7a4e esp: 0x1f39fe10 ebp: 0x1f39fe18
  3755.  
  3756. Found via call frame info
  3757.  
  3758.  
  3759. Thread 20:
  3760. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  3761. eip: 0x77cf2f6c esp: 0x22c8fb18 ebp: 0x22c8fca8 ebx: 0x00000000
  3762. esi: 0x00000003 edi: 0x00000003 eax: 0x50f4c0b7 ecx: 0x00000000
  3763. edx: 0x00000000 efl: 0x00000206
  3764.  
  3765. 77cf2f5c c2 04 00 ret 0x4
  3766. 77cf2f5f 90 nop
  3767. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  3768. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  3769. 77cf2f6a ff d2 call edx
  3770. > 77cf2f6c c2 14 00 ret 0x14
  3771. 77cf2f6f 90 nop
  3772. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  3773. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  3774. 77cf2f7a ff d2 call edx
  3775. 77cf2f7c c2 10 00 ret 0x10
  3776.  
  3777. 22c8fb18 23 b6 f0 75 #..u
  3778.  
  3779. Found via instruction pointer in context
  3780.  
  3781.  
  3782. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  3783. eip: 0x75f0b623 esp: 0x22c8fb1c ebp: 0x22c8fca8 ebx: 0x00000000
  3784.  
  3785. 22c8fb1c 03 00 00 00 84 49 cf 1e 01 00 00 00 00 00 00 00 .....I..........
  3786. 22c8fb2c 00 00 00 00 da 1d 95 36 84 49 cf 1e 50 49 cf 1e .......6.I..PI..
  3787. 22c8fb3c 38 b9 ba 1e 00 00 00 00 24 00 00 00 01 00 00 00 8.......$.......
  3788. 22c8fb4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3789. 22c8fb5c 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................
  3790. 22c8fb6c 00 c0 32 00 01 00 00 00 00 00 00 00 00 00 00 00 ..2.............
  3791. 22c8fb7c 84 49 cf 1e 8c fb c8 22 00 00 00 00 00 00 00 00 .I....."........
  3792. 22c8fb8c 3f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ?...............
  3793. 22c8fb9c 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 00 00 ................
  3794. 22c8fbac 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 ................
  3795. 22c8fbbc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3796. 22c8fbcc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3797. 22c8fbdc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3798. 22c8fbec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3799. 22c8fbfc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3800. 22c8fc0c 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 00 00 ............+...
  3801. 22c8fc1c 53 00 00 00 2b 00 00 00 2b 00 00 00 00 00 00 00 S...+...+.......
  3802. 22c8fc2c 00 00 00 00 38 b9 ba 1e 00 00 00 00 00 00 00 00 ....8...........
  3803. 22c8fc3c b7 c0 f4 50 00 00 00 00 70 4f cf 77 23 00 00 00 ...P....pO.w#...
  3804. 22c8fc4c 02 02 00 00 58 fe c8 22 2b 00 00 00 7f 02 00 00 ....X.."+.......
  3805. 22c8fc5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3806. 22c8fc6c 00 00 00 00 80 1f 00 00 ff ff 00 00 00 00 00 00 ................
  3807. 22c8fc7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3808. 22c8fc8c da 1d 95 36 00 00 00 00 00 00 00 00 80 fd c8 22 ...6..........."
  3809. 22c8fc9c b0 0a f2 75 4a bf a6 61 00 00 00 00 c4 fc c8 22 ...uJ..a......."
  3810. 22c8fcac 08 b5 f0 75 ...u
  3811.  
  3812. Found via call frame info
  3813.  
  3814.  
  3815. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  3816. eip: 0x75f0b508 esp: 0x22c8fcb0 ebp: 0x22c8fcc4
  3817.  
  3818. 22c8fcb0 03 00 00 00 84 49 cf 1e 00 00 00 00 ff ff ff ff .....I..........
  3819. 22c8fcc0 00 00 00 00 90 fd c8 22 d4 a7 d8 50 ......."...P
  3820.  
  3821. Found via call frame info
  3822.  
  3823.  
  3824. 3: nvd3dum.dll + 0xa4a7d4
  3825. eip: 0x50d8a7d4 esp: 0x22c8fccc ebp: 0x22c8fd90
  3826.  
  3827. 22c8fccc 03 00 00 00 84 49 cf 1e 00 00 00 00 ff ff ff ff .....I..........
  3828. 22c8fcdc 00 00 00 00 a0 3c c6 1e 38 b9 ba 1e 00 00 00 00 .....<..8.......
  3829. 22c8fcec 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @...............
  3830. 22c8fcfc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3831. 22c8fd0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3832. 22c8fd1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3833. 22c8fd2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3834. 22c8fd3c 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3835. 22c8fd4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3836. 22c8fd5c 00 00 00 00 00 00 00 00 00 00 00 00 80 fd c8 22 ..............."
  3837. 22c8fd6c 7b 32 f0 75 1e 00 00 00 50 49 cf 1e dc fc c8 22 {2.u....PI....."
  3838. 22c8fd7c 70 a1 d2 1e c8 fd c8 22 30 7c f1 50 80 46 35 51 p......"0|.P.F5Q
  3839. 22c8fd8c 00 00 00 00 a0 fd c8 22 d7 75 c1 50 .......".u.P
  3840.  
  3841. Found via call frame info
  3842.  
  3843.  
  3844. 4: nvd3dum.dll + 0x8d75d7
  3845. eip: 0x50c175d7 esp: 0x22c8fd98 ebp: 0x22c8fda0
  3846.  
  3847. 22c8fd98 38 b9 ba 1e a0 75 c1 50 d8 fd c8 22 0f c1 f4 50 8....u.P..."...P
  3848.  
  3849. Found via previous frame's frame pointer
  3850.  
  3851.  
  3852. 5: nvd3dum.dll + 0xc0c10f
  3853. eip: 0x50f4c10f esp: 0x22c8fda8 ebp: 0x22c8fdd8
  3854.  
  3855. 22c8fda8 a0 3c c6 1e eb 5b a3 10 b7 c0 f4 50 b7 c0 f4 50 .<...[.....P...P
  3856. 22c8fdb8 38 b9 ba 1e 00 00 00 00 ac fd c8 22 00 00 00 00 8.........."....
  3857. 22c8fdc8 34 fe c8 22 d0 6a f1 50 b3 f7 5e 63 00 00 00 00 4..".j.P..^c....
  3858. 22c8fdd8 e8 fd c8 22 29 fa da 76 ...")..v
  3859.  
  3860. Found via previous frame's frame pointer
  3861.  
  3862.  
  3863. 6: kernel32.dll!BaseThreadInitThunk + 0x19
  3864. eip: 0x76dafa29 esp: 0x22c8fde0 ebp: 0x22c8fde8
  3865.  
  3866. 22c8fde0 38 b9 ba 1e 10 fa da 76 44 fe c8 22 7e 7a ce 77 8......vD.."~z.w
  3867.  
  3868. Found via previous frame's frame pointer
  3869.  
  3870.  
  3871. 7: ntdll.dll!__RtlUserThreadStart + 0x2f
  3872. eip: 0x77ce7a7e esp: 0x22c8fdf0 ebp: 0x22c8fe44
  3873.  
  3874. 22c8fdf0 38 b9 ba 1e d9 97 cb 3e 00 00 00 00 00 00 00 00 8......>........
  3875. 22c8fe00 38 b9 ba 1e 00 00 00 00 00 00 00 00 00 00 00 00 8...............
  3876. 22c8fe10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3877. 22c8fe20 00 00 00 00 00 00 00 00 00 00 00 00 f4 fd c8 22 ..............."
  3878. 22c8fe30 00 00 00 00 4c fe c8 22 20 ad cf 77 bd a0 db 6b ....L.." ..w...k
  3879. 22c8fe40 00 00 00 00 54 fe c8 22 4e 7a ce 77 ....T.."Nz.w
  3880.  
  3881. Found via call frame info
  3882.  
  3883.  
  3884. 8: ntdll.dll!_RtlUserThreadStart + 0x1b
  3885. eip: 0x77ce7a4e esp: 0x22c8fe4c ebp: 0x22c8fe54
  3886.  
  3887. Found via call frame info
  3888.  
  3889.  
  3890. Thread 21:
  3891. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  3892. eip: 0x77cf29dc esp: 0x22cafd34 ebp: 0x22cafda4 ebx: 0x76da7cc0
  3893. esi: 0x00000000 edi: 0x00000f78 eax: 0x00000000 ecx: 0x00000000
  3894. edx: 0x00000000 efl: 0x00000202
  3895.  
  3896. 77cf29cc c2 0c 00 ret 0xc
  3897. 77cf29cf 90 nop
  3898. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  3899. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  3900. 77cf29da ff d2 call edx
  3901. > 77cf29dc c2 0c 00 ret 0xc
  3902. 77cf29df 90 nop
  3903. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  3904. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  3905. 77cf29ea ff d2 call edx
  3906. 77cf29ec c2 0c 00 ret 0xc
  3907.  
  3908. 22cafd34 39 15 f0 75 9..u
  3909.  
  3910. Found via instruction pointer in context
  3911.  
  3912.  
  3913. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  3914. eip: 0x75f01539 esp: 0x22cafd38 ebp: 0x22cafda4 ebx: 0x76da7cc0
  3915.  
  3916. 22cafd38 78 0f 00 00 00 00 00 00 00 00 00 00 d6 1c 97 36 x..............6
  3917. 22cafd48 98 8c 18 18 8c 8a 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  3918. 22cafd58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3919. 22cafd68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3920. 22cafd78 b0 fd ca 22 9c fd ca 22 00 00 00 00 00 00 00 00 ..."..."........
  3921. 22cafd88 78 0f 00 00 50 fd db 23 00 47 5a 60 00 fe ca 22 x...P..#.GZ`..."
  3922. 22cafd98 b0 0a f2 75 f2 ba a6 61 00 00 00 00 b8 fd ca 22 ...u...a......."
  3923. 22cafda8 92 14 f0 75 ...u
  3924.  
  3925. Found via call frame info
  3926.  
  3927.  
  3928. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  3929. eip: 0x75f01492 esp: 0x22cafdac ebp: 0x22cafdb8
  3930.  
  3931. 22cafdac 78 0f 00 00 ff ff ff ff 00 00 00 00 d8 fd ca 22 x.............."
  3932. 22cafdbc 7f 41 c4 50 .A.P
  3933.  
  3934. Found via call frame info
  3935.  
  3936.  
  3937. 3: nvd3dum.dll + 0x90417f
  3938. eip: 0x50c4417f esp: 0x22cafdc0 ebp: 0x22cafdd8
  3939.  
  3940. 22cafdc0 78 0f 00 00 ff ff ff ff 78 b8 ba 1e 20 40 c4 50 x.......x... @.P
  3941. 22cafdd0 78 b8 ba 1e 00 00 00 00 10 fe ca 22 0f c1 f4 50 x.........."...P
  3942.  
  3943. Found via call frame info
  3944.  
  3945.  
  3946. 4: nvd3dum.dll + 0xc0c10f
  3947. eip: 0x50f4c10f esp: 0x22cafde0 ebp: 0x22cafe10
  3948.  
  3949. 22cafde0 00 00 00 00 23 58 a1 10 b7 c0 f4 50 b7 c0 f4 50 ....#X.....P...P
  3950. 22cafdf0 78 b8 ba 1e 00 00 00 00 e4 fd ca 22 00 00 00 00 x.........."....
  3951. 22cafe00 6c fe ca 22 d0 6a f1 50 b3 f7 5e 63 00 00 00 00 l..".j.P..^c....
  3952. 22cafe10 20 fe ca 22 29 fa da 76 ..")..v
  3953.  
  3954. Found via previous frame's frame pointer
  3955.  
  3956.  
  3957. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  3958. eip: 0x76dafa29 esp: 0x22cafe18 ebp: 0x22cafe20
  3959.  
  3960. 22cafe18 78 b8 ba 1e 10 fa da 76 7c fe ca 22 7e 7a ce 77 x......v|.."~z.w
  3961.  
  3962. Found via previous frame's frame pointer
  3963.  
  3964.  
  3965. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  3966. eip: 0x77ce7a7e esp: 0x22cafe28 ebp: 0x22cafe7c
  3967.  
  3968. 22cafe28 78 b8 ba 1e e1 97 c9 3e 00 00 00 00 00 00 00 00 x......>........
  3969. 22cafe38 78 b8 ba 1e 00 00 00 00 00 00 00 00 00 00 00 00 x...............
  3970. 22cafe48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  3971. 22cafe58 00 00 00 00 00 00 00 00 00 00 00 00 2c fe ca 22 ............,.."
  3972. 22cafe68 00 00 00 00 84 fe ca 22 20 ad cf 77 bd a0 db 6b ......." ..w...k
  3973. 22cafe78 00 00 00 00 8c fe ca 22 4e 7a ce 77 ......."Nz.w
  3974.  
  3975. Found via call frame info
  3976.  
  3977.  
  3978. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  3979. eip: 0x77ce7a4e esp: 0x22cafe84 ebp: 0x22cafe8c
  3980.  
  3981. Found via call frame info
  3982.  
  3983.  
  3984. Thread 22:
  3985. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  3986. eip: 0x77cf29dc esp: 0x22cbfa5c ebp: 0x22cbfacc ebx: 0x76da7cc0
  3987. esi: 0x00000000 edi: 0x00000f78 eax: 0x00000000 ecx: 0x00000000
  3988. edx: 0x00000000 efl: 0x00000206
  3989.  
  3990. 77cf29cc c2 0c 00 ret 0xc
  3991. 77cf29cf 90 nop
  3992. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  3993. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  3994. 77cf29da ff d2 call edx
  3995. > 77cf29dc c2 0c 00 ret 0xc
  3996. 77cf29df 90 nop
  3997. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  3998. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  3999. 77cf29ea ff d2 call edx
  4000. 77cf29ec c2 0c 00 ret 0xc
  4001.  
  4002. 22cbfa5c 39 15 f0 75 9..u
  4003.  
  4004. Found via instruction pointer in context
  4005.  
  4006.  
  4007. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  4008. eip: 0x75f01539 esp: 0x22cbfa60 ebp: 0x22cbfacc ebx: 0x76da7cc0
  4009.  
  4010. 22cbfa60 78 0f 00 00 00 00 00 00 00 00 00 00 be 1b 96 36 x..............6
  4011. 22cbfa70 98 8c 18 18 8c 8a 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  4012. 22cbfa80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4013. 22cbfa90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4014. 22cbfaa0 d8 fa 01 00 c4 fa cb 22 00 00 00 00 00 00 00 00 ......."........
  4015. 22cbfab0 78 0f 00 00 50 fd db 23 d0 1d 2c 23 28 fb cb 22 x...P..#..,#(.."
  4016. 22cbfac0 b0 0a f2 75 f2 ba a6 61 00 00 00 00 e0 fa cb 22 ...u...a......."
  4017. 22cbfad0 92 14 f0 75 ...u
  4018.  
  4019. Found via call frame info
  4020.  
  4021.  
  4022. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  4023. eip: 0x75f01492 esp: 0x22cbfad4 ebp: 0x22cbfae0
  4024.  
  4025. 22cbfad4 78 0f 00 00 ff ff ff ff 00 00 00 00 00 fb cb 22 x.............."
  4026. 22cbfae4 7f 41 c4 50 .A.P
  4027.  
  4028. Found via call frame info
  4029.  
  4030.  
  4031. 3: nvd3dum.dll + 0x90417f
  4032. eip: 0x50c4417f esp: 0x22cbfae8 ebp: 0x22cbfb00
  4033.  
  4034. 22cbfae8 78 0f 00 00 ff ff ff ff b8 b9 ba 1e 20 40 c4 50 x........... @.P
  4035. 22cbfaf8 b8 b9 ba 1e 01 00 00 00 38 fb cb 22 0f c1 f4 50 ........8.."...P
  4036.  
  4037. Found via call frame info
  4038.  
  4039.  
  4040. 4: nvd3dum.dll + 0xc0c10f
  4041. eip: 0x50f4c10f esp: 0x22cbfb08 ebp: 0x22cbfb38
  4042.  
  4043. 22cbfb08 00 00 00 00 0b 5d a0 10 b7 c0 f4 50 b7 c0 f4 50 .....].....P...P
  4044. 22cbfb18 b8 b9 ba 1e 00 00 00 00 0c fb cb 22 00 00 00 00 ..........."....
  4045. 22cbfb28 94 fb cb 22 d0 6a f1 50 b3 f7 5e 63 00 00 00 00 ...".j.P..^c....
  4046. 22cbfb38 48 fb cb 22 29 fa da 76 H..")..v
  4047.  
  4048. Found via previous frame's frame pointer
  4049.  
  4050.  
  4051. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  4052. eip: 0x76dafa29 esp: 0x22cbfb40 ebp: 0x22cbfb48
  4053.  
  4054. 22cbfb40 b8 b9 ba 1e 10 fa da 76 a4 fb cb 22 7e 7a ce 77 .......v..."~z.w
  4055.  
  4056. Found via previous frame's frame pointer
  4057.  
  4058.  
  4059. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  4060. eip: 0x77ce7a7e esp: 0x22cbfb50 ebp: 0x22cbfba4
  4061.  
  4062. 22cbfb50 b8 b9 ba 1e 39 92 c8 3e 00 00 00 00 00 00 00 00 ....9..>........
  4063. 22cbfb60 b8 b9 ba 1e 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4064. 22cbfb70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4065. 22cbfb80 00 00 00 00 00 00 00 00 00 00 00 00 54 fb cb 22 ............T.."
  4066. 22cbfb90 00 00 00 00 ac fb cb 22 20 ad cf 77 bd a0 db 6b ......." ..w...k
  4067. 22cbfba0 00 00 00 00 b4 fb cb 22 4e 7a ce 77 ......."Nz.w
  4068.  
  4069. Found via call frame info
  4070.  
  4071.  
  4072. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  4073. eip: 0x77ce7a4e esp: 0x22cbfbac ebp: 0x22cbfbb4
  4074.  
  4075. Found via call frame info
  4076.  
  4077.  
  4078. Thread 23:
  4079. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  4080. eip: 0x77cf29dc esp: 0x22ccf9d4 ebp: 0x22ccfa44 ebx: 0x76da7cc0
  4081. esi: 0x00000000 edi: 0x00000f78 eax: 0x00000000 ecx: 0x00000000
  4082. edx: 0x00000000 efl: 0x00000206
  4083.  
  4084. 77cf29cc c2 0c 00 ret 0xc
  4085. 77cf29cf 90 nop
  4086. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  4087. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  4088. 77cf29da ff d2 call edx
  4089. > 77cf29dc c2 0c 00 ret 0xc
  4090. 77cf29df 90 nop
  4091. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  4092. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  4093. 77cf29ea ff d2 call edx
  4094. 77cf29ec c2 0c 00 ret 0xc
  4095.  
  4096. 22ccf9d4 39 15 f0 75 9..u
  4097.  
  4098. Found via instruction pointer in context
  4099.  
  4100.  
  4101. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  4102. eip: 0x75f01539 esp: 0x22ccf9d8 ebp: 0x22ccfa44 ebx: 0x76da7cc0
  4103.  
  4104. 22ccf9d8 78 0f 00 00 00 00 00 00 00 00 00 00 36 1b 91 36 x...........6..6
  4105. 22ccf9e8 98 8c 18 18 8c 8a 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  4106. 22ccf9f8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4107. 22ccfa08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4108. 22ccfa18 50 fa cc 22 3c fa cc 22 00 00 00 00 00 00 00 00 P.."<.."........
  4109. 22ccfa28 78 0f 00 00 50 fd db 23 80 0a 5a 60 a0 fa cc 22 x...P..#..Z`..."
  4110. 22ccfa38 b0 0a f2 75 f2 ba a6 61 00 00 00 00 58 fa cc 22 ...u...a....X.."
  4111. 22ccfa48 92 14 f0 75 ...u
  4112.  
  4113. Found via call frame info
  4114.  
  4115.  
  4116. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  4117. eip: 0x75f01492 esp: 0x22ccfa4c ebp: 0x22ccfa58
  4118.  
  4119. 22ccfa4c 78 0f 00 00 ff ff ff ff 00 00 00 00 78 fa cc 22 x...........x.."
  4120. 22ccfa5c 7f 41 c4 50 .A.P
  4121.  
  4122. Found via call frame info
  4123.  
  4124.  
  4125. 3: nvd3dum.dll + 0x90417f
  4126. eip: 0x50c4417f esp: 0x22ccfa60 ebp: 0x22ccfa78
  4127.  
  4128. 22ccfa60 78 0f 00 00 ff ff ff ff d8 b9 ba 1e 20 40 c4 50 x........... @.P
  4129. 22ccfa70 d8 b9 ba 1e 02 00 00 00 b0 fa cc 22 0f c1 f4 50 ..........."...P
  4130.  
  4131. Found via call frame info
  4132.  
  4133.  
  4134. 4: nvd3dum.dll + 0xc0c10f
  4135. eip: 0x50f4c10f esp: 0x22ccfa80 ebp: 0x22ccfab0
  4136.  
  4137. 22ccfa80 00 00 00 00 83 5c a7 10 b7 c0 f4 50 b7 c0 f4 50 .....\.....P...P
  4138. 22ccfa90 d8 b9 ba 1e 00 00 00 00 84 fa cc 22 00 00 00 00 ..........."....
  4139. 22ccfaa0 0c fb cc 22 d0 6a f1 50 b3 f7 5e 63 00 00 00 00 ...".j.P..^c....
  4140. 22ccfab0 c0 fa cc 22 29 fa da 76 ...")..v
  4141.  
  4142. Found via previous frame's frame pointer
  4143.  
  4144.  
  4145. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  4146. eip: 0x76dafa29 esp: 0x22ccfab8 ebp: 0x22ccfac0
  4147.  
  4148. 22ccfab8 d8 b9 ba 1e 10 fa da 76 1c fb cc 22 7e 7a ce 77 .......v..."~z.w
  4149.  
  4150. Found via previous frame's frame pointer
  4151.  
  4152.  
  4153. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  4154. eip: 0x77ce7a7e esp: 0x22ccfac8 ebp: 0x22ccfb1c
  4155.  
  4156. 22ccfac8 d8 b9 ba 1e 81 92 cf 3e 00 00 00 00 00 00 00 00 .......>........
  4157. 22ccfad8 d8 b9 ba 1e 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4158. 22ccfae8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4159. 22ccfaf8 00 00 00 00 00 00 00 00 00 00 00 00 cc fa cc 22 ..............."
  4160. 22ccfb08 00 00 00 00 24 fb cc 22 20 ad cf 77 bd a0 db 6b ....$.." ..w...k
  4161. 22ccfb18 00 00 00 00 2c fb cc 22 4e 7a ce 77 ....,.."Nz.w
  4162.  
  4163. Found via call frame info
  4164.  
  4165.  
  4166. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  4167. eip: 0x77ce7a4e esp: 0x22ccfb24 ebp: 0x22ccfb2c
  4168.  
  4169. Found via call frame info
  4170.  
  4171.  
  4172. Thread 24:
  4173. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  4174. eip: 0x77cf29dc esp: 0x23dbfd6c ebp: 0x23dbfddc ebx: 0x76da7cc0
  4175. esi: 0x00000000 edi: 0x00000f78 eax: 0x00000000 ecx: 0x00000000
  4176. edx: 0x00000000 efl: 0x00000206
  4177.  
  4178. 77cf29cc c2 0c 00 ret 0xc
  4179. 77cf29cf 90 nop
  4180. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  4181. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  4182. 77cf29da ff d2 call edx
  4183. > 77cf29dc c2 0c 00 ret 0xc
  4184. 77cf29df 90 nop
  4185. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  4186. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  4187. 77cf29ea ff d2 call edx
  4188. 77cf29ec c2 0c 00 ret 0xc
  4189.  
  4190. 23dbfd6c 39 15 f0 75 9..u
  4191.  
  4192. Found via instruction pointer in context
  4193.  
  4194.  
  4195. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  4196. eip: 0x75f01539 esp: 0x23dbfd70 ebp: 0x23dbfddc ebx: 0x76da7cc0
  4197.  
  4198. 23dbfd70 78 0f 00 00 00 00 00 00 00 00 00 00 ae 1c 86 37 x..............7
  4199. 23dbfd80 98 8c 18 18 8c 8a 18 18 c0 7c da 76 24 00 00 00 .........|.v$...
  4200. 23dbfd90 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4201. 23dbfda0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4202. 23dbfdb0 e8 fd db 23 d4 fd db 23 00 00 00 00 00 00 00 00 ...#...#........
  4203. 23dbfdc0 78 0f 00 00 18 fd ca 22 10 28 5a 60 38 fe db 23 x......".(Z`8..#
  4204. 23dbfdd0 b0 0a f2 75 f2 ba a6 61 00 00 00 00 f0 fd db 23 ...u...a.......#
  4205. 23dbfde0 92 14 f0 75 ...u
  4206.  
  4207. Found via call frame info
  4208.  
  4209.  
  4210. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  4211. eip: 0x75f01492 esp: 0x23dbfde4 ebp: 0x23dbfdf0
  4212.  
  4213. 23dbfde4 78 0f 00 00 ff ff ff ff 00 00 00 00 10 fe db 23 x..............#
  4214. 23dbfdf4 7f 41 c4 50 .A.P
  4215.  
  4216. Found via call frame info
  4217.  
  4218.  
  4219. 3: nvd3dum.dll + 0x90417f
  4220. eip: 0x50c4417f esp: 0x23dbfdf8 ebp: 0x23dbfe10
  4221.  
  4222. 23dbfdf8 78 0f 00 00 ff ff ff ff d8 b7 ba 1e 20 40 c4 50 x........... @.P
  4223. 23dbfe08 d8 b7 ba 1e 03 00 00 00 48 fe db 23 0f c1 f4 50 ........H..#...P
  4224.  
  4225. Found via call frame info
  4226.  
  4227.  
  4228. 4: nvd3dum.dll + 0xc0c10f
  4229. eip: 0x50f4c10f esp: 0x23dbfe18 ebp: 0x23dbfe48
  4230.  
  4231. 23dbfe18 00 00 00 00 7b 58 b0 11 b7 c0 f4 50 b7 c0 f4 50 ....{X.....P...P
  4232. 23dbfe28 d8 b7 ba 1e 00 00 00 00 1c fe db 23 00 00 00 00 ...........#....
  4233. 23dbfe38 a4 fe db 23 d0 6a f1 50 b3 f7 5e 63 00 00 00 00 ...#.j.P..^c....
  4234. 23dbfe48 58 fe db 23 29 fa da 76 X..#)..v
  4235.  
  4236. Found via previous frame's frame pointer
  4237.  
  4238.  
  4239. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  4240. eip: 0x76dafa29 esp: 0x23dbfe50 ebp: 0x23dbfe58
  4241.  
  4242. 23dbfe50 d8 b7 ba 1e 10 fa da 76 b4 fe db 23 7e 7a ce 77 .......v...#~z.w
  4243.  
  4244. Found via previous frame's frame pointer
  4245.  
  4246.  
  4247. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  4248. eip: 0x77ce7a7e esp: 0x23dbfe60 ebp: 0x23dbfeb4
  4249.  
  4250. 23dbfe60 d8 b7 ba 1e 29 97 d8 3f 00 00 00 00 00 00 00 00 ....)..?........
  4251. 23dbfe70 d8 b7 ba 1e 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4252. 23dbfe80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4253. 23dbfe90 00 00 00 00 00 00 00 00 00 00 00 00 64 fe db 23 ............d..#
  4254. 23dbfea0 00 00 00 00 bc fe db 23 20 ad cf 77 bd a0 db 6b .......# ..w...k
  4255. 23dbfeb0 00 00 00 00 c4 fe db 23 4e 7a ce 77 .......#Nz.w
  4256.  
  4257. Found via call frame info
  4258.  
  4259.  
  4260. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  4261. eip: 0x77ce7a4e esp: 0x23dbfebc ebp: 0x23dbfec4
  4262.  
  4263. Found via call frame info
  4264.  
  4265.  
  4266. Thread 25:
  4267. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  4268. eip: 0x77cf2f6c esp: 0x2645fa0c ebp: 0x2645fb9c ebx: 0x00000000
  4269. esi: 0x00000003 edi: 0x00000003 eax: 0x00000000 ecx: 0x00000000
  4270. edx: 0x00000000 efl: 0x00000206
  4271.  
  4272. 77cf2f5c c2 04 00 ret 0x4
  4273. 77cf2f5f 90 nop
  4274. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  4275. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  4276. 77cf2f6a ff d2 call edx
  4277. > 77cf2f6c c2 14 00 ret 0x14
  4278. 77cf2f6f 90 nop
  4279. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  4280. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  4281. 77cf2f7a ff d2 call edx
  4282. 77cf2f7c c2 10 00 ret 0x10
  4283.  
  4284. 2645fa0c 23 b6 f0 75 #..u
  4285.  
  4286. Found via instruction pointer in context
  4287.  
  4288.  
  4289. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  4290. eip: 0x75f0b623 esp: 0x2645fa10 ebp: 0x2645fb9c ebx: 0x00000000
  4291.  
  4292. 2645fa10 03 00 00 00 ec fb 45 26 01 00 00 00 00 00 00 00 ......E&........
  4293. 2645fa20 00 00 00 00 ee 1a 18 32 00 00 00 00 80 c7 99 03 .......2........
  4294. 2645fa30 00 00 00 00 87 62 db be 24 00 00 00 01 00 00 00 .....b..$.......
  4295. 2645fa40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4296. 2645fa50 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................
  4297. 2645fa60 00 c0 32 00 d7 8d e7 c6 fa 55 f9 c6 00 00 00 00 ..2......U......
  4298. 2645fa70 ec fb 45 26 ce 4a 90 c3 00 00 00 00 da c6 70 00 ..E&.J........p.
  4299. 2645fa80 8a 3f 9f c5 b7 b5 b3 c5 19 eb b5 c5 88 18 9f c5 .?..............
  4300. 2645fa90 76 a8 f1 c5 b8 23 eb c5 01 e4 04 c6 b6 f6 04 c6 v....#..........
  4301. 2645faa0 d8 07 c7 c5 19 cc e4 c5 55 92 e6 c5 73 30 c7 c5 ........U...s0..
  4302. 2645fab0 50 93 b6 c5 d8 4c b6 c5 4b 1a cd c5 bd 7b cd c5 P....L..K....{..
  4303. 2645fac0 f8 ff cf 40 f8 ff cf 40 f8 ff cf 40 00 00 20 41 ...@...@...@.. A
  4304. 2645fad0 ae 47 6e c3 7f bd f3 c5 d9 ae b5 c5 7f 7c a5 c1 .Gn..........|..
  4305. 2645fae0 75 dd 6d c1 08 65 6b c1 e8 ce 9c 41 71 3f ec 41 u.m..ek....Aq?.A
  4306. 2645faf0 50 60 5f 83 f0 35 cf 4e 90 a1 90 04 b3 01 0c c8 P`_..5.N........
  4307. 2645fb00 80 f9 9a 46 00 00 00 00 f0 38 34 08 fc 38 34 08 ...F.....84..84.
  4308. 2645fb10 27 8d d8 c7 fd 88 a9 c4 13 00 00 00 3a 08 3a 00 '...........:.:.
  4309. 2645fb20 8c fb 45 26 f8 b7 36 7a 10 3c ce 07 00 00 00 00 ..E&..6z.<......
  4310. 2645fb30 fc ac 24 32 f8 b7 36 7a 50 60 5f 83 f8 22 a3 03 ..$2..6zP`_.."..
  4311. 2645fb40 50 04 9d 03 58 23 a3 03 dc 29 cf 77 39 15 f0 75 P...X#...).w9..u
  4312. 2645fb50 1c 10 00 00 00 00 00 00 56 15 f0 75 ce 1a 18 32 ........V..u...2
  4313. 2645fb60 80 f4 f6 06 80 c7 99 03 00 00 00 00 24 00 00 00 ............$...
  4314. 2645fb70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4315. 2645fb80 ee 1a 18 32 00 00 00 00 00 00 00 00 90 fc 45 26 ...2..........E&
  4316. 2645fb90 b0 0a f2 75 4a bf a6 61 00 00 00 00 b8 fb 45 26 ...uJ..a......E&
  4317. 2645fba0 08 b5 f0 75 ...u
  4318.  
  4319. Found via call frame info
  4320.  
  4321.  
  4322. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  4323. eip: 0x75f0b508 esp: 0x2645fba4 ebp: 0x2645fbb8
  4324.  
  4325. 2645fba4 03 00 00 00 ec fb 45 26 00 00 00 00 ff ff ff ff ......E&........
  4326. 2645fbb4 00 00 00 00 00 fc 45 26 1e ab e7 52 ......E&...R
  4327.  
  4328. Found via call frame info
  4329.  
  4330.  
  4331. 3: vstdlib.dll + 0xab1e
  4332. eip: 0x52e7ab1e esp: 0x2645fbc0 ebp: 0x2645fc00
  4333.  
  4334. 2645fbc0 03 00 00 00 ec fb 45 26 00 00 00 00 ff ff ff ff ......E&........
  4335. 2645fbd0 80 f4 f6 06 80 c7 99 03 00 00 00 00 37 3d f7 52 ............7=.R
  4336. 2645fbe0 00 00 00 00 fc fb 45 26 7c 2a cf 77 1c 10 00 00 ......E&|*.w....
  4337. 2645fbf0 70 02 00 00 24 10 00 00 00 00 00 00 00 00 00 00 p...$...........
  4338. 2645fc00 6c fc 45 26 cd ab e7 52 l.E&...R
  4339.  
  4340. Found via call frame info
  4341.  
  4342.  
  4343. 4: vstdlib.dll + 0xabcd
  4344. eip: 0x52e7abcd esp: 0x2645fc08 ebp: 0x2645fc6c
  4345.  
  4346. 2645fc08 ff ff ff ff 80 ba 93 03 01 47 b4 16 00 00 00 00 .........G......
  4347. 2645fc18 00 00 00 00 24 79 d0 77 48 47 b4 16 00 00 00 00 ....$y.wHG......
  4348. 2645fc28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4349. 2645fc38 00 00 00 00 00 00 00 00 64 00 00 00 00 00 00 00 ........d.......
  4350. 2645fc48 00 00 00 00 ce fa f7 52 06 00 00 00 00 00 00 00 .......R........
  4351. 2645fc58 00 00 00 00 00 00 00 00 00 00 00 00 98 c8 99 03 ................
  4352. 2645fc68 d6 9c 00 01 9c fc 45 26 0d db f6 52 ......E&...R
  4353.  
  4354. Found via previous frame's frame pointer
  4355.  
  4356.  
  4357. 5: tier0.dll + 0xdb0d
  4358. eip: 0x52f6db0d esp: 0x2645fc74 ebp: 0x2645fc9c
  4359.  
  4360. 2645fc74 3c bf 8c bf ce fa f7 52 ce fa f7 52 48 47 b4 16 <......R...RHG..
  4361. 2645fc84 80 c7 99 03 d4 fc 45 01 74 fc 45 26 c4 fc 45 26 ......E.t.E&..E&
  4362. 2645fc94 c0 f3 f8 52 ff ff ff ff d4 fc 45 26 a8 fa f7 52 ...R......E&...R
  4363.  
  4364. Found via previous frame's frame pointer
  4365.  
  4366.  
  4367. 6: tier0.dll + 0x1faa8
  4368. eip: 0x52f7faa8 esp: 0x2645fca4 ebp: 0x2645fcd4
  4369.  
  4370. 2645fca4 80 ba 93 03 74 bf 8c bf ce fa f7 52 ce fa f7 52 ....t......R...R
  4371. 2645fcb4 48 47 b4 16 a8 fc 45 26 a8 fc 45 26 3c fd 45 26 HG....E&..E&<.E&
  4372. 2645fcc4 3c fd 45 26 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 <.E& ..R..0.....
  4373. 2645fcd4 e0 fc 45 26 32 fb f7 52 ..E&2..R
  4374.  
  4375. Found via previous frame's frame pointer
  4376.  
  4377.  
  4378. 7: tier0.dll + 0x1fb32
  4379. eip: 0x52f7fb32 esp: 0x2645fcdc ebp: 0x2645fce0
  4380.  
  4381. 2645fcdc ce fa f7 52 f0 fc 45 26 29 fa da 76 ...R..E&)..v
  4382.  
  4383. Found via previous frame's frame pointer
  4384.  
  4385.  
  4386. 8: kernel32.dll!BaseThreadInitThunk + 0x19
  4387. eip: 0x76dafa29 esp: 0x2645fce8 ebp: 0x2645fcf0
  4388.  
  4389. 2645fce8 48 47 b4 16 10 fa da 76 4c fd 45 26 7e 7a ce 77 HG.....vL.E&~z.w
  4390.  
  4391. Found via previous frame's frame pointer
  4392.  
  4393.  
  4394. 9: ntdll.dll!__RtlUserThreadStart + 0x2f
  4395. eip: 0x77ce7a7e esp: 0x2645fcf8 ebp: 0x2645fd4c
  4396.  
  4397. 2645fcf8 48 47 b4 16 d1 94 46 3a 00 00 00 00 00 00 00 00 HG....F:........
  4398. 2645fd08 48 47 b4 16 00 00 00 00 00 00 00 00 00 00 00 00 HG..............
  4399. 2645fd18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4400. 2645fd28 00 00 00 00 00 00 00 00 00 00 00 00 fc fc 45 26 ..............E&
  4401. 2645fd38 00 00 00 00 54 fd 45 26 20 ad cf 77 bd a0 db 6b ....T.E& ..w...k
  4402. 2645fd48 00 00 00 00 5c fd 45 26 4e 7a ce 77 ....\.E&Nz.w
  4403.  
  4404. Found via call frame info
  4405.  
  4406.  
  4407. 10: ntdll.dll!_RtlUserThreadStart + 0x1b
  4408. eip: 0x77ce7a4e esp: 0x2645fd54 ebp: 0x2645fd5c
  4409.  
  4410. Found via call frame info
  4411.  
  4412.  
  4413. Thread 26:
  4414. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  4415. eip: 0x77cf2f6c esp: 0x2655f588 ebp: 0x2655f718 ebx: 0x00000000
  4416. esi: 0x00000003 edi: 0x00000003 eax: 0x00000000 ecx: 0x00000000
  4417. edx: 0x00000000 efl: 0x00000206
  4418.  
  4419. 77cf2f5c c2 04 00 ret 0x4
  4420. 77cf2f5f 90 nop
  4421. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  4422. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  4423. 77cf2f6a ff d2 call edx
  4424. > 77cf2f6c c2 14 00 ret 0x14
  4425. 77cf2f6f 90 nop
  4426. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  4427. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  4428. 77cf2f7a ff d2 call edx
  4429. 77cf2f7c c2 10 00 ret 0x10
  4430.  
  4431. 2655f588 23 b6 f0 75 #..u
  4432.  
  4433. Found via instruction pointer in context
  4434.  
  4435.  
  4436. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  4437. eip: 0x75f0b623 esp: 0x2655f58c ebp: 0x2655f718 ebx: 0x00000000
  4438.  
  4439. 2655f58c 03 00 00 00 68 f7 55 26 01 00 00 00 00 00 00 00 ....h.U&........
  4440. 2655f59c 00 00 00 00 6a 16 08 32 00 00 00 00 c0 c8 99 03 ....j..2........
  4441. 2655f5ac 00 00 00 00 65 48 e6 c5 24 00 00 00 01 00 00 00 ....eH..$.......
  4442. 2655f5bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4443. 2655f5cc 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................
  4444. 2655f5dc 00 c0 32 00 41 6a d8 c7 f4 e9 d7 c7 00 00 00 00 ..2.Aj..........
  4445. 2655f5ec 68 f7 55 26 05 9b 0d c4 00 00 00 00 77 ad ab 00 h.U&........w...
  4446. 2655f5fc e0 45 03 c2 a7 46 b3 c5 66 e8 b4 c5 b3 97 b4 c5 .E...F..f.......
  4447. 2655f60c 4f 0b b6 c5 4c 65 ea c5 ec 9a e8 c5 d4 48 e8 c5 O...Le.......H..
  4448. 2655f61c 0f 5a e7 c5 14 0e e5 c5 c5 0e e5 c5 8d df e4 c5 .Z..............
  4449. 2655f62c 65 cf e4 c5 e3 4d ba c5 72 e9 b7 c5 fd 2b b8 c5 e....M..r....+..
  4450. 2655f63c c9 95 b7 c5 b0 f6 55 26 f8 b7 36 7a 10 f0 7e 08 ......U&..6z..~.
  4451. 2655f64c 36 26 03 42 50 35 86 c3 df a5 4f c3 7e b6 ed c2 6&.BP5....O.~...
  4452. 2655f65c ab bb 97 c2 9a 3a d5 41 cc f9 16 42 5c 21 97 41 .....:.A...B\!.A
  4453. 2655f66c e3 90 8d 41 00 00 00 00 00 00 00 00 10 00 00 00 ...A............
  4454. 2655f67c 17 f1 d7 c8 00 5e f2 83 00 00 00 00 c0 d0 cd 5d .....^.........]
  4455. 2655f68c 3c 00 00 00 c2 9d ab c8 20 2e b5 c4 3c 00 00 00 <....... ...<...
  4456. 2655f69c 20 34 16 4f 08 f7 55 26 94 be 36 7a c8 0a 65 7a 4.O..U&..6z..ez
  4457. 2655f6ac 00 00 00 00 4c 4d 55 7a 20 34 16 4f f8 22 a3 03 ....LMUz 4.O."..
  4458. 2655f6bc 50 04 9d 03 58 23 a3 03 dc 29 cf 77 39 15 f0 75 P...X#...).w9..u
  4459. 2655f6cc 04 10 00 00 00 00 00 00 56 15 f0 75 4a 16 08 32 ........V..uJ..2
  4460. 2655f6dc 80 f9 f6 06 c0 c8 99 03 00 00 00 00 24 00 00 00 ............$...
  4461. 2655f6ec 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4462. 2655f6fc 6a 16 08 32 00 00 00 00 00 00 00 00 0c f8 55 26 j..2..........U&
  4463. 2655f70c b0 0a f2 75 4a bf a6 61 00 00 00 00 34 f7 55 26 ...uJ..a....4.U&
  4464. 2655f71c 08 b5 f0 75 ...u
  4465.  
  4466. Found via call frame info
  4467.  
  4468.  
  4469. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  4470. eip: 0x75f0b508 esp: 0x2655f720 ebp: 0x2655f734
  4471.  
  4472. 2655f720 03 00 00 00 68 f7 55 26 00 00 00 00 ff ff ff ff ....h.U&........
  4473. 2655f730 00 00 00 00 7c f7 55 26 1e ab e7 52 ....|.U&...R
  4474.  
  4475. Found via call frame info
  4476.  
  4477.  
  4478. 3: vstdlib.dll + 0xab1e
  4479. eip: 0x52e7ab1e esp: 0x2655f73c ebp: 0x2655f77c
  4480.  
  4481. 2655f73c 03 00 00 00 68 f7 55 26 00 00 00 00 ff ff ff ff ....h.U&........
  4482. 2655f74c 80 f9 f6 06 c0 c8 99 03 00 00 00 00 37 3d f7 52 ............7=.R
  4483. 2655f75c 00 00 00 00 78 f7 55 26 7c 2a cf 77 04 10 00 00 ....x.U&|*.w....
  4484. 2655f76c 70 02 00 00 c8 0f 00 00 00 00 00 00 00 00 00 00 p...............
  4485. 2655f77c e8 f7 55 26 cd ab e7 52 ..U&...R
  4486.  
  4487. Found via call frame info
  4488.  
  4489.  
  4490. 4: vstdlib.dll + 0xabcd
  4491. eip: 0x52e7abcd esp: 0x2655f784 ebp: 0x2655f7e8
  4492.  
  4493. 2655f784 ff ff ff ff d0 b8 93 03 01 49 b4 16 00 00 00 00 .........I......
  4494. 2655f794 24 79 d0 77 70 49 b4 16 00 00 93 03 00 00 00 00 $y.wpI..........
  4495. 2655f7a4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4496. 2655f7b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4497. 2655f7c4 00 00 00 00 ce fa f7 52 07 00 00 00 00 00 00 00 .......R........
  4498. 2655f7d4 00 00 00 00 00 00 00 00 01 00 00 00 d8 c9 99 03 ................
  4499. 2655f7e4 d6 9c 00 01 18 f8 55 26 0d db f6 52 ......U&...R
  4500.  
  4501. Found via previous frame's frame pointer
  4502.  
  4503.  
  4504. 5: tier0.dll + 0xdb0d
  4505. eip: 0x52f6db0d esp: 0x2655f7f0 ebp: 0x2655f818
  4506.  
  4507. 2655f7f0 b8 bb 9c bf ce fa f7 52 ce fa f7 52 70 49 b4 16 .......R...RpI..
  4508. 2655f800 c0 c8 99 03 50 f8 55 01 f0 f7 55 26 40 f8 55 26 ....P.U...U&@.U&
  4509. 2655f810 c0 f3 f8 52 ff ff ff ff 50 f8 55 26 a8 fa f7 52 ...R....P.U&...R
  4510.  
  4511. Found via previous frame's frame pointer
  4512.  
  4513.  
  4514. 6: tier0.dll + 0x1faa8
  4515. eip: 0x52f7faa8 esp: 0x2655f820 ebp: 0x2655f850
  4516.  
  4517. 2655f820 d0 b8 93 03 f0 bb 9c bf ce fa f7 52 ce fa f7 52 ...........R...R
  4518. 2655f830 70 49 b4 16 24 f8 55 26 24 f8 55 26 b8 f8 55 26 pI..$.U&$.U&..U&
  4519. 2655f840 b8 f8 55 26 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 ..U& ..R..0.....
  4520. 2655f850 5c f8 55 26 32 fb f7 52 \.U&2..R
  4521.  
  4522. Found via previous frame's frame pointer
  4523.  
  4524.  
  4525. 7: tier0.dll + 0x1fb32
  4526. eip: 0x52f7fb32 esp: 0x2655f858 ebp: 0x2655f85c
  4527.  
  4528. 2655f858 ce fa f7 52 6c f8 55 26 29 fa da 76 ...Rl.U&)..v
  4529.  
  4530. Found via previous frame's frame pointer
  4531.  
  4532.  
  4533. 8: kernel32.dll!BaseThreadInitThunk + 0x19
  4534. eip: 0x76dafa29 esp: 0x2655f864 ebp: 0x2655f86c
  4535.  
  4536. 2655f864 70 49 b4 16 10 fa da 76 c8 f8 55 26 7e 7a ce 77 pI.....v..U&~z.w
  4537.  
  4538. Found via previous frame's frame pointer
  4539.  
  4540.  
  4541. 9: ntdll.dll!__RtlUserThreadStart + 0x2f
  4542. eip: 0x77ce7a7e esp: 0x2655f874 ebp: 0x2655f8c8
  4543.  
  4544. 2655f874 70 49 b4 16 55 91 56 3a 00 00 00 00 00 00 00 00 pI..U.V:........
  4545. 2655f884 70 49 b4 16 00 00 00 00 00 00 00 00 00 00 00 00 pI..............
  4546. 2655f894 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4547. 2655f8a4 00 00 00 00 00 00 00 00 00 00 00 00 78 f8 55 26 ............x.U&
  4548. 2655f8b4 00 00 00 00 d0 f8 55 26 20 ad cf 77 bd a0 db 6b ......U& ..w...k
  4549. 2655f8c4 00 00 00 00 d8 f8 55 26 4e 7a ce 77 ......U&Nz.w
  4550.  
  4551. Found via call frame info
  4552.  
  4553.  
  4554. 10: ntdll.dll!_RtlUserThreadStart + 0x1b
  4555. eip: 0x77ce7a4e esp: 0x2655f8d0 ebp: 0x2655f8d8
  4556.  
  4557. Found via call frame info
  4558.  
  4559.  
  4560. Thread 27:
  4561. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  4562. eip: 0x77cf2f6c esp: 0x2665fa28 ebp: 0x2665fbb8 ebx: 0x00000000
  4563. esi: 0x00000003 edi: 0x00000003 eax: 0x00000000 ecx: 0x00000000
  4564. edx: 0x00000000 efl: 0x00000206
  4565.  
  4566. 77cf2f5c c2 04 00 ret 0x4
  4567. 77cf2f5f 90 nop
  4568. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  4569. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  4570. 77cf2f6a ff d2 call edx
  4571. > 77cf2f6c c2 14 00 ret 0x14
  4572. 77cf2f6f 90 nop
  4573. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  4574. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  4575. 77cf2f7a ff d2 call edx
  4576. 77cf2f7c c2 10 00 ret 0x10
  4577.  
  4578. 2665fa28 23 b6 f0 75 #..u
  4579.  
  4580. Found via instruction pointer in context
  4581.  
  4582.  
  4583. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  4584. eip: 0x75f0b623 esp: 0x2665fa2c ebp: 0x2665fbb8 ebx: 0x00000000
  4585.  
  4586. 2665fa2c 03 00 00 00 08 fc 65 26 01 00 00 00 00 00 00 00 ......e&........
  4587. 2665fa3c 00 00 00 00 ca 1a 38 32 00 00 00 00 00 ca 99 03 ......82........
  4588. 2665fa4c 00 00 00 00 16 68 a9 65 24 00 00 00 01 00 00 00 .....h.e$.......
  4589. 2665fa5c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4590. 2665fa6c 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................
  4591. 2665fa7c 00 c0 32 00 f1 83 cb 77 98 fb 65 26 00 00 00 00 ..2....w..e&....
  4592. 2665fa8c 08 fc 65 26 80 94 84 08 00 00 00 00 48 84 cb 00 ..e&........H...
  4593. 2665fa9c b4 2b fd c4 06 15 ad c5 00 00 ad c5 00 00 ad c5 .+..............
  4594. 2665faac b4 81 fc 75 00 00 00 00 00 00 00 00 fc 13 d5 c5 ...u............
  4595. 2665fabc 1a 11 d5 c5 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4596. 2665facc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4597. 2665fadc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4598. 2665faec 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4599. 2665fafc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4600. 2665fb0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4601. 2665fb1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4602. 2665fb2c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4603. 2665fb3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4604. 2665fb4c fc ac 24 32 f8 b7 36 7a 80 94 84 08 f0 bc fc 52 ..$2..6z.......R
  4605. 2665fb5c c0 ce fc 52 00 00 00 00 dc 29 cf 77 39 15 f0 75 ...R.....).w9..u
  4606. 2665fb6c 9c 0e 00 00 00 00 00 00 56 15 f0 75 aa 1a 38 32 ........V..u..82
  4607. 2665fb7c 80 94 84 08 00 ca 99 03 00 00 00 00 24 00 00 00 ............$...
  4608. 2665fb8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4609. 2665fb9c ca 1a 38 32 00 00 00 00 00 00 00 00 ac fc 65 26 ..82..........e&
  4610. 2665fbac b0 0a f2 75 4a bf a6 61 00 00 00 00 d4 fb 65 26 ...uJ..a......e&
  4611. 2665fbbc 08 b5 f0 75 ...u
  4612.  
  4613. Found via call frame info
  4614.  
  4615.  
  4616. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  4617. eip: 0x75f0b508 esp: 0x2665fbc0 ebp: 0x2665fbd4
  4618.  
  4619. 2665fbc0 03 00 00 00 08 fc 65 26 00 00 00 00 ff ff ff ff ......e&........
  4620. 2665fbd0 00 00 00 00 1c fc 65 26 1e ab e7 52 ......e&...R
  4621.  
  4622. Found via call frame info
  4623.  
  4624.  
  4625. 3: vstdlib.dll + 0xab1e
  4626. eip: 0x52e7ab1e esp: 0x2665fbdc ebp: 0x2665fc1c
  4627.  
  4628. 2665fbdc 03 00 00 00 08 fc 65 26 00 00 00 00 ff ff ff ff ......e&........
  4629. 2665fbec 80 94 84 08 00 ca 99 03 00 00 00 00 37 3d f7 52 ............7=.R
  4630. 2665fbfc 00 00 00 00 18 fc 65 26 7c 2a cf 77 9c 0e 00 00 ......e&|*.w....
  4631. 2665fc0c 70 02 00 00 14 0f 00 00 00 00 00 00 00 00 00 00 p...............
  4632. 2665fc1c 88 fc 65 26 cd ab e7 52 ..e&...R
  4633.  
  4634. Found via call frame info
  4635.  
  4636.  
  4637. 4: vstdlib.dll + 0xabcd
  4638. eip: 0x52e7abcd esp: 0x2665fc24 ebp: 0x2665fc88
  4639.  
  4640. 2665fc24 ff ff ff ff 50 ba 93 03 01 26 b4 16 00 00 00 00 ....P....&......
  4641. 2665fc34 24 79 d0 77 f0 26 b4 16 00 00 93 03 00 00 00 00 $y.w.&..........
  4642. 2665fc44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4643. 2665fc54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4644. 2665fc64 00 00 00 00 ce fa f7 52 08 00 00 00 00 00 00 00 .......R........
  4645. 2665fc74 00 00 00 00 00 00 00 00 02 00 00 00 18 cb 99 03 ................
  4646. 2665fc84 d6 9c 00 01 b8 fc 65 26 0d db f6 52 ......e&...R
  4647.  
  4648. Found via previous frame's frame pointer
  4649.  
  4650.  
  4651. 5: tier0.dll + 0xdb0d
  4652. eip: 0x52f6db0d esp: 0x2665fc90 ebp: 0x2665fcb8
  4653.  
  4654. 2665fc90 18 bf ac bf ce fa f7 52 ce fa f7 52 f0 26 b4 16 .......R...R.&..
  4655. 2665fca0 00 ca 99 03 f0 fc 65 01 90 fc 65 26 e0 fc 65 26 ......e...e&..e&
  4656. 2665fcb0 c0 f3 f8 52 ff ff ff ff f0 fc 65 26 a8 fa f7 52 ...R......e&...R
  4657.  
  4658. Found via previous frame's frame pointer
  4659.  
  4660.  
  4661. 6: tier0.dll + 0x1faa8
  4662. eip: 0x52f7faa8 esp: 0x2665fcc0 ebp: 0x2665fcf0
  4663.  
  4664. 2665fcc0 50 ba 93 03 50 bf ac bf ce fa f7 52 ce fa f7 52 P...P......R...R
  4665. 2665fcd0 f0 26 b4 16 c4 fc 65 26 c4 fc 65 26 58 fd 65 26 .&....e&..e&X.e&
  4666. 2665fce0 58 fd 65 26 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 X.e& ..R..0.....
  4667. 2665fcf0 fc fc 65 26 32 fb f7 52 ..e&2..R
  4668.  
  4669. Found via previous frame's frame pointer
  4670.  
  4671.  
  4672. 7: tier0.dll + 0x1fb32
  4673. eip: 0x52f7fb32 esp: 0x2665fcf8 ebp: 0x2665fcfc
  4674.  
  4675. 2665fcf8 ce fa f7 52 0c fd 65 26 29 fa da 76 ...R..e&)..v
  4676.  
  4677. Found via previous frame's frame pointer
  4678.  
  4679.  
  4680. 8: kernel32.dll!BaseThreadInitThunk + 0x19
  4681. eip: 0x76dafa29 esp: 0x2665fd04 ebp: 0x2665fd0c
  4682.  
  4683. 2665fd04 f0 26 b4 16 10 fa da 76 68 fd 65 26 7e 7a ce 77 .&.....vh.e&~z.w
  4684.  
  4685. Found via previous frame's frame pointer
  4686.  
  4687.  
  4688. 9: ntdll.dll!__RtlUserThreadStart + 0x2f
  4689. eip: 0x77ce7a7e esp: 0x2665fd14 ebp: 0x2665fd68
  4690.  
  4691. 2665fd14 f0 26 b4 16 f5 94 66 3a 00 00 00 00 00 00 00 00 .&....f:........
  4692. 2665fd24 f0 26 b4 16 00 00 00 00 00 00 00 00 00 00 00 00 .&..............
  4693. 2665fd34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4694. 2665fd44 00 00 00 00 00 00 00 00 00 00 00 00 18 fd 65 26 ..............e&
  4695. 2665fd54 00 00 00 00 70 fd 65 26 20 ad cf 77 bd a0 db 6b ....p.e& ..w...k
  4696. 2665fd64 00 00 00 00 78 fd 65 26 4e 7a ce 77 ....x.e&Nz.w
  4697.  
  4698. Found via call frame info
  4699.  
  4700.  
  4701. 10: ntdll.dll!_RtlUserThreadStart + 0x1b
  4702. eip: 0x77ce7a4e esp: 0x2665fd70 ebp: 0x2665fd78
  4703.  
  4704. Found via call frame info
  4705.  
  4706.  
  4707. Thread 28:
  4708. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  4709. eip: 0x77cf2f6c esp: 0x2252fbd4 ebp: 0x2252fd64 ebx: 0x00000000
  4710. esi: 0x00000001 edi: 0x00000001 eax: 0x00000000 ecx: 0x00000000
  4711. edx: 0x00000000 efl: 0x00000206
  4712.  
  4713. 77cf2f5c c2 04 00 ret 0x4
  4714. 77cf2f5f 90 nop
  4715. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  4716. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  4717. 77cf2f6a ff d2 call edx
  4718. > 77cf2f6c c2 14 00 ret 0x14
  4719. 77cf2f6f 90 nop
  4720. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  4721. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  4722. 77cf2f7a ff d2 call edx
  4723. 77cf2f7c c2 10 00 ret 0x10
  4724.  
  4725. 2252fbd4 23 b6 f0 75 #..u
  4726.  
  4727. Found via instruction pointer in context
  4728.  
  4729.  
  4730. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  4731. eip: 0x75f0b623 esp: 0x2252fbd8 ebp: 0x2252fd64 ebx: 0x00000000
  4732.  
  4733. 2252fbd8 01 00 00 00 a8 fd 52 22 01 00 00 00 00 00 00 00 ......R"........
  4734. 2252fbe8 00 00 00 00 16 1c 0f 36 01 00 00 00 01 00 00 00 .......6........
  4735. 2252fbf8 00 00 00 00 00 00 00 00 24 00 00 00 01 00 00 00 ........$.......
  4736. 2252fc08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4737. 2252fc18 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................
  4738. 2252fc28 00 c0 32 00 d0 6b ef 75 48 84 cb 77 00 00 00 00 ..2..k.uH..w....
  4739. 2252fc38 a8 fd 52 22 00 00 00 00 00 00 00 00 94 89 fc 00 ..R"............
  4740. 2252fc48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4741. 2252fc58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4742. 2252fc68 00 00 00 00 25 00 00 25 00 00 00 00 00 00 00 00 ....%..%........
  4743. 2252fc78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4744. 2252fc88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4745. 2252fc98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4746. 2252fca8 00 00 00 00 00 00 00 00 00 00 00 00 df ff ff ff ................
  4747. 2252fcb8 b8 04 46 1f 00 00 00 00 00 00 00 00 00 00 00 00 ..F.............
  4748. 2252fcc8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4749. 2252fcd8 00 00 00 00 00 00 00 00 03 00 00 00 c8 55 d7 1e .............U..
  4750. 2252fce8 6a 50 09 76 c8 55 d7 1e 0a 00 00 00 00 00 00 00 jP.v.U..........
  4751. 2252fcf8 0a 00 00 00 00 00 00 00 6c 2f cf 77 23 b6 f0 75 ........l/.w#..u
  4752. 2252fd08 01 00 00 00 d0 fe 52 22 01 00 00 00 00 00 00 00 ......R"........
  4753. 2252fd18 3f b6 f0 75 e6 1f 0f 36 58 0c 46 1f 00 00 00 00 ?..u...6X.F.....
  4754. 2252fd28 61 b6 f0 75 00 00 00 00 24 00 00 00 01 00 00 00 a..u....$.......
  4755. 2252fd38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4756. 2252fd48 16 1c 0f 36 00 00 00 00 00 00 00 00 44 ff 52 22 ...6........D.R"
  4757. 2252fd58 b0 0a f2 75 4a bf a6 61 00 00 00 00 80 fd 52 22 ...uJ..a......R"
  4758. 2252fd68 08 b5 f0 75 ...u
  4759.  
  4760. Found via call frame info
  4761.  
  4762.  
  4763. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  4764. eip: 0x75f0b508 esp: 0x2252fd6c ebp: 0x2252fd80
  4765.  
  4766. 2252fd6c 01 00 00 00 a8 fd 52 22 00 00 00 00 ff ff ff ff ......R"........
  4767. 2252fd7c 00 00 00 00 ac fe 52 22 c1 a2 d0 67 ......R"...g
  4768.  
  4769. Found via call frame info
  4770.  
  4771.  
  4772. 3: dsound.dll!CThread::TpWaitObjectArray(unsigned long,unsigned long,void * const *,unsigned long *) + 0x6d
  4773. eip: 0x67d0a2c1 esp: 0x2252fd88 ebp: 0x2252feac
  4774.  
  4775. 2252fd88 01 00 00 00 a8 fd 52 22 00 00 00 00 ff ff ff ff ......R"........
  4776. 2252fd98 58 0c 46 1f 50 71 d1 67 58 0c 46 1f 00 00 00 00 X.F.Pq.gX.F.....
  4777. 2252fda8 54 0f 00 00 ce 5d cc 77 40 00 00 00 ce 5d cc 77 T....].w@....].w
  4778. 2252fdb8 08 00 14 00 00 00 00 00 08 00 00 00 84 cb a0 69 ...............i
  4779. 2252fdc8 00 00 00 00 24 79 d0 77 10 7b ba 1e 00 00 6b 00 ....$y.w.{....k.
  4780. 2252fdd8 10 7b ba 1e b4 f9 52 22 52 1f 0f 36 5c fe 52 22 .{....R"R..6\.R"
  4781. 2252fde8 00 0c 0a 76 6c ae b0 1f 64 00 00 00 00 00 00 00 ...vl...d.......
  4782. 2252fdf8 70 2b d8 1e 03 00 00 00 00 00 00 00 04 00 03 00 p+..............
  4783. 2252fe08 a0 7a ba 1e 10 7b ba 1e 60 2b d8 1e 00 00 6b 00 .z...{..`+....k.
  4784. 2252fe18 c8 55 d7 1e 3c fe 52 22 06 3c cc 77 00 00 00 00 .U..<.R".<.w....
  4785. 2252fe28 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 ................
  4786. 2252fe38 f9 fb aa 9e 84 fe 52 22 53 a0 ef 75 00 00 6b 00 ......R"S..u..k.
  4787. 2252fe48 00 00 00 00 10 7b ba 1e f6 1f 0f 36 10 00 00 00 .....{.....6....
  4788. 2252fe58 00 00 00 00 00 00 00 00 30 6f de 74 7d 2d 27 c8 ........0o.t}-'.
  4789. 2252fe68 fe ff ff ff 04 00 00 00 10 00 00 00 00 00 00 00 ................
  4790. 2252fe78 e6 1f 0f 36 d4 fe 52 22 06 71 d1 67 44 ff 52 22 ...6..R".q.gD.R"
  4791. 2252fe88 b0 0a f2 75 4a bf a6 61 fe ff ff ff b0 fe 52 22 ...uJ..a......R"
  4792. 2252fe98 08 b5 f0 75 01 00 00 00 d0 fe 52 22 00 00 00 00 ...u......R"....
  4793. 2252fea8 b5 85 fa ca d4 fe 52 22 5c 71 d1 67 ......R"\q.g
  4794.  
  4795. Found via call frame info
  4796.  
  4797.  
  4798. 4: dsound.dll!CLeapRenderDevice::ThreadProc() + 0xc
  4799. eip: 0x67d1715c esp: 0x2252feb4 ebp: 0x2252fed4
  4800.  
  4801. 2252feb4 ff ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4802. 2252fec4 e9 a1 d0 67 ...g
  4803.  
  4804. Found via call frame info
  4805.  
  4806.  
  4807. 5: dsound.dll!CThread::ThreadLoop() + 0x37
  4808. eip: 0x67d0a1e9 esp: 0x2252fec8 ebp: 0x2252fed4
  4809.  
  4810. 2252fec8 58 0c 46 1f 50 6e d1 67 54 0f 00 00 e8 fe 52 22 X.F.Pn.gT.....R"
  4811. 2252fed8 b6 9f d0 67 ...g
  4812.  
  4813. Found via call frame info
  4814.  
  4815.  
  4816. 6: dsound.dll!CThread::PrivateThreadProc() + 0x3d
  4817. eip: 0x67d09fb6 esp: 0x2252fedc ebp: 0x2252fee8
  4818.  
  4819. 2252fedc 00 a2 d0 67 00 a2 d0 67 0d a2 d0 67 ...g...g...g
  4820.  
  4821. Found via call frame info
  4822.  
  4823.  
  4824. 7: dsound.dll!CThread::ThreadStartRoutine(void *) + 0xd
  4825. eip: 0x67d0a20d esp: 0x2252fee8 ebp: 0x2252fee8
  4826.  
  4827. 2252fee8 f8 fe 52 22 29 fa da 76 ..R")..v
  4828.  
  4829. Found via call frame info
  4830.  
  4831.  
  4832. 8: kernel32.dll!BaseThreadInitThunk + 0x19
  4833. eip: 0x76dafa29 esp: 0x2252fef0 ebp: 0x2252fef8
  4834.  
  4835. 2252fef0 58 0c 46 1f 10 fa da 76 54 ff 52 22 7e 7a ce 77 X.F....vT.R"~z.w
  4836.  
  4837. Found via call frame info
  4838.  
  4839.  
  4840. 9: ntdll.dll!__RtlUserThreadStart + 0x2f
  4841. eip: 0x77ce7a7e esp: 0x2252ff00 ebp: 0x2252ff54
  4842.  
  4843. 2252ff00 58 0c 46 1f c9 96 51 3e 00 00 00 00 00 00 00 00 X.F...Q>........
  4844. 2252ff10 58 0c 46 1f 00 00 00 00 00 00 00 00 00 00 00 00 X.F.............
  4845. 2252ff20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4846. 2252ff30 00 00 00 00 00 00 00 00 00 00 00 00 04 ff 52 22 ..............R"
  4847. 2252ff40 00 00 00 00 5c ff 52 22 20 ad cf 77 bd a0 db 6b ....\.R" ..w...k
  4848. 2252ff50 00 00 00 00 64 ff 52 22 4e 7a ce 77 ....d.R"Nz.w
  4849.  
  4850. Found via call frame info
  4851.  
  4852.  
  4853. 10: ntdll.dll!_RtlUserThreadStart + 0x1b
  4854. eip: 0x77ce7a4e esp: 0x2252ff5c ebp: 0x2252ff64
  4855.  
  4856. Found via call frame info
  4857.  
  4858.  
  4859. Thread 29:
  4860. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  4861. eip: 0x77cf2f6c esp: 0x24f7f728 ebp: 0x24f7f8b8 ebx: 0x00000000
  4862. esi: 0x00000001 edi: 0x00000001 eax: 0x00000000 ecx: 0x00000000
  4863. edx: 0x00000000 efl: 0x00000206
  4864.  
  4865. 77cf2f5c c2 04 00 ret 0x4
  4866. 77cf2f5f 90 nop
  4867. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  4868. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  4869. 77cf2f6a ff d2 call edx
  4870. > 77cf2f6c c2 14 00 ret 0x14
  4871. 77cf2f6f 90 nop
  4872. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  4873. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  4874. 77cf2f7a ff d2 call edx
  4875. 77cf2f7c c2 10 00 ret 0x10
  4876.  
  4877. 24f7f728 23 b6 f0 75 #..u
  4878.  
  4879. Found via instruction pointer in context
  4880.  
  4881.  
  4882. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  4883. eip: 0x75f0b623 esp: 0x24f7f72c ebp: 0x24f7f8b8 ebx: 0x00000000
  4884.  
  4885. 24f7f72c 01 00 00 00 fc f8 f7 24 01 00 00 00 00 00 00 00 .......$........
  4886. 24f7f73c 80 f7 f7 24 ca 19 aa 30 01 00 00 00 01 00 00 00 ...$...0........
  4887. 24f7f74c 00 00 00 00 50 f7 f7 24 24 00 00 00 01 00 00 00 ....P..$$.......
  4888. 24f7f75c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4889. 24f7f76c 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ................
  4890. 24f7f77c 00 c0 32 00 c0 b4 b3 ff ff ff ff ff 00 00 00 00 ..2.............
  4891. 24f7f78c fc f8 f7 24 24 00 00 00 80 f7 f7 24 00 00 00 00 ...$$......$....
  4892. 24f7f79c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4893. 24f7f7ac 00 00 00 00 00 00 00 00 01 00 00 00 00 c0 32 00 ..............2.
  4894. 24f7f7bc 01 00 00 00 00 00 00 00 00 00 00 00 28 f9 f7 24 ............(..$
  4895. 24f7f7cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4896. 24f7f7dc 01 00 00 00 00 c0 32 00 00 40 3d 00 78 68 da 77 ......2..@=.xh.w
  4897. 24f7f7ec 00 00 00 00 50 f9 f7 24 18 f8 f7 24 00 00 00 00 ....P..$...$....
  4898. 24f7f7fc 78 68 da 00 00 00 00 00 00 00 00 00 00 00 00 00 xh..............
  4899. 24f7f80c 00 40 3d 00 00 f9 f7 24 25 00 00 00 44 f8 f7 24 .@=....$%...D..$
  4900. 24f7f81c 1f ed ca 77 78 68 da 77 b0 a2 d6 77 00 00 00 00 ...wxh.w...w....
  4901. 24f7f82c 01 00 00 00 25 00 00 00 00 40 3d 00 00 f9 f7 24 ....%....@=....$
  4902. 24f7f83c 04 00 00 00 08 f9 f7 24 60 f8 f7 24 50 23 cb 77 .......$`..$P#.w
  4903. 24f7f84c 34 66 da 77 25 00 00 00 00 40 3d 00 00 f9 f7 24 4f.w%....@=....$
  4904. 24f7f85c 20 00 00 00 0d 00 0a 00 00 f9 f7 24 c8 48 96 25 ..........$.H.%
  4905. 24f7f86c 93 6d cc 77 c8 48 96 25 00 00 00 00 18 00 00 00 .m.w.H.%........
  4906. 24f7f87c 98 f9 f7 24 00 00 46 1f 18 00 00 00 00 00 46 1f ...$..F.......F.
  4907. 24f7f88c cc 4c ef 75 f4 00 00 00 6c 2f cf 77 23 b6 f0 75 .L.u....l/.w#..u
  4908. 24f7f89c ca 19 aa 30 64 fa f7 24 01 00 00 00 d8 fa f7 24 ...0d..$.......$
  4909. 24f7f8ac b0 0a f2 75 4a bf a6 61 00 00 00 00 d4 f8 f7 24 ...uJ..a.......$
  4910. 24f7f8bc 08 b5 f0 75 ...u
  4911.  
  4912. Found via call frame info
  4913.  
  4914.  
  4915. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  4916. eip: 0x75f0b508 esp: 0x24f7f8c0 ebp: 0x24f7f8d4
  4917.  
  4918. 24f7f8c0 01 00 00 00 fc f8 f7 24 00 00 00 00 f4 01 00 00 .......$........
  4919. 24f7f8d0 00 00 00 00 00 fa f7 24 c1 a2 d0 67 .......$...g
  4920.  
  4921. Found via call frame info
  4922.  
  4923.  
  4924. 3: dsound.dll!CThread::TpWaitObjectArray(unsigned long,unsigned long,void * const *,unsigned long *) + 0x6d
  4925. eip: 0x67d0a2c1 esp: 0x24f7f8dc ebp: 0x24f7fa00
  4926.  
  4927. 24f7f8dc 01 00 00 00 fc f8 f7 24 00 00 00 00 f4 01 00 00 .......$........
  4928. 24f7f8ec 00 00 00 00 70 97 cf 67 24 06 46 1f 00 00 00 00 ....p..g$.F.....
  4929. 24f7f8fc 80 10 00 00 c8 4a 96 25 f0 f8 f7 24 00 00 00 00 .....J.%...$....
  4930. 24f7f90c 0e 00 0a 00 a0 48 96 25 c8 48 96 25 b8 4a 96 25 .....H.%.H.%.J.%
  4931. 24f7f91c 00 00 46 1f b8 4a 96 25 40 f9 f7 24 06 3c cc 77 ..F..J.%@..$.<.w
  4932. 24f7f92c 00 00 00 00 00 00 00 00 00 00 00 00 98 f9 f7 24 ...............$
  4933. 24f7f93c c8 48 96 25 58 f9 f7 24 56 6d cf 67 00 00 46 1f .H.%X..$Vm.g..F.
  4934. 24f7f94c 00 00 00 00 c8 48 96 25 30 6d cf 67 70 f9 f7 24 .....H.%0m.gp..$
  4935. 24f7f95c 9e 76 cf 67 01 00 00 00 98 f9 f7 24 50 76 cf 67 .v.g.......$Pv.g
  4936. 24f7f96c 00 00 00 00 a8 f9 f7 24 e8 75 cf 67 00 76 cf 67 .......$.u.g.v.g
  4937. 24f7f97c 10 06 46 1f c8 06 46 1f 98 f9 f7 24 ea 00 07 00 ..F...F....$....
  4938. 24f7f98c c8 06 46 1f 10 06 46 1f 01 00 00 00 ac f9 f7 24 ..F...F........$
  4939. 24f7f99c ba 3c cf 67 c4 f9 f7 24 c8 06 46 1f 08 00 00 00 .<.g...$..F.....
  4940. 24f7f9ac 0c fa f7 24 85 99 cf 67 08 00 00 00 00 00 00 00 ...$...g........
  4941. 24f7f9bc 70 97 cf 67 9f 99 cf 67 18 1e 00 00 03 00 00 00 p..g...g........
  4942. 24f7f9cc ea 00 07 00 01 00 00 00 00 00 00 00 2c 00 00 00 ............,...
  4943. 24f7f9dc 00 00 00 00 01 00 00 00 ff ff ff ff ff ff ff ff ................
  4944. 24f7f9ec ff ff ff ff ff ff ff ff 00 00 00 00 00 00 00 00 ................
  4945. 24f7f9fc 19 81 5f cc 54 fa f7 24 9b 97 cf 67 .._.T..$...g
  4946.  
  4947. Found via call frame info
  4948.  
  4949.  
  4950. 4: dsound.dll!CDirectSoundAdministrator::ThreadProc() + 0x2b
  4951. eip: 0x67cf979b esp: 0x24f7fa08 ebp: 0x24f7fa54
  4952.  
  4953. 24f7fa08 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  4954. 24f7fa18 24 06 46 1f 70 97 cf 67 24 06 46 1f fe ff ff ff $.F.p..g$.F.....
  4955. 24f7fa28 44 fa f7 24 08 b5 f0 75 01 00 00 00 64 fa f7 24 D..$...u....d..$
  4956. 24f7fa38 00 00 00 00 00 00 00 00 00 00 00 00 68 fa f7 24 ............h..$
  4957. 24f7fa48 d4 a1 d0 67 3d 81 5f cc 64 fa f7 24 68 fa f7 24 ...g=._.d..$h..$
  4958. 24f7fa58 e9 a1 d0 67 ...g
  4959.  
  4960. Found via call frame info
  4961.  
  4962.  
  4963. 5: dsound.dll!CThread::ThreadLoop() + 0x37
  4964. eip: 0x67d0a1e9 esp: 0x24f7fa5c ebp: 0x24f7fa68
  4965.  
  4966. 24f7fa5c 24 06 46 1f a0 a1 d0 67 80 10 00 00 7c fa f7 24 $.F....g....|..$
  4967. 24f7fa6c b6 9f d0 67 ...g
  4968.  
  4969. Found via call frame info
  4970.  
  4971.  
  4972. 6: dsound.dll!CThread::PrivateThreadProc() + 0x3d
  4973. eip: 0x67d09fb6 esp: 0x24f7fa70 ebp: 0x24f7fa7c
  4974.  
  4975. 24f7fa70 00 a2 d0 67 00 a2 d0 67 0d a2 d0 67 ...g...g...g
  4976.  
  4977. Found via call frame info
  4978.  
  4979.  
  4980. 7: dsound.dll!CThread::ThreadStartRoutine(void *) + 0xd
  4981. eip: 0x67d0a20d esp: 0x24f7fa7c ebp: 0x24f7fa7c
  4982.  
  4983. 24f7fa7c 8c fa f7 24 29 fa da 76 ...$)..v
  4984.  
  4985. Found via call frame info
  4986.  
  4987.  
  4988. 8: kernel32.dll!BaseThreadInitThunk + 0x19
  4989. eip: 0x76dafa29 esp: 0x24f7fa84 ebp: 0x24f7fa8c
  4990.  
  4991. 24f7fa84 24 06 46 1f 10 fa da 76 e8 fa f7 24 7e 7a ce 77 $.F....v...$~z.w
  4992.  
  4993. Found via call frame info
  4994.  
  4995.  
  4996. 9: ntdll.dll!__RtlUserThreadStart + 0x2f
  4997. eip: 0x77ce7a7e esp: 0x24f7fa94 ebp: 0x24f7fae8
  4998.  
  4999. 24f7fa94 24 06 46 1f 75 93 f4 38 00 00 00 00 00 00 00 00 $.F.u..8........
  5000. 24f7faa4 24 06 46 1f 00 00 00 00 00 00 00 00 00 00 00 00 $.F.............
  5001. 24f7fab4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5002. 24f7fac4 00 00 00 00 00 00 00 00 00 00 00 00 98 fa f7 24 ...............$
  5003. 24f7fad4 00 00 00 00 f0 fa f7 24 20 ad cf 77 bd a0 db 6b .......$ ..w...k
  5004. 24f7fae4 00 00 00 00 f8 fa f7 24 4e 7a ce 77 .......$Nz.w
  5005.  
  5006. Found via call frame info
  5007.  
  5008.  
  5009. 10: ntdll.dll!_RtlUserThreadStart + 0x1b
  5010. eip: 0x77ce7a4e esp: 0x24f7faf0 ebp: 0x24f7faf8
  5011.  
  5012. Found via call frame info
  5013.  
  5014.  
  5015. Thread 30:
  5016. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  5017. eip: 0x77cf2f6c esp: 0x25b4f774 ebp: 0x25b4f904 ebx: 0x00000000
  5018. esi: 0x00000002 edi: 0x00000002 eax: 0x00000000 ecx: 0x00000000
  5019. edx: 0x00000000 efl: 0x00000206
  5020.  
  5021. 77cf2f5c c2 04 00 ret 0x4
  5022. 77cf2f5f 90 nop
  5023. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  5024. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  5025. 77cf2f6a ff d2 call edx
  5026. > 77cf2f6c c2 14 00 ret 0x14
  5027. 77cf2f6f 90 nop
  5028. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  5029. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  5030. 77cf2f7a ff d2 call edx
  5031. 77cf2f7c c2 10 00 ret 0x10
  5032.  
  5033. 25b4f774 23 b6 f0 75 #..u
  5034.  
  5035. Found via instruction pointer in context
  5036.  
  5037.  
  5038. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  5039. eip: 0x75f0b623 esp: 0x25b4f778 ebp: 0x25b4f904 ebx: 0x00000000
  5040.  
  5041. 25b4f778 02 00 00 00 cc da 46 1f 01 00 00 00 00 00 00 00 ......F.........
  5042. 25b4f788 00 00 00 00 76 18 e9 31 bc da 46 1f b0 da 46 1f ....v..1..F...F.
  5043. 25b4f798 00 00 00 00 00 00 00 00 24 00 00 00 01 00 00 00 ........$.......
  5044. 25b4f7a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5045. 25b4f7b8 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................
  5046. 25b4f7c8 00 c0 32 00 00 00 00 00 e8 f7 b4 25 00 00 00 00 ..2........%....
  5047. 25b4f7d8 cc da 46 1f 00 00 00 00 00 00 00 00 c8 5e 12 00 ..F..........^..
  5048. 25b4f7e8 c6 02 e6 fd 40 e7 cb 77 e0 28 03 24 58 f8 b4 25 ....@..w.(.$X..%
  5049. 25b4f7f8 60 e8 1b 6d 00 00 00 00 60 e8 1b 6d 00 00 00 00 `..m....`..m....
  5050. 25b4f808 00 00 00 00 00 00 00 00 c4 42 f0 75 28 f8 b4 25 .........B.u(..%
  5051. 25b4f818 c4 42 f0 75 bc da 46 1f b0 da 46 1f cd d6 d1 67 .B.u..F...F....g
  5052. 25b4f828 00 00 00 00 9b 4a 0f 6d 60 e8 1b 6d 00 00 00 00 .....J.m`..m....
  5053. 25b4f838 50 f8 b4 25 68 f8 b4 25 f0 e3 cd 1e 00 00 00 00 P..%h..%........
  5054. 25b4f848 00 00 00 00 c8 5e 12 6d c6 02 e6 fd 40 e7 cb 77 .....^.m....@..w
  5055. 25b4f858 0c e4 cd 1e c8 f8 b4 25 95 d9 12 6d 04 00 00 00 .......%...m....
  5056. 25b4f868 b4 f8 b4 25 d5 47 0e 6d d4 9f 46 1f 40 1f 0b 6d ...%.G.m..F.@..m
  5057. 25b4f878 e5 47 0e 6d 00 00 00 00 10 29 03 24 50 d1 1b 6d .G.m.....).$P..m
  5058. 25b4f888 5a 57 d2 67 50 d1 1b 6d 0c e4 cd 1e 1c 00 44 1f ZW.gP..m......D.
  5059. 25b4f898 e0 01 00 00 01 00 00 00 53 50 43 41 ac 66 dd 71 ........SPCA.f.q
  5060. 25b4f8a8 fd e7 84 4b 92 f3 eb 7c c6 02 e6 fd ac 66 dd 71 ...K...|.....f.q
  5061. 25b4f8b8 fd e7 84 4b 92 f3 eb 7c c6 02 e6 fd 24 d3 81 56 ...K...|....$..V
  5062. 25b4f8c8 e8 f8 b4 25 06 f8 d1 67 f0 e3 cd 1e e0 01 00 00 ...%...g........
  5063. 25b4f8d8 00 00 00 00 9c 2a cc 67 d4 9f 46 1f 80 e1 8d 13 .....*.g..F.....
  5064. 25b4f8e8 76 18 e9 31 1d cf d1 67 c0 8d 1a 1e d0 f9 b4 25 v..1...g.......%
  5065. 25b4f8f8 b0 0a f2 75 4a bf a6 61 00 00 00 00 20 f9 b4 25 ...uJ..a.... ..%
  5066. 25b4f908 08 b5 f0 75 ...u
  5067.  
  5068. Found via call frame info
  5069.  
  5070.  
  5071. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  5072. eip: 0x75f0b508 esp: 0x25b4f90c ebp: 0x25b4f920
  5073.  
  5074. 25b4f90c 02 00 00 00 cc da 46 1f 00 00 00 00 ff ff ff ff ......F.........
  5075. 25b4f91c 00 00 00 00 60 f9 b4 25 2c e8 d1 67 ....`..%,..g
  5076.  
  5077. Found via call frame info
  5078.  
  5079.  
  5080. 3: dsound.dll!CGraphManager::ThreadProc() + 0x17c
  5081. eip: 0x67d1e82c esp: 0x25b4f928 ebp: 0x25b4f960
  5082.  
  5083. 25b4f928 02 00 00 00 cc da 46 1f 00 00 00 00 ff ff ff ff ......F.........
  5084. 25b4f938 bc da 46 1f b0 e6 d1 67 c8 da 46 1f 00 00 00 00 ..F....g..F.....
  5085. 25b4f948 01 00 00 00 00 00 00 00 00 00 00 00 b0 da 46 1f ..............F.
  5086. 25b4f958 ff ff ff ff bc da 46 1f 74 f9 b4 25 26 e5 d1 67 ......F.t..%&..g
  5087.  
  5088. Found via call frame info
  5089.  
  5090.  
  5091. 4: dsound.dll!CThreadBase::StaticThreadProc(void *) + 0x26
  5092. eip: 0x67d1e526 esp: 0x25b4f968 ebp: 0x25b4f974
  5093.  
  5094. 25b4f968 00 e5 d1 67 00 e5 d1 67 bc da 46 1f 84 f9 b4 25 ...g...g..F....%
  5095. 25b4f978 29 fa da 76 )..v
  5096.  
  5097. Found via call frame info
  5098.  
  5099.  
  5100. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  5101. eip: 0x76dafa29 esp: 0x25b4f97c ebp: 0x25b4f984
  5102.  
  5103. 25b4f97c bc da 46 1f 10 fa da 76 e0 f9 b4 25 7e 7a ce 77 ..F....v...%~z.w
  5104.  
  5105. Found via call frame info
  5106.  
  5107.  
  5108. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  5109. eip: 0x77ce7a7e esp: 0x25b4f98c ebp: 0x25b4f9e0
  5110.  
  5111. 25b4f98c bc da 46 1f 7d 90 b7 39 00 00 00 00 00 00 00 00 ..F.}..9........
  5112. 25b4f99c bc da 46 1f 00 00 00 00 00 00 00 00 00 00 00 00 ..F.............
  5113. 25b4f9ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5114. 25b4f9bc 00 00 00 00 00 00 00 00 00 00 00 00 90 f9 b4 25 ...............%
  5115. 25b4f9cc 00 00 00 00 e8 f9 b4 25 20 ad cf 77 bd a0 db 6b .......% ..w...k
  5116. 25b4f9dc 00 00 00 00 f0 f9 b4 25 4e 7a ce 77 .......%Nz.w
  5117.  
  5118. Found via call frame info
  5119.  
  5120.  
  5121. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  5122. eip: 0x77ce7a4e esp: 0x25b4f9e8 ebp: 0x25b4f9f0
  5123.  
  5124. Found via call frame info
  5125.  
  5126.  
  5127. Thread 31:
  5128. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  5129. eip: 0x77cf29dc esp: 0x25c4fba4 ebp: 0x25c4fc14 ebx: 0x00000000
  5130. esi: 0x00000000 edi: 0x00000308 eax: 0x00000000 ecx: 0x00000000
  5131. edx: 0x00000000 efl: 0x00000202
  5132.  
  5133. 77cf29cc c2 0c 00 ret 0xc
  5134. 77cf29cf 90 nop
  5135. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  5136. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  5137. 77cf29da ff d2 call edx
  5138. > 77cf29dc c2 0c 00 ret 0xc
  5139. 77cf29df 90 nop
  5140. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  5141. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  5142. 77cf29ea ff d2 call edx
  5143. 77cf29ec c2 0c 00 ret 0xc
  5144.  
  5145. 25c4fba4 39 15 f0 75 9..u
  5146.  
  5147. Found via instruction pointer in context
  5148.  
  5149.  
  5150. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  5151. eip: 0x75f01539 esp: 0x25c4fba8 ebp: 0x25c4fc14 ebx: 0x00000000
  5152.  
  5153. 25c4fba8 08 03 00 00 00 00 00 00 e8 fb c4 25 66 1d 99 31 ...........%f..1
  5154. 25c4fbb8 60 22 d8 52 c4 22 d8 52 00 00 00 00 24 00 00 00 `".R.".R....$...
  5155. 25c4fbc8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5156. 25c4fbd8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5157. 25c4fbe8 e0 5e f8 ff ff ff ff ff e8 fb c4 25 00 00 00 00 .^.........%....
  5158. 25c4fbf8 08 03 00 00 7c 0e 25 01 a5 5f 00 00 98 fc c4 25 ....|.%.._.....%
  5159. 25c4fc08 b0 0a f2 75 f2 ba a6 61 00 00 00 00 28 fc c4 25 ...u...a....(..%
  5160. 25c4fc18 92 14 f0 75 ...u
  5161.  
  5162. Found via call frame info
  5163.  
  5164.  
  5165. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  5166. eip: 0x75f01492 esp: 0x25c4fc1c ebp: 0x25c4fc28
  5167.  
  5168. 25c4fc1c 08 03 00 00 32 00 00 00 00 00 00 00 3c fc c4 25 ....2.......<..%
  5169. 25c4fc2c fc 3a f7 52 .:.R
  5170.  
  5171. Found via call frame info
  5172.  
  5173.  
  5174. 3: tier0.dll + 0x13afc
  5175. eip: 0x52f73afc esp: 0x25c4fc30 ebp: 0x25c4fc3c
  5176.  
  5177. 25c4fc30 08 03 00 00 32 00 00 00 08 03 00 00 4c fc c4 25 ....2.......L..%
  5178. 25c4fc40 88 c2 f6 52 ...R
  5179.  
  5180. Found via call frame info
  5181.  
  5182.  
  5183. 4: tier0.dll + 0xc288
  5184. eip: 0x52f6c288 esp: 0x25c4fc44 ebp: 0x25c4fc4c
  5185.  
  5186. 25c4fc44 08 03 00 00 32 00 00 00 74 fc c4 25 cd f6 89 52 ....2...t..%...R
  5187.  
  5188. Found via previous frame's frame pointer
  5189.  
  5190.  
  5191. 5: engine.dll + 0x1cf6cd
  5192. eip: 0x5289f6cd esp: 0x25c4fc54 ebp: 0x25c4fc74
  5193.  
  5194. 25c4fc54 32 00 00 00 ff ff ff ff e0 ba 93 03 01 3c b4 16 2............<..
  5195. 25c4fc64 60 22 d8 52 66 b6 0d 00 32 00 00 00 d6 9c f6 00 `".Rf...2.......
  5196. 25c4fc74 a4 fc c4 25 0d db f6 52 ...%...R
  5197.  
  5198. Found via previous frame's frame pointer
  5199.  
  5200.  
  5201. 6: tier0.dll + 0xdb0d
  5202. eip: 0x52f6db0d esp: 0x25c4fc7c ebp: 0x25c4fca4
  5203.  
  5204. 25c4fc7c 04 bf 0d bc ce fa f7 52 ce fa f7 52 80 3c b4 16 .......R...R.<..
  5205. 25c4fc8c 60 22 d8 52 dc fc c4 01 7c fc c4 25 cc fc c4 25 `".R....|..%...%
  5206. 25c4fc9c c0 f3 f8 52 ff ff ff ff dc fc c4 25 a8 fa f7 52 ...R.......%...R
  5207.  
  5208. Found via previous frame's frame pointer
  5209.  
  5210.  
  5211. 7: tier0.dll + 0x1faa8
  5212. eip: 0x52f7faa8 esp: 0x25c4fcac ebp: 0x25c4fcdc
  5213.  
  5214. 25c4fcac e0 ba 93 03 7c bf 0d bc ce fa f7 52 ce fa f7 52 ....|......R...R
  5215. 25c4fcbc 80 3c b4 16 b0 fc c4 25 b0 fc c4 25 44 fd c4 25 .<.....%...%D..%
  5216. 25c4fccc 44 fd c4 25 20 d6 f7 52 e8 1b 30 cb 00 00 00 00 D..% ..R..0.....
  5217. 25c4fcdc e8 fc c4 25 32 fb f7 52 ...%2..R
  5218.  
  5219. Found via previous frame's frame pointer
  5220.  
  5221.  
  5222. 8: tier0.dll + 0x1fb32
  5223. eip: 0x52f7fb32 esp: 0x25c4fce4 ebp: 0x25c4fce8
  5224.  
  5225. 25c4fce4 ce fa f7 52 f8 fc c4 25 29 fa da 76 ...R...%)..v
  5226.  
  5227. Found via previous frame's frame pointer
  5228.  
  5229.  
  5230. 9: kernel32.dll!BaseThreadInitThunk + 0x19
  5231. eip: 0x76dafa29 esp: 0x25c4fcf0 ebp: 0x25c4fcf8
  5232.  
  5233. 25c4fcf0 80 3c b4 16 10 fa da 76 54 fd c4 25 7e 7a ce 77 .<.....vT..%~z.w
  5234.  
  5235. Found via previous frame's frame pointer
  5236.  
  5237.  
  5238. 10: ntdll.dll!__RtlUserThreadStart + 0x2f
  5239. eip: 0x77ce7a7e esp: 0x25c4fd00 ebp: 0x25c4fd54
  5240.  
  5241. 25c4fd00 80 3c b4 16 c9 94 c7 39 00 00 00 00 00 00 00 00 .<.....9........
  5242. 25c4fd10 80 3c b4 16 00 00 00 00 00 00 00 00 00 00 00 00 .<..............
  5243. 25c4fd20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5244. 25c4fd30 00 00 00 00 00 00 00 00 00 00 00 00 04 fd c4 25 ...............%
  5245. 25c4fd40 00 00 00 00 5c fd c4 25 20 ad cf 77 bd a0 db 6b ....\..% ..w...k
  5246. 25c4fd50 00 00 00 00 64 fd c4 25 4e 7a ce 77 ....d..%Nz.w
  5247.  
  5248. Found via call frame info
  5249.  
  5250.  
  5251. 11: ntdll.dll!_RtlUserThreadStart + 0x1b
  5252. eip: 0x77ce7a4e esp: 0x25c4fd5c ebp: 0x25c4fd64
  5253.  
  5254. Found via call frame info
  5255.  
  5256.  
  5257. Thread 32:
  5258. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  5259. eip: 0x77cf29dc esp: 0x2025fc94 ebp: 0x2025fd04 ebx: 0x76da7cc0
  5260. esi: 0x00000000 edi: 0x00001068 eax: 0x00000000 ecx: 0x00000000
  5261. edx: 0x00000000 efl: 0x00000202
  5262.  
  5263. 77cf29cc c2 0c 00 ret 0xc
  5264. 77cf29cf 90 nop
  5265. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  5266. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  5267. 77cf29da ff d2 call edx
  5268. > 77cf29dc c2 0c 00 ret 0xc
  5269. 77cf29df 90 nop
  5270. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  5271. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  5272. 77cf29ea ff d2 call edx
  5273. 77cf29ec c2 0c 00 ret 0xc
  5274.  
  5275. 2025fc94 39 15 f0 75 9..u
  5276.  
  5277. Found via instruction pointer in context
  5278.  
  5279.  
  5280. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  5281. eip: 0x75f01539 esp: 0x2025fc98 ebp: 0x2025fd04 ebx: 0x76da7cc0
  5282.  
  5283. 2025fc98 68 10 00 00 00 00 00 00 00 00 00 00 76 1c 78 34 h...........v.x4
  5284. 2025fca8 ec 26 1f 18 e0 24 1f 18 c0 7c da 76 24 00 00 00 .&...$...|.v$...
  5285. 2025fcb8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5286. 2025fcc8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5287. 2025fcd8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5288. 2025fce8 68 10 00 00 00 00 00 00 00 00 00 00 60 fd 25 20 h...........`.%
  5289. 2025fcf8 b0 0a f2 75 f2 ba a6 61 00 00 00 00 18 fd 25 20 ...u...a......%
  5290. 2025fd08 92 14 f0 75 ...u
  5291.  
  5292. Found via call frame info
  5293.  
  5294.  
  5295. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  5296. eip: 0x75f01492 esp: 0x2025fd0c ebp: 0x2025fd18
  5297.  
  5298. 2025fd0c 68 10 00 00 ff ff ff ff 00 00 00 00 38 fd 25 20 h...........8.%
  5299. 2025fd1c 7f 41 c4 50 .A.P
  5300.  
  5301. Found via call frame info
  5302.  
  5303.  
  5304. 3: nvd3dum.dll + 0x90417f
  5305. eip: 0x50c4417f esp: 0x2025fd20 ebp: 0x2025fd38
  5306.  
  5307. 2025fd20 68 10 00 00 ff ff ff ff 20 9e 3a 24 20 40 c4 50 h....... .:$ @.P
  5308. 2025fd30 20 9e 3a 24 00 00 00 00 70 fd 25 20 0f c1 f4 50 .:$....p.% ...P
  5309.  
  5310. Found via call frame info
  5311.  
  5312.  
  5313. 4: nvd3dum.dll + 0xc0c10f
  5314. eip: 0x50f4c10f esp: 0x2025fd40 ebp: 0x2025fd70
  5315.  
  5316. 2025fd40 00 00 00 00 43 5b 4e 12 b7 c0 f4 50 b7 c0 f4 50 ....C[N....P...P
  5317. 2025fd50 20 9e 3a 24 00 00 00 00 44 fd 25 20 00 00 00 00 .:$....D.% ....
  5318. 2025fd60 cc fd 25 20 d0 6a f1 50 b3 f7 5e 63 00 00 00 00 ..% .j.P..^c....
  5319. 2025fd70 80 fd 25 20 29 fa da 76 ..% )..v
  5320.  
  5321. Found via previous frame's frame pointer
  5322.  
  5323.  
  5324. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  5325. eip: 0x76dafa29 esp: 0x2025fd78 ebp: 0x2025fd80
  5326.  
  5327. 2025fd78 20 9e 3a 24 10 fa da 76 dc fd 25 20 7e 7a ce 77 .:$...v..% ~z.w
  5328.  
  5329. Found via previous frame's frame pointer
  5330.  
  5331.  
  5332. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  5333. eip: 0x77ce7a7e esp: 0x2025fd88 ebp: 0x2025fddc
  5334.  
  5335. 2025fd88 20 9e 3a 24 41 94 26 3c 00 00 00 00 00 00 00 00 .:$A.&<........
  5336. 2025fd98 20 9e 3a 24 00 00 00 00 00 00 00 00 00 00 00 00 .:$............
  5337. 2025fda8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5338. 2025fdb8 00 00 00 00 00 00 00 00 00 00 00 00 8c fd 25 20 ..............%
  5339. 2025fdc8 00 00 00 00 e4 fd 25 20 20 ad cf 77 bd a0 db 6b ......% ..w...k
  5340. 2025fdd8 00 00 00 00 ec fd 25 20 4e 7a ce 77 ......% Nz.w
  5341.  
  5342. Found via call frame info
  5343.  
  5344.  
  5345. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  5346. eip: 0x77ce7a4e esp: 0x2025fde4 ebp: 0x2025fdec
  5347.  
  5348. Found via call frame info
  5349.  
  5350.  
  5351. Thread 33:
  5352. 0: ntdll.dll!ZwWaitForAlertByThreadId + 0xc
  5353. eip: 0x77cf46bc esp: 0x2b8cfaf4 ebp: 0x2b8cfb44 ebx: 0x00000000
  5354. esi: 0x00000000 edi: 0x1efe04d0 eax: 0x00000000 ecx: 0x00000000
  5355. edx: 0x00000000 efl: 0x00000202
  5356.  
  5357. 77cf46ac c2 08 00 ret 0x8
  5358. 77cf46af 90 nop
  5359. 77cf46b0 b8 d0 01 06 00 mov eax, 0x601d0
  5360. 77cf46b5 ba 50 88 d0 77 mov edx, 0x77d08850
  5361. 77cf46ba ff d2 call edx
  5362. > 77cf46bc c2 08 00 ret 0x8
  5363. 77cf46bf 90 nop
  5364. 77cf46c0 b8 d1 01 00 00 mov eax, 0x1d1
  5365. 77cf46c5 ba 50 88 d0 77 mov edx, 0x77d08850
  5366. 77cf46ca ff d2 call edx
  5367. 77cf46cc c2 10 00 ret 0x10
  5368.  
  5369. 2b8cfaf4 ed 22 cc 77 .".w
  5370.  
  5371. Found via instruction pointer in context
  5372.  
  5373.  
  5374. 1: ntdll.dll!RtlSleepConditionVariableSRW + 0x11d
  5375. eip: 0x77cc22ed esp: 0x2b8cfaf8 ebp: 0x2b8cfb44 ebx: 0x00000000
  5376.  
  5377. 2b8cfaf8 d0 04 fe 1e 60 fb 8c 2b c8 04 fe 1e 30 4d f1 75 ....`..+....0M.u
  5378. 2b8cfb08 00 00 00 00 4c 01 00 00 54 fb 8c 2b 00 00 00 00 ....L...T..+....
  5379. 2b8cfb18 a4 70 5f 04 48 00 00 00 00 00 00 00 20 fb 8c 2b .p_.H....... ..+
  5380. 2b8cfb28 00 00 00 00 60 23 00 00 47 00 00 00 01 00 00 00 ....`#..G.......
  5381. 2b8cfb38 d0 04 fe 1e 47 00 00 00 00 00 00 00 68 fb 8c 2b ....G.......h..+
  5382. 2b8cfb48 53 4d f1 75 SM.u
  5383.  
  5384. Found via call frame info
  5385.  
  5386.  
  5387. 2: KERNELBASE.dll!SleepConditionVariableSRW + 0x23
  5388. eip: 0x75f14d53 esp: 0x2b8cfb4c ebp: 0x2b8cfb68
  5389.  
  5390. 2b8cfb4c fc 04 fe 1e d0 04 fe 1e 60 fb 8c 2b 00 00 00 00 ........`..+....
  5391. 2b8cfb5c 30 4d f1 75 00 a6 9d fd ff ff ff ff 84 fb 8c 2b 0M.u...........+
  5392. 2b8cfb6c 44 c2 79 7b D.y{
  5393.  
  5394. Found via call frame info
  5395.  
  5396.  
  5397. 3: sourcepawn.jit.x86.dll!__crtSleepConditionVariableSRW [ winapisupp.cpp:624 + 0x2 ]
  5398. eip: 0x7b79c244 esp: 0x2b8cfb70 ebp: 0x2b8cfb84
  5399.  
  5400. 2b8cfb70 fc 04 fe 1e d0 04 fe 1e a0 0f 00 00 00 00 00 00 ................
  5401. 2b8cfb80 54 7a 79 7b 9c fb 8c 2b 6c 7a 79 7b Tzy{...+lzy{
  5402.  
  5403. Found via call frame info
  5404.  
  5405.  
  5406. 4: sourcepawn.jit.x86.dll!Concurrency::details::stl_condition_variable_win7::wait_for(Concurrency::details::stl_critical_section_interface *,unsigned int) [ primitives.h:216 + 0x15 ]
  5407. eip: 0x7b797a6c esp: 0x2b8cfb8c ebp: 0x2b8cfb9c
  5408.  
  5409. 2b8cfb8c fc 04 fe 1e d0 04 fe 1e a0 0f 00 00 00 00 00 00 ................
  5410. 2b8cfb9c d8 fb 8c 2b 67 79 79 7b ...+gyy{
  5411.  
  5412. Found via call frame info
  5413.  
  5414.  
  5415. 5: sourcepawn.jit.x86.dll!do_wait [ cond.c:82 + 0x5 ]
  5416. eip: 0x7b797967 esp: 0x2b8cfba4 ebp: 0x2b8cfbd8
  5417.  
  5418. 2b8cfba4 cc 04 fe 1e a0 0f 00 00 b0 04 fe 1e f8 04 fe 1e ................
  5419. 2b8cfbb4 c8 04 fe 1e 20 fc 8c 2b cc 04 fe 1e f8 04 fe 1e .... ..+........
  5420. 2b8cfbc4 aa 97 6a 62 00 00 00 00 10 92 64 26 b0 04 fe 1e ..jb......d&....
  5421. 2b8cfbd4 31 ec 44 4d 40 fc 8c 2b 55 77 77 7b 1.DM@..+Uww{
  5422.  
  5423. Found via call frame info
  5424.  
  5425.  
  5426. 6: sourcepawn.jit.x86.dll!sp::WatchdogTimer::Run() [ watchdog_timer.cpp:90 + 0x45 ]
  5427. https://github.com/alliedmodders/sourcepawn/blob/02ea136cb303b8feef6e95b3d5572fd0493df02e/vm/watchdog_timer.cpp#L90
  5428. eip: 0x7b777755 esp: 0x2b8cfbe0 ebp: 0x2b8cfc40
  5429.  
  5430. 2b8cfbe0 f8 04 fe 1e c8 04 fe 1e 20 fc 8c 2b a9 eb 44 4d ........ ..+..DM
  5431. 2b8cfbf0 68 14 96 1e 70 14 96 1e c0 9b 3a 24 ae 97 6a 62 h...p.....:$..jb
  5432. 2b8cfc00 00 00 00 00 48 91 64 26 00 00 00 1e c8 04 fe 1e ....H.d&........
  5433. 2b8cfc10 01 00 bb 1e 24 fc 8c 2b a0 0f 00 00 00 00 00 00 ....$..+........
  5434. 2b8cfc20 ae 97 6a 62 00 00 00 00 48 91 64 26 00 00 00 1e ..jb....H.d&....
  5435. 2b8cfc30 a9 eb 44 4d 54 fc 8c 2b f1 b6 7e 7b 00 00 00 00 ..DMT..+..~{....
  5436. 2b8cfc40 60 fc 8c 2b 23 8d 77 7b `..+#.w{
  5437.  
  5438. Found via call frame info
  5439.  
  5440.  
  5441. 7: sourcepawn.jit.x86.dll!?_Run@?$_LaunchPad@V?$unique_ptr@V?$tuple@V<lambda_7f98dd46feaadea2d9408f15c9baf55f>@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$_Binder@U_Unforced@std@@V<lambda_0239fe0e24068820d8d1ae4387bba6ba>@@$$V@3@@std@@U?$default_delete@V?$tuple@V<lambda_7f98dd46feaadea2d9408f15c9baf55f>@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$_Binder@U_Unforced@std@@V<lambda_0239fe0e24068820d8d1ae4387bba6ba>@@$$V@3@@std@@@2@@std@@@std@@CAXPAV12@@Z [ xthread:247 + 0x26 ]
  5442. eip: 0x7b778d23 esp: 0x2b8cfc48 ebp: 0x2b8cfc60
  5443.  
  5444. 2b8cfc48 89 eb 44 4d c0 9b 3a 24 10 88 77 7b 9c fc 8c 2b ..DM..:$..w{...+
  5445. 2b8cfc58 f0 c8 7e 7b ff ff ff ff 70 fc 8c 2b 86 8a 77 7b ..~{....p..+..w{
  5446.  
  5447. Found via call frame info
  5448.  
  5449.  
  5450. 8: sourcepawn.jit.x86.dll!?_Go@?$_LaunchPad@V?$unique_ptr@V?$tuple@V<lambda_7f98dd46feaadea2d9408f15c9baf55f>@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$_Binder@U_Unforced@std@@V<lambda_0239fe0e24068820d8d1ae4387bba6ba>@@$$V@3@@std@@U?$default_delete@V?$tuple@V<lambda_7f98dd46feaadea2d9408f15c9baf55f>@@V?$basic_string@DU?$char_traits@D@std@@V?$allocator@D@2@@std@@V?$_Binder@U_Unforced@std@@V<lambda_0239fe0e24068820d8d1ae4387bba6ba>@@$$V@3@@std@@@2@@std@@@std@@UAEXXZ [ xthread:232 + 0x6 ]
  5451. eip: 0x7b778a86 esp: 0x2b8cfc68 ebp: 0x2b8cfc70
  5452.  
  5453. 2b8cfc68 f8 cb 53 00 1a 88 77 7b ..S...w{
  5454.  
  5455. Found via call frame info
  5456.  
  5457.  
  5458. 9: sourcepawn.jit.x86.dll!std::_Pad::_Call_func(void *) [ xthread:209 + 0x7 ]
  5459. eip: 0x7b77881a esp: 0x2b8cfc70 ebp: 0x2b8cfc70
  5460.  
  5461. 2b8cfc70 ac fc 8c 2b ea d6 7c 7b ...+..|{
  5462.  
  5463. Found via call frame info
  5464.  
  5465.  
  5466. 10: sourcepawn.jit.x86.dll!thread_start<unsigned int (__stdcall*)(void *)> [ thread.cpp:115 + 0x2 ]
  5467. eip: 0x7b7cd6ea esp: 0x2b8cfc78 ebp: 0x2b8cfcac
  5468.  
  5469. 2b8cfc78 f8 cb 53 00 45 eb 44 4d 93 d6 7c 7b 93 d6 7c 7b ..S.E.DM..|{..|{
  5470. 2b8cfc88 c0 9b 3a 24 00 00 00 00 45 eb 44 4d 7c fc 8c 2b ..:$....E.DM|..+
  5471. 2b8cfc98 00 00 00 00 08 fd 8c 2b 30 8c 7c 7b 51 bb 48 1d .......+0.|{Q.H.
  5472. 2b8cfca8 00 00 00 00 bc fc 8c 2b 29 fa da 76 .......+)..v
  5473.  
  5474. Found via call frame info
  5475.  
  5476.  
  5477. 11: kernel32.dll!BaseThreadInitThunk + 0x19
  5478. eip: 0x76dafa29 esp: 0x2b8cfcb4 ebp: 0x2b8cfcbc
  5479.  
  5480. 2b8cfcb4 c0 9b 3a 24 10 fa da 76 18 fd 8c 2b 7e 7a ce 77 ..:$...v...+~z.w
  5481.  
  5482. Found via call frame info
  5483.  
  5484.  
  5485. 12: ntdll.dll!__RtlUserThreadStart + 0x2f
  5486. eip: 0x77ce7a7e esp: 0x2b8cfcc4 ebp: 0x2b8cfd18
  5487.  
  5488. 2b8cfcc4 c0 9b 3a 24 85 94 8f 37 00 00 00 00 00 00 00 00 ..:$...7........
  5489. 2b8cfcd4 c0 9b 3a 24 00 00 00 00 00 00 00 00 00 00 00 00 ..:$............
  5490. 2b8cfce4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5491. 2b8cfcf4 00 00 00 00 00 00 00 00 00 00 00 00 c8 fc 8c 2b ...............+
  5492. 2b8cfd04 00 00 00 00 20 fd 8c 2b 20 ad cf 77 bd a0 db 6b .... ..+ ..w...k
  5493. 2b8cfd14 00 00 00 00 28 fd 8c 2b 4e 7a ce 77 ....(..+Nz.w
  5494.  
  5495. Found via call frame info
  5496.  
  5497.  
  5498. 13: ntdll.dll!_RtlUserThreadStart + 0x1b
  5499. eip: 0x77ce7a4e esp: 0x2b8cfd20 ebp: 0x2b8cfd28
  5500.  
  5501. Found via call frame info
  5502.  
  5503.  
  5504. Thread 34:
  5505. 0: ntdll.dll!NtGetContextThread + 0xc
  5506. eip: 0x77cf38dc esp: 0x16f3e9e8 ebp: 0x16f3e9f4 ebx: 0x4784e198
  5507. esi: 0x4784e148 edi: 0x4784e158 eax: 0x00000000 ecx: 0x00000000
  5508. edx: 0x00000000 efl: 0x00000206
  5509.  
  5510. 77cf38cc c2 18 00 ret 0x18
  5511. 77cf38cf 90 nop
  5512. 77cf38d0 b8 f2 00 00 00 mov eax, 0xf2
  5513. 77cf38d5 ba 50 88 d0 77 mov edx, 0x77d08850
  5514. 77cf38da ff d2 call edx
  5515. > 77cf38dc c2 08 00 ret 0x8
  5516. 77cf38df 90 nop
  5517. 77cf38e0 b8 f3 00 19 00 mov eax, 0x1900f3
  5518. 77cf38e5 ba 50 88 d0 77 mov edx, 0x77d08850
  5519. 77cf38ea ff d2 call edx
  5520. 77cf38ec c3 ret
  5521.  
  5522. 16f3e9e8 fe ff ff ff 00 00 00 00 00 00 00 00 fa eb f3 16 ................
  5523. 16f3e9f8 03 00 00 00 01 54 c8 77 00 00 00 00 03 00 00 00 .....T.w........
  5524. 16f3ea08 b9 83 f0 0a 10 e7 f3 16 00 00 6e 72 a0 ed f3 16 ..........nr....
  5525. 16f3ea18 20 ad cf 77 ..w
  5526.  
  5527. Found via instruction pointer in context
  5528.  
  5529.  
  5530. 1: ntdll.dll!wcstombs + 0x70
  5531. eip: 0x77cfad20 esp: 0x16f3ea1c ebp: 0x16f3e9f4 ebx: 0x4784e198
  5532.  
  5533. Found via call frame info with scanning
  5534.  
  5535.  
  5536. Thread 35:
  5537. 0: ntdll.dll!NtRemoveIoCompletionEx + 0xc
  5538. eip: 0x77cf40bc esp: 0x6273fb64 ebp: 0x6273fbd8 ebx: 0x00000000
  5539. esi: 0x00000000 edi: 0x6273fbb4 eax: 0x00000102 ecx: 0x00000000
  5540. edx: 0x00000000 efl: 0x00000202
  5541.  
  5542. 77cf40ac c2 04 00 ret 0x4
  5543. 77cf40af 90 nop
  5544. 77cf40b0 b8 70 01 00 00 mov eax, 0x170
  5545. 77cf40b5 ba 50 88 d0 77 mov edx, 0x77d08850
  5546. 77cf40ba ff d2 call edx
  5547. > 77cf40bc c2 18 00 ret 0x18
  5548. 77cf40bf 90 nop
  5549. 77cf40c0 b8 71 01 08 00 mov eax, 0x80171
  5550. 77cf40c5 ba 50 88 d0 77 mov edx, 0x77d08850
  5551. 77cf40ca ff d2 call edx
  5552. 77cf40cc c2 08 00 ret 0x8
  5553.  
  5554. 6273fb64 72 97 fa 75 r..u
  5555.  
  5556. Found via instruction pointer in context
  5557.  
  5558.  
  5559. 1: KERNELBASE.dll!GetQueuedCompletionStatusEx + 0x82
  5560. eip: 0x75fa9772 esp: 0x6273fb68 ebp: 0x6273fbd8 ebx: 0x00000000
  5561.  
  5562. 6273fb68 b0 04 00 00 e0 03 32 0d 01 00 00 00 3c fc 73 62 ......2.....<.sb
  5563. 6273fb78 b4 fb 73 62 00 00 00 00 aa 1a 2e 76 f0 91 c3 59 ..sb.......v...Y
  5564. 6273fb88 e0 03 32 0d 68 3a 21 57 24 00 00 00 01 00 00 00 ..2.h:!W$.......
  5565. 6273fb98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5566. 6273fba8 00 00 00 00 00 00 00 00 00 00 00 00 c0 b4 b3 ff ................
  5567. 6273fbb8 ff ff ff ff 00 00 00 00 80 fb 73 62 00 00 00 00 ..........sb....
  5568. 6273fbc8 bc fc 73 62 b0 0a f2 75 3a 8b a6 61 00 00 00 00 ..sb...u:..a....
  5569. 6273fbd8 4c fc 73 62 6f 6c bd 56 L.sbol.V
  5570.  
  5571. Found via call frame info
  5572.  
  5573.  
  5574. 2: steamclient.dll + 0xac6c6f
  5575. eip: 0x56bd6c6f esp: 0x6273fbe0 ebp: 0x6273fc4c
  5576.  
  5577. 6273fbe0 b0 04 00 00 e0 03 32 0d 01 00 00 00 3c fc 73 62 ......2.....<.sb
  5578. 6273fbf0 f4 01 00 00 00 00 00 00 30 0f ba 56 30 28 c3 59 ........0..V0(.Y
  5579. 6273fc00 28 1e 89 5b 25 00 00 00 00 00 00 00 80 fc 73 62 (..[%.........sb
  5580. 6273fc10 14 00 00 00 44 b0 03 57 00 00 00 00 78 fc 73 62 ....D..W....x.sb
  5581. 6273fc20 50 fc 73 62 4c 33 1d 59 f6 57 c2 59 68 3a 21 57 P.sbL3.Y.W.Yh:!W
  5582. 6273fc30 00 00 00 00 00 00 00 00 e0 03 32 0d 00 00 00 00 ..........2.....
  5583. 6273fc40 01 00 00 00 00 00 00 00 58 a5 4b 37 70 fc 73 62 ........X.K7p.sb
  5584. 6273fc50 99 6a bd 56 .j.V
  5585.  
  5586. Found via call frame info
  5587.  
  5588.  
  5589. 3: steamclient.dll + 0xac6a99
  5590. eip: 0x56bd6a99 esp: 0x6273fc54 ebp: 0x6273fc70
  5591.  
  5592. 6273fc54 bc fc 73 62 80 a6 c3 59 c8 1a c6 59 68 3a 21 57 ..sb...Y...Yh:!W
  5593. 6273fc64 94 fc 73 62 5e 0d ba 56 80 fc 73 62 94 fc 73 62 ..sb^..V..sb..sb
  5594. 6273fc74 6e 0d ba 56 n..V
  5595.  
  5596. Found via previous frame's frame pointer
  5597.  
  5598.  
  5599. 4: steamclient.dll + 0xa90d6e
  5600. eip: 0x56ba0d6e esp: 0x6273fc78 ebp: 0x6273fc94
  5601.  
  5602. 6273fc78 00 00 00 00 00 fd 73 62 49 4f 43 50 20 54 68 72 ......sbIOCP Thr
  5603. 6273fc88 65 61 64 20 30 00 00 00 00 00 00 00 cc fc 73 62 ead 0.........sb
  5604. 6273fc98 36 d6 c2 59 6..Y
  5605.  
  5606. Found via previous frame's frame pointer
  5607.  
  5608.  
  5609. 5: tier0_s.dll + 0xd636
  5610. eip: 0x59c2d636 esp: 0x6273fc9c ebp: 0x6273fccc
  5611.  
  5612. 6273fc9c 00 00 00 00 00 00 00 00 d5 d6 c2 59 30 0f ba 56 ...........Y0..V
  5613. 6273fcac 00 00 00 00 28 1e 89 5b a8 fc 73 62 64 00 00 00 ....(..[..sbd...
  5614. 6273fcbc e8 fc 73 62 80 a6 c3 59 60 1a c6 59 00 00 00 00 ..sb...Y`..Y....
  5615. 6273fccc f4 fc 73 62 58 d0 c2 59 ..sbX..Y
  5616.  
  5617. Found via previous frame's frame pointer
  5618.  
  5619.  
  5620. 6: tier0_s.dll + 0xd058
  5621. eip: 0x59c2d058 esp: 0x6273fcd4 ebp: 0x6273fcf4
  5622.  
  5623. 6273fcd4 00 fd 73 62 30 0f ba 56 00 00 00 00 28 1e 89 5b ..sb0..V....(..[
  5624. 6273fce4 d8 fc 73 62 b0 fd 73 62 70 65 c5 59 00 00 00 00 ..sb..sbpe.Y....
  5625. 6273fcf4 18 fd 73 62 b1 df c2 59 ..sb...Y
  5626.  
  5627. Found via previous frame's frame pointer
  5628.  
  5629.  
  5630. 7: tier0_s.dll + 0xdfb1
  5631. eip: 0x59c2dfb1 esp: 0x6273fcfc ebp: 0x6273fd18
  5632.  
  5633. 6273fcfc 00 fd 73 62 03 00 00 00 20 0d ba 56 00 00 00 00 ..sb.... ..V....
  5634. 6273fd0c 00 00 00 00 24 fd 73 62 00 00 00 00 2c fd 73 62 ....$.sb....,.sb
  5635. 6273fd1c 43 0f ba 56 C..V
  5636.  
  5637. Found via previous frame's frame pointer
  5638.  
  5639.  
  5640. 8: steamclient.dll + 0xa90f43
  5641. eip: 0x56ba0f43 esp: 0x6273fd20 ebp: 0x6273fd2c
  5642.  
  5643. 6273fd20 20 0d ba 56 00 00 00 00 01 00 00 00 54 fd 73 62 ..V........T.sb
  5644. 6273fd30 5b 1c c3 59 [..Y
  5645.  
  5646. Found via previous frame's frame pointer
  5647.  
  5648.  
  5649. 9: tier0_s.dll + 0x11c5b
  5650. eip: 0x59c31c5b esp: 0x6273fd34 ebp: 0x6273fd54
  5651.  
  5652. 6273fd34 00 00 00 00 28 1e 89 5b 0c 00 00 00 40 1c c3 59 ....(..[....@..Y
  5653. 6273fd44 40 1c c3 59 00 00 00 00 00 00 00 00 00 00 00 00 @..Y............
  5654. 6273fd54 64 fd 73 62 29 fa da 76 d.sb)..v
  5655.  
  5656. Found via previous frame's frame pointer
  5657.  
  5658.  
  5659. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  5660. eip: 0x76dafa29 esp: 0x6273fd5c ebp: 0x6273fd64
  5661.  
  5662. 6273fd5c 28 1e 89 5b 10 fa da 76 c0 fd 73 62 7e 7a ce 77 (..[...v..sb~z.w
  5663.  
  5664. Found via previous frame's frame pointer
  5665.  
  5666.  
  5667. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  5668. eip: 0x77ce7a7e esp: 0x6273fd6c ebp: 0x6273fdc0
  5669.  
  5670. 6273fd6c 28 1e 89 5b 5d 94 70 7e 00 00 00 00 00 00 00 00 (..[].p~........
  5671. 6273fd7c 28 1e 89 5b 00 00 00 00 00 00 00 00 00 00 00 00 (..[............
  5672. 6273fd8c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5673. 6273fd9c 00 00 00 00 00 00 00 00 00 00 00 00 70 fd 73 62 ............p.sb
  5674. 6273fdac 00 00 00 00 c8 fd 73 62 20 ad cf 77 bd a0 db 6b ......sb ..w...k
  5675. 6273fdbc 00 00 00 00 d0 fd 73 62 4e 7a ce 77 ......sbNz.w
  5676.  
  5677. Found via call frame info
  5678.  
  5679.  
  5680. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  5681. eip: 0x77ce7a4e esp: 0x6273fdc8 ebp: 0x6273fdd0
  5682.  
  5683. Found via call frame info
  5684.  
  5685.  
  5686. Thread 36:
  5687. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  5688. eip: 0x77cf2f6c esp: 0x6287f3d0 ebp: 0x6287f560 ebx: 0x00000000
  5689. esi: 0x00000002 edi: 0x00000002 eax: 0x00000001 ecx: 0x00000000
  5690. edx: 0x00000000 efl: 0x00000212
  5691.  
  5692. 77cf2f5c c2 04 00 ret 0x4
  5693. 77cf2f5f 90 nop
  5694. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  5695. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  5696. 77cf2f6a ff d2 call edx
  5697. > 77cf2f6c c2 14 00 ret 0x14
  5698. 77cf2f6f 90 nop
  5699. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  5700. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  5701. 77cf2f7a ff d2 call edx
  5702. 77cf2f7c c2 10 00 ret 0x10
  5703.  
  5704. 6287f3d0 23 b6 f0 75 #..u
  5705.  
  5706. Found via instruction pointer in context
  5707.  
  5708.  
  5709. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  5710. eip: 0x75f0b623 esp: 0x6287f3d4 ebp: 0x6287f560 ebx: 0x00000000
  5711.  
  5712. 6287f3d4 02 00 00 00 9c f5 87 62 01 00 00 00 00 00 00 00 .......b........
  5713. 6287f3e4 28 f4 87 62 12 14 da 76 02 00 00 00 18 00 30 0d (..b...v......0.
  5714. 6287f3f4 31 00 00 00 00 00 00 00 24 00 00 00 01 00 00 00 1.......$.......
  5715. 6287f404 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5716. 6287f414 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................
  5717. 6287f424 00 c0 32 00 f0 85 f8 ff ff ff ff ff 00 00 00 00 ..2.............
  5718. 6287f434 9c f5 87 62 06 3f b8 56 28 f4 87 62 80 16 46 00 ...b.?.V(..b..F.
  5719. 6287f444 80 16 46 0d 00 f0 fe 7f ff ff ff ff 3f be cd 77 ..F.........?..w
  5720. 6287f454 f0 f4 87 62 f4 f4 87 62 00 00 00 00 ff ff ff ff ...b...b........
  5721. 6287f464 00 00 00 00 58 19 2d 0d 58 19 2d 0d 58 0d 2e 0d ....X.-.X.-.X...
  5722. 6287f474 88 2d 62 0d 60 19 2d 0d 88 2d 62 0d 98 18 2d 0d .-b.`.-..-b...-.
  5723. 6287f484 98 18 2d 0d c8 15 2d 0d c8 15 2d 0d 38 00 2d 0d ..-...-...-.8.-.
  5724. 6287f494 38 00 2d 0d 20 00 2e 0d 70 00 3f 0d 40 00 2d 0d 8.-. ...p.?.@.-.
  5725. 6287f4a4 88 48 1f 57 03 00 01 00 03 00 01 00 f8 f4 87 62 .H.W...........b
  5726. 6287f4b4 27 30 c3 59 77 1e c3 59 04 00 00 00 27 30 c3 59 '0.Yw..Y....'0.Y
  5727. 6287f4c4 38 00 2d 0d 04 00 00 00 00 f0 fe 7f ff ff ff ff 8.-.............
  5728. 6287f4d4 3f be cd 77 74 f5 87 62 78 f5 87 62 90 55 21 57 ?..wt..bx..b.U!W
  5729. 6287f4e4 ff ff ff ff 98 12 2e 0d 00 92 c3 59 98 55 21 57 ...........Y.U!W
  5730. 6287f4f4 c2 76 ac 56 07 00 01 00 07 00 01 00 48 f5 87 62 .v.V........H..b
  5731. 6287f504 95 9c 84 7e 7c f5 87 62 cc bc cd 77 ff ff ff ff ...~|..b...w....
  5732. 6287f514 74 f5 87 62 7b bd cd 77 00 92 c3 59 58 19 2d 0d t..b{..w...YX.-.
  5733. 6287f524 58 19 2d 0d 58 0d 2e 0d 88 48 1f 57 60 19 2d 0d X.-.X....H.W`.-.
  5734. 6287f534 00 92 c3 59 98 18 2d 0d 98 18 2d 0d 10 0d 2e 0d ...Y..-...-.....
  5735. 6287f544 12 14 da 76 c8 15 2d 0d c8 15 2d 0d 84 f7 87 62 ...v..-...-....b
  5736. 6287f554 b0 0a f2 75 4a bf a6 61 00 00 00 00 7c f5 87 62 ...uJ..a....|..b
  5737. 6287f564 08 b5 f0 75 ...u
  5738.  
  5739. Found via call frame info
  5740.  
  5741.  
  5742. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  5743. eip: 0x75f0b508 esp: 0x6287f568 ebp: 0x6287f57c
  5744.  
  5745. 6287f568 02 00 00 00 9c f5 87 62 00 00 00 00 31 00 00 00 .......b....1...
  5746. 6287f578 00 00 00 00 9c f6 87 62 02 2b c3 59 .......b.+.Y
  5747.  
  5748. Found via call frame info
  5749.  
  5750.  
  5751. 3: tier0_s.dll + 0x12b02
  5752. eip: 0x59c32b02 esp: 0x6287f584 ebp: 0x6287f69c
  5753.  
  5754. 6287f584 02 00 00 00 9c f5 87 62 00 00 00 00 31 00 00 00 .......b....1...
  5755. 6287f594 00 00 30 0d 18 00 30 0d f8 16 00 00 58 17 00 00 ..0...0.....X...
  5756. 6287f5a4 88 48 1f 57 00 92 c3 59 d8 f5 87 62 98 55 21 57 .H.W...Y...b.U!W
  5757. 6287f5b4 e0 f5 87 62 07 00 01 00 07 00 01 00 59 9c 84 7e ...b........Y..~
  5758. 6287f5c4 38 f6 87 62 cc bc cd 77 ff ff ff ff 30 f6 87 62 8..b...w....0..b
  5759. 6287f5d4 7b bd cd 77 00 92 c3 59 44 48 1f 57 6c 48 1f 57 {..w...YDH.WlH.W
  5760. 6287f5e4 88 48 1f 57 88 48 1f 57 88 48 1f 57 00 92 c3 59 .H.W.H.W.H.W...Y
  5761. 6287f5f4 48 3e 88 d8 47 00 00 00 00 f0 fe 7f ff ff ff ff H>..G...........
  5762. 6287f604 3f be cd 77 a4 f6 87 62 a8 f6 87 62 48 61 6c 54 ?..w...b...bHalT
  5763. 6287f614 ff ff ff ff 00 00 00 00 00 00 00 00 9d 52 00 00 .............R..
  5764. 6287f624 78 a7 06 00 f7 4c c0 00 24 72 1f dd 4c 01 87 62 x....L..$r..L..b
  5765. 6287f634 a5 9f 84 7e ac f6 87 62 cc bc cd 77 ff ff ff ff ...~...b...w....
  5766. 6287f644 a4 f6 87 62 7b bd cd 77 47 00 00 00 ad 97 6a 62 ...b{..wG.....jb
  5767. 6287f654 50 47 1f 57 ad 97 6a 62 50 47 1f 57 db b2 d8 c8 PG.W..jbPG.W....
  5768. 6287f664 47 00 00 00 4d 3e 88 d8 47 00 00 00 04 c5 db 08 G...M>..G.......
  5769. 6287f674 a5 5f 00 00 94 74 50 f0 ff ff ff ff 04 00 00 00 ._...tP.........
  5770. 6287f684 48 61 6c 54 00 f0 fe 7f 00 00 00 00 00 00 00 00 HalT............
  5771. 6287f694 9d 52 00 00 7d a7 06 00 bc f6 87 62 61 0c 70 56 .R..}......ba.pV
  5772.  
  5773. Found via call frame info
  5774.  
  5775.  
  5776. 4: steamclient.dll + 0x5f0c61
  5777. eip: 0x56700c61 esp: 0x6287f6a4 ebp: 0x6287f6bc
  5778.  
  5779. 6287f6a4 00 00 31 0d 02 00 00 00 31 00 00 00 18 00 30 0d ..1.....1.....0.
  5780. 6287f6b4 4c 14 00 00 ad 97 6a 62 48 f7 87 62 26 28 70 56 L.....jbH..b&(pV
  5781.  
  5782. Found via previous frame's frame pointer
  5783.  
  5784.  
  5785. 5: steamclient.dll + 0x5f2826
  5786. eip: 0x56702826 esp: 0x6287f6c4 ebp: 0x6287f748
  5787.  
  5788. 6287f6c4 31 00 00 00 b0 df da 76 50 47 1f 57 6c d7 53 00 1......vPG.Wl.S.
  5789. 6287f6d4 ba b1 d8 c8 47 00 00 00 00 00 00 00 00 00 00 00 ....G...........
  5790. 6287f6e4 da 52 e0 c8 47 00 00 00 00 00 00 00 00 00 00 00 .R..G...........
  5791. 6287f6f4 14 00 00 00 00 00 00 00 3e d8 47 e1 00 00 00 00 ........>.G.....
  5792. 6287f704 7a 14 ae 47 00 00 00 00 af 04 00 00 00 00 00 00 z..G............
  5793. 6287f714 50 c3 00 00 00 00 00 00 d8 47 1f 57 00 00 00 00 P........G.W....
  5794. 6287f724 80 94 4b 37 00 00 00 00 00 00 00 00 00 00 00 00 ..K7............
  5795. 6287f734 00 00 00 00 ad 97 6a 62 00 00 00 00 50 47 1f 57 ......jb....PG.W
  5796. 6287f744 45 1f 70 00 5c f7 87 62 52 1f 70 56 E.p.\..bR.pV
  5797.  
  5798. Found via previous frame's frame pointer
  5799.  
  5800.  
  5801. 6: steamclient.dll + 0x5f1f52
  5802. eip: 0x56701f52 esp: 0x6287f750 ebp: 0x6287f75c
  5803.  
  5804. 6287f750 08 48 1f 57 8e 1a c3 59 c8 f7 87 62 94 f7 87 62 .H.W...Y...b...b
  5805. 6287f760 36 d6 c2 59 6..Y
  5806.  
  5807. Found via previous frame's frame pointer
  5808.  
  5809.  
  5810. 7: tier0_s.dll + 0xd636
  5811. eip: 0x59c2d636 esp: 0x6287f764 ebp: 0x6287f794
  5812.  
  5813. 6287f764 08 48 1f 57 78 1f 89 5b d5 d6 c2 59 b0 df da 76 .H.Wx..[...Y...v
  5814. 6287f774 78 1f 89 5b 6c d7 53 00 70 f7 87 62 00 00 00 00 x..[l.S.p..b....
  5815. 6287f784 b0 f7 87 62 80 a6 c3 59 60 1a c6 59 00 00 00 00 ...b...Y`..Y....
  5816. 6287f794 bc f7 87 62 58 d0 c2 59 ...bX..Y
  5817.  
  5818. Found via previous frame's frame pointer
  5819.  
  5820.  
  5821. 8: tier0_s.dll + 0xd058
  5822. eip: 0x59c2d058 esp: 0x6287f79c ebp: 0x6287f7bc
  5823.  
  5824. 6287f79c c8 f7 87 62 b0 df da 76 78 1f 89 5b 6c d7 53 00 ...b...vx..[l.S.
  5825. 6287f7ac a0 f7 87 62 0c f8 87 62 70 65 c5 59 00 00 00 00 ...b...bpe.Y....
  5826. 6287f7bc e0 f7 87 62 b1 df c2 59 ...b...Y
  5827.  
  5828. Found via previous frame's frame pointer
  5829.  
  5830.  
  5831. 9: tier0_s.dll + 0xdfb1
  5832. eip: 0x59c2dfb1 esp: 0x6287f7c4 ebp: 0x6287f7e0
  5833.  
  5834. 6287f7c4 c8 f7 87 62 03 00 00 00 80 1a c3 59 00 00 00 00 ...b.......Y....
  5835. 6287f7d4 00 00 00 00 ec f7 87 62 01 00 00 00 18 f8 87 62 .......b.......b
  5836. 6287f7e4 d8 1b c3 59 ...Y
  5837.  
  5838. Found via previous frame's frame pointer
  5839.  
  5840.  
  5841. 10: tier0_s.dll + 0x11bd8
  5842. eip: 0x59c31bd8 esp: 0x6287f7e8 ebp: 0x6287f818
  5843.  
  5844. 6287f7e8 80 1a c3 59 08 48 1f 57 00 00 00 00 c0 1a c3 59 ...Y.H.W.......Y
  5845. 6287f7f8 c0 1a c3 59 78 1f 89 5b 78 1f 89 5b 08 48 1f 57 ...Yx..[x..[.H.W
  5846. 6287f808 f4 f7 87 62 74 f8 87 62 c0 65 c5 59 ff ff ff ff ...bt..b.e.Y....
  5847. 6287f818 28 f8 87 62 29 fa da 76 (..b)..v
  5848.  
  5849. Found via previous frame's frame pointer
  5850.  
  5851.  
  5852. 11: kernel32.dll!BaseThreadInitThunk + 0x19
  5853. eip: 0x76dafa29 esp: 0x6287f820 ebp: 0x6287f828
  5854.  
  5855. 6287f820 78 1f 89 01 10 fa da 76 84 f8 87 62 7e 7a ce 77 x......v...b~z.w
  5856.  
  5857. Found via previous frame's frame pointer
  5858.  
  5859.  
  5860. 12: ntdll.dll!__RtlUserThreadStart + 0x2f
  5861. eip: 0x77ce7a7e esp: 0x6287f830 ebp: 0x6287f884
  5862.  
  5863. 6287f830 78 1f 89 5b 19 91 84 7e 00 00 00 00 00 00 00 00 x..[...~........
  5864. 6287f840 78 1f 89 5b 00 00 00 00 00 00 00 00 00 00 00 00 x..[............
  5865. 6287f850 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5866. 6287f860 00 00 00 00 00 00 00 00 00 00 00 00 34 f8 87 62 ............4..b
  5867. 6287f870 00 00 00 00 8c f8 87 62 20 ad cf 77 bd a0 db 6b .......b ..w...k
  5868. 6287f880 00 00 00 00 94 f8 87 62 4e 7a ce 77 .......bNz.w
  5869.  
  5870. Found via call frame info
  5871.  
  5872.  
  5873. 13: ntdll.dll!_RtlUserThreadStart + 0x1b
  5874. eip: 0x77ce7a4e esp: 0x6287f88c ebp: 0x6287f894
  5875.  
  5876. Found via call frame info
  5877.  
  5878.  
  5879. Thread 37:
  5880. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  5881. eip: 0x77cf29dc esp: 0x62b5f6ec ebp: 0x62b5f75c ebx: 0x0d785ff0
  5882. esi: 0x00000000 edi: 0x000017ec eax: 0xc0000034 ecx: 0x00000000
  5883. edx: 0x00000000 efl: 0x00000202
  5884.  
  5885. 77cf29cc c2 0c 00 ret 0xc
  5886. 77cf29cf 90 nop
  5887. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  5888. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  5889. 77cf29da ff d2 call edx
  5890. > 77cf29dc c2 0c 00 ret 0xc
  5891. 77cf29df 90 nop
  5892. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  5893. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  5894. 77cf29ea ff d2 call edx
  5895. 77cf29ec c2 0c 00 ret 0xc
  5896.  
  5897. 62b5f6ec 39 15 f0 75 9..u
  5898.  
  5899. Found via instruction pointer in context
  5900.  
  5901.  
  5902. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  5903. eip: 0x75f01539 esp: 0x62b5f6f0 ebp: 0x62b5f75c ebx: 0x0d785ff0
  5904.  
  5905. 62b5f6f0 ec 17 00 00 00 00 00 00 30 f7 b5 62 2e 16 e8 76 ........0..b...v
  5906. 62b5f700 88 2d 62 0d 30 60 78 0d f0 5f 78 0d 24 00 00 00 .-b.0`x.._x.$...
  5907. 62b5f710 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5908. 62b5f720 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  5909. 62b5f730 60 da d9 ff ff ff ff ff 30 f7 b5 62 00 00 00 00 `.......0..b....
  5910. 62b5f740 ec 17 00 00 90 19 2d 0d 80 f7 b5 62 40 f8 b5 62 ......-....b@..b
  5911. 62b5f750 b0 0a f2 75 f2 ba a6 61 00 00 00 00 70 f7 b5 62 ...u...a....p..b
  5912. 62b5f760 92 14 f0 75 ...u
  5913.  
  5914. Found via call frame info
  5915.  
  5916.  
  5917. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  5918. eip: 0x75f01492 esp: 0x62b5f764 ebp: 0x62b5f770
  5919.  
  5920. 62b5f764 ec 17 00 00 fa 00 00 00 00 00 00 00 84 f7 b5 62 ...............b
  5921. 62b5f774 52 1e c3 59 R..Y
  5922.  
  5923. Found via call frame info
  5924.  
  5925.  
  5926. 3: tier0_s.dll + 0x11e52
  5927. eip: 0x59c31e52 esp: 0x62b5f778 ebp: 0x62b5f784
  5928.  
  5929. 62b5f778 ec 17 00 00 fa 00 00 00 78 2e 62 0d 0c f8 b5 62 ........x.b....b
  5930. 62b5f788 17 82 ac 56 ...V
  5931.  
  5932. Found via call frame info
  5933.  
  5934.  
  5935. 4: steamclient.dll + 0x9b8217
  5936. eip: 0x56ac8217 esp: 0x62b5f78c ebp: 0x62b5f80c
  5937.  
  5938. 62b5f78c fa 00 00 00 b0 df da 76 f0 5f 78 0d a0 f4 87 62 .......v._x....b
  5939. 62b5f79c 6f 50 b1 20 83 cb 19 3f 6f 50 b1 20 83 cb 19 3f oP. ...?oP. ...?
  5940. 62b5f7ac 68 1d 55 4d 10 75 df 3e 68 1d 55 4d 10 75 df 3e h.UM.u.>h.UM.u.>
  5941. 62b5f7bc 8a 8f 68 72 00 00 00 00 48 2f 62 0d 80 2e 62 0d ..hr....H/b...b.
  5942. 62b5f7cc 00 0a 3a 0d 7c 2e 62 0d 00 00 00 00 00 00 00 00 ..:.|.b.........
  5943. 62b5f7dc 00 00 00 00 88 2d 62 0d 01 00 00 00 00 00 00 00 .....-b.........
  5944. 62b5f7ec 00 00 00 00 00 00 00 00 c8 ba 4b 37 00 0a 3a 0d ..........K7..:.
  5945. 62b5f7fc 01 00 00 00 f0 5f 78 0d 00 00 00 00 00 00 00 00 ....._x.........
  5946. 62b5f80c 18 f8 b5 62 8e 1a c3 59 ...b...Y
  5947.  
  5948. Found via previous frame's frame pointer
  5949.  
  5950.  
  5951. 5: tier0_s.dll + 0x11a8e
  5952. eip: 0x59c31a8e esp: 0x62b5f814 ebp: 0x62b5f818
  5953.  
  5954. 62b5f814 84 f8 b5 62 50 f8 b5 62 36 d6 c2 59 ...bP..b6..Y
  5955.  
  5956. Found via previous frame's frame pointer
  5957.  
  5958.  
  5959. 6: tier0_s.dll + 0xd636
  5960. eip: 0x59c2d636 esp: 0x62b5f820 ebp: 0x62b5f850
  5961.  
  5962. 62b5f820 f0 5f 78 0d e8 db c1 24 d5 d6 c2 59 b0 df da 76 ._x....$...Y...v
  5963. 62b5f830 e8 db c1 24 a0 f4 87 62 2c f8 b5 62 00 00 00 00 ...$...b,..b....
  5964. 62b5f840 6c f8 b5 62 80 a6 c3 59 60 1a c6 59 00 00 00 00 l..b...Y`..Y....
  5965. 62b5f850 78 f8 b5 62 58 d0 c2 59 x..bX..Y
  5966.  
  5967. Found via previous frame's frame pointer
  5968.  
  5969.  
  5970. 7: tier0_s.dll + 0xd058
  5971. eip: 0x59c2d058 esp: 0x62b5f858 ebp: 0x62b5f878
  5972.  
  5973. 62b5f858 84 f8 b5 62 b0 df da 76 e8 db c1 24 a0 f4 87 62 ...b...v...$...b
  5974. 62b5f868 5c f8 b5 62 c8 f8 b5 62 70 65 c5 59 00 00 00 00 \..b...bpe.Y....
  5975. 62b5f878 9c f8 b5 62 b1 df c2 59 ...b...Y
  5976.  
  5977. Found via previous frame's frame pointer
  5978.  
  5979.  
  5980. 8: tier0_s.dll + 0xdfb1
  5981. eip: 0x59c2dfb1 esp: 0x62b5f880 ebp: 0x62b5f89c
  5982.  
  5983. 62b5f880 84 f8 b5 62 03 00 00 00 80 1a c3 59 00 00 00 00 ...b.......Y....
  5984. 62b5f890 00 00 00 00 a8 f8 b5 62 01 00 00 00 d4 f8 b5 62 .......b.......b
  5985. 62b5f8a0 d8 1b c3 59 ...Y
  5986.  
  5987. Found via previous frame's frame pointer
  5988.  
  5989.  
  5990. 9: tier0_s.dll + 0x11bd8
  5991. eip: 0x59c31bd8 esp: 0x62b5f8a4 ebp: 0x62b5f8d4
  5992.  
  5993. 62b5f8a4 80 1a c3 59 f0 5f 78 0d 00 00 00 00 c0 1a c3 59 ...Y._x........Y
  5994. 62b5f8b4 c0 1a c3 59 e8 db c1 24 e8 db c1 24 f0 5f 78 0d ...Y...$...$._x.
  5995. 62b5f8c4 b0 f8 b5 62 30 f9 b5 62 c0 65 c5 59 ff ff ff ff ...b0..b.e.Y....
  5996. 62b5f8d4 e4 f8 b5 62 29 fa da 76 ...b)..v
  5997.  
  5998. Found via previous frame's frame pointer
  5999.  
  6000.  
  6001. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  6002. eip: 0x76dafa29 esp: 0x62b5f8dc ebp: 0x62b5f8e4
  6003.  
  6004. 62b5f8dc e8 db c1 01 10 fa da 76 40 f9 b5 62 7e 7a ce 77 .......v@..b~z.w
  6005.  
  6006. Found via previous frame's frame pointer
  6007.  
  6008.  
  6009. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  6010. eip: 0x77ce7a7e esp: 0x62b5f8ec ebp: 0x62b5f940
  6011.  
  6012. 62b5f8ec e8 db c1 24 dd 90 b6 7e 00 00 00 00 00 00 00 00 ...$...~........
  6013. 62b5f8fc e8 db c1 24 00 00 00 00 00 00 00 00 00 00 00 00 ...$............
  6014. 62b5f90c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6015. 62b5f91c 00 00 00 00 00 00 00 00 00 00 00 00 f0 f8 b5 62 ...............b
  6016. 62b5f92c 00 00 00 00 48 f9 b5 62 20 ad cf 77 bd a0 db 6b ....H..b ..w...k
  6017. 62b5f93c 00 00 00 00 50 f9 b5 62 4e 7a ce 77 ....P..bNz.w
  6018.  
  6019. Found via call frame info
  6020.  
  6021.  
  6022. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  6023. eip: 0x77ce7a4e esp: 0x62b5f948 ebp: 0x62b5f950
  6024.  
  6025. Found via call frame info
  6026.  
  6027.  
  6028. Thread 38:
  6029. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  6030. eip: 0x77cf29dc esp: 0x6297fa5c ebp: 0x6297facc ebx: 0x0d420ea0
  6031. esi: 0x00000000 edi: 0x000017e8 eax: 0x00000000 ecx: 0x00000000
  6032. edx: 0x00000000 efl: 0x00000206
  6033.  
  6034. 77cf29cc c2 0c 00 ret 0xc
  6035. 77cf29cf 90 nop
  6036. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  6037. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  6038. 77cf29da ff d2 call edx
  6039. > 77cf29dc c2 0c 00 ret 0xc
  6040. 77cf29df 90 nop
  6041. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  6042. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  6043. 77cf29ea ff d2 call edx
  6044. 77cf29ec c2 0c 00 ret 0xc
  6045.  
  6046. 6297fa5c 39 15 f0 75 9..u
  6047.  
  6048. Found via instruction pointer in context
  6049.  
  6050.  
  6051. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  6052. eip: 0x75f01539 esp: 0x6297fa60 ebp: 0x6297facc ebx: 0x0d420ea0
  6053.  
  6054. 6297fa60 e8 17 00 00 00 00 00 00 a0 fa 97 62 be 1b ca 76 ...........b...v
  6055. 6297fa70 d0 84 e0 3c e0 0e 42 0d a0 0e 42 0d 24 00 00 00 ...<..B...B.$...
  6056. 6297fa80 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6057. 6297fa90 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6058. 6297faa0 60 da d9 ff ff ff ff ff a0 fa 97 62 00 00 00 00 `..........b....
  6059. 6297fab0 e8 17 00 00 d0 18 2d 0d f0 fa 97 62 b0 fb 97 62 ......-....b...b
  6060. 6297fac0 b0 0a f2 75 f2 ba a6 61 00 00 00 00 e0 fa 97 62 ...u...a.......b
  6061. 6297fad0 92 14 f0 75 ...u
  6062.  
  6063. Found via call frame info
  6064.  
  6065.  
  6066. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  6067. eip: 0x75f01492 esp: 0x6297fad4 ebp: 0x6297fae0
  6068.  
  6069. 6297fad4 e8 17 00 00 fa 00 00 00 00 00 00 00 f4 fa 97 62 ...............b
  6070. 6297fae4 52 1e c3 59 R..Y
  6071.  
  6072. Found via call frame info
  6073.  
  6074.  
  6075. 3: tier0_s.dll + 0x11e52
  6076. eip: 0x59c31e52 esp: 0x6297fae8 ebp: 0x6297faf4
  6077.  
  6078. 6297fae8 e8 17 00 00 fa 00 00 00 c0 85 e0 3c 7c fb 97 62 ...........<|..b
  6079. 6297faf8 17 82 ac 56 ...V
  6080.  
  6081. Found via call frame info
  6082.  
  6083.  
  6084. 4: steamclient.dll + 0x9b8217
  6085. eip: 0x56ac8217 esp: 0x6297fafc ebp: 0x6297fb7c
  6086.  
  6087. 6297fafc fa 00 00 00 b0 df da 76 a0 0e 42 0d 8c f0 87 62 .......v..B....b
  6088. 6297fb0c 00 b8 a3 49 73 75 01 3f 00 b8 a3 49 73 75 01 3f ...Isu.?...Isu.?
  6089. 6297fb1c 7d 86 81 f8 0a 1c fa 3e 7d 86 81 f8 0a 1c fa 3e }......>}......>
  6090. 6297fb2c bc 7c f8 72 00 00 00 00 90 86 e0 3c c8 85 e0 3c .|.r.......<...<
  6091. 6297fb3c e0 04 5f 0d c4 85 e0 3c 00 00 00 00 00 00 00 00 .._....<........
  6092. 6297fb4c 00 00 00 00 d0 84 e0 3c 01 00 00 00 00 00 00 00 .......<........
  6093. 6297fb5c 00 00 00 00 00 00 00 00 d8 bd 4b 37 e0 04 5f 0d ..........K7.._.
  6094. 6297fb6c 01 00 00 00 a0 0e 42 0d 00 00 00 00 00 00 00 00 ......B.........
  6095. 6297fb7c 88 fb 97 62 8e 1a c3 59 ...b...Y
  6096.  
  6097. Found via previous frame's frame pointer
  6098.  
  6099.  
  6100. 5: tier0_s.dll + 0x11a8e
  6101. eip: 0x59c31a8e esp: 0x6297fb84 ebp: 0x6297fb88
  6102.  
  6103. 6297fb84 f4 fb 97 62 c0 fb 97 62 36 d6 c2 59 ...b...b6..Y
  6104.  
  6105. Found via previous frame's frame pointer
  6106.  
  6107.  
  6108. 6: tier0_s.dll + 0xd636
  6109. eip: 0x59c2d636 esp: 0x6297fb90 ebp: 0x6297fbc0
  6110.  
  6111. 6297fb90 a0 0e 42 0d a0 db c1 24 d5 d6 c2 59 b0 df da 76 ..B....$...Y...v
  6112. 6297fba0 a0 db c1 24 8c f0 87 62 9c fb 97 62 00 00 00 00 ...$...b...b....
  6113. 6297fbb0 dc fb 97 62 80 a6 c3 59 60 1a c6 59 00 00 00 00 ...b...Y`..Y....
  6114. 6297fbc0 e8 fb 97 62 58 d0 c2 59 ...bX..Y
  6115.  
  6116. Found via previous frame's frame pointer
  6117.  
  6118.  
  6119. 7: tier0_s.dll + 0xd058
  6120. eip: 0x59c2d058 esp: 0x6297fbc8 ebp: 0x6297fbe8
  6121.  
  6122. 6297fbc8 f4 fb 97 62 b0 df da 76 a0 db c1 24 8c f0 87 62 ...b...v...$...b
  6123. 6297fbd8 cc fb 97 62 38 fc 97 62 70 65 c5 59 00 00 00 00 ...b8..bpe.Y....
  6124. 6297fbe8 0c fc 97 62 b1 df c2 59 ...b...Y
  6125.  
  6126. Found via previous frame's frame pointer
  6127.  
  6128.  
  6129. 8: tier0_s.dll + 0xdfb1
  6130. eip: 0x59c2dfb1 esp: 0x6297fbf0 ebp: 0x6297fc0c
  6131.  
  6132. 6297fbf0 f4 fb 97 62 03 00 00 00 80 1a c3 59 00 00 00 00 ...b.......Y....
  6133. 6297fc00 00 00 00 00 18 fc 97 62 01 00 00 00 44 fc 97 62 .......b....D..b
  6134. 6297fc10 d8 1b c3 59 ...Y
  6135.  
  6136. Found via previous frame's frame pointer
  6137.  
  6138.  
  6139. 9: tier0_s.dll + 0x11bd8
  6140. eip: 0x59c31bd8 esp: 0x6297fc14 ebp: 0x6297fc44
  6141.  
  6142. 6297fc14 80 1a c3 59 a0 0e 42 0d 00 00 00 00 c0 1a c3 59 ...Y..B........Y
  6143. 6297fc24 c0 1a c3 59 a0 db c1 24 a0 db c1 24 a0 0e 42 0d ...Y...$...$..B.
  6144. 6297fc34 20 fc 97 62 a0 fc 97 62 c0 65 c5 59 ff ff ff ff ..b...b.e.Y....
  6145. 6297fc44 54 fc 97 62 29 fa da 76 T..b)..v
  6146.  
  6147. Found via previous frame's frame pointer
  6148.  
  6149.  
  6150. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  6151. eip: 0x76dafa29 esp: 0x6297fc4c ebp: 0x6297fc54
  6152.  
  6153. 6297fc4c a0 db c1 01 10 fa da 76 b0 fc 97 62 7e 7a ce 77 .......v...b~z.w
  6154.  
  6155. Found via previous frame's frame pointer
  6156.  
  6157.  
  6158. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  6159. eip: 0x77ce7a7e esp: 0x6297fc5c ebp: 0x6297fcb0
  6160.  
  6161. 6297fc5c a0 db c1 24 2d 95 94 7e 00 00 00 00 00 00 00 00 ...$-..~........
  6162. 6297fc6c a0 db c1 24 00 00 00 00 00 00 00 00 00 00 00 00 ...$............
  6163. 6297fc7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6164. 6297fc8c 00 00 00 00 00 00 00 00 00 00 00 00 60 fc 97 62 ............`..b
  6165. 6297fc9c 00 00 00 00 b8 fc 97 62 20 ad cf 77 bd a0 db 6b .......b ..w...k
  6166. 6297fcac 00 00 00 00 c0 fc 97 62 4e 7a ce 77 .......bNz.w
  6167.  
  6168. Found via call frame info
  6169.  
  6170.  
  6171. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  6172. eip: 0x77ce7a4e esp: 0x6297fcb8 ebp: 0x6297fcc0
  6173.  
  6174. Found via call frame info
  6175.  
  6176.  
  6177. Thread 39:
  6178. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  6179. eip: 0x77cf29dc esp: 0x62d9f7f0 ebp: 0x62d9f860 ebx: 0x0d785fa0
  6180. esi: 0x00000000 edi: 0x000017f8 eax: 0x00000000 ecx: 0x00000000
  6181. edx: 0x00000000 efl: 0x00000216
  6182.  
  6183. 77cf29cc c2 0c 00 ret 0xc
  6184. 77cf29cf 90 nop
  6185. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  6186. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  6187. 77cf29da ff d2 call edx
  6188. > 77cf29dc c2 0c 00 ret 0xc
  6189. 77cf29df 90 nop
  6190. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  6191. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  6192. 77cf29ea ff d2 call edx
  6193. 77cf29ec c2 0c 00 ret 0xc
  6194.  
  6195. 62d9f7f0 39 15 f0 75 9..u
  6196.  
  6197. Found via instruction pointer in context
  6198.  
  6199.  
  6200. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  6201. eip: 0x75f01539 esp: 0x62d9f7f4 ebp: 0x62d9f860 ebx: 0x0d785fa0
  6202.  
  6203. 62d9f7f4 f8 17 00 00 00 00 00 00 34 f8 d9 62 12 19 84 76 ........4..b...v
  6204. 62d9f804 70 4b 1f 57 e0 5f 78 0d a0 5f 78 0d 24 00 00 00 pK.W._x.._x.$...
  6205. 62d9f814 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6206. 62d9f824 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6207. 62d9f834 60 da d9 ff ff ff ff ff 34 f8 d9 62 00 00 00 00 `.......4..b....
  6208. 62d9f844 f8 17 00 00 84 f8 d9 62 78 f8 d9 62 44 f9 d9 62 .......bx..bD..b
  6209. 62d9f854 b0 0a f2 75 f2 ba a6 61 00 00 00 00 74 f8 d9 62 ...u...a....t..b
  6210. 62d9f864 92 14 f0 75 ...u
  6211.  
  6212. Found via call frame info
  6213.  
  6214.  
  6215. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  6216. eip: 0x75f01492 esp: 0x62d9f868 ebp: 0x62d9f874
  6217.  
  6218. 62d9f868 f8 17 00 00 fa 00 00 00 00 00 00 00 88 f8 d9 62 ...............b
  6219. 62d9f878 52 1e c3 59 R..Y
  6220.  
  6221. Found via call frame info
  6222.  
  6223.  
  6224. 3: tier0_s.dll + 0x11e52
  6225. eip: 0x59c31e52 esp: 0x62d9f87c ebp: 0x62d9f888
  6226.  
  6227. 62d9f87c f8 17 00 00 fa 00 00 00 60 4c 1f 57 10 f9 d9 62 ........`L.W...b
  6228. 62d9f88c 17 82 ac 56 ...V
  6229.  
  6230. Found via call frame info
  6231.  
  6232.  
  6233. 4: steamclient.dll + 0x9b8217
  6234. eip: 0x56ac8217 esp: 0x62d9f890 ebp: 0x62d9f910
  6235.  
  6236. 62d9f890 fa 00 00 00 b0 df da 76 a0 5f 78 0d 2c ef 86 62 .......v._x.,..b
  6237. 62d9f8a0 61 1a e1 48 fb 7a f9 3e 61 1a e1 48 fb 7a f9 3e a..H.z.>a..H.z.>
  6238. 62d9f8b0 11 d7 7b 3b d3 95 d9 3e 11 d7 7b 3b d3 95 d9 3e ..{;...>..{;...>
  6239. 62d9f8c0 d4 d8 90 72 00 00 00 00 30 4d 1f 57 68 4c 1f 57 ...r....0M.WhL.W
  6240. 62d9f8d0 80 03 41 0d 64 4c 1f 57 00 00 00 00 00 00 00 00 ..A.dL.W........
  6241. 62d9f8e0 00 00 00 00 70 4b 1f 57 01 00 00 00 00 00 00 00 ....pK.W........
  6242. 62d9f8f0 00 00 00 00 00 00 00 00 50 bc 4b 37 80 03 41 0d ........P.K7..A.
  6243. 62d9f900 01 00 00 00 a0 5f 78 0d 00 00 00 00 00 00 00 00 ....._x.........
  6244. 62d9f910 1c f9 d9 62 8e 1a c3 59 ...b...Y
  6245.  
  6246. Found via previous frame's frame pointer
  6247.  
  6248.  
  6249. 5: tier0_s.dll + 0x11a8e
  6250. eip: 0x59c31a8e esp: 0x62d9f918 ebp: 0x62d9f91c
  6251.  
  6252. 62d9f918 88 f9 d9 62 54 f9 d9 62 36 d6 c2 59 ...bT..b6..Y
  6253.  
  6254. Found via previous frame's frame pointer
  6255.  
  6256.  
  6257. 6: tier0_s.dll + 0xd636
  6258. eip: 0x59c2d636 esp: 0x62d9f924 ebp: 0x62d9f954
  6259.  
  6260. 62d9f924 a0 5f 78 0d e8 70 11 1f d5 d6 c2 59 b0 df da 76 ._x..p.....Y...v
  6261. 62d9f934 e8 70 11 1f 2c ef 86 62 30 f9 d9 62 00 00 00 00 .p..,..b0..b....
  6262. 62d9f944 70 f9 d9 62 80 a6 c3 59 60 1a c6 59 00 00 00 00 p..b...Y`..Y....
  6263. 62d9f954 7c f9 d9 62 58 d0 c2 59 |..bX..Y
  6264.  
  6265. Found via previous frame's frame pointer
  6266.  
  6267.  
  6268. 7: tier0_s.dll + 0xd058
  6269. eip: 0x59c2d058 esp: 0x62d9f95c ebp: 0x62d9f97c
  6270.  
  6271. 62d9f95c 88 f9 d9 62 b0 df da 76 e8 70 11 1f 2c ef 86 62 ...b...v.p..,..b
  6272. 62d9f96c 60 f9 d9 62 cc f9 d9 62 70 65 c5 59 00 00 00 00 `..b...bpe.Y....
  6273. 62d9f97c a0 f9 d9 62 b1 df c2 59 ...b...Y
  6274.  
  6275. Found via previous frame's frame pointer
  6276.  
  6277.  
  6278. 8: tier0_s.dll + 0xdfb1
  6279. eip: 0x59c2dfb1 esp: 0x62d9f984 ebp: 0x62d9f9a0
  6280.  
  6281. 62d9f984 88 f9 d9 62 03 00 00 00 80 1a c3 59 00 00 00 00 ...b.......Y....
  6282. 62d9f994 00 00 00 00 ac f9 d9 62 01 00 00 00 d8 f9 d9 62 .......b.......b
  6283. 62d9f9a4 d8 1b c3 59 ...Y
  6284.  
  6285. Found via previous frame's frame pointer
  6286.  
  6287.  
  6288. 9: tier0_s.dll + 0x11bd8
  6289. eip: 0x59c31bd8 esp: 0x62d9f9a8 ebp: 0x62d9f9d8
  6290.  
  6291. 62d9f9a8 80 1a c3 59 a0 5f 78 0d 00 00 00 00 c0 1a c3 59 ...Y._x........Y
  6292. 62d9f9b8 c0 1a c3 59 e8 70 11 1f e8 70 11 1f a0 5f 78 0d ...Y.p...p..._x.
  6293. 62d9f9c8 b4 f9 d9 62 34 fa d9 62 c0 65 c5 59 ff ff ff ff ...b4..b.e.Y....
  6294. 62d9f9d8 e8 f9 d9 62 29 fa da 76 ...b)..v
  6295.  
  6296. Found via previous frame's frame pointer
  6297.  
  6298.  
  6299. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  6300. eip: 0x76dafa29 esp: 0x62d9f9e0 ebp: 0x62d9f9e8
  6301.  
  6302. 62d9f9e0 e8 70 11 01 10 fa da 76 44 fa d9 62 7e 7a ce 77 .p.....vD..b~z.w
  6303.  
  6304. Found via previous frame's frame pointer
  6305.  
  6306.  
  6307. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  6308. eip: 0x77ce7a7e esp: 0x62d9f9f0 ebp: 0x62d9fa44
  6309.  
  6310. 62d9f9f0 e8 70 11 1f d9 93 da 7e 00 00 00 00 00 00 00 00 .p.....~........
  6311. 62d9fa00 e8 70 11 1f 00 00 00 00 00 00 00 00 00 00 00 00 .p..............
  6312. 62d9fa10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6313. 62d9fa20 00 00 00 00 00 00 00 00 00 00 00 00 f4 f9 d9 62 ...............b
  6314. 62d9fa30 00 00 00 00 4c fa d9 62 20 ad cf 77 bd a0 db 6b ....L..b ..w...k
  6315. 62d9fa40 00 00 00 00 54 fa d9 62 4e 7a ce 77 ....T..bNz.w
  6316.  
  6317. Found via call frame info
  6318.  
  6319.  
  6320. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  6321. eip: 0x77ce7a4e esp: 0x62d9fa4c ebp: 0x62d9fa54
  6322.  
  6323. Found via call frame info
  6324.  
  6325.  
  6326. Thread 40:
  6327. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  6328. eip: 0x77cf29dc esp: 0x62def798 ebp: 0x62def808 ebx: 0x5720cb28
  6329. esi: 0x00000000 edi: 0x0000181c eax: 0x00000000 ecx: 0x00000000
  6330. edx: 0x00000000 efl: 0x00000202
  6331.  
  6332. 77cf29cc c2 0c 00 ret 0xc
  6333. 77cf29cf 90 nop
  6334. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  6335. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  6336. 77cf29da ff d2 call edx
  6337. > 77cf29dc c2 0c 00 ret 0xc
  6338. 77cf29df 90 nop
  6339. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  6340. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  6341. 77cf29ea ff d2 call edx
  6342. 77cf29ec c2 0c 00 ret 0xc
  6343.  
  6344. 62def798 39 15 f0 75 9..u
  6345.  
  6346. Found via instruction pointer in context
  6347.  
  6348.  
  6349. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  6350. eip: 0x75f01539 esp: 0x62def79c ebp: 0x62def808 ebx: 0x5720cb28
  6351.  
  6352. 62def79c 1c 18 00 00 00 00 00 00 00 00 00 00 7a 19 83 76 ............z..v
  6353. 62def7ac 58 00 00 00 a0 cb 20 57 28 cb 20 57 24 00 00 00 X..... W(. W$...
  6354. 62def7bc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6355. 62def7cc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6356. 62def7dc 13 00 01 00 24 f8 de 62 00 00 00 00 00 00 00 00 ....$..b........
  6357. 62def7ec 1c 18 00 00 80 cb 20 57 04 00 00 00 a0 f8 de 62 ...... W.......b
  6358. 62def7fc b0 0a f2 75 f2 ba a6 61 00 00 00 00 1c f8 de 62 ...u...a.......b
  6359. 62def80c 92 14 f0 75 ...u
  6360.  
  6361. Found via call frame info
  6362.  
  6363.  
  6364. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  6365. eip: 0x75f01492 esp: 0x62def810 ebp: 0x62def81c
  6366.  
  6367. 62def810 1c 18 00 00 ff ff ff ff 00 00 00 00 30 f8 de 62 ............0..b
  6368. 62def820 52 1e c3 59 R..Y
  6369.  
  6370. Found via call frame info
  6371.  
  6372.  
  6373. 3: tier0_s.dll + 0x11e52
  6374. eip: 0x59c31e52 esp: 0x62def824 ebp: 0x62def830
  6375.  
  6376. 62def824 1c 18 00 00 ff ff ff ff 80 cb 20 57 6c f8 de 62 .......... Wl..b
  6377. 62def834 06 25 a8 56 .%.V
  6378.  
  6379. Found via call frame info
  6380.  
  6381.  
  6382. 4: steamclient.dll + 0x972506
  6383. eip: 0x56a82506 esp: 0x62def838 ebp: 0x62def86c
  6384.  
  6385. 62def838 ff ff ff ff b0 df da 76 28 cb 20 57 b8 f2 87 62 .......v(. W...b
  6386. 62def848 80 06 39 0d 3c 00 00 00 7a 00 00 00 00 00 00 80 ..9.<...z.......
  6387. 62def858 00 00 00 00 00 00 00 00 00 00 00 00 58 00 00 00 ............X...
  6388. 62def868 00 00 00 00 78 f8 de 62 8e 1a c3 59 ....x..b...Y
  6389.  
  6390. Found via previous frame's frame pointer
  6391.  
  6392.  
  6393. 5: tier0_s.dll + 0x11a8e
  6394. eip: 0x59c31a8e esp: 0x62def874 ebp: 0x62def878
  6395.  
  6396. 62def874 e4 f8 de 62 b0 f8 de 62 36 d6 c2 59 ...b...b6..Y
  6397.  
  6398. Found via previous frame's frame pointer
  6399.  
  6400.  
  6401. 6: tier0_s.dll + 0xd636
  6402. eip: 0x59c2d636 esp: 0x62def880 ebp: 0x62def8b0
  6403.  
  6404. 62def880 28 cb 20 57 b8 70 11 1f d5 d6 c2 59 b0 df da 76 (. W.p.....Y...v
  6405. 62def890 b8 70 11 1f b8 f2 87 62 8c f8 de 62 00 00 00 00 .p.....b...b....
  6406. 62def8a0 cc f8 de 62 80 a6 c3 59 60 1a c6 59 00 00 00 00 ...b...Y`..Y....
  6407. 62def8b0 d8 f8 de 62 58 d0 c2 59 ...bX..Y
  6408.  
  6409. Found via previous frame's frame pointer
  6410.  
  6411.  
  6412. 7: tier0_s.dll + 0xd058
  6413. eip: 0x59c2d058 esp: 0x62def8b8 ebp: 0x62def8d8
  6414.  
  6415. 62def8b8 e4 f8 de 62 b0 df da 76 b8 70 11 1f b8 f2 87 62 ...b...v.p.....b
  6416. 62def8c8 bc f8 de 62 28 f9 de 62 70 65 c5 59 00 00 00 00 ...b(..bpe.Y....
  6417. 62def8d8 fc f8 de 62 b1 df c2 59 ...b...Y
  6418.  
  6419. Found via previous frame's frame pointer
  6420.  
  6421.  
  6422. 8: tier0_s.dll + 0xdfb1
  6423. eip: 0x59c2dfb1 esp: 0x62def8e0 ebp: 0x62def8fc
  6424.  
  6425. 62def8e0 e4 f8 de 62 03 00 00 00 80 1a c3 59 00 00 00 00 ...b.......Y....
  6426. 62def8f0 00 00 00 00 08 f9 de 62 01 00 00 00 34 f9 de 62 .......b....4..b
  6427. 62def900 d8 1b c3 59 ...Y
  6428.  
  6429. Found via previous frame's frame pointer
  6430.  
  6431.  
  6432. 9: tier0_s.dll + 0x11bd8
  6433. eip: 0x59c31bd8 esp: 0x62def904 ebp: 0x62def934
  6434.  
  6435. 62def904 80 1a c3 59 28 cb 20 57 00 00 00 00 c0 1a c3 59 ...Y(. W.......Y
  6436. 62def914 c0 1a c3 59 b8 70 11 1f b8 70 11 1f 28 cb 20 57 ...Y.p...p..(. W
  6437. 62def924 10 f9 de 62 90 f9 de 62 c0 65 c5 59 ff ff ff ff ...b...b.e.Y....
  6438. 62def934 44 f9 de 62 29 fa da 76 D..b)..v
  6439.  
  6440. Found via previous frame's frame pointer
  6441.  
  6442.  
  6443. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  6444. eip: 0x76dafa29 esp: 0x62def93c ebp: 0x62def944
  6445.  
  6446. 62def93c b8 70 11 01 10 fa da 76 a0 f9 de 62 7e 7a ce 77 .p.....v...b~z.w
  6447.  
  6448. Found via previous frame's frame pointer
  6449.  
  6450.  
  6451. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  6452. eip: 0x77ce7a7e esp: 0x62def94c ebp: 0x62def9a0
  6453.  
  6454. 62def94c b8 70 11 1f 3d 90 dd 7e 00 00 00 00 00 00 00 00 .p..=..~........
  6455. 62def95c b8 70 11 1f 00 00 00 00 00 00 00 00 00 00 00 00 .p..............
  6456. 62def96c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6457. 62def97c 00 00 00 00 00 00 00 00 00 00 00 00 50 f9 de 62 ............P..b
  6458. 62def98c 00 00 00 00 a8 f9 de 62 20 ad cf 77 bd a0 db 6b .......b ..w...k
  6459. 62def99c 00 00 00 00 b0 f9 de 62 4e 7a ce 77 .......bNz.w
  6460.  
  6461. Found via call frame info
  6462.  
  6463.  
  6464. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  6465. eip: 0x77ce7a4e esp: 0x62def9a8 ebp: 0x62def9b0
  6466.  
  6467. Found via call frame info
  6468.  
  6469.  
  6470. Thread 41:
  6471. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  6472. eip: 0x77cf29dc esp: 0x62c5f79c ebp: 0x62c5f80c ebx: 0x59c391f0
  6473. esi: 0x00000000 edi: 0x000004a8 eax: 0x00000000 ecx: 0x00000000
  6474. edx: 0x00000000 efl: 0x00000206
  6475.  
  6476. 77cf29cc c2 0c 00 ret 0xc
  6477. 77cf29cf 90 nop
  6478. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  6479. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  6480. 77cf29da ff d2 call edx
  6481. > 77cf29dc c2 0c 00 ret 0xc
  6482. 77cf29df 90 nop
  6483. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  6484. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  6485. 77cf29ea ff d2 call edx
  6486. 77cf29ec c2 0c 00 ret 0xc
  6487.  
  6488. 62c5f79c 39 15 f0 75 9..u
  6489.  
  6490. Found via instruction pointer in context
  6491.  
  6492.  
  6493. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  6494. eip: 0x75f01539 esp: 0x62c5f7a0 ebp: 0x62c5f80c ebx: 0x59c391f0
  6495.  
  6496. 62c5f7a0 a8 04 00 00 00 00 00 00 e0 f7 c5 62 7e 19 98 76 ...........b~..v
  6497. 62c5f7b0 00 92 c3 59 28 1c 21 57 f0 91 c3 59 24 00 00 00 ...Y(.!W...Y$...
  6498. 62c5f7c0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6499. 62c5f7d0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6500. 62c5f7e0 80 7b e1 ff ff ff ff ff e0 f7 c5 62 00 00 00 00 .{.........b....
  6501. 62c5f7f0 a8 04 00 00 08 1c 21 57 04 00 00 00 e0 f8 c5 62 ......!W.......b
  6502. 62c5f800 b0 0a f2 75 f2 ba a6 61 00 00 00 00 20 f8 c5 62 ...u...a.... ..b
  6503. 62c5f810 92 14 f0 75 ...u
  6504.  
  6505. Found via call frame info
  6506.  
  6507.  
  6508. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  6509. eip: 0x75f01492 esp: 0x62c5f814 ebp: 0x62c5f820
  6510.  
  6511. 62c5f814 a8 04 00 00 c8 00 00 00 00 00 00 00 34 f8 c5 62 ............4..b
  6512. 62c5f824 52 1e c3 59 R..Y
  6513.  
  6514. Found via call frame info
  6515.  
  6516.  
  6517. 3: tier0_s.dll + 0x11e52
  6518. eip: 0x59c31e52 esp: 0x62c5f828 ebp: 0x62c5f834
  6519.  
  6520. 62c5f828 a8 04 00 00 c8 00 00 00 08 1c 21 57 ac f8 c5 62 ..........!W...b
  6521. 62c5f838 f1 4a b8 56 .J.V
  6522.  
  6523. Found via call frame info
  6524.  
  6525.  
  6526. 4: steamclient.dll + 0xa74af1
  6527. eip: 0x56b84af1 esp: 0x62c5f83c ebp: 0x62c5f8ac
  6528.  
  6529. 62c5f83c c8 00 00 00 b0 df da 76 c8 1b 21 57 6c f2 87 62 .......v..!Wl..b
  6530. 62c5f84c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6531. 62c5f85c 19 01 00 00 c0 0f 42 0d 00 00 00 00 00 00 00 00 ......B.........
  6532. 62c5f86c 08 1c 21 57 00 00 00 00 00 30 c3 59 20 1e c3 59 ..!W.....0.Y ..Y
  6533. 62c5f87c 30 7e c3 59 60 bf 4b 37 00 00 00 00 00 00 00 00 0~.Y`.K7........
  6534. 62c5f88c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6535. 62c5f89c 00 00 00 00 00 92 c3 59 c8 1b 21 57 00 00 00 00 .......Y..!W....
  6536. 62c5f8ac b8 f8 c5 62 8e 1a c3 59 ...b...Y
  6537.  
  6538. Found via previous frame's frame pointer
  6539.  
  6540.  
  6541. 5: tier0_s.dll + 0x11a8e
  6542. eip: 0x59c31a8e esp: 0x62c5f8b4 ebp: 0x62c5f8b8
  6543.  
  6544. 62c5f8b4 24 f9 c5 62 f0 f8 c5 62 36 d6 c2 59 $..b...b6..Y
  6545.  
  6546. Found via previous frame's frame pointer
  6547.  
  6548.  
  6549. 6: tier0_s.dll + 0xd636
  6550. eip: 0x59c2d636 esp: 0x62c5f8c0 ebp: 0x62c5f8f0
  6551.  
  6552. 62c5f8c0 c8 1b 21 57 98 6f 11 1f d5 d6 c2 59 b0 df da 76 ..!W.o.....Y...v
  6553. 62c5f8d0 98 6f 11 1f 6c f2 87 62 cc f8 c5 62 00 00 00 00 .o..l..b...b....
  6554. 62c5f8e0 0c f9 c5 62 80 a6 c3 59 60 1a c6 59 00 00 00 00 ...b...Y`..Y....
  6555. 62c5f8f0 18 f9 c5 62 58 d0 c2 59 ...bX..Y
  6556.  
  6557. Found via previous frame's frame pointer
  6558.  
  6559.  
  6560. 7: tier0_s.dll + 0xd058
  6561. eip: 0x59c2d058 esp: 0x62c5f8f8 ebp: 0x62c5f918
  6562.  
  6563. 62c5f8f8 24 f9 c5 62 b0 df da 76 98 6f 11 1f 6c f2 87 62 $..b...v.o..l..b
  6564. 62c5f908 fc f8 c5 62 68 f9 c5 62 70 65 c5 59 00 00 00 00 ...bh..bpe.Y....
  6565. 62c5f918 3c f9 c5 62 b1 df c2 59 <..b...Y
  6566.  
  6567. Found via previous frame's frame pointer
  6568.  
  6569.  
  6570. 8: tier0_s.dll + 0xdfb1
  6571. eip: 0x59c2dfb1 esp: 0x62c5f920 ebp: 0x62c5f93c
  6572.  
  6573. 62c5f920 24 f9 c5 62 03 00 00 00 80 1a c3 59 00 00 00 00 $..b.......Y....
  6574. 62c5f930 00 00 00 00 48 f9 c5 62 01 00 00 00 74 f9 c5 62 ....H..b....t..b
  6575. 62c5f940 d8 1b c3 59 ...Y
  6576.  
  6577. Found via previous frame's frame pointer
  6578.  
  6579.  
  6580. 9: tier0_s.dll + 0x11bd8
  6581. eip: 0x59c31bd8 esp: 0x62c5f944 ebp: 0x62c5f974
  6582.  
  6583. 62c5f944 80 1a c3 59 c8 1b 21 57 00 00 00 00 c0 1a c3 59 ...Y..!W.......Y
  6584. 62c5f954 c0 1a c3 59 98 6f 11 1f 98 6f 11 1f c8 1b 21 57 ...Y.o...o....!W
  6585. 62c5f964 50 f9 c5 62 d0 f9 c5 62 c0 65 c5 59 ff ff ff ff P..b...b.e.Y....
  6586. 62c5f974 84 f9 c5 62 29 fa da 76 ...b)..v
  6587.  
  6588. Found via previous frame's frame pointer
  6589.  
  6590.  
  6591. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  6592. eip: 0x76dafa29 esp: 0x62c5f97c ebp: 0x62c5f984
  6593.  
  6594. 62c5f97c 98 6f 11 01 10 fa da 76 e0 f9 c5 62 7e 7a ce 77 .o.....v...b~z.w
  6595.  
  6596. Found via previous frame's frame pointer
  6597.  
  6598.  
  6599. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  6600. eip: 0x77ce7a7e esp: 0x62c5f98c ebp: 0x62c5f9e0
  6601.  
  6602. 62c5f98c 98 6f 11 1f 7d 90 c6 7e 00 00 00 00 00 00 00 00 .o..}..~........
  6603. 62c5f99c 98 6f 11 1f 00 00 00 00 00 00 00 00 00 00 00 00 .o..............
  6604. 62c5f9ac 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6605. 62c5f9bc 00 00 00 00 00 00 00 00 00 00 00 00 90 f9 c5 62 ...............b
  6606. 62c5f9cc 00 00 00 00 e8 f9 c5 62 20 ad cf 77 bd a0 db 6b .......b ..w...k
  6607. 62c5f9dc 00 00 00 00 f0 f9 c5 62 4e 7a ce 77 .......bNz.w
  6608.  
  6609. Found via call frame info
  6610.  
  6611.  
  6612. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  6613. eip: 0x77ce7a4e esp: 0x62c5f9e8 ebp: 0x62c5f9f0
  6614.  
  6615. Found via call frame info
  6616.  
  6617.  
  6618. Thread 42:
  6619. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  6620. eip: 0x77cf29dc esp: 0x2ad1fab4 ebp: 0x2ad1fb24 ebx: 0x0d786cc0
  6621. esi: 0x00000000 edi: 0x00001b98 eax: 0x6e804369 ecx: 0x00000000
  6622. edx: 0x00000000 efl: 0x00000206
  6623.  
  6624. 77cf29cc c2 0c 00 ret 0xc
  6625. 77cf29cf 90 nop
  6626. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  6627. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  6628. 77cf29da ff d2 call edx
  6629. > 77cf29dc c2 0c 00 ret 0xc
  6630. 77cf29df 90 nop
  6631. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  6632. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  6633. 77cf29ea ff d2 call edx
  6634. 77cf29ec c2 0c 00 ret 0xc
  6635.  
  6636. 2ad1fab4 39 15 f0 75 9..u
  6637.  
  6638. Found via instruction pointer in context
  6639.  
  6640.  
  6641. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  6642. eip: 0x75f01539 esp: 0x2ad1fab8 ebp: 0x2ad1fb24 ebx: 0x0d786cc0
  6643.  
  6644. 2ad1fab8 98 1b 00 00 00 00 00 00 f8 fa d1 2a 56 1a 8c 3e ...........*V..>
  6645. 2ad1fac8 00 05 47 0d 00 6d 78 0d c0 6c 78 0d 24 00 00 00 ..G..mx..lx.$...
  6646. 2ad1fad8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6647. 2ad1fae8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6648. 2ad1faf8 60 da d9 ff ff ff ff ff f8 fa d1 2a 00 00 00 00 `..........*....
  6649. 2ad1fb08 98 1b 00 00 70 15 2d 0d 48 fb d1 2a 08 fc d1 2a ....p.-.H..*...*
  6650. 2ad1fb18 b0 0a f2 75 f2 ba a6 61 00 00 00 00 38 fb d1 2a ...u...a....8..*
  6651. 2ad1fb28 92 14 f0 75 ...u
  6652.  
  6653. Found via call frame info
  6654.  
  6655.  
  6656. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  6657. eip: 0x75f01492 esp: 0x2ad1fb2c ebp: 0x2ad1fb38
  6658.  
  6659. 2ad1fb2c 98 1b 00 00 fa 00 00 00 00 00 00 00 4c fb d1 2a ............L..*
  6660. 2ad1fb3c 52 1e c3 59 R..Y
  6661.  
  6662. Found via call frame info
  6663.  
  6664.  
  6665. 3: tier0_s.dll + 0x11e52
  6666. eip: 0x59c31e52 esp: 0x2ad1fb40 ebp: 0x2ad1fb4c
  6667.  
  6668. 2ad1fb40 98 1b 00 00 fa 00 00 00 f0 05 47 0d d4 fb d1 2a ..........G....*
  6669. 2ad1fb50 17 82 ac 56 ...V
  6670.  
  6671. Found via call frame info
  6672.  
  6673.  
  6674. 4: steamclient.dll + 0x9b8217
  6675. eip: 0x56ac8217 esp: 0x2ad1fb54 ebp: 0x2ad1fbd4
  6676.  
  6677. 2ad1fb54 fa 00 00 00 b0 df da 76 c0 6c 78 0d c4 f2 87 62 .......v.lx....b
  6678. 2ad1fb64 c2 94 92 2f b2 ae db 3e c2 94 92 2f b2 ae db 3e .../...>.../...>
  6679. 2ad1fb74 2a 42 a0 e9 db 38 f8 3e 2a 42 a0 e9 db 38 f8 3e *B...8.>*B...8.>
  6680. 2ad1fb84 67 f7 b0 c7 00 00 00 00 c0 06 47 0d f8 05 47 0d g.........G...G.
  6681. 2ad1fb94 00 0c 3a 0d f4 05 47 0d 00 00 00 00 00 00 00 00 ..:...G.........
  6682. 2ad1fba4 00 00 00 00 00 05 47 0d 01 00 00 00 00 00 00 00 ......G.........
  6683. 2ad1fbb4 00 00 00 00 00 00 00 00 a8 b4 4b 37 00 0c 3a 0d ..........K7..:.
  6684. 2ad1fbc4 01 00 00 00 c0 6c 78 0d 00 00 00 00 00 00 00 00 .....lx.........
  6685. 2ad1fbd4 e0 fb d1 2a 8e 1a c3 59 ...*...Y
  6686.  
  6687. Found via previous frame's frame pointer
  6688.  
  6689.  
  6690. 5: tier0_s.dll + 0x11a8e
  6691. eip: 0x59c31a8e esp: 0x2ad1fbdc ebp: 0x2ad1fbe0
  6692.  
  6693. 2ad1fbdc 4c fc d1 2a 18 fc d1 2a 36 d6 c2 59 L..*...*6..Y
  6694.  
  6695. Found via previous frame's frame pointer
  6696.  
  6697.  
  6698. 6: tier0_s.dll + 0xd636
  6699. eip: 0x59c2d636 esp: 0x2ad1fbe8 ebp: 0x2ad1fc18
  6700.  
  6701. 2ad1fbe8 c0 6c 78 0d 90 71 11 1f d5 d6 c2 59 b0 df da 76 .lx..q.....Y...v
  6702. 2ad1fbf8 90 71 11 1f c4 f2 87 62 f4 fb d1 2a 00 00 00 00 .q.....b...*....
  6703. 2ad1fc08 34 fc d1 2a 80 a6 c3 59 60 1a c6 59 00 00 00 00 4..*...Y`..Y....
  6704. 2ad1fc18 40 fc d1 2a 58 d0 c2 59 @..*X..Y
  6705.  
  6706. Found via previous frame's frame pointer
  6707.  
  6708.  
  6709. 7: tier0_s.dll + 0xd058
  6710. eip: 0x59c2d058 esp: 0x2ad1fc20 ebp: 0x2ad1fc40
  6711.  
  6712. 2ad1fc20 4c fc d1 2a b0 df da 76 90 71 11 1f c4 f2 87 62 L..*...v.q.....b
  6713. 2ad1fc30 24 fc d1 2a 90 fc d1 2a 70 65 c5 59 00 00 00 00 $..*...*pe.Y....
  6714. 2ad1fc40 64 fc d1 2a b1 df c2 59 d..*...Y
  6715.  
  6716. Found via previous frame's frame pointer
  6717.  
  6718.  
  6719. 8: tier0_s.dll + 0xdfb1
  6720. eip: 0x59c2dfb1 esp: 0x2ad1fc48 ebp: 0x2ad1fc64
  6721.  
  6722. 2ad1fc48 4c fc d1 2a 03 00 00 00 80 1a c3 59 00 00 00 00 L..*.......Y....
  6723. 2ad1fc58 00 00 00 00 70 fc d1 2a 01 00 00 00 9c fc d1 2a ....p..*.......*
  6724. 2ad1fc68 d8 1b c3 59 ...Y
  6725.  
  6726. Found via previous frame's frame pointer
  6727.  
  6728.  
  6729. 9: tier0_s.dll + 0x11bd8
  6730. eip: 0x59c31bd8 esp: 0x2ad1fc6c ebp: 0x2ad1fc9c
  6731.  
  6732. 2ad1fc6c 80 1a c3 59 c0 6c 78 0d 00 00 00 00 c0 1a c3 59 ...Y.lx........Y
  6733. 2ad1fc7c c0 1a c3 59 90 71 11 1f 90 71 11 1f c0 6c 78 0d ...Y.q...q...lx.
  6734. 2ad1fc8c 78 fc d1 2a f8 fc d1 2a c0 65 c5 59 ff ff ff ff x..*...*.e.Y....
  6735. 2ad1fc9c ac fc d1 2a 29 fa da 76 ...*)..v
  6736.  
  6737. Found via previous frame's frame pointer
  6738.  
  6739.  
  6740. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  6741. eip: 0x76dafa29 esp: 0x2ad1fca4 ebp: 0x2ad1fcac
  6742.  
  6743. 2ad1fca4 90 71 11 01 10 fa da 76 08 fd d1 2a 7e 7a ce 77 .q.....v...*~z.w
  6744.  
  6745. Found via previous frame's frame pointer
  6746.  
  6747.  
  6748. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  6749. eip: 0x77ce7a7e esp: 0x2ad1fcb4 ebp: 0x2ad1fd08
  6750.  
  6751. 2ad1fcb4 90 71 11 1f 95 94 d2 36 00 00 00 00 00 00 00 00 .q.....6........
  6752. 2ad1fcc4 90 71 11 1f 00 00 00 00 00 00 00 00 00 00 00 00 .q..............
  6753. 2ad1fcd4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6754. 2ad1fce4 00 00 00 00 00 00 00 00 00 00 00 00 b8 fc d1 2a ...............*
  6755. 2ad1fcf4 00 00 00 00 10 fd d1 2a 20 ad cf 77 bd a0 db 6b .......* ..w...k
  6756. 2ad1fd04 00 00 00 00 18 fd d1 2a 4e 7a ce 77 .......*Nz.w
  6757.  
  6758. Found via call frame info
  6759.  
  6760.  
  6761. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  6762. eip: 0x77ce7a4e esp: 0x2ad1fd10 ebp: 0x2ad1fd18
  6763.  
  6764. Found via call frame info
  6765.  
  6766.  
  6767. Thread 43:
  6768. 0: ntdll.dll!NtWaitForSingleObject + 0xc
  6769. eip: 0x77cf29dc esp: 0x0007f6d8 ebp: 0x0007f748 ebx: 0x00000000
  6770. esi: 0x00000000 edi: 0x00002f48 eax: 0x59c31ac0 ecx: 0x00000000
  6771. edx: 0x00000000 efl: 0x00000206
  6772.  
  6773. 77cf29cc c2 0c 00 ret 0xc
  6774. 77cf29cf 90 nop
  6775. 77cf29d0 b8 04 00 0d 00 mov eax, 0xd0004
  6776. 77cf29d5 ba 50 88 d0 77 mov edx, 0x77d08850
  6777. 77cf29da ff d2 call edx
  6778. > 77cf29dc c2 0c 00 ret 0xc
  6779. 77cf29df 90 nop
  6780. 77cf29e0 b8 05 00 00 00 mov eax, 0x5
  6781. 77cf29e5 ba 50 88 d0 77 mov edx, 0x77d08850
  6782. 77cf29ea ff d2 call edx
  6783. 77cf29ec c2 0c 00 ret 0xc
  6784.  
  6785. 0007f6d8 39 15 f0 75 9..u
  6786.  
  6787. Found via instruction pointer in context
  6788.  
  6789.  
  6790. 1: KERNELBASE.dll!WaitForSingleObjectEx + 0x99
  6791. eip: 0x75f01539 esp: 0x0007f6dc ebp: 0x0007f748 ebx: 0x00000000
  6792.  
  6793. 0007f6dc 48 2f 00 00 00 00 00 00 1c f7 07 00 3a 16 5a 14 H/..........:.Z.
  6794. 0007f6ec 00 00 00 00 f4 d9 20 57 00 00 00 00 24 00 00 00 ...... W....$...
  6795. 0007f6fc 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6796. 0007f70c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6797. 0007f71c 80 0f 05 fd ff ff ff ff 1c f7 07 00 00 00 00 00 ................
  6798. 0007f72c 48 2f 00 00 00 00 e3 77 6c f7 07 00 00 fb 07 00 H/.....wl.......
  6799. 0007f73c b0 0a f2 75 f2 ba a6 61 00 00 00 00 5c f7 07 00 ...u...a....\...
  6800. 0007f74c 92 14 f0 75 ...u
  6801.  
  6802. Found via call frame info
  6803.  
  6804.  
  6805. 2: KERNELBASE.dll!WaitForSingleObject + 0x12
  6806. eip: 0x75f01492 esp: 0x0007f750 ebp: 0x0007f75c
  6807.  
  6808. 0007f750 48 2f 00 00 88 13 00 00 00 00 00 00 70 f7 07 00 H/..........p...
  6809. 0007f760 52 1e c3 59 R..Y
  6810.  
  6811. Found via call frame info
  6812.  
  6813.  
  6814. 3: tier0_s.dll + 0x11e52
  6815. eip: 0x59c31e52 esp: 0x0007f764 ebp: 0x0007f770
  6816.  
  6817. 0007f764 48 2f 00 00 88 13 00 00 b4 d9 20 57 cc fa 07 00 H/........ W....
  6818. 0007f774 43 5a a9 56 CZ.V
  6819.  
  6820. Found via call frame info
  6821.  
  6822.  
  6823. 4: steamclient.dll + 0x985a43
  6824. eip: 0x56a95a43 esp: 0x0007f778 ebp: 0x0007facc
  6825.  
  6826. 0007f778 88 13 00 00 b0 df da 76 90 db 53 00 b4 d9 20 57 .......v..S... W
  6827. 0007f788 00 00 00 00 b0 2f 00 00 a4 34 00 00 24 d7 e3 77 ...../...4..$..w
  6828. 0007f798 dc f7 07 00 00 00 00 00 01 00 00 00 90 f7 07 00 ................
  6829. 0007f7a8 f0 df 88 62 24 f8 07 00 10 fe e3 77 d1 20 3b 48 ...b$......w. ;H
  6830. 0007f7b8 fe ff ff ff 23 d7 e3 77 42 d7 e3 77 00 00 e3 77 ....#..wB..w...w
  6831. 0007f7c8 9c f8 07 00 00 00 00 00 9c c7 cc 77 02 00 00 00 ...........w....
  6832. 0007f7d8 00 00 00 00 00 00 00 00 24 d7 e3 77 00 00 e3 77 ........$..w...w
  6833. 0007f7e8 34 f8 07 00 22 dd cc 77 24 d7 e3 77 00 00 e3 77 4..."..w$..w...w
  6834. 0007f7f8 9c f8 07 00 15 00 00 00 8c 5d da 77 9c f8 07 00 .........].w....
  6835. 0007f808 00 00 00 00 08 f1 dd 1e 9c f8 07 00 e0 5c da 77 .............\.w
  6836. 0007f818 8c 5d da 77 36 27 cd 77 9c f8 07 00 00 00 00 00 .].w6'.w........
  6837. 0007f828 7c 2a cf 77 31 7a ce 77 7c 00 00 00 00 00 00 00 |*.w1z.w|.......
  6838. 0007f838 00 00 00 00 29 dc cc 77 f5 db cc 77 4d 91 04 1c ....)..w...wM...
  6839. 0007f848 00 c0 32 00 00 00 00 00 00 50 26 00 00 00 00 00 ..2......P&.....
  6840. 0007f858 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6841. 0007f868 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6842. 0007f878 24 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 $...............
  6843. 0007f888 70 00 00 00 ff ff ff ff ff ff ff ff 60 db cc 77 p...........`..w
  6844. 0007f898 19 dc cc 77 00 00 00 00 00 00 00 00 24 d7 e3 77 ...w........$..w
  6845. 0007f8a8 08 f1 dd 1e 24 d7 e3 77 8c 5d da 77 00 c0 32 00 ....$..w.].w..2.
  6846. 0007f8b8 44 f8 07 00 00 00 00 00 18 f9 07 00 20 ad cf 77 D........... ..w
  6847. 0007f8c8 15 aa db 6b fe ff ff ff bc 45 cf 77 f6 63 ce 77 ...k.....E.w.c.w
  6848. 0007f8d8 b5 90 04 1c 00 00 00 00 00 00 00 00 a0 ad 93 37 ...............7
  6849. 0007f8e8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6850. 0007f8f8 00 50 26 00 00 00 00 00 00 00 c8 77 00 00 00 00 .P&........w....
  6851. 0007f908 48 f9 07 00 00 00 00 00 d8 f8 07 00 00 00 00 00 H...............
  6852. 0007f918 ff ff ff ff 20 ad cf 77 ec 2d cf 77 19 63 ce 77 .... ..w.-.w.c.w
  6853. 0007f928 48 f9 07 00 01 00 00 00 00 00 00 00 00 00 00 00 H...............
  6854. 0007f938 00 00 00 00 48 f9 07 00 00 00 c8 77 00 00 00 00 ....H......w....
  6855. 0007f948 3f 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 ?...............
  6856. 0007f958 00 00 00 00 00 00 00 00 00 00 00 00 7f 02 00 00 ................
  6857. 0007f968 00 00 00 00 ff ff 00 00 00 00 00 00 00 00 00 00 ................
  6858. 0007f978 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6859. 0007f988 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6860. 0007f998 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6861. 0007f9a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6862. 0007f9b8 b8 31 00 00 34 1b 00 00 48 2f 00 00 00 00 00 00 .1..4...H/......
  6863. 0007f9c8 00 00 00 00 00 00 00 00 00 00 00 00 2b 00 00 00 ............+...
  6864. 0007f9d8 53 00 00 00 2b 00 00 00 2b 00 00 00 00 00 00 00 S...+...+.......
  6865. 0007f9e8 00 00 00 00 a0 ad 93 37 00 00 00 00 00 00 00 00 .......7........
  6866. 0007f9f8 c0 1a c3 59 00 00 00 00 70 4f cf 77 23 00 00 00 ...Y....pO.w#...
  6867. 0007fa08 02 02 00 00 14 fc 07 00 2b 00 00 00 7f 02 00 00 ........+.......
  6868. 0007fa18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6869. 0007fa28 00 00 00 00 80 1f 00 00 ff ff 00 00 00 00 00 00 ................
  6870. 0007fa38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6871. 0007fa48 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6872. 0007fa58 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6873. 0007fa68 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6874. 0007fa78 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6875. 0007fa88 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6876. 0007fa98 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6877. 0007faa8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6878. 0007fab8 00 00 00 00 00 00 00 00 00 00 00 00 b4 d9 20 57 .............. W
  6879. 0007fac8 00 00 00 01 d8 fa 07 00 8e 1a c3 59 ...........Y
  6880.  
  6881. Found via previous frame's frame pointer
  6882.  
  6883.  
  6884. 5: tier0_s.dll + 0x11a8e
  6885. eip: 0x59c31a8e esp: 0x0007fad4 ebp: 0x0007fad8
  6886.  
  6887. 0007fad4 44 fb 07 00 10 fb 07 00 36 d6 c2 59 D.......6..Y
  6888.  
  6889. Found via previous frame's frame pointer
  6890.  
  6891.  
  6892. 6: tier0_s.dll + 0xd636
  6893. eip: 0x59c2d636 esp: 0x0007fae0 ebp: 0x0007fb10
  6894.  
  6895. 0007fae0 b4 d9 20 57 a0 ad 93 37 d5 d6 c2 59 b0 df da 76 .. W...7...Y...v
  6896. 0007faf0 a0 ad 93 37 90 db 53 00 ec fa 07 00 00 00 00 00 ...7..S.........
  6897. 0007fb00 2c fb 07 00 80 a6 c3 59 60 1a c6 59 00 00 00 00 ,......Y`..Y....
  6898. 0007fb10 38 fb 07 00 58 d0 c2 59 8...X..Y
  6899.  
  6900. Found via previous frame's frame pointer
  6901.  
  6902.  
  6903. 7: tier0_s.dll + 0xd058
  6904. eip: 0x59c2d058 esp: 0x0007fb18 ebp: 0x0007fb38
  6905.  
  6906. 0007fb18 44 fb 07 00 b0 df da 76 a0 ad 93 37 90 db 53 00 D......v...7..S.
  6907. 0007fb28 1c fb 07 00 88 fb 07 00 70 65 c5 59 00 00 00 00 ........pe.Y....
  6908. 0007fb38 5c fb 07 00 b1 df c2 59 \......Y
  6909.  
  6910. Found via previous frame's frame pointer
  6911.  
  6912.  
  6913. 8: tier0_s.dll + 0xdfb1
  6914. eip: 0x59c2dfb1 esp: 0x0007fb40 ebp: 0x0007fb5c
  6915.  
  6916. 0007fb40 44 fb 07 00 03 00 00 00 80 1a c3 59 00 00 00 00 D..........Y....
  6917. 0007fb50 00 00 00 00 68 fb 07 00 01 00 00 00 94 fb 07 00 ....h...........
  6918. 0007fb60 d8 1b c3 59 ...Y
  6919.  
  6920. Found via previous frame's frame pointer
  6921.  
  6922.  
  6923. 9: tier0_s.dll + 0x11bd8
  6924. eip: 0x59c31bd8 esp: 0x0007fb64 ebp: 0x0007fb94
  6925.  
  6926. 0007fb64 80 1a c3 59 b4 d9 20 57 00 00 00 00 c0 1a c3 59 ...Y.. W.......Y
  6927. 0007fb74 c0 1a c3 59 a0 ad 93 37 a0 ad 93 37 b4 d9 20 57 ...Y...7...7.. W
  6928. 0007fb84 70 fb 07 00 f0 fb 07 00 c0 65 c5 59 ff ff ff ff p........e.Y....
  6929. 0007fb94 a4 fb 07 00 29 fa da 76 ....)..v
  6930.  
  6931. Found via previous frame's frame pointer
  6932.  
  6933.  
  6934. 10: kernel32.dll!BaseThreadInitThunk + 0x19
  6935. eip: 0x76dafa29 esp: 0x0007fb9c ebp: 0x0007fba4
  6936.  
  6937. 0007fb9c a0 ad 93 01 10 fa da 76 00 fc 07 00 7e 7a ce 77 .......v....~z.w
  6938.  
  6939. Found via previous frame's frame pointer
  6940.  
  6941.  
  6942. 11: ntdll.dll!__RtlUserThreadStart + 0x2f
  6943. eip: 0x77ce7a7e esp: 0x0007fbac ebp: 0x0007fc00
  6944.  
  6945. 0007fbac a0 ad 93 37 9d 95 04 1c 00 00 00 00 00 00 00 00 ...7............
  6946. 0007fbbc a0 ad 93 37 00 00 00 00 00 00 00 00 00 00 00 00 ...7............
  6947. 0007fbcc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  6948. 0007fbdc 00 00 00 00 00 00 00 00 00 00 00 00 b0 fb 07 00 ................
  6949. 0007fbec 00 00 00 00 08 fc 07 00 20 ad cf 77 bd a0 db 6b ........ ..w...k
  6950. 0007fbfc 00 00 00 00 10 fc 07 00 4e 7a ce 77 ........Nz.w
  6951.  
  6952. Found via call frame info
  6953.  
  6954.  
  6955. 12: ntdll.dll!_RtlUserThreadStart + 0x1b
  6956. eip: 0x77ce7a4e esp: 0x0007fc08 ebp: 0x0007fc10
  6957.  
  6958. Found via call frame info
  6959.  
  6960.  
  6961. Thread 44:
  6962. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  6963. eip: 0x77cf2f6c esp: 0x8394f624 ebp: 0x8394f7b4 ebx: 0x00000000
  6964. esi: 0x00000003 edi: 0x00000003 eax: 0x00000001 ecx: 0x00000000
  6965. edx: 0x00000000 efl: 0x00000206
  6966.  
  6967. 77cf2f5c c2 04 00 ret 0x4
  6968. 77cf2f5f 90 nop
  6969. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  6970. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  6971. 77cf2f6a ff d2 call edx
  6972. > 77cf2f6c c2 14 00 ret 0x14
  6973. 77cf2f6f 90 nop
  6974. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  6975. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  6976. 77cf2f7a ff d2 call edx
  6977. 77cf2f7c c2 10 00 ret 0x10
  6978.  
  6979. Found via instruction pointer in context
  6980.  
  6981.  
  6982. Thread 45:
  6983. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  6984. eip: 0x77cf2f6c esp: 0x2aa1f6dc ebp: 0x2aa1f86c ebx: 0x00000000
  6985. esi: 0x00000003 edi: 0x00000003 eax: 0x00000000 ecx: 0x00000000
  6986. edx: 0x00000000 efl: 0x00000202
  6987.  
  6988. 77cf2f5c c2 04 00 ret 0x4
  6989. 77cf2f5f 90 nop
  6990. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  6991. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  6992. 77cf2f6a ff d2 call edx
  6993. > 77cf2f6c c2 14 00 ret 0x14
  6994. 77cf2f6f 90 nop
  6995. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  6996. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  6997. 77cf2f7a ff d2 call edx
  6998. 77cf2f7c c2 10 00 ret 0x10
  6999.  
  7000. 2aa1f6dc 23 b6 f0 75 #..u
  7001.  
  7002. Found via instruction pointer in context
  7003.  
  7004.  
  7005. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  7006. eip: 0x75f0b623 esp: 0x2aa1f6e0 ebp: 0x2aa1f86c ebx: 0x00000000
  7007.  
  7008. 2aa1f6e0 03 00 00 00 ac f8 a1 2a 01 00 00 00 00 00 00 00 .......*........
  7009. 2aa1f6f0 34 f7 a1 2a 1e 19 fc 3e e8 03 00 00 20 70 cd 88 4..*...>.... p..
  7010. 2aa1f700 01 00 00 00 a1 b8 12 6d 24 00 00 00 01 00 00 00 .......m$.......
  7011. 2aa1f710 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7012. 2aa1f720 00 00 00 00 00 00 00 00 00 00 00 00 03 00 00 00 ................
  7013. 2aa1f730 00 c0 32 00 80 69 67 ff ff ff ff ff 00 00 00 00 ..2..ig.........
  7014. 2aa1f740 ac f8 a1 2a 74 e3 d6 85 34 f7 a1 2a 00 00 00 00 ...*t...4..*....
  7015. 2aa1f750 00 f8 a1 2a 40 e7 cb 77 d8 3b 43 88 00 00 00 00 ...*@..w.;C.....
  7016. 2aa1f760 00 f8 a1 2a f0 31 0b 6d d8 3b 43 88 98 f7 a1 2a ...*.1.m.;C....*
  7017. 2aa1f770 8a 47 0f 6d 00 3c 43 88 00 00 00 00 c8 5e 12 6d .G.m.<C......^.m
  7018. 2aa1f780 60 e8 1b 6d b8 b9 ad 1e 00 00 00 00 6c f8 a1 2a `..m........l..*
  7019. 2aa1f790 d0 cc 11 6d a8 f7 a1 2a c4 42 f0 75 60 e8 1b 6d ...m...*.B.u`..m
  7020. 2aa1f7a0 00 00 00 00 d4 f7 a1 2a dc f7 a1 2a 9b 4a 0f 6d .......*...*.J.m
  7021. 2aa1f7b0 60 e8 1b 6d 00 00 00 00 d0 f7 a1 2a d4 f7 a1 2a `..m.......*...*
  7022. 2aa1f7c0 00 00 00 00 53 50 43 41 00 00 00 00 50 d1 1b 6d ....SPCA....P..m
  7023. 2aa1f7d0 00 00 00 00 64 e8 1b 6d a9 f2 fd 69 50 f8 a1 2a ....d..m...iP..*
  7024. 2aa1f7e0 50 f8 a1 2a 15 7e 0e 6d 04 00 00 00 3c f8 a1 2a P..*.~.m....<..*
  7025. 2aa1f7f0 dc 29 cf 77 39 15 f0 75 50 16 00 00 00 00 00 00 .).w9..uP.......
  7026. 2aa1f800 56 15 f0 75 16 19 fc 3e 01 00 00 00 20 70 cd 88 V..u...>.... p..
  7027. 2aa1f810 b8 b9 ad 1e 24 00 00 00 01 00 00 00 00 00 00 00 ....$...........
  7028. 2aa1f820 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7029. 2aa1f830 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7030. 2aa1f840 38 f8 a1 2a 02 01 00 00 50 16 00 00 60 46 f0 75 8..*....P...`F.u
  7031. 2aa1f850 1e 19 fc 3e 1c fa a1 2a b0 0a f2 75 1c fa a1 2a ...>...*...u...*
  7032. 2aa1f860 b0 0a f2 75 4a bf a6 61 00 00 00 00 b0 f9 a1 2a ...uJ..a.......*
  7033. 2aa1f870 26 77 14 5b &w.[
  7034.  
  7035. Found via call frame info
  7036.  
  7037.  
  7038. 2: wdmaud.drv!CWorker::_ThreadProc() + 0xc6
  7039. eip: 0x5b147726 esp: 0x2aa1f874 ebp: 0x2aa1f9b0
  7040.  
  7041. 2aa1f874 03 00 00 00 ac f8 a1 2a 00 00 00 00 e8 03 00 00 .......*........
  7042. 2aa1f884 00 00 00 00 00 00 00 00 20 70 cd 88 20 70 cd 88 ........ p.. p..
  7043. 2aa1f894 01 00 00 00 b8 b9 ad 1e 00 00 00 00 e6 71 d6 01 .............q..
  7044. 2aa1f8a4 01 00 00 00 02 00 00 00 94 11 00 00 84 11 00 00 ................
  7045. 2aa1f8b4 a8 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7046. 2aa1f8c4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7047. 2aa1f8d4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7048. 2aa1f8e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7049. 2aa1f8f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7050. 2aa1f904 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7051. 2aa1f914 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7052. 2aa1f924 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7053. 2aa1f934 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7054. 2aa1f944 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7055. 2aa1f954 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7056. 2aa1f964 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7057. 2aa1f974 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7058. 2aa1f984 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7059. 2aa1f994 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7060. 2aa1f9a4 00 00 00 00 00 00 00 00 0c 45 21 44 c0 f9 a1 2a .........E!D...*
  7061. 2aa1f9b4 4c 76 14 5b Lv.[
  7062.  
  7063. Found via call frame info
  7064.  
  7065.  
  7066. 3: wdmaud.drv!CWorker::_StaticThreadProc(void *) + 0x2c
  7067. eip: 0x5b14764c esp: 0x2aa1f9b8 ebp: 0x2aa1f9c0
  7068.  
  7069. 2aa1f9b8 20 76 14 5b 20 76 14 5b d0 f9 a1 2a 29 fa da 76 v.[ v.[...*)..v
  7070.  
  7071. Found via call frame info
  7072.  
  7073.  
  7074. 4: kernel32.dll!BaseThreadInitThunk + 0x19
  7075. eip: 0x76dafa29 esp: 0x2aa1f9c8 ebp: 0x2aa1f9d0
  7076.  
  7077. 2aa1f9c8 20 70 cd 88 10 fa da 76 2c fa a1 2a 7e 7a ce 77 p.....v,..*~z.w
  7078.  
  7079. Found via call frame info
  7080.  
  7081.  
  7082. 5: ntdll.dll!__RtlUserThreadStart + 0x2f
  7083. eip: 0x77ce7a7e esp: 0x2aa1f9d8 ebp: 0x2aa1fa2c
  7084.  
  7085. 2aa1f9d8 20 70 cd 88 b1 93 a2 36 00 00 00 00 00 00 00 00 p.....6........
  7086. 2aa1f9e8 20 70 cd 88 00 00 00 00 00 00 00 00 00 00 00 00 p..............
  7087. 2aa1f9f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7088. 2aa1fa08 00 00 00 00 00 00 00 00 00 00 00 00 dc f9 a1 2a ...............*
  7089. 2aa1fa18 00 00 00 00 34 fa a1 2a 20 ad cf 77 bd a0 db 6b ....4..* ..w...k
  7090. 2aa1fa28 00 00 00 00 3c fa a1 2a 4e 7a ce 77 ....<..*Nz.w
  7091.  
  7092. Found via call frame info
  7093.  
  7094.  
  7095. 6: ntdll.dll!_RtlUserThreadStart + 0x1b
  7096. eip: 0x77ce7a4e esp: 0x2aa1fa34 ebp: 0x2aa1fa3c
  7097.  
  7098. Found via call frame info
  7099.  
  7100.  
  7101. Thread 46:
  7102. 0: ntdll.dll!NtWaitForMultipleObjects + 0xc
  7103. eip: 0x77cf2f6c esp: 0x2ab1fcb0 ebp: 0x2ab1fe40 ebx: 0x00000000
  7104. esi: 0x00000002 edi: 0x00000002 eax: 0x00000000 ecx: 0x00000000
  7105. edx: 0x00000000 efl: 0x00000212
  7106.  
  7107. 77cf2f5c c2 04 00 ret 0x4
  7108. 77cf2f5f 90 nop
  7109. 77cf2f60 b8 5b 00 1d 00 mov eax, 0x1d005b
  7110. 77cf2f65 ba 50 88 d0 77 mov edx, 0x77d08850
  7111. 77cf2f6a ff d2 call edx
  7112. > 77cf2f6c c2 14 00 ret 0x14
  7113. 77cf2f6f 90 nop
  7114. 77cf2f70 b8 5c 00 00 00 mov eax, 0x5c
  7115. 77cf2f75 ba 50 88 d0 77 mov edx, 0x77d08850
  7116. 77cf2f7a ff d2 call edx
  7117. 77cf2f7c c2 10 00 ret 0x10
  7118.  
  7119. 2ab1fcb0 23 b6 f0 75 #..u
  7120.  
  7121. Found via instruction pointer in context
  7122.  
  7123.  
  7124. 1: KERNELBASE.dll!WaitForMultipleObjectsEx + 0x103
  7125. eip: 0x75f0b623 esp: 0x2ab1fcb4 ebp: 0x2ab1fe40 ebx: 0x00000000
  7126.  
  7127. 2ab1fcb4 02 00 00 00 80 fe b1 2a 01 00 00 00 00 00 00 00 .......*........
  7128. 2ab1fcc4 00 00 00 00 32 1f ec 3e 48 c2 96 25 e0 c1 96 25 ....2..>H..%...%
  7129. 2ab1fcd4 02 01 00 00 78 68 da 77 24 00 00 00 01 00 00 00 ....xh.w$.......
  7130. 2ab1fce4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7131. 2ab1fcf4 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 ................
  7132. 2ab1fd04 00 c0 32 00 00 00 00 00 00 00 00 00 00 00 00 00 ..2.............
  7133. 2ab1fd14 80 fe b1 2a 6a 01 00 02 00 00 00 00 44 1e ad 00 ...*j.......D...
  7134. 2ab1fd24 b0 fd b1 2a 6f 62 cc 77 20 00 00 00 20 00 00 00 ...*ob.w ... ...
  7135. 2ab1fd34 50 b9 96 25 00 00 6b 00 80 1f 00 00 06 00 00 00 P..%..k.........
  7136. 2ab1fd44 00 00 00 00 00 00 00 00 dc 29 cf 77 39 15 f0 75 .........).w9..u
  7137. 2ab1fd54 18 00 00 00 00 08 1b 00 64 00 00 00 b2 1c ec 3e ........d......>
  7138. 2ab1fd64 18 00 00 00 b8 b9 ad 1e 68 4d ac 37 30 1e ad 87 ........hM.70...
  7139. 2ab1fd74 00 00 00 00 00 00 00 00 00 00 1b 00 02 00 00 00 ................
  7140. 2ab1fd84 02 00 00 00 03 00 00 00 00 00 1b 00 c4 01 1b 00 ................
  7141. 2ab1fd94 00 00 00 00 0c 00 00 00 44 1b 1b 00 00 00 00 00 ........D.......
  7142. 2ab1fda4 00 00 6b 00 40 1b 1b 00 00 00 00 00 d0 fd b1 2a ..k.@..........*
  7143. 2ab1fdb4 ce 5d cc 77 d0 a1 6c 43 ce 5d cc 77 00 00 00 00 .].w..lC.].w....
  7144. 2ab1fdc4 00 00 00 00 bc 2b cf 77 60 46 f0 75 84 16 00 00 .....+.w`F.u....
  7145. 2ab1fdd4 00 00 00 00 f8 fd b1 2a de a4 14 5b 84 16 00 00 .......*...[....
  7146. 2ab1fde4 e8 a1 6c 43 60 94 15 5b c0 03 00 00 b8 b9 ad 1e ..lC`..[........
  7147. 2ab1fdf4 70 08 01 1f 08 fe b1 2a e8 a1 6c 43 00 00 00 00 p......*..lC....
  7148. 2ab1fe04 d0 a1 6c 43 34 fe b1 2a f6 df 7e 67 00 00 00 00 ..lC4..*..~g....
  7149. 2ab1fe14 38 00 00 00 34 fe b1 2a ff df 7e 67 d0 a1 6c 43 8...4..*..~g..lC
  7150. 2ab1fe24 32 1f ec 3e 50 b9 96 25 50 b9 96 25 00 ff b1 2a 2..>P..%P..%...*
  7151. 2ab1fe34 b0 0a f2 75 4a bf a6 61 00 00 00 00 5c fe b1 2a ...uJ..a....\..*
  7152. 2ab1fe44 08 b5 f0 75 ...u
  7153.  
  7154. Found via call frame info
  7155.  
  7156.  
  7157. 2: KERNELBASE.dll!WaitForMultipleObjects + 0x18
  7158. eip: 0x75f0b508 esp: 0x2ab1fe48 ebp: 0x2ab1fe5c
  7159.  
  7160. 2ab1fe48 02 00 00 00 80 fe b1 2a 00 00 00 00 ff ff ff ff .......*........
  7161. 2ab1fe58 00 00 00 00 9c fe b1 2a 0b 8d d0 67 .......*...g
  7162.  
  7163. Found via call frame info
  7164.  
  7165.  
  7166. 3: dsound.dll!CEmCaptureWaveBuffer::CaptureThread() + 0x216
  7167. eip: 0x67d08d0b esp: 0x2ab1fe64 ebp: 0x2ab1fe9c
  7168.  
  7169. 2ab1fe64 02 00 00 00 80 fe b1 2a 00 00 00 00 ff ff ff ff .......*........
  7170. 2ab1fe74 20 8d d0 67 20 8d d0 67 e0 c1 96 25 dc 10 00 00 ..g ..g...%....
  7171. 2ab1fe84 54 16 00 00 50 b9 96 25 42 18 00 00 90 15 00 00 T...P..%B.......
  7172. 2ab1fe94 00 00 00 00 00 00 00 00 a4 fe b1 2a 2d 8d d0 67 ...........*-..g
  7173.  
  7174. Found via call frame info
  7175.  
  7176.  
  7177. 4: dsound.dll!CEmCaptureWaveBuffer::CaptureThreadStatic(void *) + 0xd
  7178. eip: 0x67d08d2d esp: 0x2ab1fea4 ebp: 0x2ab1fea4
  7179.  
  7180. 2ab1fea4 b4 fe b1 2a 29 fa da 76 ...*)..v
  7181.  
  7182. Found via call frame info
  7183.  
  7184.  
  7185. 5: kernel32.dll!BaseThreadInitThunk + 0x19
  7186. eip: 0x76dafa29 esp: 0x2ab1feac ebp: 0x2ab1feb4
  7187.  
  7188. 2ab1feac e0 c1 96 25 10 fa da 76 10 ff b1 2a 7e 7a ce 77 ...%...v...*~z.w
  7189.  
  7190. Found via call frame info
  7191.  
  7192.  
  7193. 6: ntdll.dll!__RtlUserThreadStart + 0x2f
  7194. eip: 0x77ce7a7e esp: 0x2ab1febc ebp: 0x2ab1ff10
  7195.  
  7196. 2ab1febc e0 c1 96 25 8d 96 b2 36 00 00 00 00 00 00 00 00 ...%...6........
  7197. 2ab1fecc e0 c1 96 25 00 00 00 00 00 00 00 00 00 00 00 00 ...%............
  7198. 2ab1fedc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7199. 2ab1feec 00 00 00 00 00 00 00 00 00 00 00 00 c0 fe b1 2a ...............*
  7200. 2ab1fefc 00 00 00 00 18 ff b1 2a 20 ad cf 77 bd a0 db 6b .......* ..w...k
  7201. 2ab1ff0c 00 00 00 00 20 ff b1 2a 4e 7a ce 77 .... ..*Nz.w
  7202.  
  7203. Found via call frame info
  7204.  
  7205.  
  7206. 7: ntdll.dll!_RtlUserThreadStart + 0x1b
  7207. eip: 0x77ce7a4e esp: 0x2ab1ff18 ebp: 0x2ab1ff20
  7208.  
  7209. Found via call frame info
  7210.  
  7211.  
  7212. Thread 47:
  7213. 0: ntdll.dll!ZwWaitForAlertByThreadId + 0xc
  7214. eip: 0x77cf46bc esp: 0x8516f6a4 ebp: 0x8516f6f8 ebx: 0x00000000
  7215. esi: 0x00000000 edi: 0x7b752ad8 eax: 0x00000000 ecx: 0x00000000
  7216. edx: 0x00000000 efl: 0x00000202
  7217.  
  7218. 77cf46ac c2 08 00 ret 0x8
  7219. 77cf46af 90 nop
  7220. 77cf46b0 b8 d0 01 06 00 mov eax, 0x601d0
  7221. 77cf46b5 ba 50 88 d0 77 mov edx, 0x77d08850
  7222. 77cf46ba ff d2 call edx
  7223. > 77cf46bc c2 08 00 ret 0x8
  7224. 77cf46bf 90 nop
  7225. 77cf46c0 b8 d1 01 00 00 mov eax, 0x1d1
  7226. 77cf46c5 ba 50 88 d0 77 mov edx, 0x77d08850
  7227. 77cf46ca ff d2 call edx
  7228. 77cf46cc c2 10 00 ret 0x10
  7229.  
  7230. Found via instruction pointer in context
  7231.  
  7232.  
  7233. Thread 48:
  7234. 0: ntdll.dll!ZwWaitForWorkViaWorkerFactory + 0xc
  7235. eip: 0x77cf46ec esp: 0x2628f7ec ebp: 0x2628f9a8 ebx: 0x38187fe8
  7236. esi: 0x38187fe8 edi: 0x006b07c0 eax: 0x8000001a ecx: 0x00000000
  7237. edx: 0x00000000 efl: 0x00000202
  7238.  
  7239. 77cf46dc c2 10 00 ret 0x10
  7240. 77cf46df 90 nop
  7241. 77cf46e0 b8 d3 01 00 00 mov eax, 0x1d3
  7242. 77cf46e5 ba 50 88 d0 77 mov edx, 0x77d08850
  7243. 77cf46ea ff d2 call edx
  7244. > 77cf46ec c2 14 00 ret 0x14
  7245. 77cf46ef 90 nop
  7246. 77cf46f0 b8 d4 01 03 00 mov eax, 0x301d4
  7247. 77cf46f5 ba 50 88 d0 77 mov edx, 0x77d08850
  7248. 77cf46fa ff d2 call edx
  7249. 77cf46fc c2 04 00 ret 0x4
  7250.  
  7251. 2628f7ec 80 5b cb 77 .[.w
  7252.  
  7253. Found via instruction pointer in context
  7254.  
  7255.  
  7256. 1: ntdll.dll!TppWorkerThread + 0x2a0
  7257. eip: 0x77cb5b80 esp: 0x2628f7f0 ebp: 0x2628f9a8 ebx: 0x38187fe8
  7258.  
  7259. 2628f7f0 58 00 00 00 28 7e 18 38 10 00 00 00 80 f8 28 26 X...(~.8......(&
  7260. 2628f800 4c f9 28 26 35 90 2b 3a e0 58 cb 77 e0 58 cb 77 L.(&5.+:.X.w.X.w
  7261. 2628f810 c0 07 6b 00 70 4f cf 77 23 00 00 00 40 2e 6d 00 ..k.pO.w#...@.m.
  7262. 2628f820 58 00 00 00 00 00 30 00 58 00 00 00 00 00 00 00 X.....0.X.......
  7263. 2628f830 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7264. 2628f840 00 00 00 00 07 00 00 00 c8 07 6b 00 00 00 00 00 ..........k.....
  7265. 2628f850 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7266. 2628f860 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 ................
  7267. 2628f870 00 00 00 00 00 00 00 00 07 00 00 00 50 ad aa 8a ............P...
  7268. 2628f880 00 00 00 00 00 00 00 00 00 c0 32 00 28 7e 18 38 ..........2.(~.8
  7269. 2628f890 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 ................
  7270. 2628f8a0 00 00 00 00 00 00 00 00 c0 07 6b 00 00 00 00 00 ..........k.....
  7271. 2628f8b0 01 01 01 01 00 00 01 01 54 c2 32 00 b8 fc 7f 16 ........T.2.....
  7272. 2628f8c0 f8 07 6b 00 f8 07 6b 00 00 00 00 00 78 2c 00 00 ..k...k.....x,..
  7273. 2628f8d0 c0 07 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 ..k.............
  7274. 2628f8e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7275. 2628f8f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7276. 2628f900 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7277. 2628f910 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7278. 2628f920 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7279. 2628f930 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7280. 2628f940 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7281. 2628f950 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7282. 2628f960 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7283. 2628f970 00 00 00 00 00 00 00 00 00 00 00 00 e8 7f 18 38 ...............8
  7284. 2628f980 00 00 00 00 00 00 00 00 00 00 00 00 35 90 2b 3a ............5.+:
  7285. 2628f990 04 f8 28 26 00 00 00 00 04 fa 28 26 20 ad cf 77 ..(&......(& ..w
  7286. 2628f9a0 95 d7 db 6b 05 00 00 00 b8 f9 28 26 29 fa da 76 ...k......(&)..v
  7287.  
  7288. Found via call frame info
  7289.  
  7290.  
  7291. 2: kernel32.dll!BaseThreadInitThunk + 0x19
  7292. eip: 0x76dafa29 esp: 0x2628f9b0 ebp: 0x2628f9b8
  7293.  
  7294. 2628f9b0 c0 07 6b 00 10 fa da 76 14 fa 28 26 7e 7a ce 77 ..k....v..(&~z.w
  7295.  
  7296. Found via call frame info
  7297.  
  7298.  
  7299. 3: ntdll.dll!__RtlUserThreadStart + 0x2f
  7300. eip: 0x77ce7a7e esp: 0x2628f9c0 ebp: 0x2628fa14
  7301.  
  7302. 2628f9c0 c0 07 6b 00 89 93 2b 3a 00 00 00 00 00 00 00 00 ..k...+:........
  7303. 2628f9d0 c0 07 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 ..k.............
  7304. 2628f9e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
  7305. 2628f9f0 00 00 00 00 00 00 00 00 00 00 00 00 c4 f9 28 26 ..............(&
  7306. 2628fa00 00 00 00 00 1c fa 28 26 20 ad cf 77 bd a0 db 6b ......(& ..w...k
  7307. 2628fa10 00 00 00 00 24 fa 28 26 4e 7a ce 77 ....$.(&Nz.w
  7308.  
  7309. Found via call frame info
  7310.  
  7311.  
  7312. 4: ntdll.dll!_RtlUserThreadStart + 0x1b
  7313. eip: 0x77ce7a4e esp: 0x2628fa1c ebp: 0x2628fa24
  7314.  
  7315. Found via call frame info
  7316.  
  7317.  
  7318. Powered by Accelerator & Steam – Statistics – Version f150edb423ce+
  7319.  
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement