EurekaLog 7.9.0.0 42165D359F81214AACE29926D35FA191 21D08BC6C05CEA46BE7DB3CCF635985D DA39A3EE5E6B4B0D3255BFEF95601890AFD80709 952E16350360584E8479B2827DB72885 Application: ------------------------------------------------------------------------- 1.1 Start Date : Tue, 16 Feb 2021 07:50:42 +0400 1.2 Name/Description: mcserv.exe - (MyChat Server) 1.3 Version Number : 8.4.2.5 1.4 Parameters : 1.5 Compilation Date: Fri, 5 Feb 2021 20:40:31 +0400 1.6 Up Time : 1 day(s), 4 hour(s), 13 minute(s), 27 second(s) 1.7 Elevated : 1 1.10 RAM : 170815488 (162.90 Mb); Max: 390238208 (372.16 Mb) 1.11 Private : 129437696 (123.44 Mb); Max: 683503616 (651.84 Mb) 1.12 Virtual : 288088064 (274.74 Mb) Exception: -------------------------------------------------------------------------------------------------------------------------- 2.1 Date : Wed, 17 Feb 2021 12:04:10 +0400 2.2 Address : 0116FA72 2.3 Module Name : mcserv.exe - (MyChat Server) 2.4 Module Version: 8.4.2.5 2.5 Type : EExternalException 2.6 Message : Access violation at address 0116FA72 in module 'mcserv.exe'. Read of address 00000008 . Code:_C0000005 (EXCEPTION_ACCESS_VIOLATION) Address:_(00D6FA72){mcserv.exe } [0116FA72] mccore.TTCPThrd.Destroy (Line 1204, "mccore.pas") + $5. 2.7 ID : 478E7C60 2.8 Count : 1 2.9 Status : New 2.10 Note : 2.11 Sent : 0 User: ---------------------------------------------------------------- 3.1 ID : admin 3.2 Name : Алексей Муратов 3.3 Email : 3.4 Company : 3.5 Privileges: SeLockMemoryPrivilege - OFF SeIncreaseQuotaPrivilege - OFF SeMachineAccountPrivilege - OFF SeSecurityPrivilege - OFF SeTakeOwnershipPrivilege - OFF SeLoadDriverPrivilege - OFF SeSystemProfilePrivilege - OFF SeSystemtimePrivilege - OFF SeProfileSingleProcessPrivilege - OFF SeIncreaseBasePriorityPrivilege - OFF SeCreatePagefilePrivilege - OFF SeBackupPrivilege - OFF SeRestorePrivilege - OFF SeShutdownPrivilege - OFF SeDebugPrivilege - OFF SeSystemEnvironmentPrivilege - OFF SeChangeNotifyPrivilege - ON (default) SeRemoteShutdownPrivilege - OFF SeUndockPrivilege - OFF SeEnableDelegationPrivilege - OFF SeManageVolumePrivilege - OFF SeImpersonatePrivilege - ON (default) SeCreateGlobalPrivilege - ON (default) SeIncreaseWorkingSetPrivilege - OFF SeTimeZonePrivilege - OFF SeCreateSymbolicLinkPrivilege - OFF 3.6 Admin : limited 3.7 Restricted: 0 Active Controls: ------------------------------------------------------------------------------------ 4.1 Form Class : TMainForm 4.2 Form Text : Возврат из операции произошел из-за превышения времени ожидания 4.3 Control Class: 4.4 Control Text : Computer: ------------------------------------------------------------------------------------------------------------------------ 5.1 Name : AD 5.2 Total Memory : 34215636992 (31.87 Gb) 5.3 Free Memory : 24785518592 (23.08 Gb) 5.4 Total Disk : 1073725042688 (999.98 Gb) 5.5 Free Disk : 380949057536 (354.79 Gb) 5.6 System Up Time : 1 day(s), 4 hour(s), 18 minute(s), 7 second(s) / 1 day(s), 4 hour(s), 18 minute(s), 50 second(s) 5.7 Processor : Intel(R) Xeon(R) CPU E5-2630 v3 @ 2.40GHz 5.8 Display Mode : 2560 x 1440, 32 bit 5.9 Display DPI : 96 5.10 Video Card : RDPUDD Chained DD (driver ) 5.11 Printer : Remote Desktop Easy Print (driver 6.3.9600.19869) 5.12 Virtual Machine: (RDP session) 5.13 System Idle : few seconds Operating System: ---------------------------------------------------------- 6.1 Type : Microsoft Windows 2012 R2 (64 bit) 6.2 Build # : 9600 (6.3.9600.18217) 6.3 Update : 6.4 Language : Russian (0419) 6.5 Charset : 204/1251 6.6 Install Language: Russian (0419) 6.7 UI Language : Russian (0419) 6.8 Edition : 6.9 UAC : 1 Network: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- 7.1 IP Address : fe80::4d66:64d0:c5dc:ab50%19 - 169.254.171.080 - 192.168.111.002 - 192.168.113.002 - 192.168.114.002 - 192.168.115.002 - 192.168.116.002 - 192.168.117.002 - 192.168.118.002 - 192.168.119.002 - 192.168.120.002 - 192.168.110.071 - fe80::5efe:192.168.110.71%18 - fe80::5efe:192.168.111.2%17 - fe80::5efe:192.168.113.2%17 - fe80::5efe:192.168.114.2%17 - fe80::5efe:192.168.115.2%17 - fe80::5efe:192.168.116.2%17 - fe80::5efe:192.168.117.2%17 - fe80::5efe:192.168.118.2%17 - fe80::5efe:192.168.119.2%17 - fe80::5efe:192.168.120.2%17 - fe80::5efe:169.254.171.80%16 7.2 Submask : /64 - 255.255.000.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - 255.255.255.000 - /128 - /128 - /128 - /128 - /128 - /128 - /128 - /128 - /128 - /128 - /128 7.3 Gateway : - 000.000.000.000 - 192.168.111.009 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - - - - - - - - - - - 7.4 DNS 1 : fec0:0:0:ffff::1%1 - 000.000.000.000 - 127.000.000.001 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - - - - - - - - - - - fec0:0:0:ffff::1%1 7.5 DNS 2 : fec0:0:0:ffff::2%1 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - 000.000.000.000 - - - - - - - - - - - fec0:0:0:ffff::2%1 7.6 DHCP : ON - OFF - OFF - OFF - OFF - OFF 7.7 Description: [UNPLGGD] Подключение по локальной сети - 0 (111) - 3 (Inet) - [UNPLGGD] TUNNEL : i - [UNPLGGD] TUNNEL : isatap.{48381EFF-8703-4EE9-8706-5D34DABE41F9} - [UNPLGGD] TUNNEL : i Steps to reproduce: ------------ 8.1 Text: Custom Information: ---------------------------------- 9.1 ServerHWID: 6-15-2-596846099 9.2 License : COMMERCIAL Call Stack Information: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |Methods |Details|Stack |Address |Module |Offset |Source |Unit |Class |Procedure/Method |Line | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |*Exception Thread: ID=13780; Parent=0; Priority=-2 | |Class=; Name=CID 2758 | |DeadLock=0; Wait Chain= | |Comment= | |-----------------------------------------------------------------------------------------------------------------------------------------------------------------------| |7FFFFFFE|04 |00000000|0116FA72|mcserv.exe|00D6FA72|mccore.pas|mccore|TTCPThrd|Destroy |1204[12] | |00000040|03 |18C5FFE0|7704AB15|ntdll.dll |0005AB15|ntdll.dll |ntdll | | (possible RtlInitializeExceptionChain+85)| | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Mosules Information: ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |Handle |Name |Description |Version |Size |Modified |Path | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |00400000|mcserv.exe |MyChat Server |8.4.2.5 |23239400|2021-02-05 18:48:30|C:\Program Files (x86)\MyChat Server\ | |11000000|libeay32.dll |OpenSSL Shared Library |1.0.2.14 |1371136 |2017-12-07 16:08:22|C:\Program Files (x86)\MyChat Server\ | |12000000|ssleay32.dll |OpenSSL Shared Library |1.0.2.14 |337920 |2017-12-07 16:08:22|C:\Program Files (x86)\MyChat Server\ | |63920000|idndl.dll |Downlevel DLL |6.3.9600.17415 |33280 |2014-11-21 08:49:00|C:\Windows\System32\ | |63990000|browcli.dll |Browser Service Client DLL |6.3.9600.17415 |44544 |2014-11-21 08:49:29|C:\Windows\System32\ | |640F0000|Faultrep.dll |Библиотека отчетов о сбоях в пользовательском режиме Windows |6.3.9600.19721 |373888 |2020-05-13 05:23:21|C:\Windows\System32\ | |64890000|shfolder.dll |Shell Folder Service |6.3.9600.17415 |8192 |2014-11-21 08:49:19|C:\Windows\System32\ | |648C0000|icmp.dll |ICMP DLL |6.3.9600.16384 |3072 |2013-08-22 08:14:43|C:\Windows\System32\ | |66140000|TSAPPCMP.dll |DLL-библиотека совместимости приложения служб удаленных рабочих столов|6.3.9600.16384 |66560 |2016-07-26 17:10:54|C:\Windows\System32\ | |67940000|usp10.dll |Uniscribe Unicode script processor |6.3.9600.17415 |77312 |2014-11-21 08:47:37|C:\Windows\System32\ | |67DE0000|msimg32.dll |GDIEXT Client DLL |6.3.9600.17415 |6144 |2014-11-21 08:47:37|C:\Windows\System32\ | |68E90000|sxs.dll |Fusion 2.5 |6.3.9600.17415 |499200 |2014-11-21 08:48:59|C:\Windows\System32\ | |6DB10000|FirewallAPI.dll |API брандмауэра Windows |6.3.9600.19122 |543232 |2018-08-09 20:59:06|C:\Windows\System32\ | |6E7A0000|winsta.dll |Winstation Library |6.3.9600.17415 |276816 |2014-11-21 08:47:33|C:\Windows\System32\ | |6EC90000|secur32.dll |Security Support Provider Interface |6.3.9600.17415 |24064 |2014-11-21 08:49:12|C:\Windows\System32\ | |6FA40000|powrprof.dll |DLL модуля поддержки профиля управления питанием |6.3.9600.17415 |255136 |2014-11-21 08:48:59|C:\Windows\System32\ | |70A70000|dwmapi.dll |Интерфейс API диспетчера окон рабочего стола (Майкрософт) |6.3.9600.17415 |102728 |2014-11-21 08:47:37|C:\Windows\System32\ | |70AD0000|uxtheme.dll |Библиотека тем UxTheme (Microsoft) |6.3.9600.19597 |949760 |2019-12-17 03:44:56|C:\Windows\System32\ | |70E40000|winspool.drv |Драйвер диспетчера очереди Windows |6.3.9600.19293 |399360 |2019-02-09 20:16:49|C:\Windows\System32\ | |73DB0000|ntmarta.dll |Поставщик Windows NT MARTA |6.3.9600.17415 |154392 |2014-11-21 08:49:29|C:\Windows\System32\ | |73DE0000|profapi.dll |User Profile Basic API |6.3.9600.17415 |52152 |2014-11-21 08:49:12|C:\Windows\System32\ | |73EA0000|dhcpcsvc6.dll |Клиент DHCPv6 |6.3.9600.19812 |57344 |2020-08-15 07:55:23|C:\Windows\System32\ | |73F50000|mpr.dll |Библиотека маршрутизации для нескольких служб доступа |6.3.9600.17415 |87224 |2014-11-21 08:49:29|C:\Windows\System32\ | |73F80000|dhcpcsvc.dll |Служба DHCP-клиента |6.3.9600.19812 |64512 |2020-08-15 07:55:13|C:\Windows\System32\ | |73FA0000|rasadhlp.dll |Remote Access AutoDial Helper |6.3.9600.17415 |12288 |2014-11-21 08:49:18|C:\Windows\System32\ | |73FB0000|FWPUCLNT.DLL |API пользовательского режима FWP/IPsec |6.3.9600.19644 |272384 |2020-02-01 20:34:42|C:\Windows\System32\ | |74000000|winnsi.dll |Network Store Information RPC interface |6.3.9600.17415 |26304 |2014-11-21 08:47:22|C:\Windows\System32\ | |74010000|wtsapi32.dll |Windows Remote Desktop Session Host Server SDK APIs |6.3.9600.17415 |52664 |2014-11-21 08:47:33|C:\Windows\System32\ | |74020000|IPHLPAPI.DLL |API вспомогательного приложения IP |6.3.9600.18264 |121912 |2016-03-12 04:47:34|C:\Windows\System32\ | |74040000|winrnr.dll |LDAP RnR Provider DLL |6.3.9600.17415 |23040 |2014-11-21 08:49:12|C:\Windows\System32\ | |741A0000|wer.dll |Библиотека сообщений об ошибках Windows |6.3.9600.19810 |450312 |2020-08-11 08:33:59|C:\Windows\System32\ | |74210000|dnsapi.dll |Динамическая библиотека API DNS-клиента |6.3.9600.19780 |499712 |2020-07-11 19:54:30|C:\Windows\System32\ | |74290000|nlaapi.dll |Network Location Awareness 2 |6.3.9600.18895 |65536 |2018-01-02 08:11:41|C:\Windows\System32\ | |742B0000|NapiNSP.dll |Поставщик оболочки совместимости для имен электронной почты |6.3.9600.17415 |55296 |2014-11-21 08:49:14|C:\Windows\System32\ | |742E0000|version.dll |Version Checking and File Installation Libraries |6.3.9600.17415 |26304 |2014-11-21 08:49:19|C:\Windows\System32\ | |742F0000|wkscli.dll |Workstation Service Client DLL |6.3.9600.17415 |59904 |2014-11-21 08:49:29|C:\Windows\System32\ | |74310000|srvcli.dll |Server Service Client DLL |6.3.9600.17415 |110512 |2014-11-21 08:49:29|C:\Windows\System32\ | |74330000|netutils.dll |Net Win32 API Helpers DLL |6.3.9600.17415 |35592 |2014-11-21 08:49:29|C:\Windows\System32\ | |74340000|netapi32.dll |Net Win32 API DLL |6.3.9600.17415 |68168 |2014-11-21 08:49:11|C:\Windows\System32\ | |74360000|mswsock.dll |Расширение поставщика службы API Microsoft Windows Sockets 2.0 |6.3.9600.18340 |286208 |2016-05-14 01:35:16|C:\Windows\System32\ | |743B0000|kernel.appcore.dll |AppModel API Host |6.3.9600.17415 |29920 |2014-11-21 08:49:04|C:\Windows\System32\ | |743C0000|bcrypt.dll |Библиотека криптографических примитивов Windows |6.3.9600.18541 |111104 |2016-11-19 21:22:21|C:\Windows\System32\ | |743E0000|rsaenh.dll |Microsoft Enhanced Cryptographic Provider |6.3.9600.18191 |192120 |2016-01-09 05:49:43|C:\Windows\System32\ | |74410000|cryptsp.dll |Cryptographic Service Provider API |6.3.9600.17415 |96032 |2014-11-21 08:49:29|C:\Windows\System32\ | |74430000|SHCore.dll |SHCORE |6.3.9600.19750 |561896 |2020-06-11 08:37:56|C:\Windows\System32\ | |744C0000|wsock32.dll |Windows Socket 32-Bit DLL |6.3.9600.17415 |16384 |2014-11-21 08:49:14|C:\Windows\System32\ | |744D0000|comctl32.dll |Библиотека элементов управления взаимодействия с пользователем |6.10.9600.19393 |2107392 |2019-06-02 20:05:07|C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.9600.19394_none_a9f59c4f01325ed5\| |746E0000|sysfer.dll |Symantec CMC Firewall sysfer |14.2.880.100 |439424 |2019-04-10 15:49:46|C:\Windows\System32\ | |74760000|bcryptPrimitives.dll|Windows Cryptographic Primitives Library |6.3.9600.18895 |341384 |2018-01-02 10:03:25|C:\Windows\System32\ | |747C0000|CRYPTBASE.dll |Base cryptographic API DLL |6.3.9600.17415 |30984 |2014-11-21 08:49:12|C:\Windows\System32\ | |747D0000|gdi32.dll |GDI Client DLL |6.3.9600.19841 |1088512 |2020-09-11 00:11:25|C:\Windows\System32\ | |749C0000|shlwapi.dll |Библиотека небольших программ оболочки |6.3.9600.17415 |278352 |2014-11-21 08:49:19|C:\Windows\System32\ | |74B90000|advapi32.dll |Расширенная библиотека API Windows 32 |6.3.9600.18895 |507176 |2018-01-02 09:48:48|C:\Windows\System32\ | |74C10000|oleaut32.dll | |6.3.9600.19750 |613528 |2020-06-11 08:33:08|C:\Windows\System32\ | |74CB0000|ws2_32.dll |32-разрядная библиотека Windows Socket 2.0 |6.3.9600.18340 |320720 |2016-05-15 00:01:26|C:\Windows\System32\ | |74EC0000|sspicli.dll |Security Support Provider Interface |6.3.9600.17415 |104960 |2014-11-21 08:49:12|C:\Windows\System32\ | |74EE0000|imagehlp.dll |Windows NT Image Helper |6.3.9600.17415 |74824 |2014-11-21 08:47:22|C:\Windows\System32\ | |74F00000|ole32.dll |Microsoft OLE для Windows |6.3.9600.19810 |1215736 |2020-08-11 08:31:12|C:\Windows\System32\ | |75030000|shell32.dll |Общая библиотека оболочки Windows |6.3.9600.19823 |19805104|2020-08-21 00:51:30|C:\Windows\System32\ | |762F0000|normaliz.dll |Unicode Normalization DLL |6.3.9600.17415 |4096 |2014-11-21 08:49:00|C:\Windows\System32\ | |76300000|nsi.dll |NSI User-mode interface DLL |6.3.9600.17415 |20120 |2014-11-21 08:47:22|C:\Windows\System32\ | |76310000|kernel32.dll |Библиотека клиента Windows NT BASE API |6.3.9600.19843 |1040384 |2020-09-15 08:15:21|C:\Windows\System32\ | |76450000|rpcrt4.dll |Библиотека удаленного вызова процедур |6.3.9600.19811 |747520 |2020-08-13 07:15:08|C:\Windows\System32\ | |76600000|msctf.dll |Серверная библиотека MSCTF |6.3.9600.19724 |1124800 |2020-05-20 15:44:59|C:\Windows\System32\ | |76780000|sechost.dll |Host for SCM/SDDL/LSA Lookup APIs |6.3.9600.19749 |255104 |2020-06-09 08:31:23|C:\Windows\System32\ | |76960000|clbcatq.dll |COM+ Configuration Catalog |2001.12.10530.17415|569128 |2014-11-21 08:49:07|C:\Windows\System32\ | |769F0000|imm32.dll |Multi-User Windows IMM32 API Client DLL |6.3.9600.17415 |141312 |2014-11-21 08:47:37|C:\Windows\System32\ | |76A20000|user32.dll |Многопользовательская библиотека клиента USER API Windows |6.3.9600.19780 |1377792 |2020-07-11 19:53:17|C:\Windows\System32\ | |76BE0000|combase.dll |Microsoft COM для Windows |6.3.9600.19846 |1561296 |2020-09-24 08:53:37|C:\Windows\System32\ | |76D60000|KERNELBASE.dll |Библиотека клиента Windows NT BASE API |6.3.9600.19724 |861696 |2020-05-20 14:53:54|C:\Windows\System32\ | |76E40000|msvcrt.dll |Windows NT CRT DLL |7.0.9600.17415 |800008 |2014-11-21 08:49:54|C:\Windows\System32\ | |76F10000|psapi.dll |Process Status Helper |6.3.9600.17415 |16504 |2014-11-21 08:49:04|C:\Windows\System32\ | |76FF0000|ntdll.dll |Системная библиотека NT |6.3.9600.19678 |1500888 |2020-03-31 08:49:31|C:\Windows\System32\ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Processes Information: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |ID |Name |Description |Version |Memory |Priority |Threads|Path |User |Session| ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ |1184 |taskhostex.exe | | |9584640 |Normal |5 |C:\Windows\System32\ |admin |2 | |2920 |jusched.exe |Java Update Scheduler |2.8.281.9 |13107200 |Normal |2 |C:\Program Files (x86)\Common Files\Java\Java Update\ |admin |2 | |6920 |mcserv.exe |MyChat Server |8.4.2.5 |171454464|Normal |7 |C:\Program Files (x86)\MyChat Server\ |admin |2 | |7108 |ccSvcHst.exe |Symantec Service Framework |13.4.0.20 |3670016 |Normal |19 |C:\Program Files (x86)\Symantec\Symantec Endpoint Protection\14.2.1031.0100.105\Bin\|admin |2 | |8364 |Code42Desktop.exe|CrashPlan for Small Business |8.5.0.0 |17928192 |Normal |7 |C:\Program Files\Code42\electron\ |admin |2 | |8400 |explorer.exe |Проводник |6.3.9600.18231|135352320|Normal |35 |C:\Windows\ |admin |2 | |8580 |ServerManager.exe| | |168128512|Normal |12 |C:\Windows\System32\ |admin |2 | |9516 |csrss.exe | | |33697792 |Normal |9 |C:\Windows\System32\ |СИСТЕМА|2 | |9548 |winlogon.exe | | |6348800 |High |2 |C:\Windows\System32\ |СИСТЕМА|2 | |9868 |rdpclip.exe | | |9940992 |Normal |7 |C:\Windows\System32\ |admin |2 | |9888 |dwm.exe | | |87048192 |High |8 |C:\Windows\System32\ |DWM-2 |2 | |10248|DataCollector.exe|Сборщик информации |9.1.0.0 |40316928 |Normal |1 |C:\Program Files (x86)\10-Страйк Инвентаризация Компьютеров Pro\ |admin |2 | |10300|Code42Desktop.exe|CrashPlan for Small Business |8.5.0.0 |27439104 |Above-Normal|8 |C:\Program Files\Code42\electron\ |admin |2 | |10616|Code42Desktop.exe|CrashPlan for Small Business |8.5.0.0 |71483392 |Normal |20 |C:\Program Files\Code42\electron\ |admin |2 | |10888|RuntimeBroker.exe| | |7573504 |Normal |2 |C:\Windows\System32\ |admin |2 | |11024|Code42Desktop.exe|CrashPlan for Small Business |8.5.0.0 |54992896 |Normal |24 |C:\Program Files\Code42\electron\ |admin |2 | |11068|DUC40.exe |DUC40 |1.0.0.0 |22204416 |Normal |9 |C:\Program Files (x86)\No-IP\ |admin |2 | |13540|cmd.exe |Обработчик команд Windows |6.3.9600.17415|3235840 |Normal |1 |C:\Windows\System32\ |admin |2 | |15252|conhost.exe | | |6828032 |Normal |2 |C:\Windows\System32\ |admin |2 | |15700|Robocopy.exe |Microsoft Robocopy |6.3.9600.17415|5054464 |Normal |1 |C:\Windows\System32\ |admin |2 | |19060|notepad++.exe |Notepad++ : a free (GNU) source code editor|7.9.1.0 |31830016 |Normal |3 |C:\Program Files\Notepad++\ |admin |2 | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ Assembler Information: ----------------------------------------------------------------------------------------------------- ; Base Address: $116F000, Allocation Base: $400000, Region Size: 1200128 ; Allocation Protect: PAGE_EXECUTE_WRITECOPY, Protect: PAGE_EXECUTE_READ ; State: MEM_COMMIT, Type: MEM_IMAGE ; ; ; mccore.TTCPThrd.Destroy (Line=1197 - Offset=88) ; ----------------------------------------------- 0116FA1C 8B45FC MOV EAX, [EBP-4] 0116FA1F 83C040 ADD EAX, $40 0116FA22 8945F4 MOV [EBP-$0C], EAX 0116FA25 8B45F4 MOV EAX, [EBP-$0C] 0116FA28 8B00 MOV EAX, [EAX] 0116FA2A 8B55F4 MOV EDX, [EBP-$0C] 0116FA2D 33C9 XOR ECX, ECX 0116FA2F 890A MOV [EDX], ECX 0116FA31 E8C6A829FF CALL -$D6573A ; ($0040A2FC) System.TObject.Free 0116FA36 33C0 XOR EAX, EAX 0116FA38 5A POP EDX 0116FA39 59 POP ECX 0116FA3A 59 POP ECX 0116FA3B 648910 MOV FS:[EAX], EDX 0116FA3E EB0A JMP +$0A ; ($0116FA4A) mccore.TTCPThrd.Destroy (Line=1202) 0116FA40 E9B7BA29FF JMP -$D64549 ; ($0040B4FC) System._HandleAnyException ; ; Line=1200 - Offset=129 ; ---------------------- 0116FA45 E8CEBF29FF CALL -$D64032 ; ($0040BA18) System._DoneExcept ; ; Line=1202 - Offset=134 ; ---------------------- 0116FA4A 8B45FC MOV EAX, [EBP-4] 0116FA4D 83787400 CMP DWORD PTR [EAX+$74], 0 0116FA51 741A JZ +$1A ; ($0116FA6D) mccore.TTCPThrd.Destroy (Line=1204) 0116FA53 8B45FC MOV EAX, [EBP-4] 0116FA56 83C074 ADD EAX, $74 0116FA59 8945F0 MOV [EBP-$10], EAX 0116FA5C 8B45F0 MOV EAX, [EBP-$10] 0116FA5F 8B00 MOV EAX, [EAX] 0116FA61 8B55F0 MOV EDX, [EBP-$10] 0116FA64 33C9 XOR ECX, ECX 0116FA66 890A MOV [EDX], ECX 0116FA68 E88FA829FF CALL -$D65771 ; ($0040A2FC) System.TObject.Free ; ; Line=1204 - Offset=169 ; ---------------------- 0116FA6D A144074901 MOV EAX, [$01490744] ; ; Line=1204 - Offset=174 ; ---------------------- 0116FA72 80780800 CMP BYTE PTR [EAX+8], 0 ; <-- EXCEPTION 0116FA76 0F850E010000 JNZ +$010E ; ($0116FB8A) mccore.TTCPThrd.Destroy (Line=1232) ; ; Line=1205 - Offset=184 ; ---------------------- 0116FA7C 8B45FC MOV EAX, [EBP-4] 0116FA7F 8B586C MOV EBX, [EAX+$6C] 0116FA82 85DB TEST EBX, EBX 0116FA84 7E33 JLE +$33 ; ($0116FAB9) mccore.TTCPThrd.Destroy (Line=1210) ; ; Line=1207 - Offset=194 ; ---------------------- 0116FA86 8D55EC LEA EDX, [EBP-$14] 0116FA89 8B45FC MOV EAX, [EBP-4] 0116FA8C E897010000 CALL +$0197 ; ($0116FC28) mccore.TTCPThrd.GetRemoteIP 0116FA91 8B45EC MOV EAX, [EBP-$14] 0116FA94 50 PUSH EAX 0116FA95 8B45FC MOV EAX, [EBP-4] 0116FA98 8B80B0000000 MOV EAX, [EAX+$000000B0] 0116FA9E 50 PUSH EAX 0116FA9F 8B45FC MOV EAX, [EBP-4] 0116FAA2 8B4070 MOV EAX, [EAX+$70] 0116FAA5 50 PUSH EAX Registers: ----------------------------- EAX: 00000000 EDI: 00610970 EBX: 00000001 ESI: 00000000 ECX: 00000000 EBP: 18C5FF50 EDX: 0A9DD4D0 ESP: 18C5FF14 EIP: 0116FA72 FLG: 00010246 EXP: 0116FA72 STK: 18C5FF14 Stack: Memory Dump: ------------------ --------------------------------------------------------------------------- 18C5FF50: 18C5FF70 0116FA72: 80 78 08 00 0F 85 0E 01 00 00 8B 45 FC 8B 58 6C .x.........E..Xl 18C5FF4C: 0752F9E0 0116FA82: 85 DB 7E 33 8D 55 EC 8B 45 FC E8 97 01 00 00 8B ..~3.U..E....... 18C5FF48: 01000000 0116FA92: 45 EC 50 8B 45 FC 8B 80 B0 00 00 00 50 8B 45 FC E.P.E.......P.E. 18C5FF44: 0752FA20 0116FAA2: 8B 40 70 50 8B CB BA 13 00 00 00 A1 B8 37 F0 00 .@pP.........7.. 18C5FF40: 0752FA54 0116FAB2: E8 D1 71 D9 FF EB 24 8B 45 FC 8B 40 70 50 8D 55 ..q...$.E..@pP.U 18C5FF3C: 00000000 0116FAC2: E8 8B 45 FC E8 5D 01 00 00 8B 4D E8 BA 14 00 00 ..E..]....M..... 18C5FF38: 00000000 0116FAD2: 00 A1 B8 37 F0 00 E8 33 71 D9 FF A1 64 D1 31 01 ...7...3q...d.1. 18C5FF34: 00000000 0116FAE2: 8B 00 BA 00 FC 16 01 E8 C2 DF EE FF 84 C0 74 31 ..............t1 18C5FF30: 00000000 0116FAF2: 8D 55 E4 8B 45 FC E8 2B 01 00 00 8B 45 E4 50 8B .U..E..+....E.P. 18C5FF2C: 00000000 0116FB02: 45 FC 8B 80 B0 00 00 00 50 8B 45 FC 8B 48 6C 8B E.......P.E..Hl. 18C5FF28: 00000001 0116FB12: 45 FC 8B 50 70 A1 64 D1 31 01 8B 00 E8 41 E6 EE E..Pp.d.1....A.. 18C5FF24: 00000000 0116FB22: FF 8B 45 FC 83 78 38 00 74 5E 8B 45 FC 8B 40 3C ..E..x8.t^.E..@< 18C5FF20: 00610970 0116FB32: 50 8B 45 FC 8B 40 70 50 8B 45 FC 8B 40 6C 50 8B P.E..@pP.E..@lP. 18C5FF1C: 18C5FF50 0116FB42: 45 FC 8B 80 B0 00 00 00 50 8B 45 FC 8B 80 88 00 E.......P.E..... 18C5FF18: 0116FBD6 0116FB52: 00 00 50 8B 45 FC 8B 80 8C 00 00 00 50 8D 55 E0 ..P.E.......P.U. 18C5FF14: 18C5FFCC 0116FB62: 8B 45 FC 8B 40 38 E8 5B CD 30 FF 8B 45 E0 50 8D .E..@8.[.0..E.P.