Raised This Month: $51 Target: $400
 12% 

hlds.exe - Application Error


Post New Thread Reply   
 
Thread Tools Display Modes
WaSaAa1
Senior Member
Join Date: Dec 2011
Location: Andalusia (Spain)
Old 09-01-2012 , 10:59   Re: hlds.exe - Application Error
Reply With Quote #21

Code:
Excepción de aplicación ocurrida:
        Aplicación: D:\server cstrike win\hlds\hlds.exe (pid=3500)
        Fecha y hora: 01/09/2012 a las 15:21:32.703
        Número de excepción: c0000005 (infracción de acceso)

*----> Información del sistema <----*
        Nombre de equipo: HLDS-1F60858481
        Nombre de usuario: HLDS
        Id. de sesión de terminal: 0
        Número de procesadores: 4
        Tipo de procesador: x86 Family 6 Model 30 Stepping 5
        Versión de Windows : 5.1
        Versión actual: 2600
        Service Pack: 3
        Tipo actual: Multiprocessor Free
        Organización registrada: 
        Propietario registrado: HLDS

*----> Lista de tareas <----*
   0 System Process
   4 System
 660 smss.exe
 724 csrss.exe
 832 winlogon.exe
 892 services.exe
 904 lsass.exe
1076 Ati2evxx.exe
1092 svchost.exe
1180 svchost.exe
1300 svchost.exe
1424 svchost.exe
1456 svchost.exe
1632 Ati2evxx.exe
1892 Explorer.EXE
2020 CLI.EXE
 156 Rainmeter.exe
 200 ts3server_win32.exe
1364 TUProgSt.exe
1776 cli.exe
1828 cli.exe
8008 hlsm.exe
3500 hlds.exe
11496 drwtsn32.exe

*----> Lista de módulos <----*
(0000000000b90000 - 0000000000b99000: C:\WINDOWS\system32\Normaliz.dll
(0000000000e30000 - 0000000000e4f000: D:\server cstrike win\hlds\filesystem_stdio.dll
(0000000001080000 - 0000000001130000: D:\server cstrike win\hlds\crashhandler.dll
(00000000013d0000 - 00000000013e4000: d:\server cstrike win\hlds\cstrike\addons\mmtimer\mmtimer.dll
(0000000001400000 - 000000000356b000: D:\server cstrike win\hlds\hlds.exe
(0000000003570000 - 00000000040c2000: D:\server cstrike win\hlds\swds.dll
(000000000dee0000 - 000000000e070000: D:\server cstrike win\hlds\cstrike\dlls\mp.dll
(000000000e320000 - 000000000e425000: d:\server cstrike win\hlds\cstrike\addons\podbot\podbot_mm.dll
(000000000e440000 - 000000000e4fb000: d:\server cstrike win\hlds\cstrike\addons\amxmodx\dlls\amxmodx_mm.dll
(000000000e520000 - 000000000e584000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\sqlite_amxx.dll
(000000000e5b0000 - 000000000e5cc000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\fun_amxx.dll
(000000000e5f0000 - 000000000e610000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\cstrike_amxx.dll
(000000000e640000 - 000000000e6ca000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\csx_amxx.dll
(000000000e800000 - 000000000e89c000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\orpheu_amxx.dll
(000000000fbc0000 - 000000000fc08000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\fakemeta_amxx.dll
(000000000fc30000 - 000000000fc5f000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\hamsandwich_amxx.dll
(000000000fc80000 - 000000000fca8000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\engine_amxx.dll
(000000000fcd0000 - 000000000fcef000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\nvault_amxx.dll
(000000000fe80000 - 000000000feba000: D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\regex_amxx.dll
(0000000010000000 - 0000000010058000: D:\server cstrike win\hlds\vgui.dll
(0000000021100000 - 000000002115e000: D:\server cstrike win\hlds\mss32.dll
(0000000030000000 - 00000000302d8000: D:\server cstrike win\hlds\Steam.dll
(0000000038000000 - 0000000038698000: D:\server cstrike win\hlds\steamclient.dll
(000000003b600000 - 000000003b620000: D:\server cstrike win\hlds\steam_api_c.dll
(000000003f000000 - 000000003f0a7000: D:\server cstrike win\hlds\tier0_s.dll
(000000003f600000 - 000000003f644000: D:\server cstrike win\hlds\vstdlib_s.dll
(0000000058c30000 - 0000000058cca000: C:\WINDOWS\system32\comctl32.dll
(000000005b150000 - 000000005b188000: C:\WINDOWS\system32\UxTheme.dll
(000000005cf60000 - 000000005cf86000: C:\WINDOWS\system32\ShimEng.dll
(000000005dca0000 - 000000005dce5000: C:\WINDOWS\system32\iertutil.dll
(0000000066740000 - 0000000066799000: C:\WINDOWS\system32\hnetcfg.dll
(0000000067e00000 - 0000000067e21000: d:\server cstrike win\hlds\cstrike\addons\w\dlls\w_mm.dll
(0000000068000000 - 0000000068036000: C:\WINDOWS\system32\rsaenh.dll
(000000006b200000 - 000000006b2c4000: D:\server cstrike win\hlds\cstrike\addons\metamod\metamod.dll
(000000006fdb0000 - 000000006ff7a000: C:\WINDOWS\AppPatch\AcGenral.DLL
(0000000071600000 - 0000000071674000: C:\WINDOWS\AppPatch\AcLayers.DLL
(00000000719d0000 - 0000000071a10000: C:\WINDOWS\system32\mswsock.dll
(0000000071a10000 - 0000000071a18000: C:\WINDOWS\System32\wshtcpip.dll
(0000000071a20000 - 0000000071a28000: C:\WINDOWS\system32\WS2HELP.dll
(0000000071a30000 - 0000000071a47000: C:\WINDOWS\system32\WS2_32.dll
(0000000071a50000 - 0000000071a5a000: C:\WINDOWS\system32\WSOCK32.dll
(0000000072220000 - 000000007224c000: C:\WINDOWS\system32\DINPUT.dll
(0000000072f80000 - 0000000072fa6000: C:\WINDOWS\system32\WINSPOOL.DRV
(00000000736e0000 - 000000007372b000: C:\WINDOWS\system32\DDRAW.dll
(0000000073b40000 - 0000000073b46000: C:\WINDOWS\system32\DCIMAN32.dll
(0000000076340000 - 000000007635d000: C:\WINDOWS\system32\IMM32.DLL
(0000000076630000 - 00000000766e5000: C:\WINDOWS\system32\USERENV.dll
(0000000076b00000 - 0000000076b2e000: C:\WINDOWS\system32\WINMM.dll
(0000000076bb0000 - 0000000076bbb000: C:\WINDOWS\system32\PSAPI.DLL
(0000000076c50000 - 0000000076c78000: C:\WINDOWS\system32\imagehlp.dll
(0000000076d20000 - 0000000076d39000: C:\WINDOWS\system32\IPHLPAPI.DLL
(0000000076ee0000 - 0000000076f07000: C:\WINDOWS\system32\DNSAPI.dll
(0000000076f20000 - 0000000076f4d000: C:\WINDOWS\system32\WLDAP32.dll
(0000000076f70000 - 0000000076f78000: C:\WINDOWS\System32\winrnr.dll
(0000000076f80000 - 0000000076f86000: C:\WINDOWS\system32\rasadhlp.dll
(00000000770f0000 - 000000007717b000: C:\WINDOWS\system32\OLEAUT32.dll
(00000000771b0000 - 000000007727e000: C:\WINDOWS\system32\WININET.dll
(00000000773a0000 - 00000000774a3000: C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.5512_x-ww_35d4ce83\comctl32.dll
(00000000774b0000 - 00000000775ed000: C:\WINDOWS\system32\ole32.dll
(0000000077a50000 - 0000000077ae6000: C:\WINDOWS\system32\CRYPT32.dll
(0000000077af0000 - 0000000077b02000: C:\WINDOWS\system32\MSASN1.dll
(0000000077b10000 - 0000000077b32000: C:\WINDOWS\system32\Apphelp.dll
(0000000077bb0000 - 0000000077bc5000: C:\WINDOWS\system32\MSACM32.dll
(0000000077bd0000 - 0000000077bd8000: C:\WINDOWS\system32\VERSION.dll
(0000000077be0000 - 0000000077c38000: C:\WINDOWS\system32\msvcrt.dll
(0000000077da0000 - 0000000077e4c000: C:\WINDOWS\system32\ADVAPI32.dll
(0000000077e50000 - 0000000077ee2000: C:\WINDOWS\system32\RPCRT4.dll
(0000000077ef0000 - 0000000077f39000: C:\WINDOWS\system32\GDI32.dll
(0000000077f40000 - 0000000077fb6000: C:\WINDOWS\system32\SHLWAPI.dll
(0000000077fc0000 - 0000000077fd1000: C:\WINDOWS\system32\Secur32.dll
(000000007c800000 - 000000007c903000: C:\WINDOWS\system32\kernel32.dll
(000000007c910000 - 000000007c9c5000: C:\WINDOWS\system32\ntdll.dll
(000000007e390000 - 000000007e421000: C:\WINDOWS\system32\USER32.dll
(000000007e6a0000 - 000000007eec1000: C:\WINDOWS\system32\SHELL32.dll

*----> Estado para identificador de subproceso 0x2bec <----*

eax=0d71ffe0 ebx=00de0000 ecx=00000000 edx=00000000 esi=0d71ffd8 edi=0d720000
eip=7c921669 esp=001293cc ebp=001293d8 iopl=0         nv up ei pl zr na po nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00200246

*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\ntdll.dll - 
función: ntdll!RtlInitializeCriticalSection
        7c921644 8b4d10           mov     ecx,[ebp+0x10]
        7c921647 0301             add     eax,[ecx]
        7c921649 3d00fe0000       cmp     eax,0xfe00
        7c92164e 0f87adf0ffff     jnbe    ntdll!wcsncpy+0x1a2 (7c920701)
        7c921654 807d1400         cmp     byte ptr [ebp+0x14],0x0
        7c921658 0f85d27a0300 jne ntdll!LdrAlternateResourcesEnabled+0x26d1 (7c959130)
        7c92165e 8b4e0c           mov     ecx,[esi+0xc]
        7c921661 8d4608           lea     eax,[esi+0x8]
        7c921664 8b10             mov     edx,[eax]
        7c921666 894d08           mov     [ebp+0x8],ecx
ERROR -> 7c921669 8b09             mov     ecx,[ecx]         ds:0023:00000000=????????
        7c92166b 3b4a04           cmp     ecx,[edx+0x4]
        7c92166e 89550c           mov     [ebp+0xc],edx
        7c921671 0f859d000000 jne ntdll!RtlInitializeCriticalSection+0x117 (7c921714)
        7c921677 3bc8             cmp     ecx,eax
        7c921679 0f8595000000 jne ntdll!RtlInitializeCriticalSection+0x117 (7c921714)
        7c92167f 56               push    esi
        7c921680 53               push    ebx
        7c921681 e8deefffff       call    ntdll!wcsncpy+0x105 (7c920664)
        7c921686 8b450c           mov     eax,[ebp+0xc]
        7c921689 8b4d08           mov     ecx,[ebp+0x8]

*----> Seguimiento regresivo de pila <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for D:\server cstrike win\hlds\swds.dll - 
ChildEBP RetAddr  Args to Child              
001293d8 7c92a3d5 00000000 0d720000 00129404 ntdll!RtlInitializeCriticalSection+0x6c
00129410 7c921917 04de0000 00004918 00000037 ntdll!RtlReAllocateHeap+0x855
00129640 03688610 00de0000 00000000 00004910 ntdll!RtlInitializeCriticalSection+0x31a
0012967c 03688507 0000490c 036884f4 0000490c swds!vgui__Frame__operator=+0x58c10
001296a4 03605b31 0000490c 00000037 0f78dae8 swds!vgui__Frame__operator=+0x58b07
001296b8 0360c560 0f78dae8 00000037 00000001 swds!CreateInterface+0x3ed91
0013eb00 0360c65b 0000014e 0013fac8 052ef500 swds!CreateInterface+0x457c0
0013fadc 0360cb57 052ef500 00000000 0013fb44 swds!CreateInterface+0x458bb
0013fafc 035c01b3 3afffcb1 7e3aa340 03922a70 swds!CreateInterface+0x45db7
0013fb28 0361ea7e 3afffcb1 00000001 0013fb44 swds+0x501b3
0013fb48 0361e57d 01405c6b 00000000 0145ab74 swds!F+0x164e
7e3996b8 ff016aec 2ae80875 5dfffff2 900004c2 swds!F+0x114d
8b55ff8b 00000000 00000000 00000000 00000000 0xff016aec

*----> Muestra de pilas sin procesar <----*
00000000001293cc  00 00 de 00 05 00 00 00 - 08 00 de 00 10 94 12 00  ................
00000000001293dc  d5 a3 92 7c 00 00 00 00 - 00 00 72 0d 04 94 12 00  ...|......r.....
00000000001293ec  00 00 00 00 23 09 00 00 - 00 00 00 00 00 00 de 00  ....#...........
00000000001293fc  08 bd 4d 0e 2b 02 00 00 - 00 0a 00 00 00 00 6e 0d  ..M.+.........n.
000000000012940c  00 00 00 00 40 96 12 00 - 17 19 92 7c 00 00 de 04  ....@......|....
000000000012941c  18 49 00 00 37 00 00 00 - 0c 49 00 00 00 f5 2e 05  .I..7....I......
000000000012942c  4d 01 00 00 4d 01 00 00 - 07 00 00 00 01 00 00 00  M...M...........
000000000012943c  00 00 00 00 40 d6 a6 03 - 88 c0 3a 05 b8 e1 d9 05  ....@.....:.....
000000000012944c  01 00 00 00 70 94 12 00 - 27 51 63 03 88 c0 3a 05  ....p...'Qc...:.
000000000012945c  e0 e1 d9 05 74 95 12 00 - 88 c0 3a 05 c8 db d9 05  ....t.....:.....
000000000012946c  01 00 00 00 90 94 12 00 - 27 51 63 03 88 c0 3a 05  ........'Qc...:.
000000000012947c  f0 db d9 05 74 95 12 00 - 88 c0 3a 05 a0 db d9 05  ....t.....:.....
000000000012948c  01 00 00 00 b0 94 12 00 - 27 51 63 03 88 c0 3a 05  ........'Qc...:.
000000000012949c  c8 db d9 05 74 95 12 00 - 38 5b 58 0d 60 cb d9 05  ....t...8[X.`...
00000000001294ac  00 00 78 10 d0 94 12 00 - 27 51 63 03 00 00 2e 0d  ..x.....'Qc.....
00000000001294bc  88 cb d9 05 74 95 12 00 - 88 c0 3a 05 38 cb d9 05  ....t.....:.8...
00000000001294cc  48 b0 7c 0d f0 94 12 00 - 27 51 63 03 88 c0 3a 05  H.|.....'Qc...:.
00000000001294dc  60 cb d9 05 74 95 12 00 - 88 c0 3a 05 10 c6 d9 05  `...t.....:.....
00000000001294ec  01 00 00 00 10 95 12 00 - 27 51 63 03 88 c0 3a 05  ........'Qc...:.
00000000001294fc  f8 a6 58 0d 00 00 de 00 - d0 fc 52 0d d1 05 00 00  ..X.......R.....

*----> Estado para identificador de subproceso 0x102c <----*

eax=ffe24576 ebx=1106f8f0 ecx=000020c0 edx=975263a2 esi=00000000 edi=7ffde000
eip=7c91e4f4 esp=1106f8c8 ebp=1106f964 iopl=0         nv up ei pl zr na po nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000246

función: ntdll!KiFastSystemCallRet
        7c91e4da e829000000       call    ntdll!RtlRaiseException (7c91e508)
        7c91e4df 8b0424           mov     eax,[esp]
        7c91e4e2 8be5             mov     esp,ebp
        7c91e4e4 5d               pop     ebp
        7c91e4e5 c3               ret
        7c91e4e6 8da42400000000   lea     esp,[esp]
        7c91e4ed 8d4900           lea     ecx,[ecx]
        ntdll!KiFastSystemCall:
        7c91e4f0 8bd4             mov     edx,esp
        7c91e4f2 0f34             sysenter
        ntdll!KiFastSystemCallRet:
        7c91e4f4 c3               ret
        7c91e4f5 8da42400000000   lea     esp,[esp]
        7c91e4fc 8d642400         lea     esp,[esp]
        ntdll!KiIntSystemCall:
        7c91e500 8d542408         lea     edx,[esp+0x8]
        7c91e504 cd2e             int     2e
        7c91e506 c3               ret
        7c91e507 90               nop
        ntdll!RtlRaiseException:
        7c91e508 55               push    ebp
        7c91e509 8bec             mov     ebp,esp

*----> Seguimiento regresivo de pila <----*
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\kernel32.dll - 
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for D:\server cstrike win\hlds\tier0_s.dll - 
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for D:\server cstrike win\hlds\steamclient.dll - 
ChildEBP RetAddr  Args to Child              
1106f964 7c80a105 00000002 1106f9a0 00000000 ntdll!KiFastSystemCallRet
1106f980 3f00e7dc 00000002 1106f9a0 00000000 kernel32!WaitForMultipleObjects+0x18
1106faa0 3811ba05 0412f9a0 00000002 00000023 tier0_s!WaitForMultipleEvents+0x5c
1106fab4 3811b70c 00000023 0012ec68 3860b9d4 steamclient!Steam_GSSendUserDisconnect+0xca6f5
1106fb10 3811b870 3860b9d4 3f00e2f0 1106fb60 steamclient!Steam_GSSendUserDisconnect+0xca3fc
1106fb24 3f00b94f 3860b9d4 00f81220 3f00c025 steamclient!Steam_GSSendUserDisconnect+0xca560
1106fb54 3f00c1cc 1106fb60 00000003 3f00e2e0 tier0_s!SetMiniDumpSteamID+0x4f
1106fb78 3f00fbd2 3f00e2e0 3860b9d4 00000000 tier0_s!CatchAndWriteMiniDumpForVoidPtrFn+0x4c
1106ffb4 7c80b713 00f81220 00000020 00000020 tier0_s!CThread__ThreadProc+0x182
1106ffec 00000000 3f00fa50 00f81220 00000000 kernel32!GetModuleFileNameA+0x1b4

*----> Muestra de pilas sin procesar <----*
000000001106f8c8  2c df 91 7c 74 95 80 7c - 02 00 00 00 f0 f8 06 11  ,..|t..|........
000000001106f8d8  01 00 00 00 00 00 00 00 - 24 f9 06 11 45 35 02 00  ........$...E5..
000000001106f8e8  02 00 00 00 30 b9 60 38 - 0c 02 00 00 b4 01 00 00  ....0.`8........
000000001106f8f8  10 fa 06 11 98 80 2c 38 - 2c fa 06 11 ba 9a a2 6a  ......,8,......j
000000001106f908  48 05 26 04 45 35 02 00 - 14 00 00 00 01 00 00 00  H.&.E5..........
000000001106f918  00 00 00 00 00 00 00 00 - 10 00 00 00 d0 a8 fa ff  ................
000000001106f928  ff ff ff ff 94 07 1f 38 - 00 e0 fd 7f 00 a0 fd 7f  .......8........
000000001106f938  90 23 61 38 24 f9 06 11 - f0 f8 06 11 01 00 00 00  .#a8$...........
000000001106f948  02 00 00 00 e4 f8 06 11 - 8d 00 12 38 48 fb 06 11  ...........8H...
000000001106f958  c0 9a 83 7c 68 96 80 7c - 00 00 00 00 80 f9 06 11  ...|h..|........
000000001106f968  05 a1 80 7c 02 00 00 00 - a0 f9 06 11 00 00 00 00  ...|............
000000001106f978  23 00 00 00 00 00 00 00 - a0 fa 06 11 dc e7 00 3f  #..............?
000000001106f988  02 00 00 00 a0 f9 06 11 - 00 00 00 00 23 00 00 00  ............#...
000000001106f998  45 35 02 00 00 00 00 00 - 0c 02 00 00 b4 01 00 00  E5..............
000000001106f9a8  d6 0a 2d 38 00 4e 69 16 - 00 00 00 00 1f de b1 8e  ..-8.Ni.........
000000001106f9b8  00 00 00 00 45 35 02 00 - 10 ba 60 38 00 35 02 00  ....E5....`8.5..
000000001106f9c8  e2 00 a4 68 45 35 02 00 - 00 00 00 00 00 00 00 00  ...hE5..........
000000001106f9d8  1d a7 5a 69 45 35 02 00 - 7a 01 a4 68 45 35 02 00  ..ZiE5..z..hE5..
000000001106f9e8  88 18 0f 04 45 35 02 00 - 00 00 00 00 1c fa 06 11  ....E5..........
000000001106f9f8  19 35 2b 38 58 fa 06 11 - 00 00 00 00 78 4b f8 00  .5+8X.......xK..

*----> Estado para identificador de subproceso 0x33a4 <----*

eax=00000102 ebx=3860c201 ecx=1116f968 edx=7c91e4f4 esi=00000120 edi=00000000
eip=7c91e4f4 esp=1116f968 ebp=1116f9cc iopl=0         nv up ei ng nz ac po cy
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000297

función: ntdll!KiFastSystemCallRet
        7c91e4da e829000000       call    ntdll!RtlRaiseException (7c91e508)
        7c91e4df 8b0424           mov     eax,[esp]
        7c91e4e2 8be5             mov     esp,ebp
        7c91e4e4 5d               pop     ebp
        7c91e4e5 c3               ret
        7c91e4e6 8da42400000000   lea     esp,[esp]
        7c91e4ed 8d4900           lea     ecx,[ecx]
        ntdll!KiFastSystemCall:
        7c91e4f0 8bd4             mov     edx,esp
        7c91e4f2 0f34             sysenter
        ntdll!KiFastSystemCallRet:
        7c91e4f4 c3               ret
        7c91e4f5 8da42400000000   lea     esp,[esp]
        7c91e4fc 8d642400         lea     esp,[esp]
        ntdll!KiIntSystemCall:
        7c91e500 8d542408         lea     edx,[esp+0x8]
        7c91e504 cd2e             int     2e
        7c91e506 c3               ret
        7c91e507 90               nop
        ntdll!RtlRaiseException:
        7c91e508 55               push    ebp
        7c91e509 8bec             mov     ebp,esp

*----> Seguimiento regresivo de pila <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
ChildEBP RetAddr  Args to Child              
1116f9cc 7c802542 00000120 00000064 00000000 ntdll!KiFastSystemCallRet
1116f9e0 3f00e3eb 00000120 00000064 3860c30c kernel32!WaitForSingleObject+0x12
1116faf4 38133d81 00000064 3860c294 3860c201 tier0_s!CThreadSyncObject__Wait+0x4b
1116fb18 3f00e2f0 1116fb60 1116fb54 3f00b94f steamclient!Steam_GetAPICallResult+0x2fc1
1116fb24 3f00b94f 3860c294 00f84fb8 3f00c025 tier0_s!CThread__ThreadExceptionWrapper+0x10
1116fb54 3f00c1cc 1116fb60 00000003 3f00e2e0 tier0_s!SetMiniDumpSteamID+0x4f
1116fb78 3f00fbd2 3f00e2e0 3860c294 00000000 tier0_s!CatchAndWriteMiniDumpForVoidPtrFn+0x4c
1116ffb4 7c80b713 00f84fb8 3f036d20 00000000 tier0_s!CThread__ThreadProc+0x182
1116ffec 00000000 3f00fa50 00f84fb8 00000000 kernel32!GetModuleFileNameA+0x1b4

*----> Muestra de pilas sin procesar <----*
000000001116f968  3c df 91 7c db 25 80 7c - 20 01 00 00 00 00 00 00  <..|.%.| .......
000000001116f978  9c f9 16 11 94 c2 60 38 - 2c c3 60 38 01 c2 60 38  ......`8,.`8..`8
000000001116f988  14 00 00 00 01 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001116f998  10 00 00 00 c0 bd f0 ff - ff ff ff ff 00 e0 fd 7f  ................
000000001116f9a8  00 90 fd 7f 9c f9 16 11 - 00 00 00 00 7c f9 16 11  ............|...
000000001116f9b8  d0 f9 16 11 48 fb 16 11 - c0 9a 83 7c 08 26 80 7c  ....H......|.&.|
000000001116f9c8  00 00 00 00 e0 f9 16 11 - 42 25 80 7c 20 01 00 00  ........B%.| ...
000000001116f9d8  64 00 00 00 00 00 00 00 - f4 fa 16 11 eb e3 00 3f  d..............?
000000001116f9e8  20 01 00 00 64 00 00 00 - 0c c3 60 38 98 fb 16 11   ...d.....`8....
000000001116f9f8  00 e9 91 7c f0 7d 92 7c - ff ff ff ff e9 7d 92 7c  ...|.}.|.....}.|
000000001116fa08  a0 7e 92 7c 00 00 80 7c - 40 fa 16 11 00 00 00 00  .~.|...|@.......
000000001116fa18  54 fa 16 11 01 00 00 00 - 48 fa 16 11 6e ae 80 7c  T.......H...n..|
000000001116fa28  48 fa 16 11 80 ae 80 7c - 00 00 80 7c 00 00 00 00  H......|...|....
000000001116fa38  01 00 00 00 74 77 f6 5c - 0d 00 0e 00 f0 97 d2 0f  ....tw.\........
000000001116fa48  6c fb 16 11 98 77 f6 5c - 01 00 00 00 c8 41 d6 0f  l....w.\.....A..
000000001116fa58  03 78 f6 5c 01 00 00 00 - 05 34 92 7c 00 00 d1 0f  .x.\.....4.|....
000000001116fa68  0d 00 0e 00 f0 97 d2 0f - 94 fb 16 11 98 77 f6 5c  .............w.\
000000001116fa78  00 00 00 00 d0 97 80 7c - 03 78 f6 5c 01 00 00 00  .......|.x.\....
000000001116fa88  05 34 92 7c 05 34 92 7c - 00 00 00 00 00 00 00 00  .4.|.4.|........
000000001116fa98  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

*----> Estado para identificador de subproceso 0x20c <----*

eax=00000000 ebx=0016c5a8 ecx=00000000 edx=00000000 esi=7fffffff edi=ffffffff
eip=7c91e4f4 esp=1126f8a0 ebp=1126f8dc iopl=0         nv up ei ng nz ac po cy
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000297

función: ntdll!KiFastSystemCallRet
        7c91e4da e829000000       call    ntdll!RtlRaiseException (7c91e508)
        7c91e4df 8b0424           mov     eax,[esp]
        7c91e4e2 8be5             mov     esp,ebp
        7c91e4e4 5d               pop     ebp
        7c91e4e5 c3               ret
        7c91e4e6 8da42400000000   lea     esp,[esp]
        7c91e4ed 8d4900           lea     ecx,[ecx]
        ntdll!KiFastSystemCall:
        7c91e4f0 8bd4             mov     edx,esp
        7c91e4f2 0f34             sysenter
        ntdll!KiFastSystemCallRet:
        7c91e4f4 c3               ret
        7c91e4f5 8da42400000000   lea     esp,[esp]
        7c91e4fc 8d642400         lea     esp,[esp]
        ntdll!KiIntSystemCall:
        7c91e500 8d542408         lea     edx,[esp+0x8]
        7c91e504 cd2e             int     2e
        7c91e506 c3               ret
        7c91e507 90               nop
        ntdll!RtlRaiseException:
        7c91e508 55               push    ebp
        7c91e509 8bec             mov     ebp,esp

*----> Seguimiento regresivo de pila <----*
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\mswsock.dll - 
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for C:\WINDOWS\system32\WS2_32.dll - 
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for d:\server cstrike win\hlds\cstrike\addons\w\dlls\w_mm.dll - 
ChildEBP RetAddr  Args to Child              
1126f8dc 719eb820 00000194 00000190 00000000 ntdll!KiFastSystemCallRet
1126fd74 71a40e46 00000190 1126ffa4 1126fe0c mswsock!StartWsdpService+0x4327
1126fda8 71a41057 00000190 1126ffa4 1126fe0c WS2_32!WSAAccept+0x85
1126fdc4 67e076bc 00000190 1126ffa4 1126fe0c WS2_32!accept+0x17
1126ffb4 7c80b713 00000000 035a3fdc 050e2b28 w_mm+0x76bc
1126ffec 00000000 67e07238 00000000 00000000 kernel32!GetModuleFileNameA+0x1b4

*----> Muestra de pilas sin procesar <----*
000000001126f8a0  3c df 91 7c 2b 40 9d 71 - 94 01 00 00 01 00 00 00  <..|[email protected]........
000000001126f8b0  c8 f8 26 11 03 01 00 00 - 00 00 00 00 40 28 15 01  ..&.........@(..
000000001126f8c0  32 33 a7 cb 43 88 cd 01 - ff ff ff ff ff ff ff 7f  23..C...........
000000001126f8d0  a8 c5 16 00 00 00 00 00 - 00 00 00 00 74 fd 26 11  ............t.&.
000000001126f8e0  20 b8 9e 71 94 01 00 00 - 90 01 00 00 00 00 00 00   ..q............
000000001126f8f0  04 00 00 00 00 00 00 00 - a8 5a 3a 00 b0 c5 03 00  .........Z:.....
000000001126f900  c8 2d 92 7c 18 00 00 00 - 84 fc 26 11 84 fc 26 11  .-.|......&...&.
000000001126f910  01 00 00 00 ff ff ff ff - 00 00 00 00 60 fd 26 11  ............`.&.
000000001126f920  34 06 81 7c 2c db 91 7c - 77 06 81 7c 24 06 00 00  4..|,..|w..|$...
000000001126f930  93 06 81 7c d8 06 00 00 - a8 c5 03 00 b0 c5 03 00  ...|............
000000001126f940  65 2f 00 00 00 00 00 00 - 20 69 66 20 63 69 64 5f  e/...... if cid_
000000001126f950  48 4c 00 00 00 00 00 00 - 03 01 00 00 00 b0 fd 7f  HL..............
000000001126f960  ac 0d 00 00 e8 21 00 00 - 0f 00 00 00 0d 00 00 00  .....!..........
000000001126f970  00 00 00 00 00 00 00 00 - 69 6b 65 20 01 00 00 00  ........ike ....
000000001126f980  00 00 00 00 00 00 00 00 - 00 00 d6 10 00 f0 d5 10  ................
000000001126f990  00 00 c6 10 a8 c5 03 00 - a0 38 e1 67 ac 0d 00 00  .........8.g....
000000001126f9a0  e8 21 00 00 ff ff ff ff - 00 00 00 00 00 00 00 00  .!..............
000000001126f9b0  24 06 00 00 00 00 00 00 - 07 00 01 00 a8 7e 6a 03  $............~j.
000000001126f9c0  ff ff ff ff b0 ff 13 00 - 28 12 2c 0d e8 71 92 03  ........(.,..q..
000000001126f9d0  d4 f7 13 00 03 53 62 03 - 3c a8 de 00 38 a8 de 00  .....Sb.<...8...

*----> Estado para identificador de subproceso 0x59c <----*

eax=00000000 ebx=04180401 ecx=1136f100 edx=04280020 esi=00000208 edi=00000000
eip=7c91e4f4 esp=1136f948 ebp=1136f9ac iopl=0         nv up ei ng nz ac po cy
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000297

función: ntdll!KiFastSystemCallRet
        7c91e4da e829000000       call    ntdll!RtlRaiseException (7c91e508)
        7c91e4df 8b0424           mov     eax,[esp]
        7c91e4e2 8be5             mov     esp,ebp
        7c91e4e4 5d               pop     ebp
        7c91e4e5 c3               ret
        7c91e4e6 8da42400000000   lea     esp,[esp]
        7c91e4ed 8d4900           lea     ecx,[ecx]
        ntdll!KiFastSystemCall:
        7c91e4f0 8bd4             mov     edx,esp
        7c91e4f2 0f34             sysenter
        ntdll!KiFastSystemCallRet:
        7c91e4f4 c3               ret
        7c91e4f5 8da42400000000   lea     esp,[esp]
        7c91e4fc 8d642400         lea     esp,[esp]
        ntdll!KiIntSystemCall:
        7c91e500 8d542408         lea     edx,[esp+0x8]
        7c91e504 cd2e             int     2e
        7c91e506 c3               ret
        7c91e507 90               nop
        ntdll!RtlRaiseException:
        7c91e508 55               push    ebp
        7c91e509 8bec             mov     ebp,esp

*----> Seguimiento regresivo de pila <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
ChildEBP RetAddr  Args to Child              
1136f9ac 7c802542 00000208 00000032 00000000 ntdll!KiFastSystemCallRet
1136f9c0 3f00e3eb 00000208 00000032 00000001 kernel32!WaitForSingleObject+0x12
1136fad4 382c3de1 00000032 1106e278 041804c0 tier0_s!CThreadSyncObject__Wait+0x4b
1136fb18 3f00e2f0 1136fb60 1136fb54 3f00b94f steamclient!CreateInterface+0xe5e91
1136fb24 3f00b94f 041804c0 00fd9ec0 3f00c025 tier0_s!CThread__ThreadExceptionWrapper+0x10
1136fb54 3f00c1cc 1136fb60 00000003 3f00e2e0 tier0_s!SetMiniDumpSteamID+0x4f
1136fb78 3f00fbd2 3f00e2e0 041804c0 00000000 tier0_s!CatchAndWriteMiniDumpForVoidPtrFn+0x4c
1136ffb4 7c80b713 00fd9ec0 7c9201bb 3f015945 tier0_s!CThread__ThreadProc+0x182
1136ffec 00000000 3f00fa50 00fd9ec0 00000000 kernel32!GetModuleFileNameA+0x1b4

*----> Muestra de pilas sin procesar <----*
000000001136f948  3c df 91 7c db 25 80 7c - 08 02 00 00 00 00 00 00  <..|.%.|........
000000001136f958  7c f9 36 11 00 00 2a 04 - c8 00 2a 04 01 04 18 04  |.6...*...*.....
000000001136f968  14 00 00 00 01 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136f978  10 00 00 00 e0 5e f8 ff - ff ff ff ff 00 e0 fd 7f  .....^..........
000000001136f988  00 70 fd 7f 7c f9 36 11 - 02 01 00 00 5c f9 36 11  .p..|.6.....\.6.
000000001136f998  fc db 91 7c 48 fb 36 11 - c0 9a 83 7c 08 26 80 7c  ...|H.6....|.&.|
000000001136f9a8  00 00 00 00 c0 f9 36 11 - 42 25 80 7c 08 02 00 00  ......6.B%.|....
000000001136f9b8  32 00 00 00 00 00 00 00 - d4 fa 36 11 eb e3 00 3f  2.........6....?
000000001136f9c8  08 02 00 00 32 00 00 00 - 01 00 00 00 00 00 00 00  ....2...........
000000001136f9d8  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136f9e8  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136f9f8  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136fa08  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136fa18  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136fa28  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136fa38  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136fa48  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
000000001136fa58  00 00 00 00 00 00 00 00 - f8 0c 0d 04 98 e4 10 04  ................
000000001136fa68  a0 fa 36 11 98 fa 36 11 - c7 69 30 38 a0 e4 10 04  ..6...6..i08....
000000001136fa78  f0 14 0d 04 b3 08 00 00 - f8 0c 0d 04 b2 08 00 00  ................

*----> Estado para identificador de subproceso 0x3344 <----*

eax=0e524d20 ebx=113dba28 ecx=7c91e900 edx=0013ef8c esi=00000478 edi=00000000
eip=7c91e4f4 esp=10d5ff0c ebp=10d5ff70 iopl=0         nv up ei pl zr na po nc
cs=001b  ss=0023  ds=0023  es=0023  fs=003b  gs=0000             efl=00000246

función: ntdll!KiFastSystemCallRet
        7c91e4da e829000000       call    ntdll!RtlRaiseException (7c91e508)
        7c91e4df 8b0424           mov     eax,[esp]
        7c91e4e2 8be5             mov     esp,ebp
        7c91e4e4 5d               pop     ebp
        7c91e4e5 c3               ret
        7c91e4e6 8da42400000000   lea     esp,[esp]
        7c91e4ed 8d4900           lea     ecx,[ecx]
        ntdll!KiFastSystemCall:
        7c91e4f0 8bd4             mov     edx,esp
        7c91e4f2 0f34             sysenter
        ntdll!KiFastSystemCallRet:
        7c91e4f4 c3               ret
        7c91e4f5 8da42400000000   lea     esp,[esp]
        7c91e4fc 8d642400         lea     esp,[esp]
        ntdll!KiIntSystemCall:
        7c91e500 8d542408         lea     edx,[esp+0x8]
        7c91e504 cd2e             int     2e
        7c91e506 c3               ret
        7c91e507 90               nop
        ntdll!RtlRaiseException:
        7c91e508 55               push    ebp
        7c91e509 8bec             mov     ebp,esp

*----> Seguimiento regresivo de pila <----*
WARNING: Stack unwind information not available. Following frames may be wrong.
*** ERROR: Symbol file could not be found.  Defaulted to export symbols for D:\server cstrike win\hlds\cstrike\addons\amxmodx\modules\sqlite_amxx.dll - 
ChildEBP RetAddr  Args to Child              
10d5ff70 7c802542 00000478 ffffffff 00000000 ntdll!KiFastSystemCallRet
10d5ff84 0e524fcc 00000478 ffffffff 0e524c08 kernel32!WaitForSingleObject+0x12
10d5ffec 00000000 0e524d20 113dba28 00000000 sqlite_amxx+0x4fcc

*----> Muestra de pilas sin procesar <----*
0000000010d5ff0c  3c df 91 7c db 25 80 7c - 78 04 00 00 00 00 00 00  <..|.%.|x.......
0000000010d5ff1c  00 00 00 00 00 00 00 00 - a4 92 3d 11 28 ba 3d 11  ..........=.(.=.
0000000010d5ff2c  14 00 00 00 01 00 00 00 - 00 00 00 00 00 00 00 00  ................
0000000010d5ff3c  10 00 00 00 f0 07 d7 88 - 00 c0 fd 7f 00 e0 fd 7f  ................
0000000010d5ff4c  00 c0 fd 7f 00 00 00 00 - 00 00 00 00 20 ff d5 10  ............ ...
0000000010d5ff5c  00 00 00 00 dc ff d5 10 - c0 9a 83 7c 08 26 80 7c  ...........|.&.|
0000000010d5ff6c  00 00 00 00 84 ff d5 10 - 42 25 80 7c 78 04 00 00  ........B%.|x...
0000000010d5ff7c  ff ff ff ff 00 00 00 00 - ec ff d5 10 cc 4f 52 0e  .............OR.
0000000010d5ff8c  78 04 00 00 ff ff ff ff - 08 4c 52 0e 28 87 a1 0f  x........LR.(...
0000000010d5ff9c  28 ba 3d 11 34 4d 52 0e - 28 ba 3d 11 28 87 a1 0f  (.=.4MR.(.=.(...
0000000010d5ffac  48 ed 13 00 fc d9 91 7c - 95 b0 92 7c 13 b7 80 7c  H......|...|...|
0000000010d5ffbc  28 ba 3d 11 28 87 a1 0f - 48 ed 13 00 28 ba 3d 11  (.=.(...H...(.=.
0000000010d5ffcc  00 c0 fd 7f 00 36 1e 8a - c0 ff d5 10 a8 ae fc 89  .....6..........
0000000010d5ffdc  ff ff ff ff c0 9a 83 7c - 20 b7 80 7c 00 00 00 00  .......| ..|....
0000000010d5ffec  00 00 00 00 00 00 00 00 - 20 4d 52 0e 28 ba 3d 11  ........ MR.(.=.
0000000010d5fffc  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
0000000010d6000c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
0000000010d6001c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
0000000010d6002c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................
0000000010d6003c  00 00 00 00 00 00 00 00 - 00 00 00 00 00 00 00 00  ................

*----> Tabla de símbolos <----*
C:\WINDOWS\system32\ntdll.dll

7c911000  ntdll!RtlEnterCriticalSection 
7c9110e0  ntdll!RtlLeaveCriticalSection 
7c911118  ntdll!RtlTryEnterCriticalSection 
7c911166  ntdll!LdrInitializeThunk 
7c911198  ntdll!RtlActivateActivationContextUnsafeFast 
7c9111dd  ntdll!RtlDeactivateActivationContextUnsafeFast 
7c91120e  ntdll!DbgBreakPoint 
7c911212  ntdll!DbgUserBreakPoint 
7c91121e  ntdll!NtCurrentTeb 
7c911225  ntdll!RtlInitString 
7c91125d  ntdll!RtlInitAnsiString 
7c911295  ntdll!RtlInitUnicodeString 
7c9112d1  ntdll!CIsin 
7c9112e5  ntdll!sin 
7c91137f  ntdll!CIsqrt 
7c911393  ntdll!sqrt 
7c91143b  ntdll!alldiv 
7c9114e5  ntdll!alldvrm 
7c9115c4  ntdll!allmul 
7c9115f8  ntdll!chkstk 
7c9115f8  ntdll!alloca_probe 
7c911635  ntdll!allrem 
7c9116e9  ntdll!allshl 
7c911708  ntdll!allshr 
7c911729  ntdll!aulldiv 
7c911791  ntdll!aulldvrm 
7c911826  ntdll!aullrem 
7c91189b  ntdll!aullshr 
7c9118ba  ntdll!ftol 
7c9118e1  ntdll!memccpy 
7c911934  ntdll!atan 
7c9119d7  ntdll!ceil 
7c911b18  ntdll!floor 
7c911c60  ntdll!memchr 
7c911d07  ntdll!memcmp 
7c911db3  ntdll!memcpy 
7c9120f5  ntdll!memmove 
7c912435  ntdll!memset 
7c91248d  ntdll!strcpy 
7c91249d  ntdll!strcat 
7c912583  ntdll!strcmp 
7c912608  ntdll!strcspn 
7c912645  ntdll!strlen 
7c9126c0  ntdll!strncat 
7c9127e5  ntdll!strncmp 
7c91281d  ntdll!strncpy 
7c91291d  ntdll!strpbrk 
7c912956  ntdll!strrchr 
7c91297d  ntdll!strspn 
7c9129ce  ntdll!tan 
7c912ad0  ntdll!RtlInterlockedPushListSList 
7c912af8  ntdll!RtlFirstEntrySList 
7c912b20  ntdll!RtlUshortByteSwap 
7c912b30  ntdll!RtlUlongByteSwap 
7c912b40  ntdll!RtlUlonglongByteSwap 
7c912b53  ntdll!RtlCompareMemory 
7c912ba3  ntdll!RtlCompareMemoryUlong 
7c912bd3  ntdll!RtlFillMemory 
7c912c43  ntdll!RtlFillMemoryUlong 
7c912c64  ntdll!RtlZeroMemory 
7c912c94  ntdll!RtlMoveMemory 
7c913002  ntdll!RtlLargeIntegerAdd 
7c913016  ntdll!RtlEnlargedIntegerMultiply 
7c913022  ntdll!RtlEnlargedUnsignedMultiply 
7c91302e  ntdll!RtlEnlargedUnsignedDivide 
7c91304e  ntdll!RtlExtendedLargeIntegerDivide 
7c9130aa  ntdll!RtlExtendedMagicDivide 
7c91313a  ntdll!RtlExtendedIntegerMultiply 
7c913192  ntdll!RtlLargeIntegerShiftLeft 
7c9131ba  ntdll!RtlLargeIntegerShiftRight 
7c9131e2  ntdll!RtlLargeIntegerArithmeticShift 
7c91320e  ntdll!RtlLargeIntegerNegate 
7c913222  ntdll!RtlLargeIntegerSubtract 
7c913236  ntdll!RtlConvertLongToLargeInteger 
7c91323e  ntdll!RtlConvertUlongToLargeInteger 
7c91331a  ntdll!RtlCaptureContext 
7c91ce40  ntdll!NtAcceptConnectPort 
7c91ce40  ntdll!ZwAcceptConnectPort 
7c91ce50  ntdll!NtAccessCheck 
7c91ce50  ntdll!ZwAccessCheck 
7c91ce60  ntdll!NtAccessCheckAndAuditAlarm 
7c91ce60  ntdll!ZwAccessCheckAndAuditAlarm 
7c91ce70  ntdll!ZwAccessCheckByType 
7c91ce70  ntdll!NtAccessCheckByType 
7c91ce80  ntdll!NtAccessCheckByTypeAndAuditAlarm 
7c91ce80  ntdll!ZwAccessCheckByTypeAndAuditAlarm 
7c91ce90  ntdll!NtAccessCheckByTypeResultList 
7c91ce90  ntdll!ZwAccessCheckByTypeResultList 
7c91cea0  ntdll!NtAccessCheckByTypeResultListAndAuditAlarm 
7c91cea0  ntdll!ZwAccessCheckByTypeResultListAndAuditAlarm 
7c91ceb0  ntdll!NtAccessCheckByTypeResultListAndAuditAlarmByHandle 
7c91ceb0  ntdll!ZwAccessCheckByTypeResultListAndAuditAlarmByHandle 
7c91cec0  ntdll!ZwAddAtom 
7c91cec0  ntdll!NtAddAtom 
7c91ced0  ntdll!NtAddBootEntry 
7c91ced0  ntdll!ZwAddBootEntry 
7c91cee0  ntdll!ZwAdjustGroupsToken 
7c91cee0  ntdll!NtAdjustGroupsToken 
7c91cef0  ntdll!ZwAdjustPrivilegesToken 
7c91cef0  ntdll!NtAdjustPrivilegesToken 
7c91cf00  ntdll!NtAlertResumeThread 
7c91cf00  ntdll!ZwAlertResumeThread 
7c91cf10  ntdll!ZwAlertThread 
7c91cf10  ntdll!NtAlertThread 
7c91cf20  ntdll!ZwAllocateLocallyUniqueId 
7c91cf20  ntdll!NtAllocateLocallyUniqueId 
7c91cf30  ntdll!NtAllocateUserPhysicalPages 
7c91cf30  ntdll!ZwAllocateUserPhysicalPages 
7c91cf40  ntdll!NtAllocateUuids 
7c91cf40  ntdll!ZwAllocateUuids 
7c91cf50  ntdll!ZwAllocateVirtualMemory 
7c91cf50  ntdll!NtAllocateVirtualMemory 
7c91cf60  ntdll!ZwAreMappedFilesTheSame 
7c91cf60  ntdll!NtAreMappedFilesTheSame 
7c91cf70  ntdll!NtAssignProcessToJobObject 
7c91cf70  ntdll!ZwAssignProcessToJobObject 
7c91cf80  ntdll!ZwCallbackReturn 
7c91cf80  ntdll!NtCallbackReturn 
7c91cf90  ntdll!NtCancelDeviceWakeupRequest 
7c91cf90  ntdll!ZwCancelDeviceWakeupRequest 
7c91cfa0  ntdll!NtCancelIoFile 
7c91cfa0  ntdll!ZwCancelIoFile 
7c91cfb0  ntdll!ZwCancelTimer 
7c91cfb0  ntdll!NtCancelTimer 
7c91cfc0  ntdll!ZwClearEvent 
7c91cfc0  ntdll!NtClearEvent 
7c91cfd0  ntdll!NtClose 
7c91cfd0  ntdll!ZwClose 
7c91cfe0  ntdll!NtCloseObjectAuditAlarm 
7c91cfe0  ntdll!ZwCloseObjectAuditAlarm 
7c91cff0  ntdll!NtCompactKeys 
7c91cff0  ntdll!ZwCompactKeys 
7c91d000  ntdll!NtCompareTokens 
7c91d000  ntdll!ZwCompareTokens 
7c91d010  ntdll!ZwCompleteConnectPort 
7c91d010  ntdll!NtCompleteConnectPort 
7c91d020  ntdll!ZwCompressKey 
7c91d020  ntdll!NtCompressKey 
7c91d030  ntdll!NtConnectPort 
7c91d030  ntdll!ZwConnectPort 
7c91d040  ntdll!NtContinue 
7c91d040  ntdll!ZwContinue 
7c91d050  ntdll!NtCreateDebugObject 
7c91d050  ntdll!ZwCreateDebugObject 
7c91d060  ntdll!NtCreateDirectoryObject 
7c91d060  ntdll!ZwCreateDirectoryObject 
7c91d070  ntdll!NtCreateEvent 
7c91d070  ntdll!ZwCreateEvent 
7c91d080  ntdll!NtCreateEventPair 
7c91d080  ntdll!ZwCreateEventPair 
7c91d090  ntdll!NtCreateFile 
7c91d090  ntdll!ZwCreateFile 
7c91d0a0  ntdll!NtCreateIoCompletion 
7c91d0a0  ntdll!ZwCreateIoCompletion 
7c91d0b0  ntdll!NtCreateJobObject 
7c91d0b0  ntdll!ZwCreateJobObject 
7c91d0c0  ntdll!ZwCreateJobSet 
7c91d0c0  ntdll!NtCreateJobSet 
7c91d0d0  ntdll!ZwCreateKey 
7c91d0d0  ntdll!NtCreateKey 
7c91d0e0  ntdll!ZwCreateMailslotFile 
7c91d0e0  ntdll!NtCreateMailslotFile 
7c91d0f0  ntdll!NtCreateMutant 
7c91d0f0  ntdll!ZwCreateMutant 
7c91d100  ntdll!NtCreateNamedPipeFile 
7c91d100  ntdll!ZwCreateNamedPipeFile 
7c91d110  ntdll!NtCreatePagingFile 
7c91d110  ntdll!ZwCreatePagingFile 
7c91d120  ntdll!ZwCreatePort 
7c91d120  ntdll!NtCreatePort 
7c91d130  ntdll!ZwCreateProcess 
7c91d130  ntdll!NtCreateProcess 
7c91d140  ntdll!ZwCreateProcessEx 
7c91d140  ntdll!NtCreateProcessEx 
7c91d150  ntdll!NtCreateProfile 
7c91d150  ntdll!ZwCreateProfile 
7c91d160  ntdll!ZwCreateSection 
7c91d160  ntdll!NtCreateSection 
7c91d170  ntdll!ZwCreateSemaphore 
7c91d170  ntdll!NtCreateSemaphore 
7c91d180  ntdll!ZwCreateSymbolicLinkObject 
7c91d180  ntdll!NtCreateSymbolicLinkObject 
7c91d190  ntdll!ZwCreateThread 
7c91d190  ntdll!NtCreateThread 
7c91d1a0  ntdll!ZwCreateTimer 
7c91d1a0  ntdll!NtCreateTimer 
7c91d1b0  ntdll!NtCreateToken 
7c91d1b0  ntdll!ZwCreateToken 
7c91d1c0  ntdll!ZwCreateWaitablePort 
7c91d1c0  ntdll!NtCreateWaitablePort 
7c91d1d0  ntdll!NtDebugActiveProcess 
7c91d1d0  ntdll!ZwDebugActiveProcess 
7c91d1e0  ntdll!ZwDebugContinue 
7c91d1e0  ntdll!NtDebugContinue 
7c91d1f0  ntdll!ZwDelayExecution 
7c91d1f0  ntdll!NtDelayExecution 
7c91d200  ntdll!NtDeleteAtom 
7c91d200  ntdll!ZwDeleteAtom 
7c91d210  ntdll!NtDeleteBootEntry 
7c91d210  ntdll!ZwDeleteBootEntry 
7c91d220  ntdll!NtDeleteFile 
7c91d220  ntdll!ZwDeleteFile 
7c91d230  ntdll!NtDeleteKey 
7c91d230  ntdll!ZwDeleteKey 
7c91d240  ntdll!ZwDeleteObjectAuditAlarm 
7c91d240  ntdll!NtDeleteObjectAuditAlarm 
7c91d250  ntdll!NtDeleteValueKey 
7c91d250  ntdll!ZwDeleteValueKey 
7c91d260  ntdll!NtDeviceIoControlFile 
7c91d260  ntdll!ZwDeviceIoControlFile 
7c91d270  ntdll!NtDisplayString 
7c91d270  ntdll!ZwDisplayString 
7c91d280  ntdll!NtDuplicateObject 
7c91d280  ntdll!ZwDuplicateObject 
7c91d290  ntdll!ZwDuplicateToken 
7c91d290  ntdll!NtDuplicateToken 
7c91d2a0  ntdll!ZwEnumerateBootEntries 
7c91d2a0  ntdll!NtEnumerateBootEntries 
7c91d2b0  ntdll!ZwEnumerateKey 
7c91d2b0  ntdll!NtEnumerateKey 
7c91d2c0  ntdll!ZwEnumerateSystemEnvironmentValuesEx 
7c91d2c0  ntdll!NtEnumerateSystemEnvironmentValuesEx 
7c91d2d0  ntdll!ZwEnumerateValueKey 
7c91d2d0  ntdll!NtEnumerateValueKey 
7c91d2e0  ntdll!NtExtendSection 
7c91d2e0  ntdll!ZwExtendSection 
7c91d2f0  ntdll!ZwFilterToken 
7c91d2f0  ntdll!NtFilterToken 
7c91d300  ntdll!NtFindAtom 
7c91d300  ntdll!ZwFindAtom 
7c91d310  ntdll!NtFlushBuffersFile 
7c91d310  ntdll!ZwFlushBuffersFile 
7c91d320  ntdll!NtFlushInstructionCache 
7c91d320  ntdll!ZwFlushInstructionCache 
7c91d330  ntdll!ZwFlushKey 
7c91d330  ntdll!NtFlushKey 
7c91d340  ntdll!ZwFlushVirtualMemory 
7c91d340  ntdll!NtFlushVirtualMemory 
7c91d350  ntdll!NtFlushWriteBuffer 
7c91d350  ntdll!ZwFlushWriteBuffer 
7c91d360  ntdll!NtFreeUserPhysicalPages 
7c91d360  ntdll!ZwFreeUserPhysicalPages 
7c91d370  ntdll!NtFreeVirtualMemory 
7c91d370  ntdll!ZwFreeVirtualMemory 
7c91d380  ntdll!NtFsControlFile 
7c91d380  ntdll!ZwFsControlFile 
7c91d390  ntdll!NtGetContextThread 
7c91d390  ntdll!ZwGetContextThread 
7c91d3a0  ntdll!NtGetDevicePowerState 
7c91d3a0  ntdll!ZwGetDevicePowerState 
7c91d3b0  ntdll!NtGetPlugPlayEvent 
7c91d3b0  ntdll!ZwGetPlugPlayEvent 
7c91d3c0  ntdll!NtGetWriteWatch 
7c91d3c0  ntdll!ZwGetWriteWatch 
7c91d3d0  ntdll!ZwImpersonateAnonymousToken 
7c91d3d0  ntdll!NtImpersonateAnonymousToken 
7c91d3e0  ntdll!NtImpersonateClientOfPort 
7c91d3e0  ntdll!ZwImpersonateClientOfPort 
7c91d3f0  ntdll!ZwImpersonateThread 
7c91d3f0  ntdll!NtImpersonateThread 
7c91d400  ntdll!NtInitializeRegistry 
7c91d400  ntdll!ZwInitializeRegistry 
7c91d410  ntdll!ZwInitiatePowerAction 
7c91d410  ntdll!NtInitiatePowerAction 
7c91d420  ntdll!ZwIsProcessInJob 
7c91d420  ntdll!NtIsProcessInJob 
7c91d430  ntdll!ZwIsSystemResumeAutomatic 
7c91d430  ntdll!NtIsSystemResumeAutomatic 
7c91d440  ntdll!NtListenPort 
7c91d440  ntdll!ZwListenPort 
7c91d450  ntdll!NtLoadDriver 
7c91d450  ntdll!ZwLoadDriver 
7c91d460  ntdll!ZwLoadKey 
7c91d460  ntdll!NtLoadKey 
7c91d470  ntdll!ZwLoadKey2 
7c91d470  ntdll!NtLoadKey2 
7c91d480  ntdll!NtLockFile 
7c91d480  ntdll!ZwLockFile 
7c91d490  ntdll!NtLockProductActivationKeys 
7c91d490  ntdll!ZwLockProductActivationKeys 
7c91d4a0  ntdll!ZwLockRegistryKey 
7c91d4a0  ntdll!NtLockRegistryKey 
7c91d4b0  ntdll!NtLockVirtualMemory 
7c91d4b0  ntdll!ZwLockVirtualMemory 
7c91d4c0  ntdll!ZwMakePermanentObject 
7c91d4c0  ntdll!NtMakePermanentObject 
7c91d4d0  ntdll!ZwMakeTemporaryObject 
7c91d4d0  ntdll!NtMakeTemporaryObject 
7c91d4e0  ntdll!NtMapUserPhysicalPages 
7c91d4e0  ntdll!ZwMapUserPhysicalPages 
7c91d4f0  ntdll!NtMapUserPhysicalPagesScatter 
7c91d4f0  ntdll!ZwMapUserPhysicalPagesScatter 
7c91d500  ntdll!NtMapViewOfSection 
7c91d500  ntdll!ZwMapViewOfSection 
7c91d510  ntdll!NtModifyBootEntry 
7c91d510  ntdll!ZwModifyBootEntry 
7c91d520  ntdll!NtNotifyChangeDirectoryFile 
7c91d520  ntdll!ZwNotifyChangeDirectoryFile 
7c91d530  ntdll!NtNotifyChangeKey 
7c91d530  ntdll!ZwNotifyChangeKey 
7c91d540  ntdll!NtNotifyChangeMultipleKeys 
7c91d540  ntdll!ZwNotifyChangeMultipleKeys 
7c91d550  ntdll!ZwOpenDirectoryObject 
7c91d550  ntdll!NtOpenDirectoryObject 
7c91d560  ntdll!ZwOpenEvent 
7c91d560  ntdll!NtOpenEvent 
7c91d570  ntdll!ZwOpenEventPair 
7c91d570  ntdll!NtOpenEventPair 
7c91d580  ntdll!ZwOpenFile 
7c91d580  ntdll!NtOpenFile 
7c91d590  ntdll!ZwOpenIoCompletion 
7c91d590  ntdll!NtOpenIoCompletion 
7c91d5a0  ntdll!NtOpenJobObject 
7c91d5a0  ntdll!ZwOpenJobObject 
7c91d5b0  ntdll!NtOpenKey 
7c91d5b0  ntdll!ZwOpenKey 
7c91d5c0  ntdll!ZwOpenMutant 
7c91d5c0  ntdll!NtOpenMutant 
7c91d5d0  ntdll!ZwOpenObjectAuditAlarm 
7c91d5d0  ntdll!NtOpenObjectAuditAlarm 
7c91d5e0  ntdll!NtOpenProcess 
7c91d5e0  ntdll!ZwOpenProcess 
7c91d5f0  ntdll!ZwOpenProcessToken 
7c91d5f0  ntdll!NtOpenProcessToken 
7c91d600  ntdll!ZwOpenProcessTokenEx 
7c91d600  ntdll!NtOpenProcessTokenEx 
7c91d610  ntdll!ZwOpenSection 
7c91d610  ntdll!NtOpenSection 
7c91d620  ntdll!NtOpenSemaphore 
7c91d620  ntdll!ZwOpenSemaphore 
7c91d630  ntdll!ZwOpenSymbolicLinkObject 
7c91d630  ntdll!NtOpenSymbolicLinkObject 
7c91d640  ntdll!NtOpenThread 
7c91d640  ntdll!ZwOpenThread 
7c91d650  ntdll!ZwOpenThreadToken 
7c91d650  ntdll!NtOpenThreadToken 
7c91d660  ntdll!NtOpenThreadTokenEx 
7c91d660  ntdll!ZwOpenThreadTokenEx 
7c91d670  ntdll!ZwOpenTimer 
7c91d670  ntdll!NtOpenTimer 
7c91d680  ntdll!ZwPlugPlayControl 
7c91d680  ntdll!NtPlugPlayControl 
7c91d690  ntdll!ZwPowerInformation 
7c91d690  ntdll!NtPowerInformation 
7c91d6a0  ntdll!ZwPrivilegeCheck 
7c91d6a0  ntdll!NtPrivilegeCheck 
7c91d6b0  ntdll!NtPrivilegeObjectAuditAlarm 
7c91d6b0  ntdll!ZwPrivilegeObjectAuditAlarm 
7c91d6c0  ntdll!NtPrivilegedServiceAuditAlarm 
7c91d6c0  ntdll!ZwPrivilegedServiceAuditAlarm 
7c91d6d0  ntdll!ZwProtectVirtualMemory 
7c91d6d0  ntdll!NtProtectVirtualMemory 
7c91d6e0  ntdll!NtPulseEvent 
7c91d6e0  ntdll!ZwPulseEvent 
7c91d6f0  ntdll!ZwQueryAttributesFile 
7c91d6f0  ntdll!NtQueryAttributesFile 
7c91d700  ntdll!ZwQueryBootEntryOrder 
7c91d700  ntdll!NtQueryBootEntryOrder 
7c91d710  ntdll!ZwQueryBootOptions 
7c91d710  ntdll!NtQueryBootOptions 
7c91d720  ntdll!NtQueryDebugFilterState 
7c91d720  ntdll!ZwQueryDebugFilterState 
7c91d730  ntdll!NtQueryDefaultLocale 
7c91d730  ntdll!ZwQueryDefaultLocale 
7c91d740  ntdll!ZwQueryDefaultUILanguage 
7c91d740  ntdll!NtQueryDefaultUILanguage 
7c91d750  ntdll!NtQueryDirectoryFile 
7c91d750  ntdll!ZwQueryDirectoryFile 
7c91d760  ntdll!NtQueryDirectoryObject 
7c91d760  ntdll!ZwQueryDirectoryObject 
7c91d770  ntdll!NtQueryEaFile 
7c91d770  ntdll!ZwQueryEaFile 
7c91d780  ntdll!ZwQueryEvent 
7c91d780  ntdll!NtQueryEvent 
7c91d790  ntdll!ZwQueryFullAttributesFile 
7c91d790  ntdll!NtQueryFullAttributesFile 
7c91d7a0  ntdll!ZwQueryInformationAtom 
7c91d7a0  ntdll!NtQueryInformationAtom 
7c91d7b0  ntdll!ZwQueryInformationFile 
7c91d7b0  ntdll!NtQueryInformationFile 
7c91d7c0  ntdll!ZwQueryInformationJobObject 
7c91d7c0  ntdll!NtQueryInformationJobObject 
7c91d7d0  ntdll!ZwQueryInformationPort 
7c91d7d0  ntdll!NtQueryInformationPort 
7c91d7e0  ntdll!ZwQueryInformationProcess 
7c91d7e0  ntdll!NtQueryInformationProcess 
7c91d7f0  ntdll!NtQueryInformationThread 
7c91d7f0  ntdll!ZwQueryInformationThread 
7c91d800  ntdll!NtQueryInformationToken 
7c91d800  ntdll!ZwQueryInformationToken 
7c91d810  ntdll!NtQueryInstallUILanguage 
7c91d810  ntdll!ZwQueryInstallUILanguage 
7c91d820  ntdll!ZwQueryIntervalProfile 
7c91d820  ntdll!NtQueryIntervalProfile 
7c91d830  ntdll!NtQueryIoCompletion 
7c91d830  ntdll!ZwQueryIoCompletion 
7c91d840  ntdll!ZwQueryKey 
7c91d840  ntdll!NtQueryKey 
7c91d850  ntdll!NtQueryMultipleValueKey 
7c91d850  ntdll!ZwQueryMultipleValueKey 
7c91d860  ntdll!NtQueryMutant 
7c91d860  ntdll!ZwQueryMutant 
7c91d870  ntdll!NtQueryObject 
7c91d870  ntdll!ZwQueryObject 
7c91d880  ntdll!NtQueryOpenSubKeys 
7c91d880  ntdll!ZwQueryOpenSubKeys 
7c91d890  ntdll!NtQueryPerformanceCounter 
7c91d890  ntdll!ZwQueryPerformanceCounter 
7c91d8a0  ntdll!NtQueryQuotaInformationFile 
7c91d8a0  ntdll!ZwQueryQuotaInformationFile 
7c91d8b0  ntdll!ZwQuerySection 
7c91d8b0  ntdll!NtQuerySection 
7c91d8c0  ntdll!NtQuerySecurityObject 
7c91d8c0  ntdll!ZwQuerySecurityObject 
7c91d8d0  ntdll!NtQuerySemaphore 
7c91d8d0  ntdll!ZwQuerySemaphore 
7c91d8e0  ntdll!ZwQuerySymbolicLinkObject 
7c91d8e0  ntdll!NtQuerySymbolicLinkObject 
7c91d8f0  ntdll!ZwQuerySystemEnvironmentValue 
7c91d8f0  ntdll!NtQuerySystemEnvironmentValue 
7c91d900  ntdll!ZwQuerySystemEnvironmentValueEx 
7c91d900  ntdll!NtQuerySystemEnvironmentValueEx 
7c91d910  ntdll!NtQuerySystemInformation 
7c91d910  ntdll!RtlGetNativeSystemInformation 
7c91d910  ntdll!ZwQuerySystemInformation 
7c91d920  ntdll!ZwQuerySystemTime 
7c91d920  ntdll!NtQuerySystemTime 
7c91d930  ntdll!ZwQueryTimer 
7c91d930  ntdll!NtQueryTimer 
7c91d940  ntdll!ZwQueryTimerResolution 
7c91d940  ntdll!NtQueryTimerResolution 
7c91d950  ntdll!ZwQueryValueKey 
7c91d950  ntdll!NtQueryValueKey 
7c91d960  ntdll!NtQueryVirtualMemory 
7c91d960  ntdll!ZwQueryVirtualMemory 
7c91d970  ntdll!ZwQueryVolumeInformationFile 
7c91d970  ntdll!NtQueryVolumeInformationFile 
7c91d980  ntdll!ZwQueueApcThread 
7c91d980  ntdll!NtQueueApcThread 
7c91d990  ntdll!NtRaiseException 
7c91d990  ntdll!ZwRaiseException 
7c91d9a0  ntdll!NtRaiseHardError 
7c91d9a0  ntdll!ZwRaiseHardError 
7c91d9b0  ntdll!ZwReadFile 
7c91d9b0  ntdll!NtReadFile 
7c91d9c0  ntdll!NtReadFileScatter 
7c91d9c0  ntdll!ZwReadFileScatter 
7c91d9d0  ntdll!NtReadRequestData 
7c91d9d0  ntdll!ZwReadRequestData 
7c91d9e0  ntdll!NtReadVirtualMemory 
7c91d9e0  ntdll!ZwReadVirtualMemory 
7c91d9f0  ntdll!NtRegisterThreadTerminatePort 
7c91d9f0  ntdll!ZwRegisterThreadTerminatePort 
7c91da00  ntdll!NtReleaseMutant 
7c91da00  ntdll!ZwReleaseMutant 
7c91da10  ntdll!ZwReleaseSemaphore 
7c91da10  ntdll!NtReleaseSemaphore 
7c91da20  ntdll!ZwRemoveIoCompletion 
7c91da20  ntdll!NtRemoveIoCompletion 
7c91da30  ntdll!NtRemoveProcessDebug 
7c91da30  ntdll!ZwRemoveProcessDebug 
7c91da40  ntdll!ZwRenameKey 
7c91da40  ntdll!NtRenameKey 
7c91da50  ntdll!ZwReplaceKey 
7c91da50  ntdll!NtReplaceKey 
7c91da60  ntdll!NtReplyPort 
7c91da60  ntdll!ZwReplyPort 
7c91da70  ntdll!NtReplyWaitReceivePort 
7c91da70  ntdll!ZwReplyWaitReceivePort 
7c91da80  ntdll!ZwReplyWaitReceivePortEx 
7c91da80  ntdll!NtReplyWaitReceivePortEx 
7c91da90  ntdll!NtReplyWaitReplyPort 
7c91da90  ntdll!ZwReplyWaitReplyPort 
7c91daa0  ntdll!NtRequestDeviceWakeup 
7c91daa0  ntdll!ZwRequestDeviceWakeup 
7c91dab0  ntdll!NtRequestPort 
7c91dab0  ntdll!ZwRequestPort 
7c91dac0  ntdll!ZwRequestWaitReplyPort 
7c91dac0  ntdll!NtRequestWaitReplyPort 
7c91dad0  ntdll!ZwRequestWakeupLatency 
7c91dad0  ntdll!NtRequestWakeupLatency 
7c91dae0  ntdll!ZwResetEvent 
7c91dae0  ntdll!NtResetEvent 
7c91daf0  ntdll!ZwResetWriteWatch 
7c91daf0  ntdll!NtResetWriteWatch 
7c91db00  ntdll!NtRestoreKey 
7c91db00  ntdll!ZwRestoreKey 
7c91db10  ntdll!NtResumeProcess 
7c91db10  ntdll!ZwResumeProcess 
7c91db20  ntdll!NtResumeThread 
7c91db20  ntdll!ZwResumeThread 
7c91db30  ntdll!ZwSaveKey 
7c91db30  ntdll!NtSaveKey 
7c91db40  ntdll!ZwSaveKeyEx 
7c91db40  ntdll!NtSaveKeyEx 
7c91db50  ntdll!NtSaveMergedKeys 
7c91db50  ntdll!ZwSaveMergedKeys 
7c91db60  ntdll!ZwSecureConnectPort 
7c91db60  ntdll!NtSecureConnectPort 
7c91db70  ntdll!ZwSetBootEntryOrder 
7c91db70  ntdll!NtSetBootEntryOrder 
7c91db80  ntdll!ZwSetBootOptions 
7c91db80  ntdll!NtSetBootOptions 
7c91db90  ntdll!ZwSetContextThread 
7c91db90  ntdll!NtSetContextThread 
7c91dba0  ntdll!NtSetDebugFilterState 
7c91dba0  ntdll!ZwSetDebugFilterState 
7c91dbb0  ntdll!NtSetDefaultHardErrorPort 
7c91dbb0  ntdll!ZwSetDefaultHardErrorPort 
7c91dbc0  ntdll!ZwSetDefaultLocale 
7c91dbc0  ntdll!NtSetDefaultLocale 
7c91dbd0  ntdll!NtSetDefaultUILanguage 
7c91dbd0  ntdll!ZwSetDefaultUILanguage 
7c91dbe0  ntdll!ZwSetEaFile 
7c91dbe0  ntdll!NtSetEaFile 
7c91dbf0  ntdll!ZwSetEvent 
7c91dbf0  ntdll!NtSetEvent 
7c91dc00  ntdll!ZwSetEventBoostPriority 
7c91dc00  ntdll!NtSetEventBoostPriority 
7c91dc10  ntdll!NtSetHighEventPair 
7c91dc10  ntdll!ZwSetHighEventPair 
7c91dc20  ntdll!NtSetHighWaitLowEventPair 
7c91dc20  ntdll!ZwSetHighWaitLowEventPair 
7c91dc30  ntdll!ZwSetInformationDebugObject 
7c91dc30  ntdll!NtSetInformationDebugObject 
7c91dc40  ntdll!ZwSetInformationFile 
7c91dc40  ntdll!NtSetInformationFile 
7c91dc50  ntdll!ZwSetInformationJobObject 
7c91dc50  ntdll!NtSetInformationJobObject 
7c91dc60  ntdll!NtSetInformationKey 
7c91dc60  ntdll!ZwSetInformationKey 
7c91dc70  ntdll!ZwSetInformationObject 
7c91dc70  ntdll!NtSetInformationObject 
7c91dc80  ntdll!NtSetInformationProcess 
7c91dc80  ntdll!ZwSetInformationProcess 
7c91dc90  ntdll!NtSetInformationThread 
7c91dc90  ntdll!ZwSetInformationThread 
7c91dca0  ntdll!ZwSetInformationToken 
7c91dca0  ntdll!NtSetInformationToken 
7c91dcb0  ntdll!ZwSetIntervalProfile 
7c91dcb0  ntdll!NtSetIntervalProfile 
7c91dcc0  ntdll!ZwSetIoCompletion 
7c91dcc0  ntdll!NtSetIoCompletion 
7c91dcd0  ntdll!ZwSetLdtEntries 
7c91dcd0  ntdll!NtSetLdtEntries 
7c91dce0  ntdll!NtSetLowEventPair 
7c91dce0  ntdll!ZwSetLowEventPair 
7c91dcf0  ntdll!NtSetLowWaitHighEventPair 
7c91dcf0  ntdll!ZwSetLowWaitHighEventPair 
7c91dd00  ntdll!NtSetQuotaInformationFile 
7c91dd00  ntdll!ZwSetQuotaInformationFile 
7c91dd10  ntdll!ZwSetSecurityObject 
7c91dd10  ntdll!NtSetSecurityObject 
7c91dd20  ntdll!NtSetSystemEnvironmentValue 
7c91dd20  ntdll!ZwSetSystemEnvironmentValue 
7c91dd30  ntdll!ZwSetSystemEnvironmentValueEx 
7c91dd30  ntdll!NtSetSystemEnvironmentValueEx 
7c91dd40  ntdll!ZwSetSystemInformation 
7c91dd40  ntdll!NtSetSystemInformation 
7c91dd50  ntdll!NtSetSystemPowerState 
7c91dd50  ntdll!ZwSetSystemPowerState 
7c91dd60  ntdll!ZwSetSystemTime 
7c91dd60  ntdll!NtSetSystemTime 
7c91dd70  ntdll!ZwSetThreadExecutionState 
7c91dd70  ntdll!NtSetThreadExecutionState 
7c91dd80  ntdll!NtSetTimer 
7c91dd80  ntdll!ZwSetTimer 
7c91dd90  ntdll!ZwSetTimerResolution 
7c91dd90  ntdll!NtSetTimerResolution 
7c91dda0  ntdll!NtSetUuidSeed 
7c91dda0  ntdll!ZwSetUuidSeed 
7c91ddb0  ntdll!NtSetValueKey 
7c91ddb0  ntdll!ZwSetValueKey 
7c91ddc0  ntdll!ZwSetVolumeInformationFile 
7c91ddc0  ntdll!NtSetVolumeInformationFile 
7c91ddd0  ntdll!NtShutdownSystem 
7c91ddd0  ntdll!ZwShutdownSystem 
7c91dde0  ntdll!ZwSignalAndWaitForSingleObject 
7c91dde0  ntdll!NtSignalAndWaitForSingleObject 
7c91ddf0  ntdll!ZwStartProfile 
7c91ddf0  ntdll!NtStartProfile 
7c91de00  ntdll!NtStopProfile 
7c91de00  ntdll!ZwStopProfile 
7c91de10  ntdll!ZwSuspendProcess 
7c91de10  ntdll!NtSuspendProcess 
7c91de20  ntdll!ZwSuspendThread 
7c91de20  ntdll!NtSuspendThread 
7c91de30  ntdll!ZwSystemDebugControl 
7c91de30  ntdll!NtSystemDebugControl 
7c91de40  ntdll!ZwTerminateJobObject 
7c91de40  ntdll!NtTerminateJobObject 
7c91de50  ntdll!NtTerminateProcess 
7c91de50  ntdll!ZwTerminateProcess 
7c91de60  ntdll!NtTerminateThread 
7c91de60  ntdll!ZwTerminateThread 
7c91de70  ntdll!ZwTestAlert 
7c91de70  ntdll!NtTestAlert 
7c91de80  ntdll!NtTraceEvent 
7c91de80  ntdll!ZwTraceEvent 
7c91de90  ntdll!NtTranslateFilePath 
7c91de90  ntdll!ZwTranslateFilePath 
7c91dea0  ntdll!ZwUnloadDriver 
7c91dea0  ntdll!NtUnloadDriver 
7c91deb0  ntdll!NtUnloadKey 
7c91deb0  ntdll!ZwUnloadKey 
7c91dec0  ntdll!ZwUnloadKeyEx 
7c91dec0  ntdll!NtUnloadKeyEx 
7c91ded0  ntdll!ZwUnlockFile 
7c91ded0  ntdll!NtUnlockFile 
7c91dee0  ntdll!NtUnlockVirtualMemory 
7c91dee0  ntdll!ZwUnlockVirtualMemory 
7c91def0  ntdll!NtUnmapViewOfSection 
7c91def0  ntdll!ZwUnmapViewOfSection 
7c91df00  ntdll!ZwVdmControl 
7c91df00  ntdll!NtVdmControl 
7c91df10  ntdll!NtWaitForDebugEvent 
7c91df10  ntdll!ZwWaitForDebugEvent 
7c91df20  ntdll!ZwWaitForMultipleObjects 
7c91df20  ntdll!NtWaitForMultipleObjects 
7c91df30  ntdll!ZwWaitForSingleObject 
7c91df30  ntdll!NtWaitForSingleObject 
7c91df40  ntdll!ZwWaitHighEventPair 
7c91df40  ntdll!NtWaitHighEventPair 
7c91df50  ntdll!NtWaitLowEventPair 
7c91df50  ntdll!ZwWaitLowEventPair 
7c91df60  ntdll!ZwWriteFile 
7c91df60  ntdll!NtWriteFile 
7c91df70  ntdll!NtWriteFileGather 
7c91df70  ntdll!ZwWriteFileGather 
7c91df80  ntdll!ZwWriteRequestData 
7c91df80  ntdll!NtWriteRequestData 
7c91df90  ntdll!NtWriteVirtualMemory 
7c91df90  ntdll!ZwWriteVirtualMemory 
7c91dfa0  ntdll!NtYieldExecution 
7c91dfa0  ntdll!ZwYieldExecution 
7c91dfb0  ntdll!NtCreateKeyedEvent 
7c91dfb0  ntdll!ZwCreateKeyedEvent 
7c91dfc0  ntdll!ZwOpenKeyedEvent 
7c91dfc0  ntdll!NtOpenKeyedEvent 
7c91dfd0  ntdll!NtReleaseKeyedEvent 
7c91dfd0  ntdll!ZwReleaseKeyedEvent 
7c91dfe0  ntdll!ZwWaitForKeyedEvent 
7c91dfe0  ntdll!NtWaitForKeyedEvent 
7c91dff0  ntdll!NtQueryPortInformationProcess 
7c91dff0  ntdll!ZwQueryPortInformationProcess 
7c91dffd  ntdll!pow 
7c91e002  ntdll!CIpow 
7c91e430  ntdll!KiUserApcDispatcher 
7c91e440  ntdll!KiUserCallbackDispatcher 
7c91e45c  ntdll!KiUserExceptionDispatcher 
7c91e4a8  ntdll!KiRaiseUserExceptionDispatcher 
7c91e4f0  ntdll!KiFastSystemCall 
7c91e4f4  ntdll!KiFastSystemCallRet 
7c91e500  ntdll!KiIntSystemCall 
7c91e508  ntdll!RtlRaiseException 
7c91e5c6  ntdll!CIcos 
7c91e5da  ntdll!cos 
7c91e67e  ntdll!log 
7c91e682  ntdll!CIlog 
7c91e75e  ntdll!strstr 
7c91e7ed  ntdll!strchr 
7c91eb1b  ntdll!RtlAnsiStringToUnicodeString 
7c91ec9a  ntdll!RtlMultiByteToUnicodeN 
7c91f60d  ntdll!RtlNtStatusToDosError 
7c91f659  ntdll!RtlNtStatusToDosErrorNoTeb 
7c91fbb2  ntdll!RtlAddRefActivationContext 
7c91fcb2  ntdll!RtlQueryInformationActivationContext 
7c91fe01  ntdll!RtlGetLastWin32Error 
7c91fe10  ntdll!RtlRestoreLastWin32Error 
7c91fe10  ntdll!RtlSetLastWin32Error 
7c91fe2a  ntdll!wcslen 
7c91fe75  ntdll!RtlInitUnicodeStringEx 
7c91fefb  ntdll!RtlGetNtGlobalFlags 
7c91ff0d  ntdll!RtlFreeHeap 
7c9200a4  ntdll!RtlAllocateHeap 
7c920319  ntdll!RtlImageNtHeader 
7c920326  ntdll!RtlImageDirectoryEntryToData 
7c9203c0  ntdll!RtlUpcaseUnicodeChar 
7c9203ed  ntdll!RtlAcquirePebLock 
7c920431  ntdll!RtlReleasePebLock 
7c920446  ntdll!RtlFreeAnsiString 
7c920446  ntdll!RtlFreeUnicodeString 
7c9204bd  ntdll!RtlSizeHeap 
7c920527  ntdll!RtlReleaseActivationContext 
7c92055f  ntdll!wcsncpy 
7c92135a  ntdll!RtlDeleteCriticalSection 
7c9214fa  ntdll!RtlInitializeCriticalSectionAndSpinCount 
7c9215b4  ntdll!RtlLogStackBackTrace 
7c9215fd  ntdll!RtlInitializeCriticalSection 
7c921edd  ntdll!RtlTimeToTimeFields 
7c922767  ntdll!LdrFindResource_U 
7c922788  ntdll!LdrAccessResource 
7c9227e8  ntdll!LdrLoadAlternateResourceModule 
7c922885  ntdll!RtlAddressInSectionTable 
7c9228b7  ntdll!RtlImageRvaToSection 
7c922a6d  ntdll!RtlUnicodeToMultiByteN 
7c922b98  ntdll!RtlUnicodeStringToAnsiString 
7c922c43  ntdll!LdrLockLoaderLock 
7c922cf9  ntdll!LdrUnlockLoaderLock 
7c922d71  ntdll!CsrClientCallServer 
7c922e44  ntdll!stricmp 
7c922e44  ntdll!strcmpi 
7c922e9b  ntdll!RtlEqualUnicodeString 
7c922f40  ntdll!wcscpy 
7c922f64  ntdll!RtlValidSid 
7c923059  ntdll!RtlCreateUnicodeStringFromAsciiz 
7c923088  ntdll!RtlIsDosDeviceName_U 
7c92312c  ntdll!RtlCopyLuid 
7c92314a  ntdll!RtlCopySid 
7c92317e  ntdll!RtlLengthSid 
7c92319a  ntdll!RtlUnicodeToMultiByteSize 
7c9231eb  ntdll!RtlLockHeap 
7c923253  ntdll!RtlUnlockHeap 
7c9232bd  ntdll!RtlIsValidHandle 
7c92331f  ntdll!RtlFreeHandle 
7c923358  ntdll!wcsicmp 
7c9233ae  ntdll!RtlIsValidIndexHandle 
7c9233df  ntdll!RtlEncodePointer 
7c923405  ntdll!RtlDecodePointer 
7c923412  ntdll!RtlCreateUnicodeString 
7c923591  ntdll!RtlQueryInformationActiveActivationContext 
7c9235b6  ntdll!RtlEqualString 
7c923698  ntdll!RtlLengthRequiredSid 
7c9236b0  ntdll!RtlDllShutdownInProgress 
7c9236c0  ntdll!RtlSubAuthorityCountSid 
7c92377f  ntdll!RtlGetDaclSecurityDescriptor 
7c923842  ntdll!RtlGetUserInfoHeap 
7c92390d  ntdll!RtlFreeThreadActivationContextStack 
7c923936  ntdll!LdrShutdownThread 
7c923a93  ntdll!RtlCheckForOrphanedCriticalSections 
7c923b6a  ntdll!RtlDetermineDosPathNameType_U 
7c9242d5  ntdll!RtlDosPathNameToNtPathName_U 
7c924389  ntdll!RtlGetFullPathName_U 
7c9243e8  ntdll!RtlPrefixUnicodeString 
7c9244e6  ntdll!RtlGetCurrentDirectory_U 
7c924579  ntdll!RtlQueryEnvironmentVariable_U 
7c924671  ntdll!wcsrchr 
7c9246aa  ntdll!RtlExpandEnvironmentStrings_U 
7c924962  ntdll!wcschr 
7c9249b9  ntdll!RtlGetLongestNtPathLength 
7c924c35  ntdll!RtlConvertSidToUnicodeString 
7c924eb9  ntdll!RtlCopyUnicodeString 
7c924f1a  ntdll!RtlAppendUnicodeToString 
7c924f8f  ntdll!RtlAppendUnicodeStringToString 
7c924ff9  ntdll!RtlFormatCurrentUserKeyPath 
7c9251d3  ntdll!bsearch 
7c9254f1  ntdll!RtlFindActivationContextSectionString 
7c92563d  ntdll!RtlHashUnicodeString 
7c92597b  ntdll!RtlDosApplyFileIsolationRedirection_Ustr 
7c925d41  ntdll!RtlFindCharInUnicodeString 
7c925e4a  ntdll!RtlValidateUnicodeString 
7c9263a3  ntdll!LdrLoadDll 
7c926680  ntdll!LdrGetDllHandle 
7c9266a1  ntdll!LdrGetDllHandleEx 
7c9268f5  ntdll!RtlMultiAppendUnicodeStringBuffer 
7c926fd9  ntdll!RtlDosSearchPath_U 
7c92736b  ntdll!LdrUnloadDll 
7c92765d  ntdll!RtlActivateActivationContextEx 
7c9277e3  ntdll!RtlActivateActivationContext 
7c9278bf  ntdll!RtlDeactivateActivationContext 
7c927988  ntdll!RtlCompareUnicodeString 
7c927e88  ntdll!LdrGetProcedureAddress 
7c928112  ntdll!wcscat 
7c928179  ntdll!RtlAnsiCharToUnicodeChar 
7c9281cd  ntdll!wcsnicmp 
7c92822c  ntdll!RtlEqualSid 
7c928258  ntdll!RtlSubAuthoritySid 
7c928275  ntdll!RtlInitializeSid 
7c9284bb  ntdll!swprintf 
7c9285ad  ntdll!RtlValidAcl 
7c928631  ntdll!RtlCreateSecurityDescriptor 
7c92865f  ntdll!RtlSetDaclSecurityDescriptor 
7c9286ba  ntdll!RtlFirstFreeAce 
7c9287c9  ntdll!RtlCreateAcl 
7c92881b  ntdll!RtlAddAccessAllowedAce 
7c92883e  ntdll!RtlFreeSid 
7c92886b  ntdll!RtlAllocateAndInitializeSid 
7c9289c8  ntdll!RtlSetOwnerSecurityDescriptor 
7c928a12  ntdll!RtlSetGroupSecurityDescriptor 
7c928a5c  ntdll!RtlInitializeBitMap 
7c928a78  ntdll!RtlEncodeSystemPointer 
7c928a78  ntdll!RtlDecodeSystemPointer 
7c928ab9  ntdll!RtlOpenCurrentUser 
7c928b24  ntdll!wcsncat 
7c928b7a  ntdll!RtlInitializeHandleTable 
7c928bf1  ntdll!RtlDosSearchPath_Ustr 
7c929374  ntdll!RtlAllocateHandle 
7c9293c9  ntdll!RtlSetUserValueHeap 
7c92964b  ntdll!RtlGetVersion 
7c929738  ntdll!RtlGetNtProductType 
7c92987d  ntdll!strnicmp 
7c929931  ntdll!LdrUnloadAlternateResourceModule 
7c9299b8  ntdll!RtlDoesFileExists_U 
7c929ac0  ntdll!RtlPopFrame 
7c929ae0  ntdll!RtlPushFrame 
7c929b80  ntdll!RtlReAllocateHeap 
7c92ab19  ntdll!RtlTimeFieldsToTime 
7c92ace8  ntdll!RtlIntegerToChar 
7c92ae0e  ntdll!RtlIntegerToUnicodeString 
7c92ae71  ntdll!RtlUnicodeStringToInteger 
7c92b08a  ntdll!CsrNewThread 
7c92b19f  ntdll!RtlpWaitForCriticalSection 
7c92b267  ntdll!RtlpUnWaitCriticalSection 
7c92bbca  ntdll!snwprintf 
7c92c24d  ntdll!LdrFindResourceDirectory_U 
7c92c5ab  ntdll!RtlGetActiveActivationContext 
7c92cc83  ntdll!LdrQueryImageFileExecutionOptions 
7c92d4bd  ntdll!RtlAppendPathElement 
7c92d6db  ntdll!LdrDisableThreadCalloutsForDll 
7c92e267  ntdll!RtlpEnsureBufferSize 
7c92e2f4  ntdll!RtlEnumerateGenericTableWithoutSplaying 
7c92e32b  ntdll!RtlRealSuccessor 
7c92e36c  ntdll!RtlIsGenericTableEmpty 
7c92e3af  ntdll!CsrCaptureMessageBuffer 
7c92e40f  ntdll!wcsncmp 
7c92e6df  ntdll!RtlInitializeResource 
7c92e78e  ntdll!RtlSetCurrentDirectory_U 
7c92ea5b  ntdll!vDbgPrintExWithPrefix 
7c92ead5  ntdll!DbgPrintEx 
7c92eaff  ntdll!CsrFreeCaptureBuffer 
7c92eb58  ntdll!CsrAllocateCaptureBuffer 
7c92ebb9  ntdll!CsrAllocateMessagePointer 
7c92fe05  ntdll!LdrFindCreateProcessManifest 
7c9301a3  ntdll!LdrCreateOutOfProcessImage 
7c9302bd  ntdll!LdrDestroyOutOfProcessImage 
7c930304  ntdll!vDbgPrintEx 
7c93032f  ntdll!RtlReleaseMemoryStream 
7c9303b8  ntdll!qsort 
7c930481  ntdll!RtlGetFrame 
7c9304b6  ntdll!RtlpApplyLengthFunction 
7c93051f  ntdll!RtlReadOutOfProcessMemoryStream 
7c930581  ntdll!RtlAddRefMemoryStream 
7c93059d  ntdll!RtlQueryInterfaceMemoryStream 
7c93062d  ntdll!CsrCaptureMessageMultiUnicodeStringsInPlace 
7c9306ee  ntdll!CsrCaptureMessageString 
7c930759  ntdll!RtlGetLengthWithoutLastFullDosOrNtPathElement 
7c930998  ntdll!LdrAccessOutOfProcessResource 
7c9309d2  ntdll!RtlInitOutOfProcessMemoryStream 
7c930a35  ntdll!RtlStatMemoryStream 
7c930ab5  ntdll!RtlCreateActivationContext 
7c930e1e  ntdll!RtlFinalReleaseOutOfProcessMemoryStream 
7c930eb8  ntdll!RtlSplay 
7c930f1b  ntdll!RtlDuplicateUnicodeString 
7c93100f  ntdll!RtlLookupElementGenericTable 
7c9311e7  ntdll!CsrClientConnectToServer 
7c93130f  ntdll!RtlGetNtVersionNumbers 
7c9313e5  ntdll!LdrEnumerateLoadedModules 
7c931491  ntdll!RtlInitializeGenericTable 
7c9314cf  ntdll!RtlReadMemoryStream 
7c931514  ntdll!RtlInitMemoryStream 
7c9321ff  ntdll!LdrSetDllManifestProber 
7c93221c  ntdll!RtlInitializeAtomPackage 
7c932234  ntdll!RtlCreateTagHeap 
7c932279  ntdll!RtlSetThreadPoolStartFunc 
7c932316  ntdll!RtlNormalizeProcessParams 
7c9324db  ntdll!RtlResetRtlTranslations 
7c932625  ntdll!RtlInitNlsTables 
7c932656  ntdll!RtlInitCodePageTable 
7c932da4  ntdll!RtlDestroyProcessParameters 
7c932dcb  ntdll!RtlDeNormalizeProcessParams 
7c932e79  ntdll!RtlCreateProcessParameters 
7c93380f  ntdll!wcsstr 
7c933942  ntdll!RtlDestroyEnvironment 
7c933b25  ntdll!RtlDestroyHandleTable 
7c933b59  ntdll!RtlNumberGenericTableElements 
7c933bb8  ntdll!LdrShutdownProcess 
7c933cdb  ntdll!RtlDeleteResource 
7c933d13  ntdll!toupper 
7c9341bd  ntdll!RtlUpcaseUnicodeToMultiByteN 
7c9343fc  ntdll!RtlNtPathNameToDosPathName 
7c934849  ntdll!wcslwr 
7c934889  ntdll!atoi 
7c934896  ntdll!atol 
7c93490c  ntdll!mbstowcs 
7c934a1f  ntdll!RtlInsertElementGenericTable 
7c934c3d  ntdll!RtlSubtreePredecessor 
7c934c60  ntdll!RtlDeleteElementGenericTable 
7c934cc1  ntdll!RtlDelete 
7c934e85  ntdll!RtlConsoleMultiByteToUnicodeN 
7c935ba4  ntdll!sprintf 
7c935c62  ntdll!RtlCreateHeap 
7c93633d  ntdll!RtlFindClearBits 
7c936405  ntdll!RtlFindClearBitsAndSet 
7c936438  ntdll!RtlSetBits 
7c9364ce  ntdll!RtlDestroyHeap 
7c9366a1  ntdll!RtlClearBits 
7c9366e7  ntdll!RtlAreBitsSet 
7c9369d1  ntdll!iswctype 
7c936a75  ntdll!iswdigit 
7c936b63  ntdll!RtlUpcaseUnicodeString 
7c936c80  ntdll!RtlGUIDFromString 
7c9370c8  ntdll!RtlUnicodeToOemN 
7c9371ea  ntdll!RtlUnicodeStringToOemString 
7c93733c  ntdll!RtlOemToUnicodeN 
7c937465  ntdll!RtlOemStringToUnicodeString 
7c937798  ntdll!RtlSetEnvironmentVariable 
7c937c38  ntdll!RtlQueueWorkItem 
7c93848a  ntdll!RtlLookupAtomInAtomTable 
7c938cee  ntdll!RtlFindActivationContextSectionGuid 
7c938e96  ntdll!RtlStringFromGUID 
7c93904b  ntdll!RtlIsTextUnicode 
7c93937a  ntdll!RtlMultiByteToUnicodeSize 
7c9393a2  ntdll!RtlUpperChar 
7c9393c4  ntdll!RtlFormatMessage 
7c939786  ntdll!RtlpNtQueryValueKey 
7c939847  ntdll!RtlpNtOpenKey 
7c93992f  ntdll!RtlMakeSelfRelativeSD 
7c9399f9  ntdll!RtlAbsoluteToSelfRelativeSD 
7c939a29  ntdll!RtlAddAccessAllowedAceEx 
7c939a4d  ntdll!RtlAdjustPrivilege 
7c939afa  ntdll!RtlDowncaseUnicodeString 
7c939d87  ntdll!RtlImpersonateSelf 
7c939f03  ntdll!wcstol 
7c939f64  ntdll!RtlReleaseResource 
7c939f9f  ntdll!RtlAcquireResourceShared 
7c939fdd  ntdll!RtlMapGenericMask 
7c93a02b  ntdll!RtlAreAllAccessesGranted 
7c93a047  ntdll!RtlSetCriticalSectionSpinCount 
7c93a076  ntdll!RtlAcquireResourceExclusive 
7c93a144  ntdll!RtlTimeToSecondsSince1980 
7c93a195  ntdll!RtlGetControlSecurityDescriptor 
7c93a1c3  ntdll!RtlDeleteSecurityObject 
7c93a24c  ntdll!RtlIdentifierAuthoritySid 
7c93a826  ntdll!towlower 
7c93aba5  ntdll!RtlUnwind 
7c93ae3d  ntdll!RtlUpdateTimer 
7c93b130  ntdll!RtlStartRXact 
7c93b183  ntdll!RtlAbortRXact 
7c93b1c3  ntdll!RtlTimeToSecondsSince1970 
7c93b29b  ntdll!RtlLengthSecurityDescriptor 
7c93b3b5  ntdll!RtlGetOwnerSecurityDescriptor 
7c93b3f7  ntdll!RtlGetGroupSecurityDescriptor 
7c93b436  ntdll!RtlEqualDomainName 
7c93b493  ntdll!RtlFreeOemString 
7c93b550  ntdll!RtlAddAce 
7c93bd75  ntdll!RtlUpcaseUnicodeToOemN 
7c93c099  ntdll!RtlUpcaseUnicodeStringToOemString 
7c93c19b  ntdll!RtlClearAllBits 
7c93c1cc  ntdll!RtlSetAllBits 
7c93c3b4  ntdll!RtlCopySecurityDescriptor 
7c93c46c  ntdll!RtlSetSecurityObject 
7c93c879  ntdll!isdigit 
7c93c8a2  ntdll!_isascii 
7c93c951  ntdll!RtlIpv4StringToAddressA 
7c93ca69  ntdll!RtlCreateEnvironment 
7c93cad5  ntdll!LdrAddRefDll 
7c93cb9e  ntdll!RtlConvertSharedToExclusive 
7c93cbe0  ntdll!RtlConvertExclusiveToShared 
7c93cd30  ntdll!RtlCreateTimer 
7c93cea5  ntdll!RtlQueryInformationAcl 
7c93cf16  ntdll!RtlSetSaclSecurityDescriptor 
7c93cfa7  ntdll!RtlSelfRelativeToAbsoluteSD 
7c93d1ae  ntdll!RtlCopyString 
7c93d1f9  ntdll!RtlValidRelativeSecurityDescriptor 
7c93d765  ntdll!RtlRunEncodeUnicodeString 
7c93d7b3  ntdll!RtlRunDecodeUnicodeString 
7c93d952  ntdll!RtlIpv4AddressToStringExW 
7c93d9ca  ntdll!RtlIpv4AddressToStringW 
7c93dad3  ntdll!RtlCreateTimerQueue 
7c93dbbb  ntdll!RtlAddAccessDeniedAce 
7c93dc25  ntdll!RtlPrefixString 
7c93dc81  ntdll!itow 
7c93dd69  ntdll!RtlSetIoCompletionCallback 
7c93df6a  ntdll!RtlCreateUserThread 
7c93e0a9  ntdll!RtlInitializeContext 
7c93e571  ntdll!RtlpNtEnumerateSubKey 
7c93e62e  ntdll!RtlAddAttributeActionToRXact 
7c93e809  ntdll!RtlApplyRXact 
7c93e88d  ntdll!RtlAddActionToRXact 
7c93e927  ntdll!RtlNewSecurityObject 
7c93e964  ntdll!itoa 
7c93eb6c  ntdll!RtlSetProcessIsCritical 
7c93ebc0  ntdll!RtlSetThreadIsCritical 
7c93ec01  ntdll!RtlUniform 
7c93ed22  ntdll!LdrFlushAlternateResourceModules 
7c93edc0  ntdll!RtlApplyRXactNoFlush 
7c93edfe  ntdll!RtlEraseUnicodeString 
7c93ee41  ntdll!RtlCreateUserSecurityObject 
7c93eeb9  ntdll!RtlCreateAndSetSD 
7c93f2dd  ntdll!RtlGetLengthWithoutTrailingPathSeperators 
7c93f3ce  ntdll!RtlQueryRegistryValues 
7c93fa83  ntdll!RtlCheckRegistryKey 
7c93fab0  ntdll!RtlSetControlSecurityDescriptor 
7c93fb3f  ntdll!DbgPrint 
7c93fb67  ntdll!vsnprintf 
7c93fe1a  ntdll!RtlInitializeRXact 
7c93fffd  ntdll!RtlAddAuditAccessAce 
7c940034  ntdll!RtlEnumerateGenericTableAvl 
7c940059  ntdll!RtlEnumerateGenericTableWithoutSplayingAvl 
7c940161  ntdll!RtlInitializeGenericTableAvl 
7c940197  ntdll!RtlCheckProcessParameters 
7c9402b3  ntdll!RtlLockBootStatusData 
7c9403cb  ntdll!RtlUnlockBootStatusData 
7c940411  ntdll!RtlGetSetBootStatusData 
7c94057b  ntdll!RtlCreateUserProcess 
7c940a0c  ntdll!LdrVerifyImageMatchesChecksum 
7c940b3a  ntdll!RtlImageRvaToVa 
7c940ea3  ntdll!RtlDnsHostNameToComputerName 
7c940f70  ntdll!RtlWriteRegistryValue 
7c940fcc  ntdll!RtlDeleteRegistryValue 
7c941282  ntdll!RtlDeregisterWaitEx 
7c9415aa  ntdll!RtlDeregisterWait 
7c941a4d  ntdll!RtlCutoverTimeToSystemTime 
7c9426f0  ntdll!RtlNewSecurityObjectEx 
7c942f64  ntdll!RtlEqualPrefixSid 
7c943203  ntdll!RtlRegisterWait 
7c943432  ntdll!RtlDeleteTimer 
7c943b90  ntdll!RtlCharToInteger 
7c943c41  ntdll!RtlInterlockedPushEntrySList 
7c943c83  ntdll!RtlInterlockedPopEntrySList 
7c943cf0  ntdll!RtlQueryDepthSList 
7c94404e  ntdll!RtlDeleteAtomFromAtomTable 
7c944363  ntdll!RtlPcToFileHeader 
7c9446fa  ntdll!RtlAddAtomToAtomTable 
7c9448ea  ntdll!RtlCreateAtomTable 
7c94498d  ntdll!RtlQueryAtomInAtomTable 
7c944a89  ntdll!VerSetConditionMask 
7c944ac7  ntdll!RtlVerifyVersionInfo 
7c944d91  ntdll!wcstoul 
7c944de2  ntdll!RtlValidSecurityDescriptor 
7c944eb9  ntdll!RtlGetAce 
7c944f93  ntdll!RtlInitializeSListHead 
7c944ff9  ntdll!RtlFindMessage 
7c945424  ntdll!wcscmp 
7c9456ee  ntdll!wcscspn 
7c945a28  ntdll!RtlSystemTimeToLocalTime 
7c945a64  ntdll!RtlIpv4StringToAddressW 
7c9461a7  ntdll!RtlCompactHeap 
7c94684a  ntdll!wtol 
7c946b6f  ntdll!RtlIpv4StringToAddressExW 
7c946bfa  ntdll!RtlAddVectoredExceptionHandler 
7c946c66  ntdll!RtlRemoveVectoredExceptionHandler 
7c947cb5  ntdll!RtlSetHeapInformation 
7c947d08  ntdll!RtlRandomEx 
7c9480f4  ntdll!RtlAreAnyAccessesGranted 
7c948121  ntdll!RtlDeleteAce 
7c956a5f  ntdll!LdrAlternateResourcesEnabled 
7c95fdaa  ntdll!CsrIdentifyAlertableThread 
7c95fde6  ntdll!CsrSetPriorityClass 
7c95fe2f  ntdll!CsrGetProcessId 
7c95fe3a  ntdll!CsrCaptureTimeout 
7c95fe6d  ntdll!CsrProbeForWrite 
7c95febb  ntdll!CsrProbeForRead 
7c95fef1  ntdll!DbgUiConnectToDbg 
7c95ff46  ntdll!DbgUiGetThreadDebugObject 
7c95ff58  ntdll!DbgUiSetThreadDebugObject 
7c95ff75  ntdll!DbgUiWaitStateChange 
7c95ff9c  ntdll!DbgUiContinue 
7c95ffc1  ntdll!DbgUiStopDebugging 
7c95ffe3  ntdll!DbgUiRemoteBreakin 
7c960041  ntdll!DbgUiIssueRemoteBreakin 
7c960082  ntdll!DbgUiDebugActiveProcess 
7c9600c4  ntdll!DbgUiConvertStateChangeStructure 
7c9603ae  ntdll!LdrHotPatchRoutine 
7c96069b  ntdll!RtlGetUnloadEventTrace 
7c960c01  ntdll!LdrQueryProcessModuleInformation 
7c960c21  ntdll!LdrSetAppCompatDllRedirectionCallback 
7c960c91  ntdll!RtlIsThreadWithinLoaderCallout 
7c960e92  ntdll!LdrInitShimEngineDynamic 
7c9614cb  ntdll!RtlComputePrivatizedDllName_U 
7c9617d3  ntdll!RtlWriteMemoryStream 
7c9617e0  ntdll!RtlSeekMemoryStream 
7c961842  ntdll!RtlSetMemoryStreamSize 
7c96184f  ntdll!RtlCopyOutOfProcessMemoryStreamTo 
7c96184f  ntdll!RtlLockMemoryStreamRegion 
7c96184f  ntdll!RtlUnlockMemoryStreamRegion 
7c96185c  ntdll!RtlCopyMemoryStreamTo 
7c9618d0  ntdll!RtlCloneMemoryStream 
7c9618d0  ntdll!RtlCommitMemoryStream 
7c9618dd  ntdll!RtlRevertMemoryStream 
7c9618f4  ntdll!RtlDumpResource 
7c9619ad  ntdll!RtlEnableEarlyCriticalSectionEventCreation 
7c9619c0  ntdll!RtlpNotOwnerCriticalSection 
7c961a81  ntdll!RtlNewSecurityObjectWithMultipleInheritance 
7c961a91  ntdll!RtlSetSecurityObjectEx 
7c961aba  ntdll!RtlQuerySecurityObject 
7c961cbc  ntdll!RtlNewInstanceSecurityObject 
7c961d32  ntdll!RtlNewSecurityGrantedAccess 
7c961e90  ntdll!RtlConvertToAutoInheritSecurityObject 
7c961ea0  ntdll!RtlDefaultNpAcl 
7c9621a2  ntdll!RtlConvertUiListToApiList 
7c962740  ntdll!RtlCreateQueryDebugBuffer 
7c962828  ntdll!RtlDestroyQueryDebugBuffer 
7c962909  ntdll!RtlQueryProcessBackTraceInformation 
7c962ab1  ntdll!RtlQueryProcessHeapInformation 
7c962fdd  ntdll!RtlQueryProcessLockInformation 
7c963153  ntdll!RtlQueryProcessDebugInformation 
7c9648b5  ntdll!RtlApplicationVerifierStop 
7c966265  ntdll!RtlQueueApcWow64Thread 
7c966275  ntdll!RtlZombifyActivationContext 
7c9662c6  ntdll!RtlIsActivationContextActive 
7c96789f  ntdll!RtlComputeImportTableHash 
7c967dc5  ntdll!RtlConvertVariantToProperty 
7c967e63  ntdll!RtlConvertPropertyToVariant 
7c967efb  ntdll!PropertyLengthAsVariant 
7c967f91  ntdll!RtlSetUnicodeCallouts 
7c968082  ntdll!DbgPrintReturnControlC 
7c968171  ntdll!DbgPrompt 
7c9681b7  ntdll!DbgQueryDebugFilterState 
7c9681c7  ntdll!DbgSetDebugFilterState 
7c96824b  ntdll!LdrFindEntryForAddress 
7c9682e0  ntdll!LdrEnumResources 
7c96900e  ntdll!LdrFindResourceEx_U 
7c9696fc  ntdll!LdrProcessRelocationBlock 
7c96971e  ntdll!RtlCustomCPToUnicodeN 
7c969902  ntdll!RtlUnicodeToCustomCPN 
7c969ab1  ntdll!RtlUpcaseUnicodeToCustomCPN 
7c96a321  ntdll!PfxInitialize 
7c96a33f  ntdll!PfxRemovePrefix 
7c96a586  ntdll!PfxInsertPrefix 
7c96a669  ntdll!PfxFindPrefix 
7c96a708  ntdll!RtlSelfRelativeToAbsoluteSD2 
7c96a787  ntdll!RtlSetInformationAcl 
7c96a7d3  ntdll!RtlAddCompoundAce 
7c96aa17  ntdll!RtlAddAccessDeniedAceEx 
7c96aa3b  ntdll!RtlAddAuditAccessAceEx 
7c96aa73  ntdll!RtlAddAccessAllowedObjectAce 
7c96aac0  ntdll!RtlAddAccessDeniedObjectAce 
7c96ab0e  ntdll!RtlAddAuditAccessObjectAce 
7c96aba2  ntdll!RtlDestroyAtomTable 
7c96ac79  ntdll!RtlEmptyAtomTable 
7c96ad41  ntdll!RtlPinAtomInAtomTable 
7c96adf9  ntdll!RtlInitializeRangeList 
7c96b014  ntdll!RtlFreeRangeList 
7c96b059  ntdll!RtlGetFirstRange 
7c96b111  ntdll!RtlGetNextRange 
7c96b27d  ntdll!RtlCopyRangeList 
7c96b3d0  ntdll!RtlFindRange 
7c96b753  ntdll!RtlIsRangeAvailable 
7c96b986  ntdll!RtlMergeRangeLists 
7c96ba66  ntdll!RtlAddRange 
7c96baf1  ntdll!RtlDeleteRange 
7c96bc2e  ntdll!RtlDeleteOwnersRanges 
7c96bcdf  ntdll!RtlInvertRangeList 
7c96bdd1  ntdll!RtlCopySidAndAttributesArray 
7c96be65  ntdll!RtlEqualLuid 
7c96be8e  ntdll!RtlCopyLuidAndAttributesArray 
7c96bebd  ntdll!RtlGetSaclSecurityDescriptor 
7c96c118  ntdll!RtlGetSecurityDescriptorRMControl 
7c96c17a  ntdll!RtlSetSecurityDescriptorRMControl 
7c96c1a5  ntdll!RtlMapSecurityErrorToNtStatus 
7c96c290  ntdll!RtlSetAttributesSecurityDescriptor 
7c96d25f  ntdll!RtlZeroHeap 
7c96d50e  ntdll!RtlDowncaseUnicodeChar 
7c96d56b  ntdll!RtlUnicodeStringToAnsiSize 
7c96d56b  ntdll!RtlxUnicodeStringToAnsiSize 
7c96d56b  ntdll!RtlxUnicodeStringToOemSize 
7c96d56b  ntdll!RtlUnicodeStringToOemSize 
7c96d590  ntdll!RtlxOemStringToUnicodeSize 
7c96d590  ntdll!RtlxAnsiStringToUnicodeSize 
7c96d590  ntdll!RtlAnsiStringToUnicodeSize 
7c96d590  ntdll!RtlOemStringToUnicodeSize 
7c96d5b7  ntdll!RtlUpcaseUnicodeStringToAnsiString 
7c96d666  ntdll!RtlUnicodeStringToCountedOemString 
7c96d73a  ntdll!RtlUpcaseUnicodeStringToCountedOemString 
7c96d80e  ntdll!RtlEqualComputerName 
7c96d81e  ntdll!RtlCompareString 
7c96d8b1  ntdll!RtlUpperString 
7c96d8fa  ntdll!RtlAppendAsciizToString 
7c96d955  ntdll!RtlAppendStringToString 
7c96d9a9  ntdll!RtlFindSetBits 
7c96dc5a  ntdll!RtlFindClearRuns 
7c96dea1  ntdll!RtlFindLongestRunClear 
7c96ded8  ntdll!RtlNumberOfClearBits 
7c96df28  ntdll!RtlNumberOfSetBits 
7c96df7f  ntdll!RtlAreBitsClear 
7c96e002  ntdll!RtlFindNextForwardRunClear 
7c96e0fc  ntdll!RtlFindLastBackwardRunClear 
7c96e1cc  ntdll!RtlFindMostSignificantBit 
7c96e277  ntdll!RtlFindLeastSignificantBit 
7c96e320  ntdll!RtlFindSetBitsAndClear 
7c96e353  ntdll!RtlAssert2 
7c96e561  ntdll!RtlAssert 
7c96e5c4  ntdll!RtlDebugPrintTimes 
7c96e679  ntdll!RtlDeleteTimerQueueEx 
7c96e781  ntdll!RtlDeleteTimerQueue 
7c96e799  ntdll!RtlSetTimer 
7c96e7a9  ntdll!RtlCancelTimer 
7c96e7f2  ntdll!RtlWalkFrameChain 
7c96e969  ntdll!RtlCaptureStackContext 
7c96ea69  ntdll!RtlCaptureStackBackTrace 
7c96eb22  ntdll!RtlGetCallersAddress 
7c96eb6c  ntdll!RtlLargeIntegerToChar 
7c96ef39  ntdll!RtlInt64ToUnicodeString 
7c96efa9  ntdll!RtlGetCurrentPeb 
7c96efb8  ntdll!RtlCreateRegistryKey 
7c96f039  ntdll!RtlQueryTimeZoneInformation 
7c96f161  ntdll!RtlSetTimeZoneInformation 
7c96f27a  ntdll!RtlProtectHeap 
7c96f3dd  ntdll!RtlSetUserFlagsHeap 
7c96f52d  ntdll!RtlQueryTagHeap 
7c96f691  ntdll!RtlExtendHeap 
7c96f899  ntdll!RtlGetProcessHeaps 
7c96f951  ntdll!RtlEnumProcessHeaps 
7c96f9d9  ntdll!RtlWalkHeap 
7c970263  ntdll!RtlQueryHeapInformation 
7c9702d0  ntdll!RtlValidateHeap 
7c9704f3  ntdll!RtlValidateProcessHeaps 
7c9705a0  ntdll!RtlUsageHeap 
7c970af9  ntdll!RtlGetCompressionWorkSpaceSize 
7c970b65  ntdll!RtlCompressBuffer 
7c970be1  ntdll!RtlDecompressBuffer 
7c970c4d  ntdll!RtlDecompressFragment 
7c970da9  ntdll!RtlComputeCrc32 
7c9711e5  ntdll!RtlCreateBootStatusDataFile 
7c9713bd  ntdll!RtlSetCurrentEnvironment 
7c97149b  ntdll!RtlExitUserThread 
7c9714c5  ntdll!RtlFreeUserThreadStack 
7c9719b1  ntdll!RtlCreateSystemVolumeInformationFolder 
7c971bab  ntdll!RtlTimeToElapsedTimeFields 
7c971c12  ntdll!RtlSecondsSince1980ToTime 
7c971c49  ntdll!RtlSecondsSince1970ToTime 
7c971c80  ntdll!RtlLocalTimeToSystemTime 
7c971cbc  ntdll!RtlSubtreeSuccessor 
7c971cdf  ntdll!RtlRealPredecessor 
7c971d1c  ntdll!RtlDeleteNoSplay 
7c971d9c  ntdll!RtlGetElementGenericTable 
7c971e25  ntdll!RtlEnumerateGenericTable 
7c972176  ntdll!RtlIsGenericTableEmptyAvl 
7c97218f  ntdll!RtlGetElementGenericTableAvl 
7c972264  ntdll!RtlNumberGenericTableElementsAvl 
7c9722d1  ntdll!RtlInsertElementGenericTableAvl 
7c972304  ntdll!RtlDeleteElementGenericTableAvl 
7c97238e  ntdll!RtlEnumerateGenericTableLikeADirectory 
7c97245d  ntdll!RtlLookupElementGenericTableAvl 
7c97247e  ntdll!RtlRegisterSecureMemoryCacheCallback 
7c9724ba  ntdll!RtlFlushSecureMemoryCache 
7c9727a7  ntdll!RtlIsNameLegalDOS8Dot3 
7c972928  ntdll!RtlGenerate8dot3Name 
7c972d15  ntdll!RtlGetLastNtStatus 
7c972d27  ntdll!RtlSetLastWin32ErrorAndNtStatusFromNtStatus 
7c972d48  ntdll!RtlRemoteCall 
7c972eb5  ntdll!RtlInterlockedFlushSList 
7c972f97  ntdll!RtlInitializeStackTraceDataBase 
7c973169  ntdll!RtlIpv6AddressToStringA 
7c973395  ntdll!RtlIpv6AddressToStringExA 
7c97347b  ntdll!RtlIpv4AddressToStringA 
7c9734c9  ntdll!RtlIpv4AddressToStringExA 
7c97356f  ntdll!RtlIpv6AddressToStringW 
7c9737d7  ntdll!RtlIpv6AddressToStringExW 
7c9738cb  ntdll!RtlIpv6StringToAddressA 
7c973bea  ntdll!RtlIpv6StringToAddressExA 
7c973e27  ntdll!RtlIpv4StringToAddressExA 
7c973fc0  ntdll!RtlIpv6StringToAddressW 
7c9742be  ntdll!RtlIpv6StringToAddressExW 
7c974521  ntdll!RtlLargeIntegerDivide 
7c974768  ntdll!RtlRaiseStatus 
7c974797  ntdll!RtlRandom 
7c9749c2  ntdll!RtlTraceDatabaseEnumerate 
7c974a4a  ntdll!RtlTraceDatabaseCreate 
7c974b3c  ntdll!RtlTraceDatabaseDestroy 
7c974bd9  ntdll!RtlTraceDatabaseValidate 
7c974c23  ntdll!RtlTraceDatabaseFind 
7c974df7  ntdll!RtlTraceDatabaseLock 
7c974e07  ntdll!RtlTraceDatabaseUnlock 
7c974e17  ntdll!RtlTraceDatabaseAdd 
7c975029  ntdll!RtlUnhandledExceptionFilter2 
7c9759af  ntdll!RtlUnhandledExceptionFilter 
7c975a73  ntdll!RtlpNtCreateKey 
7c975aa0  ntdll!RtlpNtSetValueKey 
7c975acc  ntdll!RtlpNtMakeTemporaryKey 
7c97f3dc  ntdll!isalpha 
7c97f414  ntdll!isupper 
7c97f447  ntdll!islower 
7c97f47a  ntdll!isxdigit 
7c97f4b2  ntdll!isspace 
7c97f4e5  ntdll!ispunct 
7c97f518  ntdll!isalnum 
7c97f550  ntdll!isprint 
7c97f588  ntdll!isgraph 
7c97f5c0  ntdll!iscntrl 
7c97f5f3  ntdll!_toascii 
7c97f605  ntdll!_iscsymf 
7c97f64b  ntdll!_iscsym 
7c97f691  ntdll!atoi64 
7c97f74e  ntdll!ltoa 
7c97f77a  ntdll!ultoa 
7c97f80d  ntdll!i64toa 
7c97f845  ntdll!ui64toa 
7c97f867  ntdll!ltow 
7c97f893  ntdll!ultow 
7c97f92f  ntdll!i64tow 
7c97f967  ntdll!ui64tow 
7c97f989  ntdll!lfind 
7c97f9c2  ntdll!memicmp 
7c97f9d2  ntdll!snprintf 
7c97fa30  ntdll!splitpath 
7c97fb78  ntdll!strlwr 
7c97fba5  ntdll!strupr 
7c97fbd2  ntdll!tolower 
7c97fbe4  ntdll!tolower 
7c97fc1f  ntdll!toupper 
7c97fc31  ntdll!vsnwprintf 
7c97fca7  ntdll!wcsupr 
7c97fcdd  ntdll!wtoi 
7c97fced  ntdll!wtoi64 
7c97fd8a  ntdll!labs 
7c97fd8a  ntdll!abs 
7c97fd9f  ntdll!fabs 
7c97fe57  ntdll!iswalpha 
7c97fe72  ntdll!iswlower 
7c97fe8a  ntdll!iswxdigit 
7c97fea5  ntdll!iswspace 
7c97febd  ntdll!sscanf 
7c9800b2  ntdll!strtol 
7c9800d1  ntdll!strtoul 
7c9800f0  ntdll!towupper 
7c980104  ntdll!vsprintf 
7c980162  ntdll!wcspbrk 
7c9801ab  ntdll!wcsspn 
7c9801f9  ntdll!wcstombs 
7c98b048  ntdll!fltused 
7c98b098  ntdll!NlsAnsiCodePage 
7c98b0a0  ntdll!NlsMbCodePageTag 
7c98b0a8  ntdll!NlsMbOemCodePageTag
please help as usual, always wonder repeat the memory error c0000005, no?
WaSaAa1 is offline
WaSaAa1
Senior Member
Join Date: Dec 2011
Location: Andalusia (Spain)
Old 10-04-2012 , 04:40   Re: hlds.exe - Application Error
Reply With Quote #22

hlds.exe error continues, by the ntdll.dll (C:\WINDOWS\system32\ntdll.dll)

fails sometimes not for days and sometimes 6 errors on the same day.

It will be an exploit?
WaSaAa1 is offline
Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off

Forum Jump


All times are GMT -4. The time now is 20:32.


Powered by vBulletin®
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Theme made by Freecode