该楼层疑似违规已被系统折叠 隐藏此楼查看此楼

---------------------------Exception---------------------------------

thunder7(迅雷7) 7.9.13.4666

Process(PID:4C4,workstate=0) : F:\迅雷7\Program\Thunder.exe ,

Microsoft Windows 7 Service Pack 1 [Build 6.1.7601]

Architecture : x86,ProcessorNum : 4

-----------------------------------

Start Time : 2013-11-25 10:58:10

Crash Time : 2013-11-25 11:03:50

Crash Thread : 1DB4

Hash : C5-0A08F04D-09FE032D-0D447A7D

Type : EXCEPTION_ACCESS_VIOLATION Read address 0x00000000

Address : 0x06E76707

Context: EFLAG=0x00010246

EAX : 0x00000000 EBX : 0x09ADF65C ECX : 0x71B029CF EDX : 0x00EFA4FC

EIP : 0x06E76707 EBP : 0x00000420 ESP : 0x09ADF5DC ESI : 0x00000000 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x06E76707 TcpIpDog0.dll[00006707] :(09ADF7E4,06EA2DC8,00000000,76F2B38D [E4 F7 AD 09 C8 2D EA 06 00 00 00 00 8D B3 F2 76])

0x74FA14D0 KERNELBASE.dll[000114D0] :(06EACF3C,09ADF6D0,06EAF1B8,00000000 [3C CF EA 06 D0 F6 AD 09 B8 F1 EA 06 00 00 00 00])

0x76F2B38D ws2_32.dll[0001B38D] :(00000420,09ADF6D0,00000001,00000000 [20 04 00 00 D0 F6 AD 09 01 00 00 00 00 00 00 00])

0x036B329D net_monitor2.0.2.9.dll[0000329D] :(00000420,09ADF6D0,00000001,00000000 [20 04 00 00 D0 F6 AD 09 01 00 00 00 00 00 00 00])

0x6FDE37EE XLUserS.dll[000037EE] :(0905C8A8,00000050,00EFA51C,00000010 [A8 C8 05 09 50 00 00 00 1C A5 EF 00 10 00 00 00])

0x6FDE3689 XLUserS.dll[00003689] :(00EFA4D8,0905C8A8,00000050,00EFA4FC [D8 A4 EF 00 A8 C8 05 09 50 00 00 00 FC A4 EF 00])

0x6FDE69B1 XLUserS.dll[000069B1] :(09ADF740,09ADF73C,00001770,13244E08 [40 F7 AD 09 3C F7 AD 09 70 17 00 00 08 4E 24 13])

0x6FDE695E XLUserS.dll[0000695E] :(00000000,6FDE1BFE,00000003,1322AE98 [00 00 00 00 FE 1B DE 6F 03 00 00 00 98 AE 22 13])

0x6FDE35BA XLUserS.dll[000035BA] :(00000003,1322AE98,FA24277D,00001838 [03 00 00 00 98 AE 22 13 7D 27 24 FA 38 18 00 00])

0x6FDE1BFE XLUserS.dll[00001BFE] :(13244E08,1322AE98,FA24277D,00001838 [08 4E 24 13 98 AE 22 13 7D 27 24 FA 38 18 00 00])

0x6FE0CFA6 XLUserS.dll[0002CFA6] :(1322AE98,09ADF7C4,00001838,6FDF2AE0 [98 AE 22 13 C4 F7 AD 09 38 18 00 00 E0 2A DF 6F])

0x6FDF2CC7 XLUserS.dll[00012CC7] :(69D192AE,00E20D00,00000000,00000001 [AE 92 D1 69 00 0D E2 00 00 00 00 00 01 00 00 00])

0x6FE0B517 XLUserS.dll[0002B517] :(09126EC0,00E20D1C,00000000,00000000 [C0 6E 12 09 1C 0D E2 00 00 00 00 00 00 00 00 00])

0x77060735 user32.dll[00020735] :(00000000,6FE07929,00000000,00001402 [00 00 00 00 29 79 E0 6F 00 00 00 00 02 14 00 00])

0x6FE0B750 XLUserS.dll[0002B750] :(00000000,00001402,00000000,00000000 [00 00 00 00 02 14 00 00 00 00 00 00 00 00 00 00])

0x6FE07929 XLUserS.dll[00027929] :(00E20D1C,00E20D1C,00E20D00,00000000 [1C 0D E2 00 1C 0D E2 00 00 0D E2 00 00 00 00 00])

0x6FDFDEAB XLUserS.dll[0001DEAB] :(00E20D1C,00000000,00000000,09ADF89C [1C 0D E2 00 00 00 00 00 00 00 00 00 9C F8 AD 09])

0x6FDFD507 XLUserS.dll[0001D507] :(76A0336A,08FE9800,09ADF8DC,776B9F72 [6A 33 A0 76 00 98 FE 08 DC F8 AD 09 72 9F 6B 77])

0x6FDFD5AC XLUserS.dll[0001D5AC] :(08FE9800,09ADF8DC,776B9F72,08FE9800 [00 98 FE 08 DC F8 AD 09 72 9F 6B 77 00 98 FE 08])

0x76A0336A kernel32.dll[0001336A] :(08FE9800,7E0AB033,00000000,00000000 [00 98 FE 08 33 B0 0A 7E 00 00 00 00 00 00 00 00])

0x776B9F72 ntdll.dll[00039F72] :(6FDFD5A0,08FE9800,00000000,00000000 [A0 D5 DF 6F 00 98 FE 08 00 00 00 00 00 00 00 00])

0x776B9F45 ntdll.dll[00039F45] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

Modules:

-------------------------------------

XLLuaRuntime.dll[ 00460000 ]F:\迅雷7\Program\XLLuaRuntime.dll[ 1.5.0.472 (2013-04-27 15:57:10) ] size=249856

XLGraphic.dll[ 004A0000 ]F:\迅雷7\Program\XLGraphic.dll[ 1.7.0.560 (2013-10-16 16:24:50) ] size=786432

XLUE.dll[ 00560000 ]F:\迅雷7\Program\XLUE.dll[ 1.7.0.560 (2013-10-16 16:27:27) ] size=2576384

XLGraphicPlus.dll[ 007E0000 ]F:\迅雷7\Program\XLGraphicPlus.dll[ 1.7.0.560 (2013-10-16 16:26:49) ] size=286720

Thunder.exe[ 010A0000 ]F:\迅雷7\Program\Thunder.exe[ 7.9.13.4666 (2013-11-19 19:06:12) ] size=1941504

SogouPy.ime[ 031D0000 ]C:\Windows\System32\SogouPy.ime[ 6.6.0.9439 (2013-05-06 12:40:39) ] size=3092480

net_monitor2.0.2.9.dll[ 036B0000 ]C:\Program Files (x86)\Common Files\Thunder Network\NetMon\net_monitor2.0.2.9.dll[ 2.0.2.9 (2012-09-26 07:50:16) ] size=94208

tp_proxy.dll[ 036D0000 ]F:\迅雷7\tp\tp_proxy.dll[ 2.0.2.53 (2012-10-12 21:20:52) ] size=139264

TcpIpDog0.dll[ 06E70000 ]C:\Windows\System32\TcpIpDog0.dll[ 0.0.0.0 (2007-05-22 14:18:54) ] size=319488

XLUEIPC.dll[ 08940000 ]F:\迅雷7\Program\XLUEIPC.dll[ 1.7.0.560 (2013-10-16 16:24:31) ] size=151552

_etoured.dll[ 0F000000 ]C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\_etoured.dll[ 0.0.0.0 (2007-01-20 04:36:58) ] size=24576

XLFSIO.dll[ 10000000 ]F:\迅雷7\Program\XLFSIO.dll[ 1.7.0.560 (2013-10-16 16:24:34) ] size=217088

QvodExtend.dll[ 10EE0000 ]F:\无名\QvodPlayer\QvodExtend\5.0.83.0\QvodExtend.dll[ 5.0.83.0 (2013-02-04 11:02:49) ] size=229376

Resource.dll[ 11C00000 ]d:\Program Files (x86)\SogouInput\6.6.0.9439\Resource.dll[ 6.6.0.9439 (2013-05-06 12:40:00) ] size=516096

BaseCommunity.DLL[ 21650000 ]F:\迅雷7\Program\BaseCommunity.DLL[ 7.9.13.4666 (2013-11-20 18:17:23) ] size=438272

Community.dll[ 21850000 ]F:\迅雷7\Program\Community.dll[ 1.0.2.110 (2013-11-20 18:17:23) ] size=380928

DeviceConnecter.dll[ 21920000 ]F:\迅雷7\Program\DeviceConnecter.dll[ 2.0.0.72 (2013-11-20 18:17:23) ] size=831488

DownloadKernel.dll[ 21B60000 ]F:\迅雷7\Program\DownloadKernel.dll[ 7.9.13.4666 (2013-11-20 18:17:23) ] size=2428928

LanSpeedViewer.dll[ 22060000 ]F:\迅雷7\Program\LanSpeedViewer.dll[ 1.0.0.64 (2013-11-20 18:17:23) ] size=192512

libexpat.dll[ 220D0000 ]F:\迅雷7\Program\libexpat.dll[ 0.0.0.0 (2013-11-20 18:17:23) ] size=978944

libpng13.dll[ 22270000 ]F:\迅雷7\Program\libpng13.dll[ 1.2.50.0 (2013-11-20 18:17:23) ] size=176128

minizip.dll[ 22310000 ]F:\迅雷7\Program\minizip.dll[ 0.0.0.0 (2013-11-20 18:17:23) ] size=36864

mini_unzip_dll.dll[ 22330000 ]F:\迅雷7\Program\mini_unzip_dll.dll[ 0.0.0.0 (2013-11-20 18:17:23) ] size=32768

SmallHorn.dll[ 22480000 ]F:\迅雷7\Program\SmallHorn.dll[ 1.0.0.28 (2013-11-20 18:17:23) ] size=659456

zlib1.dll[ 22EE0000 ]F:\迅雷7\Program\zlib1.dll[ 1.2.2.0 (2013-11-20 18:17:24) ] size=77824

NetworkExplorer.dll[ 67B60000 ]C:\Windows\System32\NetworkExplorer.dll[ 6.1.7601.17514 (2010-11-20 20:03:24) ] size=1671168

d2d1.dll[ 68760000 ]C:\Windows\System32\d2d1.dll[ 6.2.9200.16492 (2013-01-14 03:37:56) ] size=3436544

mshtml.dll[ 68AB0000 ]C:\Windows\System32\mshtml.dll[ 10.0.9200.16686 (2013-08-10 10:11:15) ] size=14356480

ieframe.dll[ 69870000 ]C:\Windows\SysWOW64\ieframe.dll[ 10.0.9200.16686 (2013-08-10 09:02:42) ] size=13783040

jscript9.dll[ 6B000000 ]C:\Windows\SysWOW64\jscript9.dll[ 10.0.9200.16686 (2013-08-10 09:29:30) ] size=2904064

Flash32_11_9_900_117.ocx[ 6B640000 ]C:\Windows\SysWOW64\Macromed\Flash\Flash32_11_9_900_117.ocx[ 11.9.900.117 (2013-09-27 08:37:35) ] size=17326080

ieproxy.dll[ 6DD00000 ]C:\Program Files (x86)\Internet Explorer\ieproxy.dll[ 10.0.9200.16686 (2013-08-10 08:45:29) ] size=270336

mlang.dll[ 6DF10000 ]C:\Windows\System32\mlang.dll[ 6.1.7600.16385 (2009-07-14 09:06:41) ] size=188416

credssp.dll[ 6E150000 ]C:\Windows\System32\credssp.dll[ 6.1.7601.17514 (2010-11-20 19:59:57) ] size=32768

WindowsCodecs.dll[ 6E160000 ]C:\Windows\System32\WindowsCodecs.dll[ 6.2.9200.16583 (2013-04-13 12:24:16) ] size=1245184

riched20.dll[ 6E930000 ]C:\Windows\System32\riched20.dll[ 5.31.23.1230 (2010-11-20 20:06:24) ] size=483328

sxs.dll[ 6E9E0000 ]C:\Windows\System32\sxs.dll[ 6.1.7601.17514 (2010-11-20 20:07:34) ] size=389120

wshbth.dll[ 6EA60000 ]C:\Windows\System32\wshbth.dll[ 6.1.7601.17514 (2010-11-20 18:00:16) ] size=53248

dui70.dll[ 6EA80000 ]C:\Windows\System32\dui70.dll[ 6.1.7600.16385 (2009-07-14 09:06:13) ] size=729088

explorerframe.dll[ 6EB40000 ]C:\Windows\System32\explorerframe.dll[ 6.1.7601.17514 (2010-11-20 20:00:45) ] size=1503232

ntshrui.dll[ 6F340000 ]C:\Windows\System32\ntshrui.dll[ 6.1.7601.17755 (2012-01-04 16:50:17) ] size=458752

zipfldr.dll[ 6F7A0000 ]C:\Windows\System32\zipfldr.dll[ 6.1.7601.17514 (2010-11-20 20:09:10) ] size=335872

iNetSafe.dll[ 6F800000 ]D:\Program Files (x86)\360\360safe\safemon\iNetSafe.dll[ 1.0.2.1310 (2013-03-06 20:00:29) ] size=225280

msvcr100.dll[ 6F8A0000 ]C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x86\msvcr100.dll[ 10.0.30319.1 (2010-03-18 15:52:30) ] size=778240

d3d11.dll[ 6FA00000 ]C:\Windows\System32\d3d11.dll[ 6.2.9200.16570 (2013-03-28 06:48:45) ] size=1527808

api-ms-win-downlevel-shlwapi-l2-1-0.dll[ 6FB80000 ]C:\Windows\System32\api-ms-win-downlevel-shlwapi-l2-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:11:07) ] size=16384

pnrpnsp.dll[ 6FBF0000 ]C:\Windows\System32\pnrpnsp.dll[ 6.1.7600.16385 (2009-07-14 09:10:14) ] size=73728

duser.dll[ 6FCC0000 ]C:\Windows\System32\duser.dll[ 6.1.7600.16385 (2009-07-14 09:06:14) ] size=192512

winrnr.dll[ 6FCF0000 ]C:\Windows\System32\winrnr.dll[ 6.1.7600.16385 (2009-07-14 09:11:32) ] size=32768

NapiNSP.dll[ 6FD00000 ]C:\Windows\System32\NapiNSP.dll[ 6.1.7600.16385 (2009-07-14 09:07:57) ] size=65536

nlaapi.dll[ 6FD20000 ]C:\Windows\System32\nlaapi.dll[ 6.1.7601.17761 (2012-01-13 15:01:46) ] size=65536

api-ms-win-downlevel-shell32-l1-1-0.dll[ 6FD30000 ]C:\Windows\SysWOW64\api-ms-win-downlevel-shell32-l1-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:11:07) ] size=16384

EhStorAPI.dll[ 6FD40000 ]C:\Windows\System32\EhStorAPI.dll[ 6.1.7601.17514 (2010-11-20 19:58:44) ] size=139264

xmllite.dll[ 6FD70000 ]C:\Windows\System32\xmllite.dll[ 1.3.1001.0 (2011-06-16 12:26:03) ] size=192512

XLUserS.dll[ 6FDE0000 ]F:\迅雷7\Program\XLUserS.dll[ 7.9.13.4666 (2013-11-20 18:17:24) ] size=376832

msvcr90.dll[ 6FE40000 ]C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll[ 9.0.30729.6161 (2011-04-19 09:30:33) ] size=667648

QuickGesture.dll[ 6FF00000 ]C:\Program Files (x86)\ASUS\ASUS Virtual Touch\QuickGesture\x86\QuickGesture.dll[ 1.0.13.0 (2011-12-21 10:50:20) ] size=81920

GdiPlus.dll[ 70380000 ]C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\GdiPlus.dll[ 6.1.7601.18120 (2013-04-03 12:50:18) ] size=1638400

AddressSearch.dll[ 705E0000 ]d:\Program Files (x86)\SogouInput\Components\AddressSearch\1.0.0.1233\AddressSearch.dll[ 1.0.0.1233 (2013-09-22 13:54:23) ] size=331776

PicFace.dll[ 70640000 ]d:\Program Files (x86)\SogouInput\Components\PicFace\1.0.0.792\PicFace.dll[ 1.0.0.792 (2013-08-05 15:53:56) ] size=573440

uxtheme.dll[ 70750000 ]C:\Windows\System32\uxtheme.dll[ 6.1.7600.16385 (2009-07-14 09:11:24) ] size=524288

nvdxgiwrap.dll[ 707D0000 ]C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\nvdxgiwrap.dll[ 8.17.12.9635 (2012-03-23 04:06:55) ] size=192512

nvd3d9wrap.dll[ 70800000 ]C:\Program Files (x86)\NVIDIA Corporation\CoProcManager\nvd3d9wrap.dll[ 8.17.12.9635 (2012-03-23 04:06:58) ] size=249856

webio.dll[ 708F0000 ]C:\Windows\System32\webio.dll[ 6.1.7601.17725 (2011-11-17 13:28:22) ] size=323584

winhttp.dll[ 70940000 ]C:\Windows\System32\winhttp.dll[ 6.1.7601.17514 (2010-11-20 20:08:30) ] size=360448

mpr.dll[ 70C10000 ]C:\Windows\System32\mpr.dll[ 6.1.7600.16385 (2009-07-14 09:07:02) ] size=73728

PortableDeviceApi.dll[ 70C50000 ]C:\Windows\System32\PortableDeviceApi.dll[ 6.1.7601.17514 (2010-11-20 20:06:08) ] size=561152

UserAgent2.0.2.12.dll[ 70CE0000 ]C:\Program Files (x86)\Common Files\Thunder Network\UserAgent\UserAgent2.0.2.12.dll[ 2.0.2.12 (2013-11-20 18:17:23) ] size=184320

sqlite3.dll[ 70D10000 ]F:\迅雷7\Program\sqlite3.dll[ 3.7.11.0 (2013-11-20 18:17:23) ] size=495616

msvcp90.dll[ 70D90000 ]C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll[ 9.0.30729.6161 (2011-04-19 09:30:37) ] size=581632

api-ms-win-downlevel-advapi32-l2-1-0.dll[ 70E40000 ]C:\Windows\System32\api-ms-win-downlevel-advapi32-l2-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:12:46) ] size=16384

ATL90.dll[ 70E50000 ]C:\Windows\winsxs\x86_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_51cd0a7abbe4e19b\ATL90.dll[ 9.0.30729.6161 (2011-04-19 09:30:55) ] size=176128

FWPUCLNT.DLL[ 71030000 ]C:\Windows\System32\FWPUCLNT.DLL[ 6.1.7601.17514 (2010-11-20 19:59:46) ] size=229376

rasadhlp.dll[ 71070000 ]C:\Windows\System32\rasadhlp.dll[ 6.1.7600.16385 (2009-07-14 09:09:42) ] size=24576

wship6.dll[ 71080000 ]C:\Windows\System32\wship6.dll[ 6.1.7600.16385 (2009-07-14 09:11:50) ] size=24576

WSHTCPIP.DLL[ 71090000 ]C:\Windows\System32\WSHTCPIP.DLL[ 6.1.7600.16385 (2009-07-14 09:11:54) ] size=20480

comctl32.dll[ 710A0000 ]C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_5.82.7601.17514_none_ec83dffa859149af\comctl32.dll[ 5.82.7601.17514 (2010-11-20 19:59:40) ] size=540672

msimg32.dll[ 71210000 ]C:\Windows\System32\msimg32.dll[ 6.1.7600.16385 (2009-07-14 09:08:48) ] size=20480

linkinfo.dll[ 71970000 ]C:\Windows\System32\linkinfo.dll[ 6.1.7600.16385 (2009-07-14 09:06:20) ] size=36864

propsys.dll[ 71980000 ]C:\Windows\System32\propsys.dll[ 7.0.7601.17514 (2010-11-20 20:05:23) ] size=1003520

WLIDNSP.DLL[ 71A80000 ]C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WLIDNSP.DLL[ 7.250.4232.0 (2011-03-29 11:31:16) ] size=159744

dnsapi.dll[ 71AB0000 ]C:\Windows\System32\dnsapi.dll[ 6.1.7601.17570 (2011-03-03 13:29:23) ] size=278528

mswsock.dll[ 71B00000 ]C:\Windows\System32\mswsock.dll[ 6.1.7601.17514 (2010-11-20 20:02:48) ] size=245760

dhcpcsvc6.DLL[ 71B40000 ]C:\Windows\System32\dhcpcsvc6.DLL[ 6.1.7601.17970 (2012-10-10 01:31:40) ] size=53248

dhcpcsvc.dll[ 71B50000 ]C:\Windows\System32\dhcpcsvc.dll[ 6.1.7600.16385 (2009-07-14 09:04:53) ] size=73728

samlib.dll[ 71BF0000 ]C:\Windows\System32\samlib.dll[ 6.1.7600.16385 (2009-07-14 09:09:47) ] size=73728

secur32.dll[ 71C10000 ]C:\Windows\System32\secur32.dll[ 6.1.7601.17856 (2012-06-02 12:32:36) ] size=32768

rsaenh.dll[ 71D70000 ]C:\Windows\System32\rsaenh.dll[ 6.1.7600.16385 (2009-07-14 09:09:52) ] size=241664

apphelp.dll[ 71DB0000 ]C:\Windows\System32\apphelp.dll[ 6.1.7601.17514 (2010-11-20 19:55:42) ] size=311296

cryptsp.dll[ 71E00000 ]C:\Windows\System32\cryptsp.dll[ 6.1.7600.16385 (2009-07-14 09:07:09) ] size=90112

oleacc.dll[ 71E20000 ]C:\Windows\System32\oleacc.dll[ 7.0.0.0 (2011-08-27 12:18:48) ] size=245760

dbghelp.dll[ 71E60000 ]C:\Windows\System32\dbghelp.dll[ 6.1.7601.17514 (2010-11-20 19:57:48) ] size=962560

comctl32.dll[ 72210000 ]C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll[ 6.10.7601.17514 (2010-11-20 19:55:08) ] size=1695744

xlstat.dll[ 72570000 ]F:\迅雷7\Program\xlstat.dll[ 2.3.1.1 (2013-11-20 18:17:24) ] size=180224

shdocvw.dll[ 725E0000 ]C:\Windows\System32\shdocvw.dll[ 6.1.7601.18222 (2013-07-26 09:56:00) ] size=192512

dinput8.dll[ 726E0000 ]C:\Windows\System32\dinput8.dll[ 6.1.7600.16385 (2009-07-14 09:05:05) ] size=196608

safemon.dll[ 72900000 ]D:\Program Files (x86)\360\360safe\safemon\safemon.dll[ 8.2.2.1342 (2013-05-10 16:52:06) ] size=1302528

MobileFileTrans.dll[ 72B70000 ]F:\迅雷7\Program\MobileFileTrans.dll[ 1.0.0.4 (2013-11-20 18:17:23) ] size=110592

EhStorShell.dll[ 72CB0000 ]C:\Windows\System32\EhStorShell.dll[ 6.1.7600.16385 (2009-07-14 09:05:39) ] size=200704

DWrite.dll[ 72D60000 ]C:\Windows\System32\DWrite.dll[ 6.2.9200.16571 (2013-03-29 06:17:27) ] size=1265664

davhlpr.dll[ 72EF0000 ]C:\Windows\System32\davhlpr.dll[ 6.1.7600.16385 (2009-07-14 07:14:17) ] size=32768

davclnt.dll[ 72F00000 ]C:\Windows\System32\davclnt.dll[ 6.1.7601.17514 (2010-11-20 19:57:46) ] size=94208

dxgi.dll[ 72F20000 ]C:\Windows\System32\dxgi.dll[ 6.2.9200.16492 (2013-01-14 04:20:31) ] size=311296

msls31.dll[ 72F70000 ]C:\Windows\System32\msls31.dll[ 3.10.349.0 (2013-02-17 15:03:32) ] size=176128

BaseIM.dll[ 72FA0000 ]F:\迅雷7\Program\BaseIM.dll[ 1.0.0.1 (2013-11-20 18:17:23) ] size=204800

mssprxy.dll[ 72FE0000 ]C:\Windows\System32\mssprxy.dll[ 7.0.7600.16385 (2009-07-14 09:07:41) ] size=49152

ntlanman.dll[ 72FF0000 ]C:\Windows\System32\ntlanman.dll[ 6.1.7601.17514 (2010-11-20 20:05:15) ] size=81920

USBMonitor.dll[ 73020000 ]F:\迅雷7\Program\USBMonitor.dll[ 0.0.0.0 (2013-11-20 18:17:23) ] size=61440

drprov.dll[ 73070000 ]C:\Windows\System32\drprov.dll[ 6.1.7600.16385 (2009-07-14 09:05:55) ] size=32768

cscapi.dll[ 73080000 ]C:\Windows\System32\cscapi.dll[ 6.1.7601.17514 (2010-11-20 16:44:08) ] size=45056

BrowserSupportMoudle.dll[ 73090000 ]F:\迅雷7\Program\BrowserSupportMoudle.dll[ 2.0.0.22 (2013-11-20 18:17:23) ] size=237568

slc.dll[ 73110000 ]C:\Windows\System32\slc.dll[ 6.1.7600.16385 (2009-07-14 09:10:37) ] size=40960

msimtf.dll[ 73120000 ]C:\Windows\System32\msimtf.dll[ 6.1.7600.16385 (2009-07-14 09:08:50) ] size=45056

SensApi.dll[ 73260000 ]C:\Windows\System32\SensApi.dll[ 6.1.7600.16385 (2009-07-14 09:10:41) ] size=24576

mscms.dll[ 73740000 ]C:\Windows\System32\mscms.dll[ 6.1.7601.17514 (2010-11-20 20:02:24) ] size=495616

samcli.dll[ 744D0000 ]C:\Windows\System32\samcli.dll[ 6.1.7601.17514 (2010-11-20 20:05:52) ] size=61440

wkscli.dll[ 744E0000 ]C:\Windows\System32\wkscli.dll[ 6.1.7601.17514 (2010-11-20 17:32:23) ] size=61440

srvcli.dll[ 744F0000 ]C:\Windows\System32\srvcli.dll[ 6.1.7601.17514 (2010-11-20 20:07:59) ] size=102400

netutils.dll[ 74510000 ]C:\Windows\System32\netutils.dll[ 6.1.7601.17514 (2010-11-20 17:32:22) ] size=36864

netapi32.dll[ 74520000 ]C:\Windows\System32\netapi32.dll[ 6.1.7601.17887 (2012-07-05 05:09:10) ] size=69632

RpcRtRemote.dll[ 74590000 ]C:\Windows\System32\RpcRtRemote.dll[ 6.1.7601.17514 (2010-11-20 17:47:27) ] size=57344

winsta.dll[ 745D0000 ]C:\Windows\System32\winsta.dll[ 6.1.7601.17514 (2010-11-20 20:08:46) ] size=167936

winnsi.dll[ 74600000 ]C:\Windows\System32\winnsi.dll[ 6.1.7600.16385 (2009-07-14 09:11:31) ] size=28672

IPHLPAPI.DLL[ 74610000 ]C:\Windows\System32\IPHLPAPI.DLL[ 6.1.7601.17514 (2010-11-20 20:00:25) ] size=114688

profapi.dll[ 74630000 ]C:\Windows\System32\profapi.dll[ 6.1.7600.16385 (2009-07-14 07:12:01) ] size=45056

userenv.dll[ 74640000 ]C:\Windows\System32\userenv.dll[ 6.1.7601.17514 (2010-11-20 20:08:08) ] size=94208

wtsapi32.dll[ 74A50000 ]C:\Windows\System32\wtsapi32.dll[ 6.1.7601.17514 (2010-11-20 20:09:08) ] size=53248

ntmarta.dll[ 74A90000 ]C:\Windows\System32\ntmarta.dll[ 6.1.7600.16385 (2009-07-14 09:10:01) ] size=135168

nvinit.dll[ 74AC0000 ]C:\Windows\SysWOW64\nvinit.dll[ 8.17.12.9635 (2012-03-23 04:08:52) ] size=229376

winspool.drv[ 74B00000 ]C:\Windows\System32\winspool.drv[ 6.1.7601.17514 (2010-11-20 20:08:43) ] size=331776

version.dll[ 74B60000 ]C:\Windows\System32\version.dll[ 6.1.7600.16385 (2009-07-14 09:11:07) ] size=36864

CRYPTBASE.dll[ 74C30000 ]C:\Windows\SysWOW64\CRYPTBASE.dll[ 6.1.7600.16385 (2009-07-14 07:12:01) ] size=49152

sspicli.dll[ 74C40000 ]C:\Windows\SysWOW64\sspicli.dll[ 6.1.7601.17856 (2012-06-02 12:34:09) ] size=393216

urlmon.dll[ 74CA0000 ]C:\Windows\SysWOW64\urlmon.dll[ 10.0.9200.16686 (2013-08-10 08:45:37) ] size=1183744

sechost.dll[ 74DD0000 ]C:\Windows\SysWOW64\sechost.dll[ 6.1.7600.16385 (2009-07-14 09:10:28) ] size=102400

setupapi.dll[ 74DF0000 ]C:\Windows\SysWOW64\setupapi.dll[ 6.1.7601.17514 (2010-11-20 20:06:49) ] size=1691648

KERNELBASE.dll[ 74F90000 ]C:\Windows\SysWOW64\KERNELBASE.dll[ 6.1.7601.18229 (2013-08-02 09:53:26) ] size=290816

winmm.dll[ 74FE0000 ]C:\Windows\SysWOW64\winmm.dll[ 6.1.7601.17514 (2010-11-20 20:08:34) ] size=204800

msctf.dll[ 75020000 ]C:\Windows\SysWOW64\msctf.dll[ 6.1.7600.16385 (2009-07-14 09:07:53) ] size=835584

imagehlp.dll[ 75100000 ]C:\Windows\SysWOW64\imagehlp.dll[ 6.1.7601.17787 (2012-03-01 13:23:31) ] size=172032

api-ms-win-downlevel-normaliz-l1-1-0.dll[ 75130000 ]C:\Windows\SysWOW64\api-ms-win-downlevel-normaliz-l1-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:17:02) ] size=12288

gdi32.dll[ 75140000 ]C:\Windows\SysWOW64\gdi32.dll[ 6.1.7601.17514 (2010-11-20 20:08:51) ] size=589824

psapi.dll[ 751D0000 ]C:\Windows\SysWOW64\psapi.dll[ 6.1.7600.16385 (2009-07-14 09:09:34) ] size=20480

msvcrt.dll[ 751E0000 ]C:\Windows\SysWOW64\msvcrt.dll[ 7.0.7601.17744 (2011-12-16 15:45:38) ] size=704512

comdlg32.dll[ 75320000 ]C:\Windows\SysWOW64\comdlg32.dll[ 6.1.7601.17514 (2010-11-20 19:59:41) ] size=503808

rpcrt4.dll[ 75400000 ]C:\Windows\SysWOW64\rpcrt4.dll[ 6.1.7601.18205 (2013-07-09 12:52:32) ] size=983040

powrprof.dll[ 754F0000 ]C:\Windows\SysWOW64\powrprof.dll[ 6.1.7600.16385 (2009-07-14 09:10:36) ] size=151552

api-ms-win-downlevel-user32-l1-1-0.dll[ 75520000 ]C:\Windows\SysWOW64\api-ms-win-downlevel-user32-l1-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:11:21) ] size=16384

crypt32.dll[ 75530000 ]C:\Windows\SysWOW64\crypt32.dll[ 6.1.7601.18205 (2013-07-09 12:49:04) ] size=1179648

wininet.dll[ 75650000 ]C:\Windows\SysWOW64\wininet.dll[ 10.0.9200.16686 (2013-08-10 08:48:46) ] size=1802240

ole32.dll[ 75810000 ]C:\Windows\SysWOW64\ole32.dll[ 6.1.7601.17514 (2010-11-20 20:05:03) ] size=1425408

shell32.dll[ 75970000 ]C:\Windows\SysWOW64\shell32.dll[ 6.1.7601.18222 (2013-07-26 09:56:01) ] size=12886016

usp10.dll[ 765C0000 ]C:\Windows\SysWOW64\usp10.dll[ 1.626.7601.18009 (2012-11-22 12:45:19) ] size=643072

wintrust.dll[ 76750000 ]C:\Windows\SysWOW64\wintrust.dll[ 6.1.7601.18205 (2013-07-09 12:52:48) ] size=188416

devobj.dll[ 76780000 ]C:\Windows\SysWOW64\devobj.dll[ 6.1.7601.17621 (2011-05-24 18:29:17) ] size=73728

api-ms-win-downlevel-version-l1-1-0.dll[ 767A0000 ]C:\Windows\SysWOW64\api-ms-win-downlevel-version-l1-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:11:07) ] size=16384

shlwapi.dll[ 768F0000 ]C:\Windows\SysWOW64\shlwapi.dll[ 6.1.7601.17514 (2010-11-20 20:06:58) ] size=356352

Wldap32.dll[ 76950000 ]C:\Windows\SysWOW64\Wldap32.dll[ 6.1.7601.17514 (2010-11-20 20:09:06) ] size=282624

msasn1.dll[ 769A0000 ]C:\Windows\SysWOW64\msasn1.dll[ 6.1.7601.17514 (2010-11-20 20:02:17) ] size=49152

normaliz.dll[ 769B0000 ]C:\Windows\SysWOW64\normaliz.dll[ 6.1.7600.16385 (2009-07-14 09:09:40) ] size=12288

cfgmgr32.dll[ 769C0000 ]C:\Windows\SysWOW64\cfgmgr32.dll[ 6.1.7601.17621 (2011-05-24 18:28:33) ] size=159744

kernel32.dll[ 769F0000 ]C:\Windows\SysWOW64\kernel32.dll[ 6.1.7601.18229 (2013-08-02 09:53:25) ] size=1114112

api-ms-win-downlevel-advapi32-l1-1-0.dll[ 76B00000 ]C:\Windows\SysWOW64\api-ms-win-downlevel-advapi32-l1-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:16:42) ] size=20480

oleaut32.dll[ 76B10000 ]C:\Windows\SysWOW64\oleaut32.dll[ 6.1.7601.17676 (2011-08-27 12:18:50) ] size=585728

advapi32.dll[ 76BA0000 ]C:\Windows\SysWOW64\advapi32.dll[ 6.1.7601.17514 (2010-11-20 19:54:46) ] size=655360

api-ms-win-downlevel-ole32-l1-1-0.dll[ 76C40000 ]C:\Windows\SysWOW64\api-ms-win-downlevel-ole32-l1-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:11:08) ] size=16384

nsi.dll[ 76C50000 ]C:\Windows\SysWOW64\nsi.dll[ 6.1.7600.16385 (2009-07-14 09:09:45) ] size=24576

dsound.dll[ 76C60000 ]C:\Windows\SysWOW64\dsound.dll[ 6.1.7600.16385 (2009-07-14 09:06:05) ] size=466944

api-ms-win-downlevel-shlwapi-l1-1-0.dll[ 76CE0000 ]C:\Windows\SysWOW64\api-ms-win-downlevel-shlwapi-l1-1-0.dll[ 6.2.9200.16492 (2013-01-14 05:17:03) ] size=16384

dwmapi.dll[ 76CF0000 ]C:\Windows\SysWOW64\dwmapi.dll[ 6.1.7600.16385 (2009-07-14 09:06:15) ] size=77824

iertutil.dll[ 76D10000 ]C:\Windows\SysWOW64\iertutil.dll[ 10.0.9200.16686 (2013-08-10 10:20:53) ] size=2064384

ws2_32.dll[ 76F10000 ]C:\Windows\SysWOW64\ws2_32.dll[ 6.1.7601.17514 (2010-11-20 20:09:12) ] size=217088

imm32.dll[ 76F50000 ]C:\Windows\SysWOW64\imm32.dll[ 6.1.7601.17514 (2010-11-20 20:08:51) ] size=393216

clbcatq.dll[ 76FB0000 ]C:\Windows\SysWOW64\clbcatq.dll[ 2001.12.8530.16385 (2009-07-14 09:04:49) ] size=536576

user32.dll[ 77040000 ]C:\Windows\SysWOW64\user32.dll[ 6.1.7601.17514 (2010-11-20 20:08:57) ] size=1048576

lpk.dll[ 77650000 ]C:\Windows\SysWOW64\lpk.dll[ 6.1.7600.16385 (2009-07-14 09:11:23) ] size=40960

ntdll.dll[ 77680000 ]C:\Windows\SysWOW64\ntdll.dll[ 6.1.7601.18229 (2013-08-02 09:50:42) ] size=1572864

msvcr71.dll[ 7C360000 ]F:\迅雷7\Program\msvcr71.dll[ 7.10.6030.0 (2006-07-12 09:35:36) ] size=352256

msvcp71.dll[ 7C3C0000 ]F:\迅雷7\Program\msvcp71.dll[ 7.10.6030.0 (2006-07-12 09:35:41) ] size=507904

ThreadList (total 72):

-------------------------------------

Thread id=7756(0x1E4C):

Context: EFLAG=0x00200246

EAX : 0x00000001 EBX : 0x00000001 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x770578D7 EBP : 0x003EEF14 ESP : 0x003EEEF8 ESI : 0x003EF6A4 EDI : 0x003EF6A4

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x770578D7 user32.dll[000178D7] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x010B4AB5 Thunder.exe[00014AB5] :(003EF6A4,00000000,00000000,00000000 [A4 F6 3E 00 00 00 00 00 00 00 00 00 00 00 00 00])

Thread id=1636(0x664):

Context: EFLAG=0x00000246

EAX : 0x00000000 EBX : 0x776D2E00 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x776A015D EBP : 0x0384FEE4 ESP : 0x0384FD50 ESI : 0x0021DDA8 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x776A015D ntdll.dll[0002015D] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x76A0336A kernel32.dll[0001336A] :(00000000,0384FF30,776B9F72,0021DDA8 [00 00 00 00 30 FF 84 03 72 9F 6B 77 A8 DD 21 00])

0x776B9F72 ntdll.dll[00039F72] :(0021DDA8,7423B7DF,00000000,00000000 [A8 DD 21 00 DF B7 23 74 00 00 00 00 00 00 00 00])

0x776B9F45 ntdll.dll[00039F45] :(776D2E65,0021DDA8,00000000,00000000 [65 2E 6D 77 A8 DD 21 00 00 00 00 00 00 00 00 00])

Thread id=7784(0x1E68):

Context: EFLAG=0x00000246

EAX : 0x00000000 EBX : 0x00000000 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x7769F8D1 EBP : 0x075FFD10 ESP : 0x075FFCA4 ESI : 0x000002A0 EDI : 0x075FFCEC

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x7769F8D1 ntdll.dll[0001F8D1] :(00000000,00000000,00000000,00000000 [00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00])

0x76A01194 kernel32.dll[00011194] :(000002A0,000003E8,00000000,035B6234 [A0 02 00 00 E8 03 00 00 00 00 00 00 34 62 5B 03])

0x76A01148 kernel32.dll[00011148] :(000002A0,000003E8,00000000,075FFD84 [A0 02 00 00 E8 03 00 00 00 00 00 00 84 FD 5F 07])

0x0325C9ED SogouPy.ime[0008C9ED] :(000002A0,000003E8,0351CD74,00000000 [A0 02 00 00 E8 03 00 00 74 CD 51 03 00 00 00 00])

0x033B258D SogouPy.ime[001E258D] :(00000000,66D10563,00000000,00000000 [00 00 00 00 63 05 D1 66 00 00 00 00 00 00 00 00])

0x033B2629 SogouPy.ime[001E2629] :(075FFDD0,76A0336A,035B6230,075FFE10 [D0 FD 5F 07 6A 33 A0 76 30 62 5B 03 10 FE 5F 07])

0x76A0336A kernel32.dll[0001336A] :(035B6230,075FFE10,776B9F72,035B6230 [30 62 5B 03 10 FE 5F 07 72 9F 6B 77 30 62 5B 03])

0x776B9F72 ntdll.dll[00039F72] :(035B6230,70F8B6FF,00000000,00000000 [30 62 5B 03 FF B6 F8 70 00 00 00 00 00 00 00 00])

0x776B9F45 ntdll.dll[00039F45] :(033B25B3,035B6230,00000000,00000000 [B3 25 3B 03 30 62 5B 03 00 00 00 00 00 00 00 00])

Thread id=6636(0x19EC):

Context: EFLAG=0x00000246

EAX : 0x00000298 EBX : 0x074CF638 ECX : 0x00000000 EDX : 0x00000000

EIP : 0x776A015D EBP : 0x074CF684 ESP : 0x074CF5E8 ESI : 0x00000002 EDI : 0x00000000

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

迅雷7计算机丢失xlfsio.dll,求大神帮忙,迅雷7出现的崩溃问题相关推荐

  1. 迅雷极速版服务器未响应,迅雷极速版频繁崩溃,求大神帮忙

    该楼层疑似违规已被系统折叠 隐藏此楼查看此楼 事情的起因是这样的:本来一直用了好多年,都没有频繁崩溃,只是出现有时在任务进行中时无法添加新任务.但是直到了迅雷极速版被强制升级为x.当时并不知道贴吧里的 ...

  2. java 崩溃监控,求大神分析drwtsn32 监控javaee程序崩溃日记

    当前位置:我的异常网» J2EE » 求大神分析drwtsn32 监控javaee程序崩溃日记 求大神分析drwtsn32 监控javaee程序崩溃日记 www.myexceptions.net  网 ...

  3. 秒表c语言程序代码,求大神帮忙写一篇简单的C语言秒表程序, 谢谢。

    该楼层疑似违规已被系统折叠 隐藏此楼查看此楼 #include Unsigned char code Tab[10]{0xc0,0xf9,0xa4,0xb0,0x99,0x92,0x82,0xf8,0 ...

  4. java主界面设置背景图片_java 窗体设置背景图片问题?(附上登陆界面代码,我想加个背景图片,求大神帮忙改改)...

    java 窗体设置背景图片问题?(附上登陆界面代码,我想加个背景图片,求大神帮忙改改) 关注:223  答案:4  mip版 解决时间 2021-01-26 22:09 提问者非莪莫属 2021-01 ...

  5. 请输入30名同学的c语言成绩,求大神帮忙做这几道结构体的c语言!今天就要交实验报告!急啊急!!!!! (1)一个班级共有30名学...

    问题描述: 求大神帮忙做这几道结构体的c语言!今天就要交实验报告!急啊急!!!!! (1)一个班级共有30名学 求大神帮忙做这几道结构体的c语言!今天就要交实验报告!急啊急!!!!! (1)一个班级共 ...

  6. ubuntu14.04扩展屏幕后,打开matlab就死机。求大神帮忙解决!!!万分感谢

    ubuntu14.04扩展屏幕后,打开matlab就死机.求大神帮忙解决!!!万分感谢

  7. android重签名闪退,360加固保加固完之后重新签名的包运行闪退,求大神帮忙解答...

    加固完之后重新签名的包运行闪退,求大神帮忙解答 错误提示: 07-08 15:51:23.769: E/AndroidRuntime(15012): FATAL EXCEPTION: main 07- ...

  8. 大神的自动练法师技能,想单独提取,练火星球到 75熟练度,,求大神帮忙提取下。

    大神的自动练法师技能,想单独提取,练火星球到 75熟练度,,求大神帮忙提取下. 2014-04-26 00:50:02| 分类: assa 脚本范文列 |字号 订阅 下载LOFTER我的照片书 | d ...

  9. 求大神帮忙,想要一元20次方程的解matlab代码,在线等,(解一元20次方程的解matlab代码)

    求大神帮忙,想要一元20次方程的解matlab代码,在线等,(解一元20次方程的解matlab代码) 已知y是一个1*101的数组如下,函数如下,想求得x 135 130 134 128 129 13 ...

  10. 求大神帮忙看一下sql

    求大神帮忙看一下sql SELECT id,username,id_father,Team_con FROM ( SELECT @r AS _id, (SELECT @r := id_father F ...

最新文章

  1. 使用TextInputLayout分分钟构造一个酷炫登录框架
  2. 第八周项目实践2 建立连串算法库
  3. MATLAB支持向量机SVM代码实现
  4. 手把手入门神经网络系列(2)_74行代码实现手写数字识别
  5. Java网络编程之IP地址和InetAddress类
  6. Android中Log信息的输出方法
  7. delete容易出错的地方
  8. 无刘海的iPhone 12,苹果打算用这个方案来实现?
  9. 问题五十一:怎么用ray tracing画tear drop
  10. 鸿蒙空间最高级,洪荒:我能进化万物
  11. 冒泡排序C语言实现代码
  12. B站的热门视频要怎么同时批量下载保存到本地电脑中
  13. 连接重置Connection reset异常
  14. Vue:前端体系、前后端分离
  15. linux mint 划动鼠标快捷截图
  16. TestFlight用法(iOS APP官方测试工具)
  17. 独木舟上的旅行(船问题贪心)
  18. NOIP普及组历届真题(1997~2018)
  19. 单元测试与E2E测试
  20. 学术会议墙报_第十三届全国振动理论及应用学术会议顺利召开

热门文章

  1. su自带模型库怎么打开_草图大师模型库竟然在软件内部
  2. 学习经历与求职经历分享
  3. Java自定义注解--银行卡校验
  4. asp 加密 解密 类
  5. hive中 <> 和 != 的区别
  6. 宝可梦 序列号认证服务器发生了错误,宝可梦探险寻宝无法连接服务器是什么原因...
  7. 王牧羊拜访黄龙观(其一)
  8. matlab计算海洋浮力频率_MATLAB气象海洋简单粗暴教程(三十四)——MATLAB里画图的统计函数...
  9. Idea、pycharm、Phpstorm鼠标滑动设置字体大小方法
  10. 综述:图像风格化算法最全盘点 | 内附大量扩展应用