迅雷论坛

迅雷影音崩溃了

回复
用户头像 楼主
No╃→Rain???6

---------------------------Exception---------------------------------

xmp-xdas(迅雷影音) 6.1.7.810

Process(PID:2E5C,workstate=0) : d:\Program Files (x86)\Thunder Network\Xmp\Program\Xmp.exe ,

Microsoft Platform Win32 NT,Unknown Version [Build 10.0.18363]

Architecture : x86,ProcessorNum : 4

-----------------------------------

Start Time : 2020-11-23 18:12:47

Crash Time : 2020-11-23 18:12:50

Crash Thread : 2DE0

Hash : C5-0DE5971D-030B7A5D-0273C91D

Type : EXCEPTION_ACCESS_VIOLATION Write address 0x00000008

Address : 0x77D8313A

Context: EFLAG=0x00010297

EAX : 0x000000FF EBX : 0x0B7AC0DF ECX : 0x0B773E28 EDX : 0x00000000

EIP : 0x77D8313A EBP : 0x0B7ABD10 ESP : 0x09B3F870 ESI : 0x0B7ABFA8 EDI : 0x00000020

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x77D8313A MediaInfo.dll[0009313A] :(0B7ABD00,00000001,0B7ABD10,0B7ABD10 [00 BD 7A 0B 01 00 00 00 10 BD 7A 0B 10 BD 7A 0B])

0x77D7FB31 MediaInfo.dll[0008FB31] :(00000000,0B7ABD10,0B7ABD10,0B7ABD10 [00 00 00 00 10 BD 7A 0B 10 BD 7A 0B 10 BD 7A 0B])

0x77DA3F67 MediaInfo.dll[000B3F67] :(0B7ABD10,00000000,00000000,0B7ABD10 [10 BD 7A 0B 00 00 00 00 00 00 00 00 10 BD 7A 0B])

0x77DA3328 MediaInfo.dll[000B3328] :(00000070,0B7ABD10,09B3F930,0B737668 [70 00 00 00 10 BD 7A 0B 30 F9 B3 09 68 76 73 0B])

0x77DA2F27 MediaInfo.dll[000B2F27] :(77ED2C70,77DA2A5D,0B7ABD10,09B3F970 [70 2C ED 77 5D 2A DA 77 10 BD 7A 0B 70 F9 B3 09])

0x77D0074F MediaInfo.dll[0001074F] :(0B7ABD10,09B3F970,0B7378D8,0B737668 [10 BD 7A 0B 70 F9 B3 09 D8 78 73 0B 68 76 73 0B])

0x77DA2A5D MediaInfo.dll[000B2A5D] :(0B7390D4,00000070,0B737958,0B7ABD10 [D4 90 73 0B 70 00 00 00 58 79 73 0B 10 BD 7A 0B])

0x77D3933B MediaInfo.dll[0004933B] :(0B7ABD10,AED45AB8,0B737668,0B737668 [10 BD 7A 0B B8 5A D4 AE 68 76 73 0B 68 76 73 0B])

0x77DE92E4 MediaInfo.dll[000F92E4] :(63000001,000023A2,00000000,00000070 [01 00 00 63 A2 23 00 00 00 00 00 00 70 00 00 00])

0x77DEA7D8 MediaInfo.dll[000FA7D8] :(0B737668,00000009,00000004,09B3F9E0 [68 76 73 0B 09 00 00 00 04 00 00 00 E0 F9 B3 09])

0x77DE6E68 MediaInfo.dll[000F6E68] :(00000009,0B737668,0B737668,0B737668 [09 00 00 00 68 76 73 0B 68 76 73 0B 68 76 73 0B])

0x77DA3F67 MediaInfo.dll[000B3F67] :(0B737668,00000000,00000000,0B737668 [68 76 73 0B 00 00 00 00 00 00 00 00 68 76 73 0B])

0x77DA3328 MediaInfo.dll[000B3328] :(00010000,0B737668,09B3FA54,779FADC0 [00 00 01 00 68 76 73 0B 54 FA B3 09 C0 AD 9F 77])

0x77DA2F27 MediaInfo.dll[000B2F27] :(0B737668,089FEF48,089F8018,779FADC0 [68 76 73 0B 48 EF 9F 08 18 80 9F 08 C0 AD 9F 77])

0x77DA2A5D MediaInfo.dll[000B2A5D] :(0B737FC0,00010000,AED45984,089FEF48 [C0 7F 73 0B 00 00 01 00 84 59 D4 AE 48 EF 9F 08])

0x77D1A807 MediaInfo.dll[0002A807] :(09B3FAB0,0B737FC0,00010000,089FEF50 [B0 FA B3 09 C0 7F 73 0B 00 00 01 00 50 EF 9F 08])

0x77D29473 MediaInfo.dll[00039473] :(089F81E4,00000018,EDD35000,0B736598 [E4 81 9F 08 18 00 00 00 00 50 D3 ED 98 65 73 0B])

0x767AEE06 KERNELBASE.dll[0010EE06] :(EDD34DD9,77D29047,089F8000,AED458EC [D9 4D D3 ED 47 90 D2 77 00 80 9F 08 EC 58 D4 AE])

0x77D2903F MediaInfo.dll[0003903F] :(089F8000,AED458EC,0B70BEB0,77F49E8C [00 80 9F 08 EC 58 D4 AE B0 BE 70 0B 8C 9E F4 77])

0x77D29047 MediaInfo.dll[00039047] :(089F0000,AED458A4,0B70BEB0,77F49E8C [00 00 9F 08 A4 58 D4 AE B0 BE 70 0B 8C 9E F4 77])

0x77D18317 MediaInfo.dll[00028317] :(089FEF48,089F8034,AED45894,779EA180 [48 EF 9F 08 34 80 9F 08 94 58 D4 AE 80 A1 9E 77])

0x77D28CEB MediaInfo.dll[00038CEB] :(0000000D,00000018,00000000,00000007 [0D 00 00 00 18 00 00 00 00 00 00 00 07 00 00 00])

0x7678FB92 KERNELBASE.dll[000EFB92] :(006B006D,00200076,00000000,00000000 [6D 00 6B 00 76 00 20 00 00 00 00 00 00 00 00 00])

0x779FF94E ntdll.dll[0004F94E] :(089F8018,089F8034,779FADC0,089F8018 [18 80 9F 08 34 80 9F 08 C0 AD 9F 77 18 80 9F 08])

0x77D1A42A MediaInfo.dll[0002A42A] :(AED45FB8,089F8018,09B3FCC4,09B3FDAC [B8 5F D4 AE 18 80 9F 08 C4 FC B3 09 AC FD B3 09])

0x77D1A304 MediaInfo.dll[0002A304] :(0B72AF28,000000BE,0000005F,0000005F [28 AF 72 0B BE 00 00 00 5F 00 00 00 5F 00 00 00])

0x77CF6EA3 MediaInfo.dll[00006EA3] :(09B3FCC4,079152C0,09B3FE24,50C4660C [C4 FC B3 09 C0 52 91 07 24 FE B3 09 0C 66 C4 50])

0x77CF55C9 MediaInfo.dll[000055C9] :(50C4660C,00000000,779F093F,0755C9B8 [0C 66 C4 50 00 00 00 00 3F 09 9F 77 B8 C9 55 07])

0x779F0922 ntdll.dll[00040922] :(0755C9B8,0F13F1D8,09B3FD4C,0B72AF28 [B8 C9 55 07 D8 F1 13 0F 4C FD B3 09 28 AF 72 0B])

0x779F093F ntdll.dll[0004093F] :(0755D170,01690000,0000005F,0000005F [70 D1 55 07 00 00 69 01 5F 00 00 00 5F 00 00 00])

0x77A37EC2 ntdll.dll[00087EC2] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x779FD796 ntdll.dll[0004D796] :(01690000,00000000,0755D170,09B3FD58 [00 00 69 01 00 00 00 00 70 D1 55 07 58 FD B3 09])

0x50C14467 XmpPlayer.node[00034467] :(0755D170,09B3FD70,50BE3BD9,00000002 [70 D1 55 07 70 FD B3 09 D9 3B BE 50 02 00 00 00])

0x50BE1D36 XmpPlayer.node[00001D36] :(00000002,00000000,50C4660C,77CF0000 [02 00 00 00 00 00 00 00 0C 66 C4 50 00 00 CF 77])

0x50BE3BD9 XmpPlayer.node[00003BD9] :(00000001,00000000,06B0F4BC,09B3FE24 [01 00 00 00 00 00 00 00 BC F4 B0 06 24 FE B3 09])

0x50BF3AFA XmpPlayer.node[00013AFA] :(09B3FE24,00000000,07550000,00000000 [24 FE B3 09 00 00 00 00 00 00 55 07 00 00 00 00])

0x50BF3B0A XmpPlayer.node[00013B0A] :(079152C0,339CAA5A,06B0F4A8,06B0F4A8 [C0 52 91 07 5A AA 9C 33 A8 F4 B0 06 A8 F4 B0 06])

0x50BF3C38 XmpPlayer.node[00013C38] :(50C4549C,50C46608,50BF3A58,50C46608 [9C 54 C4 50 08 66 C4 50 58 3A BF 50 08 66 C4 50])

0x50C07304 XmpPlayer.node[00027304] :(50C46608,50BF3A64,339CAA5A,06B0F4A8 [08 66 C4 50 64 3A BF 50 5A AA 9C 33 A8 F4 B0 06])

0x50BF3A58 XmpPlayer.node[00013A58] :(339CAA5A,06B0F4A8,06B0F4A8,339CAA5A [5A AA 9C 33 A8 F4 B0 06 A8 F4 B0 06 5A AA 9C 33])

0x50BF3A64 XmpPlayer.node[00013A64] :(09B3FE24,06B0F4BC,06B0F4A8,767B1900 [24 FE B3 09 BC F4 B0 06 A8 F4 B0 06 00 19 7B 76])

0x50BF38C0 XmpPlayer.node[000138C0] :(50C465C0,50BF1F0B,075261E8,7B806DE0 [C0 65 C4 50 0B 1F BF 50 E8 61 52 07 E0 6D 80 7B])

0x50BE177E XmpPlayer.node[0000177E] :(075261E8,7B806DE0,075261E8,0F106798 [E8 61 52 07 E0 6D 80 7B E8 61 52 07 98 67 10 0F])

0x50BF1F0B XmpPlayer.node[00011F0B] :(50C465C0,50BF3869,50C465C0,000008EC [C0 65 C4 50 69 38 BF 50 C0 65 C4 50 EC 08 00 00])

0x7B806E33 <unknown module>[7B806E33] :(06BBA650,8B822039,7B827450,7B827450 [50 A6 BB 06 39 20 82 8B 50 74 82 7B 50 74 82 7B])

0x7B8274A8 <unknown module>[7B8274A8] :(075261E8,76FF6340,09B3FF28,77A18944 [E8 61 52 07 40 63 FF 76 28 FF B3 09 44 89 A1 77])

0x76FF6359 kernel32.dll[00016359] :(075261E8,B1D37544,00000000,00000000 [E8 61 52 07 44 75 D3 B1 00 00 00 00 00 00 00 00])

0x77A18944 ntdll.dll[00068944] :(FFFFFFFF,77A3A0B6,00000000,00000000 [FF FF FF FF B6 A0 A3 77 00 00 00 00 00 00 00 00])

0x77A18914 ntdll.dll[00068914] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

Modules:

-------------------------------------

Xmp.exe[ 00B60000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\Xmp.exe[ 6.1.7.810 (2020-04-10 17:46:38) ] size=540672

libexpat.dll[ 01890000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\libexpat.dll[ 0.0.0.0 (2018-06-27 20:22:01) ] size=405504

XLBugHandler.dll[ 10000000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\XLBugHandler.dll[ 4.1.1.3 (2020-01-03 16:54:44) ] size=876544

ThunderKernel.node[ 50060000 ]\\?\d:\Program Files (x86)\Thunder Network\XMP\Program\resources\bin\ThunderKernel.node[ 1.0.0.1 (2020-04-10 17:46:32) ] size=716800

XmpPlayer.node[ 50BE0000 ]\\?\d:\Program Files (x86)\Thunder Network\XMP\Program\resources\bin\XmpPlayer.node[ 0.0.0.0 (2020-04-10 17:46:37) ] size=462848

ffmpeg.dll[ 51960000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\ffmpeg.dll[ 0.0.0.0 (2019-05-22 16:57:22) ] size=3743744

UIAutomationCore.DLL[ 52230000 ]C:\Windows\System32\UIAutomationCore.DLL[ 7.2.18362.997 (2051-05-30 20:59:28) ] size=2048000

ThunderHelper.node[ 54040000 ]\\?\d:\Program Files (x86)\Thunder Network\XMP\Program\resources\bin\ThunderHelper.node[ 0.0.0.0 (2020-04-10 17:47:26) ] size=626688

zlib1.dll[ 540E0000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\zlib1.dll[ 0.0.0.0 (2018-07-02 21:19:20) ] size=421888

xlstat4.dll[ 54AB0000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\xlstat4.dll[ 2.0.0.14 (2019-08-16 21:30:13) ] size=589824

XDASEnhancerAddon.node[ 54B50000 ]\\?\d:\Program Files (x86)\Thunder Network\XMP\Program\resources\bin\XDASEnhancerAddon.node[ 1.0.5.0 (2019-07-18 15:21:59) ] size=270336

ntasn1.dll[ 56EF0000 ]C:\Windows\System32\ntasn1.dll[ 10.0.18362.1 (2010-05-19 20:09:41) ] size=163840

ncrypt.dll[ 57120000 ]C:\Windows\System32\ncrypt.dll[ 10.0.18362.1 (1993-05-12 04:13:54) ] size=135168

npmproxy.dll[ 5AAE0000 ]C:\Windows\System32\npmproxy.dll[ 10.0.18362.815 (1978-01-03 18:31:08) ] size=36864

netprofm.dll[ 5AAF0000 ]C:\Windows\System32\netprofm.dll[ 10.0.18362.900 (2086-12-30 07:14:49) ] size=200704

OneCoreUAPCommonProxyStub.dll[ 624A0000 ]C:\Windows\System32\OneCoreUAPCommonProxyStub.dll[ 10.0.18362.1171 (2049-09-21 03:56:49) ] size=3723264

OneCoreCommonProxyStub.dll[ 62830000 ]C:\Windows\System32\OneCoreCommonProxyStub.dll[ 10.0.18362.1 (2091-06-16 08:53:00) ] size=241664

sppc.dll[ 62870000 ]C:\Windows\System32\sppc.dll[ 10.0.18362.815 (2039-02-06 01:40:12) ] size=114688

slc.dll[ 62890000 ]C:\Windows\System32\slc.dll[ 10.0.18362.815 (2044-09-01 01:49:51) ] size=131072

Bcp47Langs.dll[ 628B0000 ]C:\Windows\System32\Bcp47Langs.dll[ 10.0.18362.997 (2009-07-16 09:21:47) ] size=282624

appresolver.dll[ 62900000 ]C:\Windows\System32\appresolver.dll[ 10.0.18362.1171 (2057-06-05 23:31:18) ] size=462848

cldapi.dll[ 62980000 ]C:\Windows\System32\cldapi.dll[ 10.0.18362.1 (2056-06-14 15:35:27) ] size=110592

Windows.StateRepositoryPS.dll[ 629A0000 ]C:\Windows\System32\Windows.StateRepositoryPS.dll[ 10.0.18362.1171 (1975-11-04 06:31:17) ] size=569344

edputil.dll[ 62A30000 ]C:\Windows\System32\edputil.dll[ 10.0.18362.1 (1991-11-21 01:16:28) ] size=110592

WinTypes.dll[ 6BC50000 ]C:\Windows\System32\WinTypes.dll[ 10.0.18362.1171 (2021-07-15 21:38:32) ] size=892928

usp10.dll[ 6F9F0000 ]C:\Windows\System32\usp10.dll[ 10.0.18362.476 (2046-07-23 09:39:19) ] size=94208

dxgi.dll[ 6FA90000 ]C:\Windows\System32\dxgi.dll[ 10.0.18362.1049 (1973-01-09 22:19:32) ] size=790528

DWrite.dll[ 70370000 ]C:\Windows\System32\DWrite.dll[ 10.0.18362.1082 (2019-07-03 05:23:07) ] size=2621440

uxtheme.dll[ 705F0000 ]C:\Windows\System32\uxtheme.dll[ 10.0.18362.449 (2082-02-08 02:19:08) ] size=499712

comctl32.dll[ 709D0000 ]C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.18362.1198_none_e62f422ef8d70235\comctl32.dll[ 6.10.18362.1198 (2081-10-07 14:57:44) ] size=2158592

oleacc.dll[ 71330000 ]C:\Windows\System32\oleacc.dll[ 7.2.18362.1 (2079-07-02 21:19:26) ] size=339968

DXCore.dll[ 715B0000 ]C:\Windows\System32\DXCore.dll[ 10.0.18362.1 (1977-05-02 01:43:58) ] size=102400

propsys.dll[ 715F0000 ]C:\Windows\System32\propsys.dll[ 7.0.18362.815 (2011-11-17 05:59:28) ] size=811008

dwmapi.dll[ 716C0000 ]C:\Windows\System32\dwmapi.dll[ 10.0.18362.267 (2068-09-10 20:43:25) ] size=151552

fltLib.dll[ 72630000 ]C:\Windows\System32\fltLib.dll[ 10.0.18362.1 (2077-04-16 08:49:17) ] size=32768

urlmon.dll[ 72F90000 ]C:\Windows\System32\urlmon.dll[ 11.0.18362.1171 (2006-08-22 15:42:23) ] size=1753088

rasadhlp.dll[ 73190000 ]C:\Windows\System32\rasadhlp.dll[ 10.0.18362.1 (2049-05-28 00:54:43) ] size=32768

wshbth.dll[ 731A0000 ]C:\Windows\System32\wshbth.dll[ 10.0.18362.1 (2024-01-04 03:25:54) ] size=65536

nlaapi.dll[ 731B0000 ]C:\Windows\System32\nlaapi.dll[ 10.0.18362.1 (2094-07-03 11:52:17) ] size=90112

winrnr.dll[ 731D0000 ]C:\Windows\System32\winrnr.dll[ 10.0.18362.1 (2047-05-16 22:54:55) ] size=45056

pnrpnsp.dll[ 731E0000 ]C:\Windows\System32\pnrpnsp.dll[ 10.0.18362.1 (2013-04-08 00:34:04) ] size=90112

NapiNSP.dll[ 73200000 ]C:\Windows\System32\NapiNSP.dll[ 10.0.18362.1 (2081-01-09 07:19:13) ] size=69632

winnsi.dll[ 73220000 ]C:\Windows\System32\winnsi.dll[ 10.0.18362.449 (2076-09-03 04:53:26) ] size=32768

dhcpcsvc6.DLL[ 73260000 ]C:\Windows\System32\dhcpcsvc6.DLL[ 10.0.18362.1171 (2028-05-11 18:29:47) ] size=77824

iertutil.dll[ 732A0000 ]C:\Windows\System32\iertutil.dll[ 11.0.18362.1198 (2009-09-08 01:12:30) ] size=2269184

dbgcore.dll[ 73670000 ]C:\Windows\System32\dbgcore.dll[ 10.0.18362.1 (2032-08-05 15:35:38) ] size=147456

mswsock.dll[ 73DC0000 ]C:\Windows\System32\mswsock.dll[ 10.0.18362.815 (2102-06-11 01:55:18) ] size=335872

WINMMBASE.dll[ 73E20000 ]C:\Windows\System32\WINMMBASE.dll[ 10.0.18362.1 (2070-09-22 19:25:37) ] size=143360

winmm.dll[ 73E50000 ]C:\Windows\System32\winmm.dll[ 10.0.18362.1 (2065-04-21 16:02:27) ] size=147456

wininet.dll[ 73E80000 ]C:\Windows\System32\wininet.dll[ 11.0.18362.1082 (2094-02-01 07:43:54) ] size=4567040

msimg32.dll[ 742E0000 ]C:\Windows\System32\msimg32.dll[ 10.0.18362.1082 (2010-01-23 04:54:31) ] size=24576

GdiPlus.dll[ 742F0000 ]C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.18362.1198_none_171a351453697c03\GdiPlus.dll[ 10.0.18362.1198 (2052-06-01 00:13:12) ] size=1478656

dnsapi.dll[ 74460000 ]C:\Windows\System32\dnsapi.dll[ 10.0.18362.1171 (2089-02-27 00:45:52) ] size=602112

dhcpcsvc.dll[ 74700000 ]C:\Windows\System32\dhcpcsvc.dll[ 10.0.18362.1171 (2001-12-27 11:32:14) ] size=86016

winhttp.dll[ 74720000 ]C:\Windows\System32\winhttp.dll[ 10.0.18362.778 (2006-04-09 02:11:52) ] size=774144

dbghelp.dll[ 747F0000 ]C:\Windows\System32\dbghelp.dll[ 10.0.18362.1139 (2073-10-02 13:41:52) ] size=1634304

FWPUCLNT.DLL[ 74980000 ]C:\Windows\System32\FWPUCLNT.DLL[ 10.0.18362.113 (2032-08-22 06:10:55) ] size=331776

userenv.dll[ 74CC0000 ]C:\Windows\System32\userenv.dll[ 10.0.18362.1139 (1982-03-31 16:26:42) ] size=122880

IPHLPAPI.DLL[ 74D10000 ]C:\Windows\System32\IPHLPAPI.DLL[ 10.0.18362.1 (2080-09-15 01:37:56) ] size=204800

version.dll[ 74DC0000 ]C:\Windows\System32\version.dll[ 10.0.18362.1 (2104-11-17 14:31:18) ] size=32768

CRYPTBASE.dll[ 75160000 ]C:\Windows\System32\CRYPTBASE.dll[ 10.0.18362.1 (2013-08-25 00:02:44) ] size=40960

sspicli.dll[ 75170000 ]C:\Windows\System32\sspicli.dll[ 10.0.18362.1049 (1983-05-19 18:51:03) ] size=151552

nsi.dll[ 751A0000 ]C:\Windows\System32\nsi.dll[ 10.0.18362.1171 (1987-02-28 09:43:51) ] size=28672

msvcrt.dll[ 751C0000 ]C:\Windows\System32\msvcrt.dll[ 7.0.18362.1 (2017-03-07 22:39:08) ] size=782336

bcryptPrimitives.dll[ 75280000 ]C:\Windows\System32\bcryptPrimitives.dll[ 10.0.18362.836 (2046-10-16 00:02:25) ] size=389120

shell32.dll[ 752E0000 ]C:\Windows\System32\shell32.dll[ 10.0.18362.1171 (1975-07-29 01:13:38) ] size=5746688

oleaut32.dll[ 758C0000 ]C:\Windows\System32\oleaut32.dll[ 10.0.18362.1110 (2101-10-01 17:10:32) ] size=598016

powrprof.dll[ 75960000 ]C:\Windows\System32\powrprof.dll[ 10.0.18362.1 (2101-10-14 14:02:23) ] size=274432

shlwapi.dll[ 759B0000 ]C:\Windows\System32\shlwapi.dll[ 10.0.18362.1 (2074-02-09 08:01:23) ] size=278528

rpcrt4.dll[ 75A10000 ]C:\Windows\System32\rpcrt4.dll[ 10.0.18362.1198 (2038-03-22 06:20:01) ] size=765952

imm32.dll[ 75AD0000 ]C:\Windows\System32\imm32.dll[ 10.0.18362.387 (2021-03-21 01:02:29) ] size=151552

umpdc.dll[ 75B00000 ]C:\Windows\System32\umpdc.dll[ 0.0.0.0 (2021-11-27 17:18:07) ] size=53248

win32u.dll[ 75B10000 ]C:\Windows\System32\win32u.dll[ 10.0.18362.1198 (2027-01-29 12:52:41) ] size=94208

cfgmgr32.dll[ 75B30000 ]C:\Windows\System32\cfgmgr32.dll[ 10.0.18362.387 (2091-07-31 23:05:26) ] size=241664

ole32.dll[ 75B70000 ]C:\Windows\System32\ole32.dll[ 10.0.18362.1082 (1992-02-04 05:13:22) ] size=1011712

cryptsp.dll[ 75C70000 ]C:\Windows\System32\cryptsp.dll[ 10.0.18362.1 (2103-06-06 11:35:07) ] size=77824

gdi32.dll[ 75C90000 ]C:\Windows\System32\gdi32.dll[ 10.0.18362.1 (2013-11-11 00:08:31) ] size=135168

profapi.dll[ 75CC0000 ]C:\Windows\System32\profapi.dll[ 10.0.18362.693 (2045-01-30 21:26:43) ] size=110592

SHCore.dll[ 75CE0000 ]C:\Windows\System32\SHCore.dll[ 10.0.18362.1171 (2005-06-12 00:47:24) ] size=540672

windows.storage.dll[ 75D70000 ]C:\Windows\System32\windows.storage.dll[ 10.0.18362.1171 (2083-02-04 02:28:03) ] size=6033408

combase.dll[ 76340000 ]C:\Windows\System32\combase.dll[ 10.0.18362.1171 (2051-03-09 21:21:29) ] size=2576384

clbcatq.dll[ 76620000 ]C:\Windows\System32\clbcatq.dll[ 2001.12.10941.16384 (2096-08-21 01:56:13) ] size=524288

KERNELBASE.dll[ 766A0000 ]C:\Windows\System32\KERNELBASE.dll[ 10.0.18362.1139 (2026-08-26 12:29:11) ] size=2093056

kernel.appcore.dll[ 76900000 ]C:\Windows\System32\kernel.appcore.dll[ 10.0.18362.1171 (2082-12-17 14:20:19) ] size=61440

ucrtbase.dll[ 76910000 ]C:\Windows\System32\ucrtbase.dll[ 10.0.18362.1110 (1978-07-13 19:40:30) ] size=1179648

advapi32.dll[ 76E80000 ]C:\Windows\System32\advapi32.dll[ 10.0.18362.752 (2080-03-18 04:55:25) ] size=495616

psapi.dll[ 76F00000 ]C:\Windows\System32\psapi.dll[ 10.0.18362.1 (2092-11-09 02:13:28) ] size=24576

bcrypt.dll[ 76F10000 ]C:\Windows\System32\bcrypt.dll[ 10.0.18362.267 (1997-06-30 14:13:54) ] size=102400

ws2_32.dll[ 76F80000 ]C:\Windows\System32\ws2_32.dll[ 10.0.18362.387 (1971-07-17 00:42:38) ] size=385024

kernel32.dll[ 76FE0000 ]C:\Windows\System32\kernel32.dll[ 10.0.18362.1110 (2017-09-12 07:43:03) ] size=917504

user32.dll[ 77250000 ]C:\Windows\System32\user32.dll[ 10.0.18362.1171 (2009-07-01 11:14:54) ] size=1671168

gdi32full.dll[ 773F0000 ]C:\Windows\System32\gdi32full.dll[ 10.0.18362.1139 (2035-10-03 08:28:22) ] size=1425408

msctf.dll[ 775E0000 ]C:\Windows\System32\msctf.dll[ 10.0.18362.1198 (2004-10-26 20:08:54) ] size=1060864

sechost.dll[ 776F0000 ]C:\Windows\System32\sechost.dll[ 10.0.18362.959 (1999-07-27 02:55:19) ] size=483328

msvcp_win.dll[ 77770000 ]C:\Windows\System32\msvcp_win.dll[ 10.0.18362.1110 (2008-01-13 04:33:10) ] size=507904

comdlg32.dll[ 777F0000 ]C:\Windows\System32\comdlg32.dll[ 10.0.18362.900 (2086-12-21 11:24:25) ] size=720896

ntdll.dll[ 779B0000 ]C:\Windows\System32\ntdll.dll[ 10.0.18362.1171 (2094-01-11 06:49:26) ] size=1679360

MediaInfo.dll[ 77CF0000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\MediaInfo.dll[ 0.7.36.7 (2020-03-04 12:20:27) ] size=2564096

XmpSqlite.node[ 77F70000 ]\\?\d:\Program Files (x86)\Thunder Network\XMP\Program\resources\bin\XmpSqlite.node[ 0.0.0.0 (2020-04-10 17:46:24) ] size=540672

XDASKernel.dll[ 78690000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\XDASKernel.dll[ 1.0.6.4 (2019-05-22 19:04:50) ] size=41574400

node.dll[ 7AFB0000 ]d:\Program Files (x86)\Thunder Network\XMP\Program\node.dll[ 8.2.1.0 (2019-05-22 18:51:39) ] size=14188544

ThreadList (total 33):

只看楼主 楼主
全部发言
按楼层排序
用户头像
ぃ树屿牧歌

您好,关于您反馈的问题,请您在变量里去掉 NODE_OPTIONS试试。

只看此人 1楼
0 回复
用户头像
蓝蜗牛

系统变量里没有NODE_OPTIONS怎么办

只看此人 2楼
0 回复
头像
在这里开始你的发言

全站热门讨论

相关讨论

相关版块

推荐版块
电影社区
推荐版块
迅雷新品发布
推荐版块
迅雷新闻
推荐版块
Mac迅雷影音
推荐版块
我爱下载
0a15016717141490888376543d6119