迅雷论坛

迅雷X每隔半小时故障一次,工程师在哪呢??给我看看啊!!!

回复
用户头像 楼主
九蛮神像


   --------------------------Exception---------------------------------


DownloadSDK(迅雷下载SDK) 2.84.110.3

Process(PID:1FAC,workstate=0) : F:\Thunder\Program\resources\bin\SDK\DownloadSDKServer.exe ,

Microsoft Platform Win32 NT,Unknown Version [Build 10.0.18363]

Architecture : x86,ProcessorNum : 6

-----------------------------------

Start Time : 2020-07-19 11:21:45

Crash Time : 2020-07-19 11:29:51

Crash Thread : 2F98

Hash : C5-05CEC81D-088C47CD-0921822D

Type : EXCEPTION_ACCESS_VIOLATION Write address 0x00000000

Address : 0x71D1AE7A

Context: EFLAG=0x00010216

EAX : 0x365DC000 EBX : 0x00000448 ECX : 0x00000112 EDX : 0x00000000

EIP : 0x71D1AE7A EBP : 0x0378FA9C ESP : 0x0378FA94 ESI : 0x365DBBB8 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x71D1AE7A msvcr90.dll[0003AE7A] :(00000000,365DBBB8,00000448,0378FB70 [00 00 00 00 B8 BB 5D 36 48 04 00 00 70 FB 78 03])

0x574B00F2 DownloadSDK.dll[000500F2] :(19070EAC,0378FB60,0378FB2C,0378FB70 [AC 0E 07 19 60 FB 78 03 2C FB 78 03 70 FB 78 03])

0x574B06D7 DownloadSDK.dll[000506D7] :(19070E58,0378FB60,5964FED8,0378FBF8 [58 0E 07 19 60 FB 78 03 D8 FE 64 59 F8 FB 78 03])

0x574AF372 DownloadSDK.dll[0004F372] :(00000000,0378FC20,0323C688,0378FC20 [00 00 00 00 20 FC 78 03 88 C6 23 03 20 FC 78 03])

0x574AF72E DownloadSDK.dll[0004F72E] :(23D7B630,00000000,5964FED8,0378FC20 [30 B6 D7 23 00 00 00 00 D8 FE 64 59 20 FC 78 03])

0x574AC7F3 DownloadSDK.dll[0004C7F3] :(23D7B630,4564B520,5964FED8,579A8000 [30 B6 D7 23 20 B5 64 45 D8 FE 64 59 00 80 9A 57])

0x6D7647E4 P2PIO.dll[000047E4] :(00000000,032398E0,0378FD00,00000000 [00 00 00 00 E0 98 23 03 00 FD 78 03 00 00 00 00])

0x57332D01 P2PBase.dll[00032D01] :(76C21A40,032399A0,0323C630,7795AE01 [40 1A C2 76 A0 99 23 03 30 C6 23 03 01 AE 95 77])

0x5732C2A3 P2PBase.dll[0002C2A3] :(9A3E0396,0323C480,0323C490,0378FD64 [96 03 3E 9A 80 C4 23 03 90 C4 23 03 64 FD 78 03])

0x5736CE34 P2PBase.dll[0006CE34] :(9A3E03CE,00F6F670,0323C480,57374320 [CE 03 3E 9A 70 F6 F6 00 80 C4 23 03 20 43 37 57])

0x573743DC P2PBase.dll[000743DC] :(0323C4E0,77911CBC,573174D1,0323C480 [E0 C4 23 03 BC 1C 91 77 D1 74 31 57 80 C4 23 03])

0x5737432D P2PBase.dll[0007432D] :(0323C480,9A3E031A,0323C4E0,0323C550 [80 C4 23 03 1A 03 3E 9A E0 C4 23 03 50 C5 23 03])

0x573174D1 P2PBase.dll[000174D1] :(00F6F601,71D0345E,71D0345E,0323C568 [01 F6 F6 00 5E 34 D0 71 5E 34 D0 71 68 C5 23 03])

0x5731C10D P2PBase.dll[0001C10D] :(0323C550,5BC14792,71D0345E,71D0345E [50 C5 23 03 92 47 C1 5B 5E 34 D0 71 5E 34 D0 71])

0x71D03433 msvcr90.dll[00023433] :(71D0345E,0378FE48,76C26359,0323C568 [5E 34 D0 71 48 FE 78 03 59 63 C2 76 68 C5 23 03])

0x71D034C7 msvcr90.dll[000234C7] :(0323C568,76C26340,0378FEA4,77987C24 [68 C5 23 03 40 63 C2 76 A4 FE 78 03 24 7C 98 77])

0x76C26359 kernel32.dll[00016359] :(0323C568,5CD54394,00000000,00000000 [68 C5 23 03 94 43 D5 5C 00 00 00 00 00 00 00 00])

0x77987C24 <unknown module>[77987C24] :(FFFFFFFF,779A8FF3,00000000,00000000 [FF FF FF FF F3 8F 9A 77 00 00 00 00 00 00 00 00])

0x77987BF4 <unknown module>[77987BF4] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

Modules:

-------------------------------------

DownloadSDKServer.exe[ 00F80000 ]F:\Thunder\Program\resources\bin\SDK\DownloadSDKServer.exe[ 2.84.110.3 (2020-06-10 09:57:04) ] size=94208

XLBugHandler.dll[ 10000000 ]F:\Thunder\Program\resources\bin\SDK\XLBugHandler.dll[ 2.2.0.14 (2016-03-15 17:26:38) ] size=405504

xsdn.dll[ 56B30000 ]F:\Thunder\Program\resources\bin\SDK\xsdn.dll[ 0.0.0.0 (2020-05-28 16:24:44) ] size=3948544

XBT.dll[ 56F00000 ]F:\Thunder\Program\resources\bin\SDK\XBT.dll[ 2.84.110.3 (2020-06-10 09:53:17) ] size=417792

xlnr.dll[ 56F70000 ]F:\Thunder\Program\resources\bin\SDK\xlnr.dll[ 1.1.1.1 (2019-10-14 11:43:11) ] size=868352

P2PStat.dll[ 57050000 ]F:\Thunder\Program\resources\bin\SDK\P2PStat.dll[ 0.1.6.1572 (2020-05-12 15:28:03) ] size=135168

XUdt.dll[ 57080000 ]F:\Thunder\Program\resources\bin\SDK\XUdt.dll[ 0.1.6.1572 (2020-05-12 15:34:29) ] size=925696

Http.dll[ 57170000 ]F:\Thunder\Program\resources\bin\SDK\Http.dll[ 0.1.6.1572 (2020-05-12 15:33:05) ] size=135168

P2PTarget.dll[ 571A0000 ]F:\Thunder\Program\resources\bin\SDK\P2PTarget.dll[ 0.1.6.1572 (2020-05-12 15:33:31) ] size=180224

TcpImpl.dll[ 571D0000 ]F:\Thunder\Program\resources\bin\SDK\TcpImpl.dll[ 0.1.6.1572 (2020-05-12 15:30:52) ] size=135168

P2PFramework.dll[ 57200000 ]F:\Thunder\Program\resources\bin\SDK\P2PFramework.dll[ 0.1.6.1572 (2020-05-12 15:30:49) ] size=770048

P2PCommonObjects.dll[ 572C0000 ]F:\Thunder\Program\resources\bin\SDK\P2PCommonObjects.dll[ 0.1.6.1572 (2020-05-12 15:34:55) ] size=249856

P2PBase.dll[ 57300000 ]F:\Thunder\Program\resources\bin\SDK\P2PBase.dll[ 0.1.6.1572 (2020-05-12 15:27:04) ] size=1433600

DownloadSDK.dll[ 57460000 ]F:\Thunder\Program\resources\bin\SDK\DownloadSDK.dll[ 2.84.110.3 (2020-06-10 09:56:52) ] size=2641920

P2PIO.dll[ 6D760000 ]F:\Thunder\Program\resources\bin\SDK\P2PIO.dll[ 0.1.6.1572 (2020-05-12 15:27:28) ] size=163840

DHT.dll[ 6F4C0000 ]F:\Thunder\Program\resources\bin\SDK\DHT.dll[ 0.1.6.1572 (2020-05-12 15:32:39) ] size=110592

Ftp.dll[ 6F8A0000 ]F:\Thunder\Program\resources\bin\SDK\Ftp.dll[ 0.1.6.1572 (2020-05-12 15:33:14) ] size=53248

dbgcore.dll[ 718B0000 ]C:\Windows\System32\dbgcore.dll[ 6.2.18362.1 (2032-08-05 15:35:38) ] size=147456

dbghelp.dll[ 71A40000 ]C:\Windows\System32\dbghelp.dll[ 6.2.18362.1 (2057-11-21 13:47:39) ] size=1634304

msvcr90.dll[ 71CE0000 ]C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9619_none_508d9c7abcbd32b6\msvcr90.dll[ 9.0.30729.9619 (2019-01-26 11:48:02) ] size=667648

msvcp90.dll[ 71D90000 ]C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9619_none_508d9c7abcbd32b6\msvcp90.dll[ 9.0.30729.9619 (2019-01-26 11:48:05) ] size=581632

dhcpcsvc6.DLL[ 71E40000 ]C:\Windows\System32\dhcpcsvc6.DLL[ 6.2.18362.815 (2012-07-30 02:34:21) ] size=77824

uxtheme.dll[ 72120000 ]C:\Windows\System32\uxtheme.dll[ 6.2.18362.449 (2082-02-08 02:19:08) ] size=499712

WINMMBASE.dll[ 73430000 ]C:\Windows\System32\WINMMBASE.dll[ 6.2.18362.1 (2070-09-22 19:25:37) ] size=143360

winmm.dll[ 73780000 ]C:\Windows\System32\winmm.dll[ 6.2.18362.1 (2065-04-21 16:02:27) ] size=147456

FWPUCLNT.DLL[ 73900000 ]C:\Windows\System32\FWPUCLNT.DLL[ 6.2.18362.113 (2032-08-22 06:10:55) ] size=331776

rasadhlp.dll[ 73B20000 ]C:\Windows\System32\rasadhlp.dll[ 6.2.18362.1 (2049-05-28 00:54:43) ] size=32768

dnsapi.dll[ 73BB0000 ]C:\Windows\System32\dnsapi.dll[ 6.2.18362.815 (2055-05-18 11:42:59) ] size=602112

mswsock.dll[ 73D60000 ]C:\Windows\System32\mswsock.dll[ 6.2.18362.815 (2102-06-11 01:55:18) ] size=335872

dhcpcsvc.dll[ 74510000 ]C:\Windows\System32\dhcpcsvc.dll[ 6.2.18362.815 (2028-03-11 00:32:12) ] size=86016

IPHLPAPI.DLL[ 74ED0000 ]C:\Windows\System32\IPHLPAPI.DLL[ 6.2.18362.1 (2080-09-15 01:37:56) ] size=204800

version.dll[ 750D0000 ]C:\Windows\System32\version.dll[ 6.2.18362.1 (2104-11-17 14:31:18) ] size=32768

CRYPTBASE.dll[ 750E0000 ]C:\Windows\System32\CRYPTBASE.dll[ 6.2.18362.1 (2013-08-25 00:02:44) ] size=40960

sspicli.dll[ 750F0000 ]C:\Windows\System32\sspicli.dll[ 6.2.18362.1 (2047-04-14 22:04:50) ] size=131072

gdi32.dll[ 75110000 ]C:\Windows\System32\gdi32.dll[ 6.2.18362.1 (2013-11-11 00:08:31) ] size=135168

msvcrt.dll[ 75140000 ]C:\Windows\System32\msvcrt.dll[ 7.0.18362.1 (2017-03-07 22:39:08) ] size=782336

clbcatq.dll[ 75200000 ]C:\Windows\System32\clbcatq.dll[ 2001.12.10941.16384 (2096-08-21 01:56:13) ] size=524288

umpdc.dll[ 75280000 ]C:\Windows\System32\umpdc.dll[ 0.0.0.0 (2021-11-27 17:18:07) ] size=53248

kernel.appcore.dll[ 752B0000 ]C:\Windows\System32\kernel.appcore.dll[ 6.2.18362.1 (2022-02-09 22:06:44) ] size=61440

ole32.dll[ 75320000 ]C:\Windows\System32\ole32.dll[ 6.2.18362.693 (2070-01-25 11:20:50) ] size=1011712

imm32.dll[ 75420000 ]C:\Windows\System32\imm32.dll[ 6.2.18362.387 (2021-03-21 01:02:29) ] size=151552

ucrtbase.dll[ 75450000 ]C:\Windows\System32\ucrtbase.dll[ 6.2.18362.815 (2071-05-11 13:53:36) ] size=1175552

user32.dll[ 75670000 ]C:\Windows\System32\user32.dll[ 6.2.18362.836 (2063-03-19 16:57:18) ] size=1667072

msvcp_win.dll[ 75810000 ]C:\Windows\System32\msvcp_win.dll[ 6.2.18362.815 (2008-01-13 04:33:10) ] size=507904

cryptsp.dll[ 75890000 ]C:\Windows\System32\cryptsp.dll[ 6.2.18362.1 (2103-06-06 11:35:07) ] size=77824

powrprof.dll[ 75920000 ]C:\Windows\System32\powrprof.dll[ 6.2.18362.1 (2101-10-14 14:02:23) ] size=274432

shell32.dll[ 75DC0000 ]C:\Windows\System32\shell32.dll[ 6.2.18362.900 (2067-07-13 07:12:10) ] size=5738496

msctf.dll[ 764C0000 ]C:\Windows\System32\msctf.dll[ 6.2.18362.900 (2080-08-28 15:42:24) ] size=1060864

sechost.dll[ 765D0000 ]C:\Windows\System32\sechost.dll[ 6.2.18362.693 (2023-08-08 19:26:55) ] size=483328

oleaut32.dll[ 76650000 ]C:\Windows\System32\oleaut32.dll[ 6.2.18362.900 (1988-01-01 09:15:30) ] size=598016

bcrypt.dll[ 766F0000 ]C:\Windows\System32\bcrypt.dll[ 6.2.18362.267 (1997-06-30 14:13:54) ] size=102400

ws2_32.dll[ 76710000 ]C:\Windows\System32\ws2_32.dll[ 6.2.18362.387 (1971-07-17 00:42:38) ] size=385024

combase.dll[ 76770000 ]C:\Windows\System32\combase.dll[ 6.2.18362.900 (2054-01-16 22:48:32) ] size=2576384

rpcrt4.dll[ 769F0000 ]C:\Windows\System32\rpcrt4.dll[ 6.2.18362.628 (2035-04-14 16:08:11) ] size=765952

gdi32full.dll[ 76AB0000 ]C:\Windows\System32\gdi32full.dll[ 6.2.18362.900 (1983-06-18 14:38:23) ] size=1421312

kernel32.dll[ 76C10000 ]C:\Windows\System32\kernel32.dll[ 6.2.18362.900 (2084-09-13 08:54:02) ] size=917504

nsi.dll[ 76CF0000 ]C:\Windows\System32\nsi.dll[ 6.2.18362.449 (2079-03-26 14:16:58) ] size=28672

win32u.dll[ 76D00000 ]C:\Windows\System32\win32u.dll[ 6.2.18362.900 (2027-01-29 12:52:41) ] size=94208

windows.storage.dll[ 76D20000 ]C:\Windows\System32\windows.storage.dll[ 6.2.18362.900 (1981-08-07 16:17:47) ] size=6053888

KERNELBASE.dll[ 772F0000 ]C:\Windows\System32\KERNELBASE.dll[ 6.2.18362.815 (2024-10-05 05:20:42) ] size=2088960

bcryptPrimitives.dll[ 774F0000 ]C:\Windows\System32\bcryptPrimitives.dll[ 6.2.18362.836 (2046-10-16 00:02:25) ] size=389120

advapi32.dll[ 77550000 ]C:\Windows\System32\advapi32.dll[ 6.2.18362.752 (2080-03-18 04:55:25) ] size=495616

SHCore.dll[ 775D0000 ]C:\Windows\System32\SHCore.dll[ 6.2.18362.836 (2009-04-20 08:54:56) ] size=540672

profapi.dll[ 776F0000 ]C:\Windows\System32\profapi.dll[ 6.2.18362.693 (2045-01-30 21:26:43) ] size=110592

psapi.dll[ 77710000 ]C:\Windows\System32\psapi.dll[ 6.2.18362.1 (2092-11-09 02:13:28) ] size=24576

shlwapi.dll[ 77720000 ]C:\Windows\System32\shlwapi.dll[ 6.2.18362.1 (2074-02-09 08:01:23) ] size=278528

cfgmgr32.dll[ 778D0000 ]C:\Windows\System32\cfgmgr32.dll[ 6.2.18362.387 (2091-07-31 23:05:26) ] size=241664

ntdll.dll[ 77920000 ]C:\Windows\System32\ntdll.dll[ 6.2.18362.815 (1992-02-10 06:45:22) ] size=1679360

ThreadList (total 63):

-------------------------------------

Thread id=10312(0x2848):

Context: EFLAG=0x00000202

EAX : 0x00000000 EBX : 0x00000000 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x779923DC EBP : 0x00F6F86C ESP : 0x00F6F6DC ESI : 0x00000003 EDI : 0x00000003

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x779923DC <unknown module>[779923DC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x773FC6F8 KERNELBASE.dll[0010C6F8] :(00000003,00F6F8A8,00000000,FFFFFFFF [03 00 00 00 A8 F8 F6 00 00 00 00 00 FF FF FF FF])

0x00F8A99E DownloadSDKServer.exe[0000A99E] :(00000003,00F6F8A8,00000000,FFFFFFFF [03 00 00 00 A8 F8 F6 00 00 00 00 00 FF FF FF FF])

0x00F8B1F0 DownloadSDKServer.exe[0000B1F0] :(00000002,03238DA8,03239F08,77C0862D [02 00 00 00 A8 8D 23 03 08 9F 23 03 2D 86 C0 77])

0x76C26359 kernel32.dll[00016359] :(01066000,76C26340,00F6FC64,77987C24 [00 60 06 01 40 63 C2 76 64 FC F6 00 24 7C 98 77])

0x77987C24 <unknown module>[77987C24] :(01066000,5F5B4154,00000000,00000000 [00 60 06 01 54 41 5B 5F 00 00 00 00 00 00 00 00])

0x77987BF4 <unknown module>[77987BF4] :(FFFFFFFF,779A8FF3,00000000,00000000 [FF FF FF FF F3 8F 9A 77 00 00 00 00 00 00 00 00])

Thread id=8084(0x1F94):

Context: EFLAG=0x00000206

EAX : 0x00000001 EBX : 0x75698430 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x76D02BFC EBP : 0x0319FD80 ESP : 0x0319FD48 ESI : 0x0319FDAC EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x76D02BFC win32u.dll[00002BFC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x00F89DE8 DownloadSDKServer.exe[00009DE8] :(0319FDAC,00000000,00000000,00000000 [AC FD 19 03 00 00 00 00 00 00 00 00 00 00 00 00])

Thread id=1880(0x758):

Context: EFLAG=0x00000206

EAX : 0x00000000 EBX : 0x00000000 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x77991E4C EBP : 0x03D7F81C ESP : 0x03D7F7AC ESI : 0x00000000 EDI : 0x00000308

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x77991E4C <unknown module>[77991E4C] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x773EEFA2 KERNELBASE.dll[000FEFA2] :(00000308,000003E8,00000000,03D7F8AC [08 03 00 00 E8 03 00 00 00 00 00 00 AC F8 D7 03])

0x5731E0B3 P2PBase.dll[0001E0B3] :(00000308,000003E8,037A4CF0,0379AA18 [08 03 00 00 E8 03 00 00 F0 4C 7A 03 18 AA 79 03])

0x57332F50 P2PBase.dll[00032F50] :(03D7F8C0,037A4CF0,003E4223,000F4240 [C0 F8 D7 03 F0 4C 7A 03 23 42 3E 00 40 42 0F 00])

0x57332CEE P2PBase.dll[00032CEE] :(000F4240,00000000,00000000,037A4CF0 [40 42 0F 00 00 00 00 00 00 00 00 00 F0 4C 7A 03])

Thread id=3724(0xE8C):

Context: EFLAG=0x00000212

EAX : 0x00000000 EBX : 0x00000000 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x77991E9C EBP : 0x03E7F674 ESP : 0x03E7F640 ESI : 0x00000000 EDI : 0x03E7F6D0

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x77991E9C <unknown module>[77991E9C] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x5733348F P2PBase.dll[0003348F] :(00000320,03E7F6A0,03E7F6A4,03E7F69C [20 03 00 00 A0 F6 E7 03 A4 F6 E7 03 9C F6 E7 03])

0x57333375 P2PBase.dll[00033375] :(037A3BF8,FFFFFFFF,FFFFFFFF,037A3C00 [F8 3B 7A 03 FF FF FF FF FF FF FF FF 00 3C 7A 03])

0x57332CCB P2PBase.dll[00032CCB] :(FFFFFFFF,FFFFFFFF,00000000,037A3BF8 [FF FF FF FF FF FF FF FF 00 00 00 00 F8 3B 7A 03])

Thread id=1284(0x504):

Context: EFLAG=0x00000206

EAX : 0x00000102 EBX : 0x00000000 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x779934CC EBP : 0x03F7EE28 ESP : 0x03F7EDB4 ESI : 0x00000000 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x779934CC <unknown module>[779934CC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x56B36968 xsdn.dll[00006968] :(00000364,03F7EE80,00000080,03F7EE64 [64 03 00 00 80 EE F7 03 80 00 00 00 64 EE F7 03])

0x56B36D1B xsdn.dll[00006D1B] :(01483F10,FFFFFFFF,01488AD0,014840F8 [10 3F 48 01 FF FF FF FF D0 8A 48 01 F8 40 48 01])

0x56B9FF0F xsdn.dll[0006FF0F] :(01483F10,00000001,4B2E9C15,0147A100 [10 3F 48 01 01 00 00 00 15 9C 2E 4B 00 A1 47 01])

0x56B3887A xsdn.dll[0000887A] :(01483E70,56BA0660,01483E70,00000000 [70 3E 48 01 60 06 BA 56 70 3E 48 01 00 00 00 00])

0x76C26359 kernel32.dll[00016359] :(0147A100,76C26340,03F7F91C,77987C24 [00 A1 47 01 40 63 C2 76 1C F9 F7 03 24 7C 98 77])

0x77987C24 <unknown module>[77987C24] :(0147A100,5C5A442C,00000000,00000000 [00 A1 47 01 2C 44 5A 5C 00 00 00 00 00 00 00 00])

0x77987BF4 <unknown module>[77987BF4] :(FFFFFFFF,779A8FF3,00000000,00000000 [FF FF FF FF F3 8F 9A 77 00 00 00 00 00 00 00 00])

Thread id=13700(0x3584):

Context: EFLAG=0x00000206

EAX : 0x00040505 EBX : 0x0146DC08 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x76D02BFC EBP : 0x040BFAC4 ESP : 0x040BFA88 ESI : 0x040BFAE0 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x76D02BFC win32u.dll[00002BFC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x56B41AB2 xsdn.dll[00011AB2] :(040BFAE0,00000000,00000000,00000000 [E0 FA 0B 04 00 00 00 00 00 00 00 00 00 00 00 00])

0x77976BA7 <unknown module>[77976BA7] :(040BFC74,0146DC08,5BA64078,77976460 [74 FC 0B 04 08 DC 46 01 78 40 A6 5B 60 64 97 77])

0x76C26359 kernel32.dll[00016359] :(014407C0,76C26340,040BFDB4,77987C24 [C0 07 44 01 40 63 C2 76 B4 FD 0B 04 24 7C 98 77])

0x77987C24 <unknown module>[77987C24] :(014407C0,5BA64084,00000000,00000000 [C0 07 44 01 84 40 A6 5B 00 00 00 00 00 00 00 00])

0x77987BF4 <unknown module>[77987BF4] :(FFFFFFFF,779A8FF3,00000000,00000000 [FF FF FF FF F3 8F 9A 77 00 00 00 00 00 00 00 00])

Thread id=7044(0x1B84):

Context: EFLAG=0x00000212

EAX : 0x0047015B EBX : 0x053C25D8 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x76D02BFC EBP : 0x041FFBBC ESP : 0x041FFB80 ESI : 0x041FFBD8 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x76D02BFC win32u.dll[00002BFC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x56FB7872 xlnr.dll[00047872] :(041FFBD8,00000000,00000000,00000000 [D8 FB 1F 04 00 00 00 00 00 00 00 00 00 00 00 00])

0x77976BA7 <unknown module>[77976BA7] :(041FFD6C,053C25D8,5BB24370,77976460 [6C FD 1F 04 D8 25 3C 05 70 43 B2 5B 60 64 97 77])

0x76C26359 kernel32.dll[00016359] :(014407C0,76C26340,041FFEAC,77987C24 [C0 07 44 01 40 63 C2 76 AC FE 1F 04 24 7C 98 77])

0x77987C24 <unknown module>[77987C24] :(014407C0,5BB2439C,00000000,00000000 [C0 07 44 01 9C 43 B2 5B 00 00 00 00 00 00 00 00])

0x77987BF4 <unknown module>[77987BF4] :(FFFFFFFF,779A8FF3,00000000,00000000 [FF FF FF FF F3 8F 9A 77 00 00 00 00 00 00 00 00])

Thread id=13416(0x3468):

Context: EFLAG=0x00000202

EAX : 0x00000102 EBX : 0x00000000 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x779934CC EBP : 0x0433F200 ESP : 0x0433F18C ESI : 0x00000000 EDI : 0x0433F1DC

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x779934CC <unknown module>[779934CC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x56B36968 xsdn.dll[00006968] :(00000328,0433F258,00000080,0433F23C [28 03 00 00 58 F2 33 04 80 00 00 00 3C F2 33 04])

0x56B36D1B xsdn.dll[00006D1B] :(01485920,00000064,01488D70,01485B08 [20 59 48 01 64 00 00 00 70 8D 48 01 08 5B 48 01])

0x56B9FF0F xsdn.dll[0006FF0F] :(01485920,00000001,4CEA984D,0147A340 [20 59 48 01 01 00 00 00 4D 98 EA 4C 40 A3 47 01])

0x56B3887A xsdn.dll[0000887A] :(01485880,56BA0660,01485880,5FADBD30 [80 58 48 01 60 06 BA 56 80 58 48 01 30 BD AD 5F])

0x76C26359 kernel32.dll[00016359] :(0147A340,76C26340,0433FCF4,77987C24 [40 A3 47 01 40 63 C2 76 F4 FC 33 04 24 7C 98 77])

0x77987C24 <unknown module>[77987C24] :(0147A340,5B9E41C4,00000000,00000000 [40 A3 47 01 C4 41 9E 5B 00 00 00 00 00 00 00 00])

0x77987BF4 <unknown module>[77987BF4] :(FFFFFFFF,779A8FF3,00000000,00000000 [FF FF FF FF F3 8F 9A 77 00 00 00 00 00 00 00 00])

Thread id=13644(0x354C):

Context: EFLAG=0x00000202

EAX : 0x00000000 EBX : 0x0146B048 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x77993ACC EBP : 0x0447F988 ESP : 0x0447F934 ESI : 0x00000000 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x77993ACC <unknown module>[77993ACC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x77492150 KERNELBASE.dll[001A2150] :(56ECA964,56ECA994,00000000,779560B0 [64 A9 EC 56 94 A9 EC 56 00 00 00 00 B0 60 95 77])

0x56B3C783 xsdn.dll[0000C783] :(56ECA964,56ECA994,FFFFFFFF,0147A1E0 [64 A9 EC 56 94 A9 EC 56 FF FF FF FF E0 A1 47 01])

Thread id=6220(0x184C):

Context: EFLAG=0x00000206

EAX : 0x00000000 EBX : 0x01457068 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x77993ACC EBP : 0x045BF9CC ESP : 0x045BF974 ESI : 0x00000000 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x77993ACC <unknown module>[77993ACC] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x77492150 KERNELBASE.dll[001A2150] :(56ECA964,56ECA994,00000000,779560B0 [64 A9 EC 56 94 A9 EC 56 00 00 00 00 B0 60 95 77])

0x56B3C783 xsdn.dll[0000C783] :(56ECA964,56ECA994,FFFFFFFF,0147A220 [64 A9 EC 56 94 A9 EC 56 FF FF FF FF 20 A2 47 01])

Thread id=7716(0x1E24):

Context: EFLAG=0x00000206

EAX : 0x00000000 EBX : 0x55EC5FE8 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x77993ACC EBP : 0x046FFAD0 ESP : 0x046FFA84 ESI : 0x00000000 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

只看楼主 楼主
全部发言
按楼层排序
用户头像
ぃ树屿牧歌

您好,关于您反馈的问题,您是否方便提供一下您的qq号呢?我们会联系您处理问题。

只看此人 1楼
0 回复
头像
在这里开始你的发言
圈子 迅雷X 精彩,一下就有!

全站热门讨论

相关讨论

相关版块

推荐版块
电影社区
推荐版块
迅雷新品发布
推荐版块
迅雷新闻
推荐版块
Mac迅雷影音
推荐版块
我爱下载
0a15016717116512952306884d3e7c