You are on page 1of 18

==============================================================================

World of WarCraft (build 12340)

Exe: F:\1\Nueva carpeta (2)\wow\Wow.exe


Time: Oct 24, 2012 1:11:24.246 PM
User: usuario
Computer: USUARIO-PC
------------------------------------------------------------------------------

This application has encountered a critical error:

ERROR #134 (0x85100086) Fatal Condition


Program: F:\1\Nueva carpeta (2)\wow\Wow.exe

Failed to read file ENVIRONMENTS\STARS\ICECROWN_GLOW01.blp.

Debug Details:

[3] err=0 text=SFileReadFile - ENVIRONMENTS\STARS\ICECROWN_GLOW01.blp -


Data\patch.MPQ
[2] err=0 text=LoadSectorTable failed
[1] err=0 text=LoadSectorTable failed
[0] err=5 text=Win32 Read - Data\patch.MPQ

WoWBuild: 12340
Settings:
SET locale "esES"
SET hwDetect "0"
SET gxRefresh "60"
SET gxMultisampleQuality "0.000000"
SET gxFixLag "0"
SET videoOptionsVersion "3"
SET movie "0"
SET Gamma "1.000000"
SET readTOS "1"
SET readEULA "1"
SET readTerminationWithoutNotice "1"
SET showToolsUI "1"
SET Sound_OutputDriverName "System Default"
SET Sound_MusicVolume "0.40000000596046"
SET Sound_AmbienceVolume "0.60000002384186"
SET farclip "727"
SET specular "1"
SET groundEffectDensity "24"
SET projectedTextures "1"
SET realmList "logon.magic-wow.com"
SET gxWindow "1"
SET mouseSpeed "1"
SET accounttype "LK"
SET realmName "Frozen Realm (Fun Server)"
SET gameTip "54"
SET timingTestError "0"
SET Sound_EnableReverb "1"
SET Sound_EnableSoundWhenGameIsInBG "1"
SET Sound_VoiceChatInputDriverName "Configuración por defecto"
SET Sound_VoiceChatOutputDriverName "Configuración por defecto"
----------------------------------------
GxInfo
----------------------------------------
GxApi: D3D9
Adapter Count: 1

Adapter 0 (primary):
Driver: atiu9pag.dll
Version: 8.14.0001.6105
Description: ATI Radeon HD 4250
DeviceName: \\.\DISPLAY1

------------------------------------------------------------------------------

----------------------------------------
Stack Trace (Manual)
----------------------------------------

Address Frame Logical addr Module

Showing 31/31 threads...

--- Thread ID: 3796 ---


759A3520 0382FC3C 0001:00012520 C:\Windows\syswow64\KERNELBASE.dll
0086B28D 0382FC48 0001:0046A28D F:\1\Nueva carpeta (2)\wow\Wow.exe
004BAEB6 0382FC64 0001:000B9EB6 F:\1\Nueva carpeta (2)\wow\Wow.exe
004DC04A 0382FC70 0001:000DB04A F:\1\Nueva carpeta (2)\wow\Wow.exe
0085651C 0382FC8C 0001:0045551C F:\1\Nueva carpeta (2)\wow\Wow.exe
0085898A 0382FD18 0001:0045798A F:\1\Nueva carpeta (2)\wow\Wow.exe
008567E7 0382FD34 0001:004557E7 F:\1\Nueva carpeta (2)\wow\Wow.exe
0084EC46 0382FD48 0001:0044DC46 F:\1\Nueva carpeta (2)\wow\Wow.exe
00855B33 0382FDA4 0001:00454B33 F:\1\Nueva carpeta (2)\wow\Wow.exe
008569A9 0382FDCC 0001:004559A9 F:\1\Nueva carpeta (2)\wow\Wow.exe
0084EC9F 0382FDF8 0001:0044DC9F F:\1\Nueva carpeta (2)\wow\Wow.exe
0081A17B 0382FE50 0001:0041917B F:\1\Nueva carpeta (2)\wow\Wow.exe
0081AAD5 0382FE84 0001:00419AD5 F:\1\Nueva carpeta (2)\wow\Wow.exe
0081AE09 0382FEAC 0001:00419E09 F:\1\Nueva carpeta (2)\wow\Wow.exe
0081B544 0382FEC0 0001:0041A544 F:\1\Nueva carpeta (2)\wow\Wow.exe
004D82B3 0382FED4 0001:000D72B3 F:\1\Nueva carpeta (2)\wow\Wow.exe
0040429A 0382FF18 0001:0000329A F:\1\Nueva carpeta (2)\wow\Wow.exe
0047DB62 0382FF40 0001:0007CB62 F:\1\Nueva carpeta (2)\wow\Wow.exe
0047F29A 0382FF94 0001:0007E29A F:\1\Nueva carpeta (2)\wow\Wow.exe
0047F2E1 0382FFAC 0001:0007E2E1 F:\1\Nueva carpeta (2)\wow\Wow.exe
0040B7D8 0382FFB4 0001:0000A7D8 F:\1\Nueva carpeta (2)\wow\Wow.exe
751BC002 0382FFEC 0001:0002C002 C:\Windows\syswow64\kernel32.dll
751BBFBA 0382FFFC 0001:0002BFBA C:\Windows\syswow64\kernel32.dll

--- Thread ID: 3684 ---


759A3520 0031FF14 0001:00012520 C:\Windows\syswow64\KERNELBASE.dll
00438935 0031FF34 0001:00037935 F:\1\Nueva carpeta (2)\wow\Wow.exe
0044DF1A 0031FF48 0001:0004CF1A F:\1\Nueva carpeta (2)\wow\Wow.exe
0088C5DF 0031FF80 0001:0048B5DF F:\1\Nueva carpeta (2)\wow\Wow.exe
0088C684 0031FF94 0001:0048B684 F:\1\Nueva carpeta (2)\wow\Wow.exe
773C9ED2 0031FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0031FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3804 ---


751933CA 0407FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0407FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0407FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 2020 ---


75191194 04AEFF18 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 04AEFF2C 0001:00001148 C:\Windows\syswow64\kernel32.dll
6BC42A58 04AEFF80 0001:00051A58 C:\Windows\system32\atiumdag.dll
6BE51CF4 04AEFF88 0001:00260CF4 C:\Windows\system32\atiumdag.dll
751933CA 04AEFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 04AEFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 04AEFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3376 ---


75191194 04FAFF18 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 04FAFF2C 0001:00001148 C:\Windows\syswow64\kernel32.dll
6BC42A58 04FAFF80 0001:00051A58 C:\Windows\system32\atiumdag.dll
6BE51CF4 04FAFF88 0001:00260CF4 C:\Windows\system32\atiumdag.dll
751933CA 04FAFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 04FAFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 04FAFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3808 ---


75191194 06F8FF18 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 06F8FF2C 0001:00001148 C:\Windows\syswow64\kernel32.dll
6BC42A58 06F8FF80 0001:00051A58 C:\Windows\system32\atiumdag.dll
6BE51CF4 06F8FF88 0001:00260CF4 C:\Windows\system32\atiumdag.dll
751933CA 06F8FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 06F8FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 06F8FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3380 ---


75191194 070FFF18 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 070FFF2C 0001:00001148 C:\Windows\syswow64\kernel32.dll
6BC42A58 070FFF80 0001:00051A58 C:\Windows\system32\atiumdag.dll
6BE51CF4 070FFF88 0001:00260CF4 C:\Windows\system32\atiumdag.dll
751933CA 070FFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 070FFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 070FFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 2756 ---


751933CA 0746FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0746FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0746FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3436 ---


751933CA 078DFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 078DFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 078DFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3836 [Current Thread] ---


00772AB5 07E4FA08 0001:00371AB5 F:\1\Nueva carpeta (2)\wow\Wow.exe
004226EB 07E4FB2C 0001:000216EB F:\1\Nueva carpeta (2)\wow\Wow.exe
004BA7BF 07E4FF60 0001:000B97BF F:\1\Nueva carpeta (2)\wow\Wow.exe
0076FFCB 07E4FF88 0001:0036EFCB F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 07E4FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 07E4FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 07E4FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3884 ---


75191194 0851FF24 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 0851FF38 0001:00001148 C:\Windows\syswow64\kernel32.dll
007746A0 0851FF48 0001:003736A0 F:\1\Nueva carpeta (2)\wow\Wow.exe
0081C042 0851FF60 0001:0041B042 F:\1\Nueva carpeta (2)\wow\Wow.exe
0076FFCB 0851FF88 0001:0036EFCB F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 0851FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0851FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0851FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3316 ---


751933CA 0B37FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0B37FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0B37FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3772 ---


759A3520 0BB0FF68 0001:00012520 C:\Windows\syswow64\KERNELBASE.dll
008D1E8D 0BB0FF74 0001:004D0E8D F:\1\Nueva carpeta (2)\wow\Wow.exe
008E520C 0BB0FF88 0001:004E420C F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 0BB0FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0BB0FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0BB0FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 392 ---


759A3520 0BC7FF68 0001:00012520 C:\Windows\syswow64\KERNELBASE.dll
008D1E8D 0BC7FF74 0001:004D0E8D F:\1\Nueva carpeta (2)\wow\Wow.exe
008E520C 0BC7FF88 0001:004E420C F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 0BC7FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0BC7FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0BC7FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3764 ---


75191194 0CDBFF30 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 0CDBFF44 0001:00001148 C:\Windows\syswow64\kernel32.dll
007746A0 0CDBFF54 0001:003736A0 F:\1\Nueva carpeta (2)\wow\Wow.exe
004F12CB 0CDBFF88 0001:000F02CB F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 0CDBFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0CDBFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0CDBFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 1100 ---


75191194 0CF2FF18 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 0CF2FF2C 0001:00001148 C:\Windows\syswow64\kernel32.dll
007746A0 0CF2FF3C 0001:003736A0 F:\1\Nueva carpeta (2)\wow\Wow.exe
004691A5 0CF2FF54 0001:000681A5 F:\1\Nueva carpeta (2)\wow\Wow.exe
00469311 0CF2FF60 0001:00068311 F:\1\Nueva carpeta (2)\wow\Wow.exe
0076FFCB 0CF2FF88 0001:0036EFCB F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 0CF2FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0CF2FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0CF2FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 2240 ---


75191A2C 0D9FFCE0 0001:00001A2C C:\Windows\syswow64\kernel32.dll
75194238 0D9FFCFC 0001:00004238 C:\Windows\syswow64\kernel32.dll
004699CB 0D9FFF54 0001:000689CB F:\1\Nueva carpeta (2)\wow\Wow.exe
0046906E 0D9FFF60 0001:0006806E F:\1\Nueva carpeta (2)\wow\Wow.exe
0076FFCB 0D9FFF88 0001:0036EFCB F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 0D9FFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0D9FFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0D9FFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll
--- Thread ID: 2364 ---
75191A2C 0E48FE98 0001:00001A2C C:\Windows\syswow64\kernel32.dll
75DE03DA 0E48FEEC 0001:000103DA C:\Windows\syswow64\USER32.dll
75DE066E 0E48FF08 0001:0001066E C:\Windows\syswow64\USER32.dll
0044CFA6 0E48FF34 0001:0004BFA6 F:\1\Nueva carpeta (2)\wow\Wow.exe
0044DF1A 0E48FF48 0001:0004CF1A F:\1\Nueva carpeta (2)\wow\Wow.exe
0088C5DF 0E48FF80 0001:0048B5DF F:\1\Nueva carpeta (2)\wow\Wow.exe
0088C684 0E48FF94 0001:0048B684 F:\1\Nueva carpeta (2)\wow\Wow.exe
773C9ED2 0E48FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0E48FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 1936 ---


745D6D30 0F89FBA8 0001:00005D30 C:\Windows\system32\mswsock.dll
75096A28 0F89FC28 0001:00005A28 C:\Windows\syswow64\WS2_32.dll
75C43C1E 0F89FF80 0001:00012C1E C:\Windows\syswow64\WININET.dll
75C597CB 0F89FF88 0001:000287CB C:\Windows\syswow64\WININET.dll
751933CA 0F89FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0F89FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0F89FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 4068 ---


751933CA 0FC4FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0FC4FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0FC4FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 2816 ---


75191194 0FDBFF34 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 0FDBFF48 0001:00001148 C:\Windows\syswow64\kernel32.dll
008E4FA5 0FDBFF64 0001:004E3FA5 F:\1\Nueva carpeta (2)\wow\Wow.exe
008D2029 0FDBFF74 0001:004D1029 F:\1\Nueva carpeta (2)\wow\Wow.exe
008E51D0 0FDBFF88 0001:004E41D0 F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 0FDBFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 0FDBFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 0FDBFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 2540 ---


751933CA 101DFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 101DFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 101DFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3324 ---


75191A2C 1034FE98 0001:00001A2C C:\Windows\syswow64\kernel32.dll
75DE03DA 1034FEEC 0001:000103DA C:\Windows\syswow64\USER32.dll
75DE066E 1034FF08 0001:0001066E C:\Windows\syswow64\USER32.dll
0044CFA6 1034FF34 0001:0004BFA6 F:\1\Nueva carpeta (2)\wow\Wow.exe
0044DF1A 1034FF48 0001:0004CF1A F:\1\Nueva carpeta (2)\wow\Wow.exe
0088C5DF 1034FF80 0001:0048B5DF F:\1\Nueva carpeta (2)\wow\Wow.exe
0088C684 1034FF94 0001:0048B684 F:\1\Nueva carpeta (2)\wow\Wow.exe
773C9ED2 1034FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 1034FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3840 ---


75191194 104BFF24 0001:00001194 C:\Windows\syswow64\kernel32.dll
712633B7 104BFF88 0001:000023B7 C:\Windows\system32\rasman.dll
751933CA 104BFF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 104BFFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 104BFFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 2352 ---


751933CA 1066FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 1066FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 1066FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3756 ---


751933CA 1081FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 1081FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 1081FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 1096 ---


75191194 10B1FF34 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 10B1FF48 0001:00001148 C:\Windows\syswow64\kernel32.dll
008E4FA5 10B1FF64 0001:004E3FA5 F:\1\Nueva carpeta (2)\wow\Wow.exe
008D2029 10B1FF74 0001:004D1029 F:\1\Nueva carpeta (2)\wow\Wow.exe
008E51D0 10B1FF88 0001:004E41D0 F:\1\Nueva carpeta (2)\wow\Wow.exe
751933CA 10B1FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 10B1FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 10B1FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 1584 ---


75191194 10C8FF14 0001:00001194 C:\Windows\syswow64\kernel32.dll
75191148 10C8FF28 0001:00001148 C:\Windows\syswow64\kernel32.dll
75C572A9 10C8FF6C 0001:000262A9 C:\Windows\syswow64\WININET.dll
75C5E4FE 10C8FF84 0001:0002D4FE C:\Windows\syswow64\WININET.dll
75C5E45A 10C8FF94 0001:0002D45A C:\Windows\syswow64\WININET.dll
773C9ED2 10C8FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 10C8FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 864 ---


751933CA 1196FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 1196FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 1196FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 1004 ---


759A3520 11D4FF50 0001:00012520 C:\Windows\syswow64\KERNELBASE.dll
75F3D98D 11D4FF78 0001:0002C98D C:\Windows\syswow64\ole32.dll
75F3D87A 11D4FF88 0001:0002C87A C:\Windows\syswow64\ole32.dll
751933CA 11D4FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 11D4FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 11D4FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

--- Thread ID: 3940 ---


751933CA 12B5FF94 0001:000033CA C:\Windows\syswow64\kernel32.dll
773C9ED2 12B5FFD4 0001:00029ED2 C:\Windows\SysWOW64\ntdll.dll
773C9EA5 12B5FFEC 0001:00029EA5 C:\Windows\SysWOW64\ntdll.dll

----------------------------------------
Stack Trace (Using DBGHELP.DLL)
----------------------------------------

Showing 31/31 threads...

--- Thread ID: 3796 ---


759A3520 KERNELBASE.dll Sleep+15 (0x00000001,0x0382FC64,0x004BAEB6,0x00000001)
0086B28D Wow.exe <unknown symbol>+0
(0x00000001,0x004DC000,0x0A30FED8,0x0CB22DDC)
004BAEB6 Wow.exe <unknown symbol>+0
(0x0A30FED8,0x0382FC8C,0x0085651C,0x0A30FED8)
004DC04A Wow.exe <unknown symbol>+0
(0x0A30FED8,0x004DC000,0x00000000,0x0E69E7C0)
0085651C Wow.exe <unknown symbol>+0
(0x000001A0,0x0E69E7C0,0x00000000,0x00000000)
0085898A Wow.exe <unknown symbol>+0
(0x0A36E2C8,0x00000004,0x0A30FED8,0x00000028)
008567E7 Wow.exe <unknown symbol>+0
(0x0A30FED8,0x0E69E6B0,0x00000000,0x0382FDA4)
0084EC46 Wow.exe <unknown symbol>+0
(0x0A30FED8,0x0382FDF0,0x0A30FED8,0x00000000)
00855B33 Wow.exe <unknown symbol>+0
(0x0A30FED8,0x0084EC30,0x0382FDF0,0x00000000)
008569A9 Wow.exe <unknown symbol>+0
(0x0130FED8,0x0084EC30,0x0382FDF0,0x00000090)
0084EC9F Wow.exe <unknown symbol>+0
(0x0A30FED8,0x00000003,0x00000000,0xFFFFFFFB)
0081A17B Wow.exe <unknown symbol>+0
(0x00000072,0x0CB5A750,0x00000002,0x00000000)
0081AAD5 Wow.exe <unknown symbol>+0
(0x00000000,0x0A30FED8,0x00000002,0x00000001)
0081AE09 Wow.exe <unknown symbol>+0
(0x00000000,0x009E0E52,0x0382FED0,0x0382FED4)
0081B544 Wow.exe <unknown symbol>+0
(0x00000000,0x009E0E50,0x009E2174,0x0382FF18)
004D82B3 Wow.exe <unknown symbol>+0
(0x009E2174,0x0040491B,0x00000102,0x03B1EFAC)
0040429A Wow.exe <unknown symbol>+0
(0x03B1EEE0,0x00000008,0x00000000,0x0047F0D0)
0047DB62 Wow.exe <unknown symbol>+0
(0x00000000,0x0382FF9C,0x00000000,0x69676E45)
0047F29A Wow.exe <unknown symbol>+0
(0x00000000,0x00406D22,0x00000001,0x00000001)
0047F2E1 Wow.exe <unknown symbol>+0
(0x0382FFEC,0x751BC002,0x001FFEEC,0xD236C5E4)
0040B7D8 Wow.exe <unknown symbol>+0
(0x001FFEEC,0xD236C5E4,0x00000000,0x00000000)
751BC002 kernel32.dll CreateFiberEx+524
(0x00F30520,0x00F30520,0x00000000,0x24524849)
751BBFBA kernel32.dll CreateFiberEx+452
(0x01014841,0xFFEEFFEE,0x00000000,0x03A30010)
24524849 <unknown module> <unknown symbol>+0
(0x00000000,0x00000000,0x00000000,0x00000000)

--- Thread ID: 3684 ---


759A3520 KERNELBASE.dll Sleep+15 (0x00000064,0x00000000,0x00E8FA18,0x00E885A8)
00438935 Wow.exe <unknown symbol>+0
(0x00000000,0x00000000,0x00E8FA18,0x0031FF80)
0044DF1A Wow.exe <unknown symbol>+0
(0x00E885A8,0xD15250DB,0x00000000,0x00E8FA18)
0088C5DF Wow.exe <unknown symbol>+0
(0x00000000,0x751933CA,0x00E8FA18,0x0031FFD4)
0088C684 Wow.exe <unknown symbol>+0
(0x00E8FA18,0x777C602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x0088C605,0x00E8FA18,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x0088C605,0x00E8FA18,0x00000000,0x00000000)

--- Thread ID: 3804 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F37F18,0x734A602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D41F3,0x00F37F18,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D41F3,0x00F37F18,0x00000000,0x5A5C8043)

--- Thread ID: 2020 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x00002254,0xFFFFFFFF,0x00000000,0x04AEFF80)
75191148 kernel32.dll WaitForSingleObject+18
(0x00002254,0xFFFFFFFF,0x00000000,0x00000000)
6BC42A58 atiumdag.dll gfxInitInteropServices+80840
(0x04AEFF94,0x751933CA,0x046A09F0,0x04AEFFD4)
6BE51CF4 atiumdag.dll gfxInitInteropServices+2240100
(0x046A09F0,0x04AEFFD4,0x773C9ED2,0x046A09F0)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x046A09F0,0x73E3602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x6BE51C7E,0x046A09F0,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x6BE51C7E,0x046A09F0,0x00000000,0x00000000)

--- Thread ID: 3376 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x00002264,0xFFFFFFFF,0x00000000,0x04FAFF80)
75191148 kernel32.dll WaitForSingleObject+18
(0x00002264,0xFFFFFFFF,0x00000000,0x00000000)
6BC42A58 atiumdag.dll gfxInitInteropServices+80840
(0x04FAFF94,0x751933CA,0x046A0C10,0x04FAFFD4)
6BE51CF4 atiumdag.dll gfxInitInteropServices+2240100
(0x046A0C10,0x04FAFFD4,0x773C9ED2,0x046A0C10)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x046A0C10,0x73B7602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x6BE51C7E,0x046A0C10,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x6BE51C7E,0x046A0C10,0x00000000,0x08D20000)

--- Thread ID: 3808 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x00002274,0xFFFFFFFF,0x00000000,0x06F8FF80)
75191148 kernel32.dll WaitForSingleObject+18
(0x00002274,0xFFFFFFFF,0x00000000,0x00000000)
6BC42A58 atiumdag.dll gfxInitInteropServices+80840
(0x06F8FF94,0x751933CA,0x046A2898,0x06F8FFD4)
6BE51CF4 atiumdag.dll gfxInitInteropServices+2240100
(0x046A2898,0x06F8FFD4,0x773C9ED2,0x046A2898)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x046A2898,0x71B5602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x6BE51C7E,0x046A2898,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x6BE51C7E,0x046A2898,0x00000000,0x00000000)

--- Thread ID: 3380 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x00002284,0xFFFFFFFF,0x00000000,0x070FFF80)
75191148 kernel32.dll WaitForSingleObject+18
(0x00002284,0xFFFFFFFF,0x00000000,0x00000000)
6BC42A58 atiumdag.dll gfxInitInteropServices+80840
(0x070FFF94,0x751933CA,0x046A0C10,0x070FFFD4)
6BE51CF4 atiumdag.dll gfxInitInteropServices+2240100
(0x046A0C10,0x070FFFD4,0x773C9ED2,0x046A0C10)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x046A0C10,0x7042602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x6BE51C7E,0x046A0C10,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x6BE51C7E,0x046A0C10,0x00000000,0x5A5C8043)

--- Thread ID: 2756 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F4DE10,0x700B602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D6679,0x00F4DE10,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D6679,0x00F4DE10,0x00000000,0x00000000)

--- Thread ID: 3436 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F38150,0x70C0602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D6679,0x00F38150,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D6679,0x00F38150,0x00000000,0x5A5C8043)

--- Thread ID: 3836 [Current Thread] ---

--- Thread ID: 3884 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x00002140,0xFFFFFFFF,0x00000000,0x0851FF48)
75191148 kernel32.dll WaitForSingleObject+18
(0x00002140,0xFFFFFFFF,0x0851FF60,0x0081C042)
007746A0 Wow.exe <unknown symbol>+0
(0xFFFFFFFF,0x000022B8,0x00000F2C,0x00E8CBC0)
0081C042 Wow.exe <unknown symbol>+0
(0x00D3FCF0,0x00000000,0x00000000,0x00E8CBC0)
0076FFCB Wow.exe <unknown symbol>+0
(0x00CAC800,0x0851FFD4,0x773C9ED2,0x00E8CBC0)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x00E8CBC0,0x7F1C602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x0076FF30,0x00E8CBC0,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x0076FF30,0x00E8CBC0,0x00000000,0x24524849)

--- Thread ID: 3316 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00000000,0x7C7A602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x7472A3E0,0x00000000,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x7472A3E0,0x00000000,0x00000000,0x00000000)

--- Thread ID: 3772 ---


759A3520 KERNELBASE.dll Sleep+15 (0x0000000A,0x0BB0FF88,0x008E520C,0x0000000A)
008D1E8D Wow.exe AssertAndCrash+52413
(0x0000000A,0x00000000,0x00000EBC,0x0BB0FF94)
008E520C Wow.exe AssertAndCrash+131132
(0x0A4184B8,0x0BB0FFD4,0x773C9ED2,0x0A4184B8)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x0A4184B8,0x7CFD602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x008E5190,0x0A4184B8,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x008E5190,0x0A4184B8,0x00000000,0x00000000)

--- Thread ID: 392 ---


759A3520 KERNELBASE.dll Sleep+15 (0x0000000A,0x0BC7FF88,0x008E520C,0x0000000A)
008D1E8D Wow.exe AssertAndCrash+52413
(0x0000000A,0x00000000,0x00000188,0x0BC7FF94)
008E520C Wow.exe AssertAndCrash+131132
(0x0A40FE38,0x0BC7FFD4,0x773C9ED2,0x0A40FE38)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x0A40FE38,0x7C8A602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x008E5190,0x0A40FE38,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x008E5190,0x0A40FE38,0x00000000,0x24524849)

--- Thread ID: 3764 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x00002134,0xFFFFFFFF,0x00000000,0x0CDBFF54)
75191148 kernel32.dll WaitForSingleObject+18
(0x00002134,0xFFFFFFFF,0x0CDBFF88,0x004F12CB)
007746A0 Wow.exe <unknown symbol>+0
(0xFFFFFFFF,0x00002350,0x0076FFCB,0x00000000)
004F12CB Wow.exe <unknown symbol>+0
(0x00CAC820,0x0CDBFFD4,0x773C9ED2,0x0B1DB568)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x0B1DB568,0x7B96602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x0076FF30,0x0B1DB568,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x0076FF30,0x0B1DB568,0x00000000,0x00000000)

--- Thread ID: 1100 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x00002358,0x000003E8,0x00000000,0x0CF2FF3C)
75191148 kernel32.dll WaitForSingleObject+18
(0x00002358,0x000003E8,0x0CF2FF54,0x004691A5)
007746A0 Wow.exe <unknown symbol>+0
(0x000003E8,0x0000044C,0x0B1DB568,0x000023F8)
004691A5 Wow.exe <unknown symbol>+0
(0x00000000,0x0CF2FF88,0x0076FFCB,0x0BDD0948)
00469311 Wow.exe <unknown symbol>+0
(0x0BDD0948,0x00000000,0x00000000,0x0B1DB568)
0076FFCB Wow.exe <unknown symbol>+0
(0x00CAC840,0x0CF2FFD4,0x773C9ED2,0x0B1DB568)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x0B1DB568,0x7BBF602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x0076FF30,0x0B1DB568,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x0076FF30,0x0B1DB568,0x00000000,0x65696C43)

--- Thread ID: 2240 ---


75191A2C kernel32.dll WaitForMultipleObjectsEx+142
(0x00000001,0x7EFDE000,0x00000000,0x000001F4)
75194238 kernel32.dll WaitForMultipleObjects+24
(0x00000001,0x0D9FFE20,0x00000000,0x000001F4)
004699CB Wow.exe <unknown symbol>+0
(0x0B1DB598,0x0D9FFF88,0x0076FFCB,0x0BDD0938)
0046906E Wow.exe <unknown symbol>+0
(0x0BDD0938,0x00000000,0x00000000,0x0B1DB598)
0076FFCB Wow.exe <unknown symbol>+0
(0x00CAC860,0x0D9FFFD4,0x773C9ED2,0x0B1DB598)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x0B1DB598,0x7AD2602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x0076FF30,0x0B1DB598,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x0076FF30,0x0B1DB598,0x00000000,0x0F460000)

--- Thread ID: 2364 ---


75191A2C kernel32.dll WaitForMultipleObjectsEx+142
(0x00000003,0x7EFDE000,0x00000000,0xFFFFFFFF)
75DE03DA USER32.dll MsgWaitForMultipleObjectsEx+250
(0x00002414,0x0E48FF2C,0xFFFFFFFF,0x00000000)
75DE066E USER32.dll MsgWaitForMultipleObjects+31
(0x00000002,0x0E48FF2C,0x00000000,0xFFFFFFFF)
0044CFA6 Wow.exe <unknown symbol>+0
(0x00B33958,0x00000000,0x0C840FC8,0x0E48FF80)
0044DF1A Wow.exe <unknown symbol>+0
(0x0ADAB8A0,0xDF2B50DB,0x00000000,0x0C840FC8)
0088C5DF Wow.exe <unknown symbol>+0
(0x00000000,0x751933CA,0x0C840FC8,0x0E48FFD4)
0088C684 Wow.exe <unknown symbol>+0
(0x0C840FC8,0x7905602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x0088C605,0x0C840FC8,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x0088C605,0x0C840FC8,0x00000000,0x24524849)

--- Thread ID: 1936 ---


745D6D30 mswsock.dll <unknown symbol>+0
(0x00000001,0x0F89FE58,0x0F89FC50,0x0F89FD54)
75096A28 WS2_32.dll select+159 (0x00000001,0x0F89FE58,0x0F89FC50,0x0F89FD54)
75C43C1E WININET.dll InternetGetConnectedStateExW+952
(0x0F89FF94,0x751933CA,0x00FA0D68,0x0F89FFD4)
75C597CB WININET.dll InternetSetStatusCallbackA+1165
(0x00FA0D68,0x0F89FFD4,0x773C9ED2,0x00FA0D68)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x00FA0D68,0x78C4602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x75C597BE,0x00FA0D68,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x75C597BE,0x00FA0D68,0x00000000,0x39394EED)

--- Thread ID: 4068 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F38150,0x7889602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D6679,0x00F38150,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D6679,0x00F38150,0x00000000,0x00000000)
--- Thread ID: 2816 ---
75191194 kernel32.dll WaitForSingleObjectEx+67
(0x000024DC,0xFFFFFFFF,0x00000000,0x0FDBFF64)
75191148 kernel32.dll WaitForSingleObject+18
(0x000024DC,0xFFFFFFFF,0x00000000,0x0E9BAFE4)
008E4FA5 Wow.exe AssertAndCrash+130517
(0x0C49C510,0xFFFFFFFF,0x0FDBFF88,0x008E51D0)
008D2029 Wow.exe AssertAndCrash+52825
(0x0C49C510,0x00000000,0x00000B00,0x0FDBFF94)
008E51D0 Wow.exe AssertAndCrash+131072
(0x0E9BAFE4,0x0FDBFFD4,0x773C9ED2,0x0E9BAFE4)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x0E9BAFE4,0x7896602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x008E5190,0x0E9BAFE4,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x008E5190,0x0E9BAFE4,0x00000000,0x5D573C72)

--- Thread ID: 2540 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F38150,0x6750602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D6679,0x00F38150,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D6679,0x00F38150,0x00000000,0x00000000)

--- Thread ID: 3324 ---


75191A2C kernel32.dll WaitForMultipleObjectsEx+142
(0x00000003,0x7EFDE000,0x00000000,0xFFFFFFFF)
75DE03DA USER32.dll MsgWaitForMultipleObjectsEx+250
(0x00002518,0x1034FF2C,0xFFFFFFFF,0x00000000)
75DE066E USER32.dll MsgWaitForMultipleObjects+31
(0x00000002,0x1034FF2C,0x00000000,0xFFFFFFFF)
0044CFA6 Wow.exe <unknown symbol>+0
(0x00B339A0,0x00000000,0x0E791C88,0x1034FF80)
0044DF1A Wow.exe <unknown symbol>+0
(0x0ADB0548,0xC15750DB,0x00000000,0x0E791C88)
0088C5DF Wow.exe <unknown symbol>+0
(0x00000000,0x751933CA,0x0E791C88,0x1034FFD4)
0088C684 Wow.exe <unknown symbol>+0
(0x0E791C88,0x6779602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x0088C605,0x0E791C88,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x0088C605,0x0E791C88,0x00000000,0x00000000)

--- Thread ID: 3840 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x0000252C,0xFFFFFFFF,0x00000001,0x00000000)
712633B7 rasman.dll RasAddNotification+1088
(0x00000000,0x104BFFD4,0x773C9ED2,0x00000000)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x00000000,0x6706602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x712632FB,0x00000000,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x712632FB,0x00000000,0x00000000,0x00000000)
--- Thread ID: 2352 ---
751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F37050,0x672B602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D6679,0x00F37050,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D6679,0x00F37050,0x00000000,0x00000000)

--- Thread ID: 3756 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F37050,0x67CC602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D6679,0x00F37050,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D6679,0x00F37050,0x00000000,0x00000000)

--- Thread ID: 1096 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x000025B0,0xFFFFFFFF,0x00000000,0x10B1FF64)
75191148 kernel32.dll WaitForSingleObject+18
(0x000025B0,0xFFFFFFFF,0x00000000,0x0E9BB15C)
008E4FA5 Wow.exe AssertAndCrash+130517
(0x0C49D5A0,0xFFFFFFFF,0x10B1FF88,0x008E51D0)
008D2029 Wow.exe AssertAndCrash+52825
(0x0C49D5A0,0x00000000,0x00000448,0x10B1FF94)
008E51D0 Wow.exe AssertAndCrash+131072
(0x0E9BB15C,0x10B1FFD4,0x773C9ED2,0x0E9BB15C)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x0E9BB15C,0x67FC602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x008E5190,0x0E9BB15C,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x008E5190,0x0E9BB15C,0x00000000,0x00000000)

--- Thread ID: 1584 ---


75191194 kernel32.dll WaitForSingleObjectEx+67
(0x000025CC,0x001B7740,0x00000000,0x10C8FF6C)
75191148 kernel32.dll WaitForSingleObject+18
(0x000025CC,0x001B7740,0x00000000,0x00FCCA50)
75C572A9 WININET.dll InternetQueryDataAvailable+5196
(0x00000000,0x00000000,0x00FCCA50,0x00000001)
75C5E4FE WININET.dll FindNextUrlCacheEntryExA+2772
(0x751933CA,0x00FCCA50,0x10C8FFD4,0x773C9ED2)
75C5E45A WININET.dll FindNextUrlCacheEntryExA+2608
(0x00FCCA50,0x6785602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x75C5E44F,0x00FCCA50,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x75C5E44F,0x00FCCA50,0x00000000,0x00000000)

--- Thread ID: 864 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x00F37050,0x66DB602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x773D6679,0x00F37050,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x773D6679,0x00F37050,0x00000000,0x00000000)

--- Thread ID: 1004 ---


759A3520 KERNELBASE.dll Sleep+15 (0x0000EA60,0x119E1CB8,0x75F3CD48,0x00000000)
75F3D98D ole32.dll CoGetTreatAsClass+12894
(0x00000000,0x00000000,0x11D4FF94,0x751933CA)
75F3D87A ole32.dll CoGetTreatAsClass+12619
(0x119E1CB8,0x11D4FFD4,0x773C9ED2,0x119E1CB8)
751933CA kernel32.dll BaseThreadInitThunk+18
(0x119E1CB8,0x6699602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x75F3D864,0x119E1CB8,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x75F3D864,0x119E1CB8,0x00000000,0x00000000)

--- Thread ID: 3940 ---


751933CA kernel32.dll BaseThreadInitThunk+18
(0x119ED2C0,0x65F8602B,0x00000000,0x00000000)
773C9ED2 ntdll.dll RtlInitializeExceptionChain+99
(0x745D62EE,0x119ED2C0,0x00000000,0x00000000)
773C9EA5 ntdll.dll RtlInitializeExceptionChain+54
(0x745D62EE,0x119ED2C0,0x00000000,0x421BCAAF)

----------------------------------------
Loaded Modules
----------------------------------------

DBG-MODULE<00400000 009FD000 "Wow.exe" "Wow.pdb" 0 {8805d059-f6a3-4565-


a646aa69736d4efe} 1 1277448958>
DBG-MODULE<10000000 00069000 "DivxDecoder.dll" "" 0 {00000000-0000-0000-
0000000000000000} 0 1076466304>
DBG-MODULE<6B900000 002F0000 "atiumdva.dll" "atiumdva.pdb" 0 {14d98a63-0919-439a-
911eed0d708b7e65} 1 1270603269>
DBG-MODULE<6BBF0000 0038F000 "atiumdag.dll" "atiumdag.pdb" 0 {fd97fcda-6e00-4e31-
a5f15b43609a7ffd} 1 1270604445>
DBG-MODULE<6BF80000 001C3000 "d3d9.dll" "d3d9.pdb" 0 {f55aeb50-462b-473f-
9733515dc6532daf} 2 1290254259>
DBG-MODULE<6C1A0000 00115000 "dbghelp.dll" "dbghelp.pdb" 0 {a95a9676-9559-4b16-
959820e93cb1abec} 1 1152389492>
DBG-MODULE<6C2C0000 0005A000 "netprofm.dll" "netprofm.pdb" 0 {bc858e20-f3bf-4347-
9782f8b6b1460b61} 2 1247533685>
DBG-MODULE<6DA90000 00038000 "fwpuclnt.dll" "fwpuclnt.pdb" 0 {eb7d55a5-3635-4ad9-
87ce2e36914aaf37} 2 1290254386>
DBG-MODULE<6DAD0000 00006000 "rasadhlp.dll" "rasadhlp.pdb" 0 {9c177d0e-6fd1-4d28-
bae05d9757e8182f} 2 1247533782>
DBG-MODULE<6DAE0000 00027000 "WLIDNSP.DLL" "wlidNSP.pdb" 0 {e5561efa-78a7-4af9-
be171072bd453882} 1 1285102827>
DBG-MODULE<6DB10000 00006000 "wship6.dll" "wship6.pdb" 0 {02e45101-e951-429f-
85676adfcc0ea72a} 2 1247533910>
DBG-MODULE<6EAA0000 00036000 "AUDIOSES.DLL" "AudioSes.pdb" 0 {a88fcf91-9449-49a8-
a1863d1592bb2fd1} 2 1290254117>
DBG-MODULE<6EAE0000 00009000 "HID.DLL" "hid.pdb" 0 {015645ef-10de-49b0-
84ee745a3fdc0f8d} 2 1247533548>
DBG-MODULE<6EB10000 00039000 "MMDevApi.dll" "MMDevAPI.pdb" 0 {941e45a6-3e8f-457d-
90ce29cc508c34b9} 2 1290254482>
DBG-MODULE<70530000 000F5000 "PROPSYS.dll" "propsys.pdb" 0 {d0eda507-e53d-4579-
a337f875012d7b48} 2 1290254723>
DBG-MODULE<71160000 0003B000 "rsaenh.dll" "rsaenh.pdb" 0 {f03813e5-a055-4853-
a6bc085c17a3ab35} 2 1247533792>
DBG-MODULE<711A0000 00016000 "CRYPTSP.dll" "cryptsp.pdb" 0 {9536207f-9c26-4d92-
b2c50d44e77ac0a9} 1 1247533629>
DBG-MODULE<711D0000 0000E000 "RpcRtRemote.dll" "RpcRtRemote.pdb" 0 {16827eb6-7c58-
4e0d-8b17b60d76b2b0ce} 2 1290246447>
DBG-MODULE<71260000 00015000 "rasman.dll" "rasman.pdb" 0 {df9a8608-77f9-4fec-
bb7a2cf29c7d5edd} 2 1247533791>
DBG-MODULE<71280000 00052000 "RASAPI32.dll" "rasapi32.pdb" 0 {b6e3857a-947f-4f9e-
86d6c3a36576bf15} 2 1247533783>
DBG-MODULE<71350000 00021000 "ntmarta.dll" "ntmarta.pdb" 0 {654e30bb-ae86-4799-
893af657fea77172} 2 1247533801>
DBG-MODULE<71480000 0004C000 "apphelp.dll" "apphelp.pdb" 0 {f442bedc-c0f6-46d3-
840d29898c5899cb} 2 1290254142>
DBG-MODULE<714D0000 000A3000 "MSVCR90.dll" "msvcr90.i386.pdb" 0 {b184e4db-2d3f-
40fa-81c00a4950c16b94} 1 1285746519>
DBG-MODULE<715A0000 00008000 "npmproxy.dll" "npmproxy.pdb" 0 {533fe4cd-1dac-4db4-
9675220db57d3d5f} 2 1247533781>
DBG-MODULE<715D0000 00008000 "winrnr.dll" "winrnr.pdb" 0 {45f8b97b-1285-48d7-
88289c58e8c5b3ca} 2 1247533892>
DBG-MODULE<715E0000 00012000 "pnrpnsp.dll" "pnrpnsp.pdb" 0 {d02619bd-04db-444d-
9215d3ce9d69f106} 2 1247533814>
DBG-MODULE<71600000 00010000 "napinsp.dll" "NapiNSP.pdb" 0 {35d1fb44-6b06-4c3c-
84108202e55b284a} 2 1247533677>
DBG-MODULE<71610000 00010000 "NLAapi.dll" "nlaapi.pdb" 0 {4c9854c4-89d7-4a7f-
97b24d70fac99cf3} 2 1290254607>
DBG-MODULE<71620000 00006000 "sensapi.dll" "SensApi.pdb" 0 {1f9bbfcb-f7a9-451b-
89a51771ca4c47db} 2 1247533841>
DBG-MODULE<71630000 00079000 "mscms.dll" "mscms.pdb" 0 {93303cbc-777e-44a5-
92376e1f326e2017} 2 1290254544>
DBG-MODULE<716B0000 0007B000 "AcSpecfc.DLL" "AcSpecfc.pdb" 0 {d581e4f3-6080-4ba2-
a2171d69e729d632} 2 1247533441>
DBG-MODULE<71730000 00030000 "DINPUT8.dll" "dinput8.pdb" 0 {ca86b91a-9619-4907-
8e07314413ffe1dd} 2 1247533505>
DBG-MODULE<71760000 000E7000 "DDRAW.dll" "ddraw.pdb" 0 {497dbeef-b385-4f24-
bc6a468137860ada} 2 1247533496>
DBG-MODULE<71850000 000C8000 "OPENGL32.dll" "opengl32.pdb" 0 {d6a5e50a-cc5c-4af5-
9ff7b7b387ca4a2a} 2 1247533787>
DBG-MODULE<723A0000 0019E000 "comctl32.dll" "comctl32.pdb" 0 {b4ce90aa-b95e-4b89-
a22a7711dfd7e6ef} 2 1290254108>
DBG-MODULE<72E70000 00080000 "uxtheme.dll" "wuxtheme.pdb" 0 {20c669c0-018e-4062-
95bfa56b7c93850f} 2 1247533884>
DBG-MODULE<735B0000 00012000 "MPR.dll" "mpr.pdb" 0 {1408743d-4222-4025-
a49e02a79ce7190a} 2 1247533622>
DBG-MODULE<73640000 00240000 "msi.dll" "msi.pdb" 0 {931c9f66-b9bc-44a6-
b828506df2597e33} 2 1290254594>
DBG-MODULE<73EE0000 00006000 "d3d8thk.dll" "d3d8thk.pdb" 0 {d9c3a335-615f-448e-
a0b012d76716e6b7} 2 1247533480>
DBG-MODULE<73EF0000 00008000 "atiu9pag.dll" "atiu9pag.pdb" 0 {fcf7d004-f846-4385-
9dd770548aba5c97} 6 1270603350>
DBG-MODULE<73F00000 00006000 "DCIMAN32.dll" "dciman32.pdb" 0 {f1c0c4b3-249c-4aaa-
8a5130d41835b365} 2 1247533492>
DBG-MODULE<73F10000 00022000 "GLU32.dll" "glu32.pdb" 0 {2c6b6170-dfa8-4c3e-
8ce7ef5d4408ce74} 2 1247533535>
DBG-MODULE<743E0000 0000D000 "rtutils.dll" "rtutils.pdb" 0 {b7794699-4af6-4de6-
b40cbffe6d34d049} 2 1290254764>
DBG-MODULE<745C0000 00005000 "wshtcpip.dll" "wshtcpip.pdb" 0 {92a92ff2-9357-4b48-
9795898561f00719} 2 1247533914>
DBG-MODULE<745D0000 0003C000 "mswsock.dll" "mswsock.pdb" 0 {5d01bc6d-4da8-4939-
baf8725d60d595a6} 2 1290254568>
DBG-MODULE<74720000 00032000 "WINMM.dll" "winmm.pdb" 0 {7afd98fc-aad3-4f6b-
8b31a4667c4e2bfc} 2 1290254914>
DBG-MODULE<74870000 00044000 "dnsapi.DLL" "dnsapi.pdb" 0 {5479ee67-e2b5-4ce8-
a72863f57c17c95a} 2 1290254310>
DBG-MODULE<74A50000 00013000 "dwmapi.dll" "dwmapi.pdb" 0 {d8d91b3f-339a-4fdc-
960fc7121d146df4} 2 1247533575>
DBG-MODULE<74A70000 00014000 "MSACM32.dll" "msacm32.pdb" 0 {3d318d5e-38c5-4502-
b64578f0710a510f} 2 1247533646>
DBG-MODULE<74AF0000 0008E000 "MSVCP90.dll" "msvcp90.i386.pdb" 0 {a39ba6f6-d7ae-
45e4-a911ba163aff0507} 1 1285746524>
DBG-MODULE<74B90000 0000B000 "wth155.dll" "wth.pdb" 0 {bdb6c96b-09a2-48c7-
a1885ca7eed4e126} 1 1349785656>
DBG-MODULE<74CA0000 0000B000 "profapi.dll" "profapi.pdb" 0 {ca045ca9-e5c7-4d89-
9b90e776b38a18b3} 2 1247526721>
DBG-MODULE<74CB0000 00017000 "USERENV.dll" "userenv.pdb" 0 {fd47f512-75f8-4fca-
aa6071cb11cc4ab8} 2 1290254888>
DBG-MODULE<74CD0000 00007000 "WINNSI.DLL" "winnsi.pdb" 0 {f7a0c25b-1b0e-4fa6-
876494d3f6bfd101} 2 1247533891>
DBG-MODULE<74CE0000 0001C000 "iphlpapi.DLL" "iphlpapi.pdb" 0 {f162d2e1-37ed-4297-
8bf38c99aee2daab} 2 1290254425>
DBG-MODULE<74D10000 00084000 "COMCTL32.dll" "comctl32v582.pdb" 0 {ab2667ae-cefc-
4ff9-aa74c3b9857bfa9a} 2 1290254380>
DBG-MODULE<74DB0000 00009000 "VERSION.dll" "version.pdb" 0 {52234e5c-7ec4-4646-
b62d56357b2c9487} 2 1247533867>
DBG-MODULE<74EE0000 0000C000 "CRYPTBASE.dll" "cryptbase.pdb" 0 {e62feae5-59ee-4cd9-
95614215b01ac210} 2 1247526721>
DBG-MODULE<74EF0000 00060000 "SspiCli.dll" "wsspicli.pdb" 0 {a2a33f58-e3d8-480c-
ad9ddbc7245fd658} 1 1290254937>
DBG-MODULE<74F50000 000F0000 "RPCRT4.dll" "wrpcrt4.pdb" 0 {fac24015-130d-4d7f-
aaa77ea36ed5af1c} 2 1290254937>
DBG-MODULE<75070000 00012000 "DEVOBJ.dll" "devobj.pdb" 0 {5ec40ec6-5c50-45eb-
96f4cfdcfc6e1906} 2 1247533509>
DBG-MODULE<75090000 00035000 "WS2_32.dll" "ws2_32.pdb" 0 {18c960b9-5840-4c4f-
80f686ee978a33d4} 2 1290254952>
DBG-MODULE<750D0000 000AC000 "msvcrt.dll" "msvcrt.pdb" 0 {6ec79267-530c-4518-
8f2a816ad59dbbf9} 2 1247533679>
DBG-MODULE<75180000 00110000 "kernel32.dll" "wkernel32.pdb" 0 {820eeb5d-68ef-443a-
bbe61e837f814be1} 2 1290255097>
DBG-MODULE<752C0000 00057000 "SHLWAPI.dll" "shlwapi.pdb" 0 {e128b1ce-e2eb-438c-
8646e6967118f33e} 2 1290254818>
DBG-MODULE<75320000 00019000 "sechost.dll" "sechost.pdb" 0 {7af14d02-d41e-4cd6-
942745fe0e6372b1} 1 1247533828>
DBG-MODULE<75340000 00136000 "urlmon.dll" "urlmon.pdb" 0 {a5be5537-f0d1-4c66-
9613108119a872e5} 2 1290254883>
DBG-MODULE<754E0000 0000C000 "MSASN1.dll" "msasn1.pdb" 0 {003d5f0e-2480-4b20-
953a7a021b52fc32} 2 1290254537>
DBG-MODULE<754F0000 0007B000 "COMDLG32.dll" "comdlg32.pdb" 0 {96bc483c-dff0-4d1a-
afe462f093b954ec} 2 1290254381>
DBG-MODULE<75580000 001FB000 "iertutil.dll" "iertutil.pdb" 0 {8cdbfb09-680d-42af-
ad565d19a1b9c406} 2 1290254411>
DBG-MODULE<75780000 00005000 "PSAPI.DLL" "psapi.pdb" 0 {a895a052-f325-481b-
9e2da00a29e8d5df} 2 1247533774>
DBG-MODULE<75790000 00027000 "CFGMGR32.dll" "cfgmgr32.pdb" 0 {93b1a0a8-2f11-4743-
af9aabb1a1738246} 2 1290254215>
DBG-MODULE<757C0000 00060000 "IMM32.dll" "wimm32.pdb" 0 {35dd4069-eb2a-43bf-
869d6e311fad0945} 2 1290254931>
DBG-MODULE<75820000 000CC000 "MSCTF.dll" "msctf.pdb" 0 {173daef8-6b25-48db-
a6134eb74c4d2f23} 2 1247533673>
DBG-MODULE<758F0000 000A0000 "ADVAPI32.dll" "advapi32.pdb" 0 {3f32049f-550c-42b0-
9cf114a1fb8a97e9} 2 1290254086>
DBG-MODULE<75990000 00046000 "KERNELBASE.dll" "wkernelbase.pdb" 0 {d5aa48fd-6e17-
4b1b-8d0c5d9482a8639e} 1 1290255098>
DBG-MODULE<759E0000 0011D000 "CRYPT32.dll" "crypt32.pdb" 0 {3d273410-ea6d-4676-
8097f52c36cf1c9d} 2 1290254401>
DBG-MODULE<75B00000 0008F000 "OLEAUT32.dll" "oleaut32.pdb" 0 {312bf231-e76a-450a-
bf027ebfb52fa216} 2 1290254706>
DBG-MODULE<75B90000 00090000 "GDI32.dll" "wgdi32.pdb" 0 {08a541b5-9422-42bd-
b4aeabd8c87e4cff} 2 1290254931>
DBG-MODULE<75C20000 00006000 "NSI.dll" "nsi.pdb" 0 {d15a8167-9fae-4a73-
92344b6fd2686794} 2 1247533785>
DBG-MODULE<75C30000 000F5000 "WININET.dll" "wininet.pdb" 0 {d6d3ca92-6969-41ff-
beed773f53fbe2f4} 2 1290254911>
DBG-MODULE<75D30000 00083000 "CLBCatQ.DLL" "CLBCatQ.pdb" 0 {00a720c7-9bac-4022-
95b6ebdc14725718} 2 1247533489>
DBG-MODULE<75DC0000 00100000 "USER32.dll" "wuser32.pdb" 0 {e443b398-669f-44ce-
adb785e683bc786a} 2 1247299131>
DBG-MODULE<75EC0000 00045000 "WLDAP32.dll" "wldap32.pdb" 0 {a0183052-c47e-4652-
bfc983cc603c1244} 2 1290254946>
DBG-MODULE<75F10000 0015C000 "ole32.dll" "ole32.pdb" 0 {5061f11a-9a57-4335-
95ea5ea75a156f4b} 2 1290254703>
DBG-MODULE<76070000 00C4A000 "SHELL32.dll" "shell32.pdb" 0 {4555a5fb-02fa-4e49-
b65a25616cd97a6b} 2 1290254814>
DBG-MODULE<76CC0000 0019D000 "SETUPAPI.dll" "setupapi.pdb" 0 {c6b7cc38-0fcd-42c2-
9edb1b61757dfd92} 2 1290254809>
DBG-MODULE<76EF0000 0009D000 "USP10.dll" "usp10.pdb" 0 {f49786e2-c7c5-4ea9-
9e7c37120cdaeb9c} 1 1290254889>
DBG-MODULE<77360000 0000A000 "LPK.dll" "wlpk.pdb" 0 {c39166a5-3cce-43f0-
adf876b9c637a1ea} 1 1247533883>
DBG-MODULE<77390000 00180000 "ntdll.dll" "wntdll.pdb" 0 {dccff2d4-83fa-4dee-
81dc04552c73bb5e} 2 1290254936>

----------------------------------------
Memory Dump
----------------------------------------

Stack: 1024 bytes starting at (ESP = 07E4F184)

* = addr ** *
07E4F180: 84 F1 E4 07 74 26 00 00 02 00 00 00 F6 E6 77 00 ....t&........w.
07E4F190: 84 F1 E4 07 98 F1 E4 07 C8 F1 E4 07 65 23 77 00 ............e#w.
07E4F1A0: 01 00 6E 00 B0 10 77 00 74 26 00 00 03 00 00 00 ..n...w.t&......
07E4F1B0: 00 00 00 00 AC 4F 9E 00 00 00 00 00 00 00 00 00 .....O..........
07E4F1C0: 9A BC 88 00 F4 F1 E4 07 F4 F9 E4 07 6D 2A 77 00 ............m*w.
07E4F1D0: 86 00 10 85 00 00 00 00 00 00 00 00 F4 F1 E4 07 ................
07E4F1E0: 00 00 00 00 01 00 00 00 11 11 11 11 B8 5E 5D 0E .............^].
07E4F1F0: C0 04 8D 0C 46 61 69 6C 65 64 20 74 6F 20 72 65 ....Failed to re
07E4F200: 61 64 20 66 69 6C 65 20 45 4E 56 49 52 4F 4E 4D ad file ENVIRONM
07E4F210: 45 4E 54 53 5C 53 54 41 52 53 5C 49 43 45 43 52 ENTS\STARS\ICECR
07E4F220: 4F 57 4E 5F 47 4C 4F 57 30 31 2E 62 6C 70 2E 0A OWN_GLOW01.blp..
07E4F230: 0A 44 65 62 75 67 20 44 65 74 61 69 6C 73 3A 0A .Debug Details:.
07E4F240: 0A 5B 33 5D 20 65 72 72 3D 30 20 74 65 78 74 3D .[3] err=0 text=
07E4F250: 53 46 69 6C 65 52 65 61 64 46 69 6C 65 20 2D 20 SFileReadFile -
07E4F260: 45 4E 56 49 52 4F 4E 4D 45 4E 54 53 5C 53 54 41 ENVIRONMENTS\STA
07E4F270: 52 53 5C 49 43 45 43 52 4F 57 4E 5F 47 4C 4F 57 RS\ICECROWN_GLOW
07E4F280: 30 31 2E 62 6C 70 20 2D 20 44 61 74 61 5C 70 61 01.blp - Data\pa
07E4F290: 74 63 68 2E 4D 50 51 0A 5B 32 5D 20 65 72 72 3D tch.MPQ.[2] err=
07E4F2A0: 30 20 74 65 78 74 3D 4C 6F 61 64 53 65 63 74 6F 0 text=LoadSecto
07E4F2B0: 72 54 61 62 6C 65 20 66 61 69 6C 65 64 0A 5B 31 rTable failed.[1
07E4F2C0: 5D 20 65 72 72 3D 30 20 74 65 78 74 3D 4C 6F 61 ] err=0 text=Loa
07E4F2D0: 64 53 65 63 74 6F 72 54 61 62 6C 65 20 66 61 69 dSectorTable fai
07E4F2E0: 6C 65 64 0A 5B 30 5D 20 65 72 72 3D 35 20 74 65 led.[0] err=5 te
07E4F2F0: 78 74 3D 57 69 6E 33 32 20 52 65 61 64 20 2D 20 xt=Win32 Read -
07E4F300: 44 61 74 61 5C 70 61 74 63 68 2E 4D 50 51 0A 00 Data\patch.MPQ..
07E4F310: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
07E4F320: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
07E4F330: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
07E4F340: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
07E4F350: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
07E4F360: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................
07E4F370: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 EE 00 ................
07E4F380: 00 00 EE 00 E8 3F 9F 11 00 00 00 00 E8 3F 9F 11 .....?.......?..
07E4F390: B4 F3 E4 07 65 00 73 00 2D 00 45 00 53 00 00 00 ....e.s.-.E.S...
07E4F3A0: 00 00 EE 00 75 B3 3C 77 E8 2F 9F 11 00 00 EE 00 ....u.<w./......
07E4F3B0: E0 2F 9F 11 E8 F3 E4 07 78 2F 9F 11 00 00 EE 00 ./......x/......
07E4F3C0: 00 00 00 00 68 0C 00 00 0D 02 00 00 00 00 9E 11 ....h...........
07E4F3D0: 00 00 00 00 8D 01 00 00 C4 00 EE 00 00 3C EE 00 .............<..
07E4F3E0: 17 00 00 00 78 2F 9F 11 00 00 EE 00 E0 3F 9F 11 ....x/.......?..
07E4F3F0: 78 2F 9F 00 00 00 00 00 00 00 EE 00 00 00 00 00 x/..............
07E4F400: F6 01 00 00 F0 F4 E4 07 17 00 00 00 17 00 00 00 ................
07E4F410: 67 2C 3C 77 80 2F 9F 11 00 00 00 00 A3 3C 3C 77 g,<w./.......<<w
07E4F420: 0F 6B A9 70 10 10 EE 00 3C 02 EE 00 00 00 EE 00 .k.p....<.......
07E4F430: 50 01 EE 00 00 3C EE 00 00 00 00 00 00 00 00 00 P....<..........
07E4F440: 43 00 3A 00 5C 00 57 00 69 00 6E 00 64 00 6F 00 C.:.\.W.i.n.d.o.
07E4F450: 77 00 73 00 5C 00 73 00 79 00 73 00 77 00 6F 00 w.s.\.s.y.s.w.o.
07E4F460: 77 00 36 00 34 00 5C 00 00 00 00 00 00 00 EE 00 w.6.4.\.........
07E4F470: 00 20 00 00 78 2F 9F 11 68 F5 E4 07 9E 38 3C 77 . ..x/..h....8<w
07E4F480: 38 01 EE 00 7A 38 3C 77 97 6A A9 70 00 00 00 00 8...z8<w.j.p....
07E4F490: 00 00 EE 00 80 2F 9F 11 00 00 00 00 A3 3C 3C 77 ...../.......<<w
07E4F4A0: FF 07 00 00 11 00 00 11 C4 00 EE 00 01 00 00 00 ................
07E4F4B0: 14 F6 E4 07 00 00 EE 00 58 F4 9E 11 00 00 00 00 ........X.......
07E4F4C0: 0A 00 00 0A 0A F3 25 00 18 F5 9E 11 88 4B FC 00 ......%......K..
07E4F4D0: 88 4D 9E 11 50 00 00 00 00 00 EE 00 02 00 00 00 .M..P...........
07E4F4E0: 58 F4 9E 11 D4 F5 E4 07 9E 38 3C 77 38 01 EE 00 X........8<w8...
07E4F4F0: 7A 38 3C 77 2B 6A A9 70 00 00 00 00 00 00 EE 00 z8<w+j.p........
07E4F500: 60 F4 9E 11 02 00 00 00 40 8E FC 00 00 00 00 00 `.......@.......
07E4F510: 00 00 00 00 5C 53 54 41 00 00 00 00 80 2F 9F 11 ....\STA...../..
07E4F520: 50 01 EE 00 21 00 00 21 00 00 EE 00 50 01 EE 00 P...!..!....P...
07E4F530: C4 00 EE 00 0A 00 00 00 50 01 EE 00 02 00 00 02 ........P.......
07E4F540: 60 F4 00 01 0D 02 00 0F 21 00 00 00 40 F5 01 01 `.......!...@...
07E4F550: 88 F4 E4 07 03 00 00 00 DC F8 E4 07 80 00 00 00 ................
07E4F560: 8D 01 00 00 FE FF FF FF 0D 02 00 0F 21 00 00 00 ............!...
07E4F570: 00 00 00 00 80 2F 9F 11 80 2F 9F 11 34 00 00 C0 ...../.../..4...
07E4F580: 00 00 00 00 54 3C EE 00 00 00 00 00 00 3C EE 00 ....T<.......<..

------------------------------------------------------------------------------

You might also like