Fly Hack for 64-bit menu

User Tag List

Page 2 of 7 FirstFirst 123456 ... LastLast
Results 16 to 30 of 91
  1. #16
    l0l1dk's Avatar Elite User

    Reputation
    499
    Join Date
    Sep 2010
    Posts
    342
    Thanks G/R
    1/6
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Originally Posted by Scubaman View Post
    I have purchased FireHack, is it me or does the website keep going offline?
    I'm having some problems with the server. I'm working on fixing it.

    Originally Posted by blakehan View Post
    Does FireHack support 64 bit?
    No.

    Fly Hack for 64-bit
  2. #17
    Teryaki's Avatar Legendary Explorer CoreCoins Purchaser
    Reputation
    667
    Join Date
    Mar 2010
    Posts
    950
    Thanks G/R
    103/82
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Originally Posted by smusen View Post
    Hmm is there anything cool you can do with this atm, I mean something like the BoT exploite for the ppl who remember that. Maybe something in the key run?

    edit; I get wow error when I try to load it.
    Same here, getting a WoW error everytime I load it. Running WoW and the program as administrator if that helps.

    Code:
    ==============================================================================
    World of WarCraft: Retail Build (build 17128)
    
    Exe:      C:\Program Files (x86)\World of Warcraft\Wow-64.exe
    Time:     Aug  5, 2013 10:11:56.375 AM
    User:     *****
    Computer: J****-PC
    ------------------------------------------------------------------------------
    
    This application has encountered a critical error:
    
    ERROR #132 (0x85100084) Fatal exception!
    
    Program:	C:\Program Files (x86)\World of Warcraft\Wow-64.exe
    ProcessID:	4592
    Exception:	0xC0000005 (ACCESS_VIOLATION) at 0033:000000000000002A
    
    The instruction at "0x000000000000002A" referenced memory at "0x000000000000002A".
    The memory could not be "executed".
    
    
    <Version> 5.3.0.17128
    <Config> Retail
    <Inspector.ProjectId> 10
    <Inspector.BuildNumber> 17128
    <Inspector.Branch> 5.3.0
    <Application> World of WarCraft
    Type: WoW
    Executable UUID: 
    <Wow.Platform> X64
    User: 
    Computer: *****-PC
    Virtual Memory: 0.00 MB
    Free Disk Space: 39.51 GB
    Exe Built: Jun 26 2013 16:11:15
    App Up Time: 0 days, 0 hours, 1 minutes, 19 seconds
    System Up Time: 1 days, 13 hours, 47 minutes, 44 seconds
    Session Time(hh:mm:ss): 00:01:12
    <SessionTime.Grouping> 00:00:00 - 00:14:59
    Time in World(hh:mm:ss): 00:00:17
    <TimeInWorld.Grouping> 00:00:00 - 00:14:59
    <CharLogins> 1
    <Mem.OomRecoveries> 0
    Addon resource usage (not including lua memory): 0
    Total lua memory: 26808KB
    <Addons.Current> (null)
    <Addons.Current.Function> UnitHasVehicleUI
    <Addons.Current.Object> (null)
    <Set.Addons.All.Loaded> Recount
    <Set.Addons.All.Loaded> PQInterface
    <Addons.HasAny.Loading> No
    <Addons.HasAny.Loaded> Yes
    Number of successful WoWConnections: 3
    <Realm.Name> Bloodscalp
    <Realm.IP> 12.129.223.36:3724
    <LocalZone.Name> Silvermoon City
    <LocalZone.AreaID> 3487
    Local Player: *******, 0180000004E3EC77, (530, 9635.66, -7278.73, 13.9711)
    Current Object Track: *******, 0180000004E3EC77, (530, 9635.66, -7278.73, 13.9711)
    
    CVar Settings: 
    <CVar.readTOS> 1
    <CVar.readEULA> 1
    <CVar.readScanning> -1
    <CVar.readContest> -1
    <CVar.locale> enUS
    <CVar.showToolsUI> 1
    <CVar.accounttype> MP
    <CVar.installLocale> enUS
    <CVar.enterWorld> 1
    <CVar.hwDetect> 0
    <CVar.videoOptionsVersion> 5
    <CVar.gxApi> D3D11
    <CVar.gxWindow> 1
    <CVar.gxMaximize> 0
    <CVar.accountList> !*********|WoW1|
    <CVar.mouseSpeed> 1
    <CVar.ChatMusicVolume> 0.29999998211861
    <CVar.ChatSoundVolume> 0.39999997615814
    <CVar.ChatAmbienceVolume> 0.29999998211861
    <CVar.VoiceActivationSensitivity> 0.39999997615814
    <CVar.Sound_MusicVolume> 1
    <CVar.Sound_AmbienceVolume> 0.60000002384186
    <CVar.farclip> 200
    <CVar.particleDensity> 40
    <CVar.waterDetail> 3
    <CVar.groundEffectDensity> 40
    <CVar.groundEffectDist> 110
    <CVar.environmentDetail> 75
    <CVar.shadowTextureSize> 2048
    <CVar.SSAOBlur> 1
    <CVar.terrainLodDist> 200
    <CVar.wmoLodDist> 100
    <CVar.realmName> Bloodscalp
    <CVar.gameTip> 92
    <CVar.graphicsQuality> 2
    <CVar.Gamma> 1.000000
    <CVar.terrainTextureLod> 1
    <CVar.terrainMipLevel> 1
    <CVar.worldBaseMip> 1
    <CVar.weatherDensity> 1
    <CVar.Sound_OutputDriverName> System Default
    <CVar.Sound_EnableReverb> 1
    <CVar.Sound_ZoneMusicNoDelay> 1
    <CVar.checkAddonVersion> 0
    <CVar.Sound_EnableSoundWhenGameIsInBG> 1
    <CVar.uiScale> 0.79999995231628
    <CVar.useUiScale> 1
    <CVar.Sound_EnableAllSound> 0
    
    ----------------------------------------
    Installation settings:
    ----------------------------------------
    UID:  wow_enus
    Expansion Level: 4
    PTR: 0
    Beta: 0
    PatchURL: 'http://enUS.patch.battle.net:1119/patch'
    ProductCode: 'WoW'
    
    ----------------------------------------
                   GxInfo
    ----------------------------------------
    GxApi: D3D11
    <Graphics.ShaderModel> 5_0
      Vertex: vs_5_0
      Hull: hs_5_0
      Domain: ds_5_0
      Geometry: gs_5_0
      Pixel: ps_5_0
      Compute: cs_5_0
    
    Adapter 0:
      Description: AMD Radeon HD 6490M
      PCI Identifier: VID=0x1002,DID=0x6760,REV=0x00,SSID=0x00E1106B
      <Graphics.VendorID> 0x1002
      Vid Mem: 245 MB
      Sys Mem: 0 MB
      Shared Mem: 1747 MB
      Flags: 0x00000000
      UMD Version: 8.17.0010.1063
    
    Installed DX11 Version:
    File Version: 6.2.9200.16570
    Adapter 0 Accessibility=1
    Adapter 0 Current speed=0 Default speed=0
    Adapter 1 Accessibility=1
    Adapter 1 Current speed=0 Default speed=0
    Adapter 2 Accessibility=1
    Adapter 2 Current speed=0 Default speed=0
    Adapter 3 Accessibility=1
    Adapter 3 Current speed=0 Default speed=0
    Crossfire GPUs found 1
    
    
    <Inspector.IssueType> Exception
    <Inspector.Summary:>
    ERROR #132 (0x85100084) Fatal exception!
     The instruction at "0x000000000000002A" referenced memory at "0x000000000000002A".
    The memory could not be "executed".
    0xC0000005 (ACCESS_VIOLATION) at 0033:000000000000002A
    <:Inspector.Summary>
    ------------------------------------------------------------------------------
    <Inspector.Assertion:>
    DBG-ADDR<000000000000002A>("Wow-64.exe")
    DBG-ADDR<000007FEF03F2106>("Fly Hack.dll")
    DBG-ADDR<000000014066A7F0>("Wow-64.exe")
    DBG-ADDR<000000014066A91E>("Wow-64.exe")
    DBG-ADDR<00000001400C099B>("Wow-64.exe")
    DBG-ADDR<00000001400C3E00>("Wow-64.exe")
    DBG-ADDR<00000001400C0D1C>("Wow-64.exe")
    DBG-ADDR<00000001400BF9C9>("Wow-64.exe")
    DBG-ADDR<00000001400C0F6E>("Wow-64.exe")
    DBG-ADDR<00000001400B6C34>("Wow-64.exe")
    DBG-ADDR<00000001406B4BED>("Wow-64.exe")
    DBG-ADDR<000000014003B49F>("Wow-64.exe")
    DBG-ADDR<000000014003BDFB>("Wow-64.exe")
    DBG-ADDR<000000014003D1A8>("Wow-64.exe")
    DBG-ADDR<00000001401408A6>("Wow-64.exe")
    DBG-ADDR<000000013FFE783F>("Wow-64.exe")
    DBG-ADDR<000000013FFE7FC1>("Wow-64.exe")
    DBG-ADDR<000000013FFE5361>("Wow-64.exe")
    DBG-ADDR<000000013FFE5D6C>("Wow-64.exe")
    DBG-ADDR<000000013FF6CFA8>("Wow-64.exe")
    DBG-ADDR<000000013FF73CD9>("Wow-64.exe")
    DBG-ADDR<0000000140971198>("Wow-64.exe")
    <:Inspector.Assertion>
    <Inspector.HashBlock:>
    DBG-OPTIONS<NoImage NoAddress NoFileLine NoDbgAddr>
    DBG-ADDR<000000000000002A>("Wow-64.exe")
    DBG-ADDR<000007FEF03F2106>("Fly Hack.dll")
    DBG-ADDR<000000014066A7F0>("Wow-64.exe")
    DBG-ADDR<000000014066A91E>("Wow-64.exe")
    DBG-ADDR<00000001400C099B>("Wow-64.exe")
    DBG-ADDR<00000001400C3E00>("Wow-64.exe")
    DBG-OPTIONS<>
    <:Inspector.HashBlock>
    
    ----------------------------------------
        x64 Registers
    ----------------------------------------
    
    RAX=0000000012A48DD0  RCX=000000000D57D9B8  RDX=000000000017F1D8  RBX=0000000000322710
    RSP=000000000017F058  RBP=000000000017F139  RSI=000000000D57D9B8  RDI=000000001297E9B0
    R8 =0000000000000000  R9 =0000000000000000  R10=000000001C96C118  R11=000000000017F400
    R12=0000000000000000  R13=0000000000000000  R14=000000000017F1D8  R15=0000000000000000
    RIP=000000000000002A  CSR=00001FA7          FLG=00010202
    CS =0033      DS =002B      ES =002B      SS =002B      FS =0053      GS =002B
    
    
    ----------------------------------------
        Stack Trace (Manual)
    ----------------------------------------
    
    Showing 39/39 threads...
    
    --- Thread ID: 1720 [Current Thread] ---
    DBG-ADDR<000000000000002A>("Wow-64.exe")
    DBG-ADDR<000007FEF03F2106>("Fly Hack.dll")
    DBG-ADDR<000000014066A7F0>("Wow-64.exe")
    DBG-ADDR<000000014066A91E>("Wow-64.exe")
    DBG-ADDR<00000001400C099B>("Wow-64.exe")
    DBG-ADDR<00000001400C3E00>("Wow-64.exe")
    DBG-ADDR<00000001400C0D1C>("Wow-64.exe")
    DBG-ADDR<00000001400BF9C9>("Wow-64.exe")
    DBG-ADDR<00000001400C0F6E>("Wow-64.exe")
    DBG-ADDR<00000001400B6C34>("Wow-64.exe")
    DBG-ADDR<00000001406B4BED>("Wow-64.exe")
    DBG-ADDR<000000014003B49F>("Wow-64.exe")
    DBG-ADDR<000000014003BDFB>("Wow-64.exe")
    DBG-ADDR<000000014003D1A8>("Wow-64.exe")
    DBG-ADDR<00000001401408A6>("Wow-64.exe")
    DBG-ADDR<000000013FFE783F>("Wow-64.exe")
    DBG-ADDR<000000013FFE7FC1>("Wow-64.exe")
    DBG-ADDR<000000013FFE5361>("Wow-64.exe")
    DBG-ADDR<000000013FFE5D6C>("Wow-64.exe")
    DBG-ADDR<000000013FF6CFA8>("Wow-64.exe")
    DBG-ADDR<000000013FF73CD9>("Wow-64.exe")
    DBG-ADDR<0000000140971198>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 6856 ---
    DBG-ADDR<0000000077A0B007>("ntdll.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 3732 ---
    DBG-ADDR<000007FEFCF61E35>("mswsock.dll")
    DBG-ADDR<000007FEFCF61F96>("mswsock.dll")
    DBG-ADDR<000007FEFEAE4EFC>("WS2_32.dll")
    DBG-ADDR<000007FEFEAE4E7D>("WS2_32.dll")
    DBG-ADDR<000007FEFDE22A03>("WININET.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 3792 ---
    DBG-ADDR<0000000077A0FE0B>("ntdll.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 3288 ---
    DBG-ADDR<0000000077A0FE0B>("ntdll.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5188 ---
    DBG-ADDR<0000000077A0FE0B>("ntdll.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 6860 ---
    DBG-ADDR<000007FEFDB61203>("KERNELBASE.dll")
    DBG-ADDR<000007FEFE4501D0>("ole32.dll")
    DBG-ADDR<000007FEFE450106>("ole32.dll")
    DBG-ADDR<000007FEFE450182>("ole32.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5352 ---
    DBG-ADDR<000007FEFCF55971>("mswsock.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 4040 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<000000013FFB1E00>("Wow-64.exe")
    DBG-ADDR<000000013FFB1AC8>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 2256 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<000000013FFB6590>("Wow-64.exe")
    DBG-ADDR<000000013FFB1AC8>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 1368 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<000000013FFB1C15>("Wow-64.exe")
    DBG-ADDR<000000013FFB1AC8>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 6788 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<00000001401530CC>("Wow-64.exe")
    DBG-ADDR<00000001402358D7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 6716 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<00000001401532EC>("Wow-64.exe")
    DBG-ADDR<00000001402358D7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 2504 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000072AA8B0F>("atidxx64.dll")
    DBG-ADDR<0000000072AA8A71>("atidxx64.dll")
    DBG-ADDR<0000000072AA7B9F>("atidxx64.dll")
    DBG-ADDR<0000000072D35883>("atidxx64.dll")
    DBG-ADDR<0000000072D3592F>("atidxx64.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 6720 ---
    DBG-ADDR<0000000077AB4EC4>("ntdll.dll")
    DBG-ADDR<000000007791B258>("kernel32.dll")
    DBG-ADDR<0000000072AC77E4>("atidxx64.dll")
    DBG-ADDR<0000000072AC71C9>("atidxx64.dll")
    DBG-ADDR<0000000072D35883>("atidxx64.dll")
    DBG-ADDR<0000000072D3592F>("atidxx64.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5636 ---
    DBG-ADDR<0000000077AB4EC4>("ntdll.dll")
    DBG-ADDR<000000007791B258>("kernel32.dll")
    DBG-ADDR<0000000072AC77E4>("atidxx64.dll")
    DBG-ADDR<0000000072AC71C9>("atidxx64.dll")
    DBG-ADDR<0000000072D35883>("atidxx64.dll")
    DBG-ADDR<0000000072D3592F>("atidxx64.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5596 ---
    DBG-ADDR<000007FEFDB61203>("KERNELBASE.dll")
    DBG-ADDR<000000013FF9CAAB>("Wow-64.exe")
    DBG-ADDR<000000013FFB1AC8>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5692 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<00000001400D1918>("Wow-64.exe")
    DBG-ADDR<00000001402358D7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 6168 ---
    DBG-ADDR<000007FEFDB61430>("KERNELBASE.dll")
    DBG-ADDR<00000000778E1220>("kernel32.dll")
    DBG-ADDR<000007FEEE942001>("dsound.dll")
    DBG-ADDR<000007FEEE942DF8>("dsound.dll")
    DBG-ADDR<000007FEEE9420A5>("dsound.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5580 ---
    DBG-ADDR<000007FEFDB61430>("KERNELBASE.dll")
    DBG-ADDR<00000000778F2CE3>("kernel32.dll")
    DBG-ADDR<00000000777E8F7D>("USER32.dll")
    DBG-ADDR<00000000777E62B2>("USER32.dll")
    DBG-ADDR<000007FEFBB535BE>("MMDevApi.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 3472 ---
    DBG-ADDR<000007FEFDB61430>("KERNELBASE.dll")
    DBG-ADDR<00000000778E1220>("kernel32.dll")
    DBG-ADDR<000007FEEE942001>("dsound.dll")
    DBG-ADDR<000007FEEE942132>("dsound.dll")
    DBG-ADDR<000007FEEE9420A5>("dsound.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 4680 ---
    DBG-ADDR<000007FEFDB61203>("KERNELBASE.dll")
    DBG-ADDR<000000014017B77A>("Wow-64.exe")
    DBG-ADDR<000000014017BB6A>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 1044 ---
    DBG-ADDR<0000000077AEA980>("ntdll.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 2728 ---
    DBG-ADDR<000007FEFDB61430>("KERNELBASE.dll")
    DBG-ADDR<00000000778E1220>("kernel32.dll")
    DBG-ADDR<000007FEEE94ACF4>("dsound.dll")
    DBG-ADDR<000007FEEE94B89E>("dsound.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 1940 ---
    DBG-ADDR<000007FEFDB61203>("KERNELBASE.dll")
    DBG-ADDR<000000014017B77A>("Wow-64.exe")
    DBG-ADDR<000000014017BB6A>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 6664 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<000000014094A9C6>("Wow-64.exe")
    DBG-ADDR<000000014094AB4F>("Wow-64.exe")
    DBG-ADDR<00000001402358D7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 3276 ---
    DBG-ADDR<000007FEFDB61430>("KERNELBASE.dll")
    DBG-ADDR<00000000778E1220>("kernel32.dll")
    DBG-ADDR<000000014094B3C3>("Wow-64.exe")
    DBG-ADDR<000000014094A83E>("Wow-64.exe")
    DBG-ADDR<00000001402358D7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 2940 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000072AA8B0F>("atidxx64.dll")
    DBG-ADDR<0000000072AA7B7E>("atidxx64.dll")
    DBG-ADDR<0000000072D35883>("atidxx64.dll")
    DBG-ADDR<0000000072D3592F>("atidxx64.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 4068 ---
    DBG-ADDR<0000000077AB4EC4>("ntdll.dll")
    DBG-ADDR<000000007791B258>("kernel32.dll")
    DBG-ADDR<0000000072AC77E4>("atidxx64.dll")
    DBG-ADDR<0000000072AC71C9>("atidxx64.dll")
    DBG-ADDR<0000000072D35883>("atidxx64.dll")
    DBG-ADDR<0000000072D3592F>("atidxx64.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 3748 ---
    DBG-ADDR<0000000077AB4EC4>("ntdll.dll")
    DBG-ADDR<000000007791B258>("kernel32.dll")
    DBG-ADDR<0000000072AC77E4>("atidxx64.dll")
    DBG-ADDR<0000000072AC71C9>("atidxx64.dll")
    DBG-ADDR<0000000072D35883>("atidxx64.dll")
    DBG-ADDR<0000000072D3592F>("atidxx64.dll")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5436 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 1636 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 5304 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 7052 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 3400 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 7136 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 2648 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 2200 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140ABC6B0>("Wow-64.exe")
    DBG-ADDR<0000000140A19B5C>("Wow-64.exe")
    DBG-ADDR<00000001409D37EB>("Wow-64.exe")
    DBG-ADDR<0000000140975F53>("Wow-64.exe")
    DBG-ADDR<0000000140975FE7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    --- Thread ID: 1960 ---
    DBG-ADDR<000007FEFDB610DC>("KERNELBASE.dll")
    DBG-ADDR<0000000140262421>("Wow-64.exe")
    DBG-ADDR<00000001402358D7>("Wow-64.exe")
    DBG-ADDR<00000000778E652D>("kernel32.dll")
    DBG-ADDR<0000000077A1C521>("ntdll.dll")
    
    ----------------------------------------
        Stack Trace (Using DBGHELP.DLL)
    ----------------------------------------
    
    Showing 39/39 threads...
    
    --- Thread ID: 1720 [Current Thread] ---
    000000000000002A <unknown module> <unknown symbol>+0 (000000000017F120,000000000017F139,000000000D57D9B8,000000000017F440)
    000007FEF03F2106 Fly Hack.dll <unknown symbol>+0 (0000000005C5BED0,0000000000000108,000000001C96C148,00000001400C8847)
    000000014066A7F0 Wow-64.exe   SMemFindNextHeap+3352096 (0000000005C5BED0,0000000000000000,000000000017F2D0,00000001400C1B78)
    000000014066A91E Wow-64.exe   SMemFindNextHeap+3352398 (00000001400BD5B0,000000000017F340,00000000000000D8,0000000005C5BED0)
    00000001400C099B Wow-64.exe   SUniSGetUTF8+20267 (0000000000000018,0000000000000008,0000000000000000,000000001C96C0B8)
    00000001400C3E00 Wow-64.exe   SUniSGetUTF8+33680 (0000000000000000,0000000000000001,00000000081C293C,0000000000000000)
    00000001400C0D1C Wow-64.exe   SUniSGetUTF8+21164 (000000003F800000,0000000005C5BED0,0000000000000000,0000000000000000)
    00000001400BF9C9 Wow-64.exe   SUniSGetUTF8+16217 (0000000005C5BED0,00000001400B6BC0,000000000017F5A0,0000000000000000)
    00000001400C0F6E Wow-64.exe   SUniSGetUTF8+21758 (0000000005C5BED0,000000000017F619,0000000000000000,0000000000000001)
    00000001400B6C34 Wow-64.exe   SFile::MakeFileLocal+1284820 (00000000FFFFFFFF,000000000017F619,0000000000000000,FFFFFFFFFFFFFFFF)
    00000001406B4BED Wow-64.exe   SMemFindNextHeap+3656221 (0000000043FA0000,00000000081C2115,0000000000000000,0000000000000000)
    000000014003B49F Wow-64.exe   SFile::MakeFileLocal+779071 (000000000C6F1088,000000000C6EF6D0,0000000000000000,0000000140246870)
    000000014003BDFB Wow-64.exe   SFile::MakeFileLocal+781467 (000000000C6EF6D0,000000000017F830,000000000597DA20,0000000000000000)
    000000014003D1A8 Wow-64.exe   SFile::MakeFileLocal+786504 (0000000000000054,00000000136520B0,000000000017F830,0000000000000000)
    00000001401408A6 Wow-64.exe   SUniSGetUTF8+544310 (00000000050E1FA0,0000000000000000,0000000000000054,000000013FFE7FC1)
    000000013FFE783F Wow-64.exe   SFile::MakeFileLocal+435935 (00000000050E1FA0,0000000000000000,00000000050E1FA0,0000000000000000)
    000000013FFE7FC1 Wow-64.exe   SFile::MakeFileLocal+437857 (0000000000000000,0000000000000016,0000000000000000,00000000050E1FA0)
    000000013FFE5361 Wow-64.exe   SFile::MakeFileLocal+426497 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    000000013FFE5D6C Wow-64.exe   SFile::MakeFileLocal+429068 (0000000000000000,0000000000000000,000000013FF60000,0000000000000001)
    000000013FF6CFA8 Wow-64.exe   <unknown symbol>+0 (00000000002A35C4,0000000000000000,0000000000000000,0000000140D362E8)
    000000013FF73CD9 Wow-64.exe   SEvent::`default constructor closure'+1561 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140971198 Wow-64.exe   AssertAndCrash+109336 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 6856 ---
    0000000077A0B007 ntdll.dll    TpIsTimerSet+2311 (0000000000000000,0000000000000000,0000000000000000,0000013CC13A7D8D)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 3732 ---
    000007FEFCF61E35 mswsock.dll  WSPStartup+36053 (0000000001E9EF40,0000000001E9F180,0000000000000000,0000000077A43488)
    000007FEFCF61F96 mswsock.dll  WSPStartup+36406 (0000000000002248,000007FEFEAED5A8,0000000000000000,0000000000000000)
    000007FEFEAE4EFC WS2_32.dll   select+348 (0000000000000000,0000000000000000,0000000000000000,000007FFFFFD8000)
    000007FEFEAE4E7D WS2_32.dll   select+221 (0000000000000001,0000000000000002,0000000000000001,0000000000000000)
    000007FEFDE22A03 WININET.dll  GetUrlCacheEntryInfoExW+7779 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 3792 ---
    0000000077A0FE0B ntdll.dll    RtlValidateHeap+955 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 3288 ---
    0000000077A0FE0B ntdll.dll    RtlValidateHeap+955 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5188 ---
    0000000077A0FE0B ntdll.dll    RtlValidateHeap+955 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 6860 ---
    000007FEFDB61203 KERNELBASE.dll SleepEx+179 (00000000034F3FF0,0000000000000000,0000000000000000,0000000000000000)
    000007FEFE4501D0 ole32.dll    ObjectStublessClient24+6464 (00000000034F3FF0,000007FEFE45463A,0000000000000000,0000000000000000)
    000007FEFE450106 ole32.dll    ObjectStublessClient24+6262 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    000007FEFE450182 ole32.dll    ObjectStublessClient24+6386 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5352 ---
    000007FEFCF55971 mswsock.dll  <unknown symbol>+0 (000007FEFCF559E0,00000000029E1E60,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 4040 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000001C2C7F0,0000000001C2C7F0,0000000000000000,00000000000023B4)
    000000013FFB1E00 Wow-64.exe   SFile::MakeFileLocal+216224 (0000000001C2F8A0,0000000001C2FCA0,0000000000000000,0000000000000000)
    000000013FFB1AC8 Wow-64.exe   SFile::MakeFileLocal+215400 (0000000001C2E9B0,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 2256 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000001C88A60,0000000000000000,0000000000000000,000000000000211C)
    000000013FFB6590 Wow-64.exe   SFile::MakeFileLocal+234544 (0000000001C88A60,0000000000000000,0000000000000000,0000000000000000)
    000000013FFB1AC8 Wow-64.exe   SFile::MakeFileLocal+215400 (0000000001C58260,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 1368 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000001C58CC0,0000000000000000,0000000000000000,000000000000000C)
    000000013FFB1C15 Wow-64.exe   SFile::MakeFileLocal+215733 (0000000001C2F910,0000000001C58CC0,0000000000000000,0000000000000000)
    000000013FFB1AC8 Wow-64.exe   SFile::MakeFileLocal+215400 (0000000001C73580,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 6788 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000000000000,00000001411E0440,0000000000000000,00000000000025E8)
    00000001401530CC Wow-64.exe   SUniSGetUTF8+620124 (0000000000000000,000000000567DCF0,0000000000000000,0000000000000000)
    00000001402358D7 Wow-64.exe   SSetCurrentThreadPriority+487 (00000000000025EC,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 6716 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000000000000,000000000567DD70,0000000000000000,00000000000025F0)
    00000001401532EC Wow-64.exe   SUniSGetUTF8+620668 (0000000000000000,00000001411E0468,000000000567DD70,00000001411E0408)
    00000001402358D7 Wow-64.exe   SSetCurrentThreadPriority+487 (00000000000025F4,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 2504 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000007FCD600,0000000000000000,0000000000000000,000000000000263C)
    0000000072AA8B0F atidxx64.dll XdxInitXopServices+222607 (0000000007FCD600,0000000000000000,0000000007E141D8,0000000007E141F0)
    0000000072AA8A71 atidxx64.dll XdxInitXopServices+222449 (0000000007FCD600,0000000000000000,0000000000000000,0000000007FCD600)
    0000000072AA7B9F atidxx64.dll XdxInitXopServices+218655 (0000000007D54E80,0000000000000000,0000000000000000,0000000000000000)
    0000000072D35883 atidxx64.dll AmdDxExtCreate11+8499 (0000000072DC2130,0000000007D54E80,0000000000000000,0000000000000000)
    0000000072D3592F atidxx64.dll AmdDxExtCreate11+8671 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 6720 ---
    0000000077AB4EC4 ntdll.dll    RtlSleepConditionVariableCS+212 (0000000023830500,0000000000000000,0000000000000000,0000000007FCEE18)
    000000007791B258 kernel32.dll SleepConditionVariableCS+40 (0000000023830500,0000000007D54E80,0000000000000000,0000000000000000)
    0000000072AC77E4 atidxx64.dll XdxInitXopServices+348772 (0000000007D54E80,0000000000000000,0000000000000000,0000000000000000)
    0000000072AC71C9 atidxx64.dll XdxInitXopServices+347209 (0000000007D54E80,0000000000000000,0000000000000000,0000000000000000)
    0000000072D35883 atidxx64.dll AmdDxExtCreate11+8499 (0000000072DC2130,0000000007D54E80,0000000000000000,0000000000000000)
    0000000072D3592F atidxx64.dll AmdDxExtCreate11+8671 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5636 ---
    0000000077AB4EC4 ntdll.dll    RtlSleepConditionVariableCS+212 (00000000238305F0,0000000000000000,0000000000000000,0000000007FCEE40)
    000000007791B258 kernel32.dll SleepConditionVariableCS+40 (00000000238305F0,0000000006767190,0000000000000000,0000000000000000)
    0000000072AC77E4 atidxx64.dll XdxInitXopServices+348772 (0000000006767190,0000000000000000,0000000000000000,0000000000000000)
    0000000072AC71C9 atidxx64.dll XdxInitXopServices+347209 (0000000006767190,0000000000000000,0000000000000000,0000000000000000)
    0000000072D35883 atidxx64.dll AmdDxExtCreate11+8499 (0000000072DC2130,0000000006767190,0000000000000000,0000000000000000)
    0000000072D3592F atidxx64.dll AmdDxExtCreate11+8671 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5596 ---
    000007FEFDB61203 KERNELBASE.dll SleepEx+179 (00000000081C13C7,0000000000000000,0000000000000000,0000000000000000)
    000000013FF9CAAB Wow-64.exe   SFile::MakeFileLocal+129355 (000000000597CC20,0000000000000000,0000000000000000,0000000000000000)
    000000013FFB1AC8 Wow-64.exe   SFile::MakeFileLocal+215400 (0000000005631C40,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5692 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000141140310,0000000005987060,0000000000000000,00000000000020F8)
    00000001400D1918 Wow-64.exe   SUniSGetUTF8+89768 (0000000005987060,0000000000000000,0000000000000000,0000000000000000)
    00000001402358D7 Wow-64.exe   SSetCurrentThreadPriority+487 (0000000000002678,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 6168 ---
    000007FEFDB61430 KERNELBASE.dll GetCurrentProcess+64 (000000000AFFF508,000000000AFFF500,0000000000000000,0000000000000001)
    00000000778E1220 kernel32.dll WaitForMultipleObjects+176 (0000000000000001,0000000000000000,0000000000000001,000000000A841598)
    000007FEEE942001 dsound.dll   <unknown symbol>+0 (0000000000000000,0000000000000000,0000000000000000,000000000A841598)
    000007FEEE942DF8 dsound.dll   <unknown symbol>+0 (000000000A841598,0000000000000000,0000000000000000,0000000000000000)
    000007FEEE9420A5 dsound.dll   <unknown symbol>+0 (0000000000002740,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5580 ---
    000007FEFDB61430 KERNELBASE.dll GetCurrentProcess+64 (000000000B24F7A8,000000000B24F7A0,0000000000000000,0000000000000000)
    00000000778F2CE3 kernel32.dll WaitForMultipleObjectsEx+179 (000000000B24F830,00000000FFFFFFFF,0000000000000000,0000000000002704)
    00000000777E8F7D USER32.dll   GetScrollBarInfo+477 (0000000000000001,0000000003525A48,0000000000000000,00000000035259E0)
    00000000777E62B2 USER32.dll   MsgWaitForMultipleObjectsEx+46 (0000000000000001,0000000003525A48,0000000000000000,0000000000000000)
    000007FEFBB535BE MMDevApi.dll Ordinal9+7574 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 3472 ---
    000007FEFDB61430 KERNELBASE.dll GetCurrentProcess+64 (000000000B3CFB18,000000000B3CFB10,0000000000000000,000000000A660080)
    00000000778E1220 kernel32.dll WaitForMultipleObjects+176 (0000000000000001,0000000000000000,0000000000000001,000000000A8413B0)
    000007FEEE942001 dsound.dll   <unknown symbol>+0 (0000000000000000,0000000000000000,0000000000000000,000000000A8413B0)
    000007FEEE942132 dsound.dll   <unknown symbol>+0 (000000000A8413B0,0000000000000000,0000000000000000,0000000000000000)
    000007FEEE9420A5 dsound.dll   <unknown symbol>+0 (0000000000002728,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 4680 ---
    000007FEFDB61203 KERNELBASE.dll SleepEx+179 (0000000000000000,0000000141155B40,0000000000000001,0000000005E54288)
    000000014017B77A Wow-64.exe   SUniSGetUTF8+785674 (0000000000000016,0000000000001000,0000000000000010,0000000000000000)
    000000014017BB6A Wow-64.exe   SUniSGetUTF8+786682 (0000000000001248,0000000000001248,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 1044 ---
    0000000077AEA980 ntdll.dll    EtwpNotificationThread+64 (0000000000000000,00000000000001E2,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 2728 ---
    000007FEFDB61430 KERNELBASE.dll GetCurrentProcess+64 (000000000B72F750,000000000B72F740,0000000000000000,0000000000000000)
    00000000778E1220 kernel32.dll WaitForMultipleObjects+176 (0000000000000000,0000000000000002,000000000A6E3DA8,0000000000000000)
    000007FEEE94ACF4 dsound.dll   DirectSoundCreate8+17328 (00000000000001E0,000000000A6E3DA8,0000000000000000,0000000000000000)
    000007FEEE94B89E dsound.dll   DirectSoundCreate8+20314 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 1940 ---
    000007FEFDB61203 KERNELBASE.dll SleepEx+179 (0000000005E51720,0000000000000000,0000000000000000,0000000000000000)
    000000014017B77A Wow-64.exe   SUniSGetUTF8+785674 (0000000000000001,0000000000000000,0000000005E51720,0000000000000000)
    000000014017BB6A Wow-64.exe   SUniSGetUTF8+786682 (0000000000000794,0000000000000794,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 6664 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (00000000064FE848,00000000064FE838,0000000000000000,0000000000002780)
    000000014094A9C6 Wow-64.exe   SMemDumpState+352790 (0000000000000000,00000001411E04B8,0000000006082C40,00000001411E1818)
    000000014094AB4F Wow-64.exe   SMemDumpState+353183 (0000000000000000,0000000006082C40,0000000000000000,0000000000000000)
    00000001402358D7 Wow-64.exe   SSetCurrentThreadPriority+487 (0000000000002810,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 3276 ---
    000007FEFDB61430 KERNELBASE.dll GetCurrentProcess+64 (000000000B4CF650,000000000B4CF630,0000000000000000,0000000000000002)
    00000000778E1220 kernel32.dll WaitForMultipleObjects+176 (000000000000298C,00000000064FE800,00000000064FF449,00000000064FF449)
    000000014094B3C3 Wow-64.exe   SMemDumpState+355347 (00000000064FE800,00000001411E04E0,00000001411E0408,0000000000000000)
    000000014094A83E Wow-64.exe   SMemDumpState+352398 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000001402358D7 Wow-64.exe   SSetCurrentThreadPriority+487 (0000000000002814,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 2940 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000008233640,0000000007D585B0,0000000000000000,0000000000002828)
    0000000072AA8B0F atidxx64.dll XdxInitXopServices+222607 (0000000008233640,0000000000000000,0000000000000000,0000000000000000)
    0000000072AA7B7E atidxx64.dll XdxInitXopServices+218622 (0000000007D585B0,0000000000000000,0000000000000000,0000000000000000)
    0000000072D35883 atidxx64.dll AmdDxExtCreate11+8499 (0000000072DC2130,0000000007D585B0,0000000000000000,0000000000000000)
    0000000072D3592F atidxx64.dll AmdDxExtCreate11+8671 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 4068 ---
    0000000077AB4EC4 ntdll.dll    RtlSleepConditionVariableCS+212 (0000000007D58BA0,0000000000000000,0000000000000000,00000000082203F8)
    000000007791B258 kernel32.dll SleepConditionVariableCS+40 (0000000000000000,0000000007D58BA0,0000000000000000,0000000000000000)
    0000000072AC77E4 atidxx64.dll XdxInitXopServices+348772 (0000000007D58BA0,0000000000000000,0000000000000000,0000000000000000)
    0000000072AC71C9 atidxx64.dll XdxInitXopServices+347209 (0000000007D58BA0,0000000000000000,0000000000000000,0000000000000000)
    0000000072D35883 atidxx64.dll AmdDxExtCreate11+8499 (0000000072DC2130,0000000007D58BA0,0000000000000000,0000000000000000)
    0000000072D3592F atidxx64.dll AmdDxExtCreate11+8671 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 3748 ---
    0000000077AB4EC4 ntdll.dll    RtlSleepConditionVariableCS+212 (000000000837EED0,0000000000000000,0000000000000000,0000000008220420)
    000000007791B258 kernel32.dll SleepConditionVariableCS+40 (000000000837EED0,0000000007D58E90,0000000000000000,0000000000000000)
    0000000072AC77E4 atidxx64.dll XdxInitXopServices+348772 (0000000007D58E90,0000000000000000,0000000000000000,0000000000000000)
    0000000072AC71C9 atidxx64.dll XdxInitXopServices+347209 (0000000007D58E90,0000000000000000,0000000000000000,0000000000000000)
    0000000072D35883 atidxx64.dll AmdDxExtCreate11+8499 (0000000072DC2130,0000000007D58E90,0000000000000000,0000000000000000)
    0000000072D3592F atidxx64.dll AmdDxExtCreate11+8671 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5436 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (000000000D571680,0000000000000000,0000000000000000,000000000000289C)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (000000000D571680,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (0000000005BDD4F0,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 1636 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (000000000D571710,0000000000000000,0000000000000000,000000000000289C)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (000000000D571710,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (0000000005BF4790,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 5304 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (000000000D5716E0,0000000000000000,0000000000000000,000000000000289C)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (000000000D5716E0,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (000000000CC454C0,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 7052 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (000000000D5717D0,0000000000000000,0000000000000000,00000000000028E0)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (000000000D5717D0,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (0000000005B12280,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 3400 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (000000000D571800,000000001D190D50,FFFFFFFF00000000,00000000000028E8)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (000000001FA3B1C0,000000000D571800,000000000CD14240,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (000000000D571800,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (0000000005B16D20,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 7136 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (000000000D571890,000000001FA3B0F0,FFFFFFFF00000000,00000000000028E8)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (000000001FA3B020,000000000D571890,000000000CD14240,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (000000000D571890,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (0000000005C42050,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 2648 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (000000000D571860,000000001FA3B020,FFFFFFFF00000000,00000000000028E8)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (000000000CD14288,000000000D571860,000000000CD14240,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (000000000D571860,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (000000000CEBD9C0,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 2200 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000005B02BB0,000000001FA3B1C0,FFFFFFFF00000000,00000000000028E8)
    0000000140ABC6B0 Wow-64.exe   SCritSect::Leave+668240 (000000000CD14288,0000000005B02BB0,000000000CD14240,0000000000000000)
    0000000140A19B5C Wow-64.exe   SCritSect::Leave+1788 (0000000005B02BB0,0000000000000000,0000000000000000,0000000140A19EB0)
    00000001409D37EB Wow-64.exe   SSyncObject::SSyncObject+38603 (0000000005BE7BA0,0000000000000000,0000000000000000,0000000000000000)
    0000000140975F53 Wow-64.exe   AssertAndCrash+129235 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000140975FE7 Wow-64.exe   AssertAndCrash+129383 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    --- Thread ID: 1960 ---
    000007FEFDB610DC KERNELBASE.dll WaitForSingleObjectEx+156 (0000000000000000,0000000100000000,0000000100000000,0000000000002100)
    0000000140262421 Wow-64.exe   SEvtDispatch+79409 (0000000000000000,0000000013D84430,0000000000000000,0000000000000000)
    00000001402358D7 Wow-64.exe   SSetCurrentThreadPriority+487 (00000000000029B0,0000000000000000,0000000000000000,0000000000000000)
    00000000778E652D kernel32.dll BaseThreadInitThunk+13 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    0000000077A1C521 ntdll.dll    RtlUserThreadStart+33 (0000000000000000,0000000000000000,0000000000000000,0000000000000000)
    
    
    
    ----------------------------------------
        Loaded Modules
    ----------------------------------------
    
    <Inspector.DebugModules:>
    DBG-MODULE<0000000072A70000 004A4000 "atidxx64.dll" "atidxx64.pdb" 0 {0217e84c-5312-43a7-814db7e30dc7e7d4} 1 1294195400>
    DBG-MODULE<0000000073250000 00026000 "mdnsNSP.dll" "mdnsNSP.pdb" 0 {176c297a-e456-474f-b58be355bd484a80} 1 1314770037>
    DBG-MODULE<0000000073D50000 00006000 "ksuser.dll" "ksuser.pdb" 0 {3d25b031-596a-4559-b09aafc11220f8fd} 2 1247535081>
    DBG-MODULE<0000000073E10000 000B4000 "aticfx64.dll" "aticfx64.pdb" 0 {4b3c6d5e-b18f-4b3b-a7ec46cd363ef859} 1 1294196472>
    DBG-MODULE<00000000777D0000 000FA000 "USER32.dll" "user32.pdb" 0 {953b0479-2b8a-48b2-883930e36fd22a6a} 2 1290258929>
    DBG-MODULE<00000000778D0000 0011F000 "kernel32.dll" "kernel32.pdb" 0 {c4312728-ba1f-4691-955e99b2e026fafc} 2 1354254234>
    DBG-MODULE<00000000779F0000 001A9000 "ntdll.dll" "ntdll.pdb" 0 {15eb43e2-3b12-409c-84e3cc7635baf5a3} 2 1321511566>
    DBG-MODULE<0000000077BB0000 00007000 "PSAPI.DLL" "psapi.pdb" 0 {0cabcb96-5961-4c45-a750fc85662a63d6} 2 1247527581>
    DBG-MODULE<0000000077BC0000 00003000 "normaliz.DLL" "normaliz.pdb" 0 {0c00c7f7-797e-44c5-82656f816b361804} 1 1247535138>
    DBG-MODULE<000000013FF60000 01719000 "Wow-64.exe" "Wow-64.pdb" 0 {be7faacb-facf-49bb-85e9d1816cde78eb} 1 1372288290>
    DBG-MODULE<000007FEEE940000 00088000 "dsound.dll" "dsound.pdb" 0 {e9e3be7b-f2d9-47a7-86c6162eccfadafa} 2 1247534873>
    DBG-MODULE<000007FEEE9D0000 001FF000 "d3d9.dll" "d3d9.pdb" 0 {6703f277-4abc-4684-b98e9358fff7177a} 2 1290257828>
    DBG-MODULE<000007FEF03F0000 00039000 "Fly Hack.dll" "x64Hack.pdb" 0 {7ac461f2-e0fe-4a2c-9a07ba42d673d14b} 3 1375165551>
    DBG-MODULE<000007FEF2160000 00042000 "icm32.dll" "icm32.pdb" 0 {2af69397-7fac-498e-86d9a10ab506a5ad} 1 1247534894>
    DBG-MODULE<000007FEF2230000 0003C000 "DINPUT8.dll" "dinput8.pdb" 0 {5090c9bd-b409-42e6-9ad3bcd73e34bb76} 2 1247534799>
    DBG-MODULE<000007FEF2A30000 00010000 "wshbth.dll" "wshbth.pdb" 0 {51452070-3be2-4910-a481663d7ae93af0} 1 1290259005>
    DBG-MODULE<000007FEF2A40000 0000B000 "winrnr.dll" "winrnr.pdb" 0 {09207717-7dfc-4b37-bd49e938377c8139} 2 1247535283>
    DBG-MODULE<000007FEF2A50000 00019000 "pnrpnsp.dll" "pnrpnsp.pdb" 0 {7346e3b8-3165-41fe-b959b0787f85cc9a} 2 1247535182>
    DBG-MODULE<000007FEF30C0000 00015000 "napinsp.dll" "NapiNSP.pdb" 0 {d77abf6d-8c46-43d6-a4a721aa53347ecb} 2 1247535046>
    DBG-MODULE<000007FEF36C0000 00004000 "api-ms-win-downlevel-shlwapi-l2-1-0.dll" "api-ms-win-downlevel-shlwapi-l2-1-0.pdb" 0 {132f4760-bf95-4c59-9c716dec63a7fe54} 1 1358109100>
    DBG-MODULE<000007FEF3AF0000 0009C000 "mscms.dll" "mscms.pdb" 0 {5c4b7f74-93da-4dc9-834b5960fa6e62b5} 2 1290258380>
    DBG-MODULE<000007FEF45B0000 00125000 "dbghelp.dll" "dbghelp.pdb" 0 {094e0157-61da-454e-b641c2328520cd6f} 2 1290257836>
    DBG-MODULE<000007FEF5550000 00009000 "midimap.dll" "midimap.pdb" 0 {2b256fb8-0aab-4cd6-b52b45c2188da37f} 1 1247535038>
    DBG-MODULE<000007FEF5560000 00032000 "dssenh.dll" "dssenh.pdb" 0 {e7c80009-8003-4053-966bdf2ee609fe5d} 2 1247534879>
    DBG-MODULE<000007FEF58D0000 00074000 "netprofm.dll" "netprofm.pdb" 0 {63e39d04-0dec-4fe6-90210c2dad6b234b} 2 1247535056>
    DBG-MODULE<000007FEF5D80000 0000C000 "npmproxy.dll" "npmproxy.pdb" 0 {89404035-5166-42c9-879b929040e82525} 1 1247535139>
    DBG-MODULE<000007FEF60E0000 0000D000 "atiu9p64.dll" "atiu9p64.pdb" 0 {74619d69-1449-4b99-8644207ea591a006} 7 1294193915>
    DBG-MODULE<000007FEF6280000 0000A000 "msacm32.drv" "msacm32.pdb" 0 {b5e8926b-afd5-4782-85c0a6049a1b783b} 1 1247534992>
    DBG-MODULE<000007FEF6290000 0004F000 "AUDIOSES.DLL" "AudioSes.pdb" 0 {0206049e-ccb0-4076-b0c29d1108f52b2e} 2 1290257517>
    DBG-MODULE<000007FEF6350000 0003B000 "wdmaud.drv" "wdmaud.pdb" 0 {bd2eadeb-4b61-4cb1-bab35ee13a7d1be6} 1 1290258936>
    DBG-MODULE<000007FEF6AF0000 00064000 "webio.dll" "webio.pdb" 0 {db1a7f86-a537-421f-b60f12c5003ef448} 2 1321511574>
    DBG-MODULE<000007FEF6B60000 00071000 "WINHTTP.dll" "winhttp.pdb" 0 {5b7f00bf-da50-4704-a2b0bc24b17f90d5} 2 1290258979>
    DBG-MODULE<000007FEF7290000 00007000 "d3d8thk.dll" "d3d8thk.pdb" 0 {6619fdb8-c8a4-43ed-9a907e7881cd1d0c} 1 1247534779>
    DBG-MODULE<000007FEF7720000 00008000 "rasadhlp.dll" "rasadhlp.pdb" 0 {c6a5b28b-c3e7-48c4-aab480f6a760d8ba} 2 1247535149>
    DBG-MODULE<000007FEF7730000 0002F000 "WLIDNSP.DLL" "wlidNSP.pdb" 0 {651505f2-378a-4502-81dba2fe6ee58ff2} 1 1342562993>
    DBG-MODULE<000007FEF7760000 0003B000 "WINMM.dll" "winmm.pdb" 0 {df6e9d24-11ce-4ddf-b398c369d05bc96b} 2 1247535280>
    DBG-MODULE<000007FEF8E80000 001D5000 "d3d11.dll" "d3d11.pdb" 0 {3abf1df9-355c-4ff6-9983bb73d2411e6c} 1 1364440427>
    DBG-MODULE<000007FEF9060000 0005D000 "dxgi.dll" "dxgi.pdb" 0 {d45fa825-fc2e-4840-9308a90e23cb16bd} 1 1358106557>
    DBG-MODULE<000007FEF9480000 00004000 "api-ms-win-downlevel-advapi32-l2-1-0.dll" "api-ms-win-downlevel-advapi32-l2-1-0.pdb" 0 {92713b99-e4a1-4f90-844dcf3cc346be5a} 1 1358109127>
    DBG-MODULE<000007FEFAB50000 0000D000 "atiuxp64.dll" "atiuxp64.pdb" 0 {160f0f36-ebef-4a46-98fc0e320c4f76f9} 7 1294193932>
    DBG-MODULE<000007FEFACA0000 00011000 "dhcpcsvc6.DLL" "dhcpcsvc6.pdb" 0 {4463cba8-f16f-447c-85d58fe0eca6ee1b} 2 1349806019>
    DBG-MODULE<000007FEFACC0000 00018000 "dhcpcsvc.DLL" "dhcpcsvc.pdb" 0 {8dc91c79-9e40-4432-ab6114d4778d8c5d} 2 1247534790>
    DBG-MODULE<000007FEFADD0000 00053000 "fwpuclnt.dll" "fwpuclnt.pdb" 0 {68573986-57e8-47f5-8f3275dbd1b06e03} 2 1247534874>
    DBG-MODULE<000007FEFAF20000 0000B000 "WINNSI.DLL" "winnsi.pdb" 0 {20d0e4c9-82ca-45af-a5260fa6e6c25618} 2 1247535281>
    DBG-MODULE<000007FEFAF40000 00027000 "IPHLPAPI.DLL" "iphlpapi.pdb" 0 {8b5a2d4e-17ef-425e-b27b7705d3bc92c7} 2 1290258138>
    DBG-MODULE<000007FEFB0B0000 00015000 "nlaapi.dll" "nlaapi.pdb" 0 {3edbfa33-d500-4a04-8b47639f392a6e98} 2 1349286261>
    DBG-MODULE<000007FEFB2F0000 00009000 "avrt.dll" "avrt.pdb" 0 {440a2c04-82ec-4474-9e7857447b6350b0} 2 1247534742>
    DBG-MODULE<000007FEFB600000 0002C000 "POWRPROF.dll" "powrprof.pdb" 0 {c39d0c69-bf9c-4d30-b1579f2c269cdd73} 2 1247535202>
    DBG-MODULE<000007FEFB960000 00018000 "MSACM32.dll" "msacm32.pdb" 0 {b361fed7-3d08-44be-8b71510dce670862} 2 1247534991>
    DBG-MODULE<000007FEFBB30000 00018000 "dwmapi.dll" "dwmapi.pdb" 0 {8683ed0c-3dbe-4053-883ec22fd9b4f210} 2 1247534887>
    DBG-MODULE<000007FEFBB50000 0004B000 "MMDevApi.dll" "MMDevAPI.pdb" 0 {9da7a0ca-9da4-45cf-b6de7711acb9d7d9} 2 1247534952>
    DBG-MODULE<000007FEFBF60000 00056000 "uxtheme.dll" "UxTheme.pdb" 0 {b0692f27-b52c-454f-aca7380c075de863} 2 1247535251>
    DBG-MODULE<000007FEFBFC0000 0012C000 "PROPSYS.dll" "propsys.pdb" 0 {df712cbf-a5ab-4df1-a5d17917b6f8f53f} 2 1290258762>
    DBG-MODULE<000007FEFC140000 001F4000 "comctl32.dll" "comctl32.pdb" 0 {943ba638-a2cd-4d88-a1c7e7418eaf796c} 1 1290257499>
    DBG-MODULE<000007FEFC630000 0002D000 "ntmarta.dll" "ntmarta.pdb" 0 {60a5ad5f-c924-461c-bb5a1076a8eccdee} 2 1247535165>
    DBG-MODULE<000007FEFC760000 0000C000 "version.DLL" "version.pdb" 0 {f7695888-add1-4d77-93d5425ac6717d01} 2 1247535234>
    DBG-MODULE<000007FEFC9B0000 00007000 "wshtcpip.dll" "wshtcpip.pdb" 0 {cda0b508-b885-4b9a-929b4b8b06a1b385} 2 1247535287>
    DBG-MODULE<000007FEFCAD0000 0001E000 "USERENV.dll" "userenv.pdb" 0 {9279a318-8c07-45e8-8bb89dfbd6b07106} 2 1290258932>
    DBG-MODULE<000007FEFCCB0000 00047000 "rsaenh.dll" "rsaenh.pdb" 0 {2bfa66bb-f64f-4b12-b0b3e7a78ae54c2d} 2 1247535161>
    DBG-MODULE<000007FEFCDD0000 0005B000 "DNSAPI.dll" "dnsapi.pdb" 0 {94b9dfed-96e6-487e-a1773f4814606dc3} 2 1299132657>
    DBG-MODULE<000007FEFCF40000 00007000 "wship6.dll" "wship6.pdb" 0 {be71ccca-2676-4d10-836e941b34dec9d2} 2 1247535281>
    DBG-MODULE<000007FEFCF50000 00055000 "mswsock.dll" "mswsock.pdb" 0 {47409b8d-0e6a-4dbf-8930d24404e9dc1b} 2 1290258493>
    DBG-MODULE<000007FEFCFB0000 00017000 "CRYPTSP.dll" "cryptsp.pdb" 0 {66e52b1e-3251-4b16-acb0a2b5dfb173ff} 1 1247534998>
    DBG-MODULE<000007FEFD4A0000 0000B000 "Secur32.dll" "secur32.pdb" 0 {73111ba5-51fc-4d00-b27b28c843a11a45} 2 1321511571>
    DBG-MODULE<000007FEFD670000 00025000 "SSPICLI.DLL" "sspicli.pdb" 0 {d3e497fd-589b-438c-96419717eb62d5b8} 2 1321511600>
    DBG-MODULE<000007FEFD6A0000 00057000 "apphelp.dll" "apphelp.pdb" 0 {a9036cd8-0b45-42f7-bb46e4720792f6b9} 2 1290257558>
    DBG-MODULE<000007FEFD700000 0000F000 "CRYPTBASE.dll" "cryptbase.pdb" 0 {f03e074b-b9e7-4c9f-9bbfb0e42ef3a0ab} 2 1247534993>
    DBG-MODULE<000007FEFD7B0000 00014000 "RpcRtRemote.dll" "RpcRtRemote.pdb" 0 {eb674539-4d5b-4fcb-88a0adbe1ea17b1c} 2 1290258799>
    DBG-MODULE<000007FEFD7D0000 0000F000 "profapi.dll" "profapi.pdb" 0 {dc86d275-bbb0-437f-94b2cd4b06d4b934} 2 1247535135>
    DBG-MODULE<000007FEFD870000 0000F000 "MSASN1.dll" "msasn1.pdb" 0 {e973c31c-b039-43dc-af30541cbaeb9a05} 2 1290258373>
    DBG-MODULE<000007FEFD880000 00004000 "api-ms-win-downlevel-shlwapi-l1-1-0.dll" "api-ms-win-downlevel-shlwapi-l1-1-0.pdb" 0 {ad372fe0-bacc-4793-bca6338d61cf49c7} 1 1358109331>
    DBG-MODULE<000007FEFD890000 0016A000 "CRYPT32.dll" "crypt32.pdb" 0 {efdba51b-4c14-43ec-86694b5119236df8} 2 1368424491>
    DBG-MODULE<000007FEFDAA0000 00005000 "api-ms-win-downlevel-advapi32-l1-1-0.dll" "api-ms-win-downlevel-advapi32-l1-1-0.pdb" 0 {9eadf45e-cfab-44a8-9a5b95b868575efa} 1 1358109318>
    DBG-MODULE<000007FEFDAB0000 00039000 "WINTRUST.dll" "wintrust.pdb" 0 {adff1d76-f89e-439d-8217ff238c7f3d6d} 2 1345831190>
    DBG-MODULE<000007FEFDAF0000 00003000 "api-ms-win-downlevel-normaliz-l1-1-0.dll" "api-ms-win-downlevel-normaliz-l1-1-0.pdb" 0 {d8e99801-5d4f-401b-9d8cb65733e33f0c} 1 1358109331>
    DBG-MODULE<000007FEFDB00000 00036000 "CFGMGR32.dll" "cfgmgr32.pdb" 0 {9fa5840a-4d3c-4187-99f62164e98c9de8} 2 1290257756>
    DBG-MODULE<000007FEFDB40000 0001A000 "DEVOBJ.dll" "devobj.pdb" 0 {80698d17-ff4b-4b78-90dcc6322480a7f4} 2 1247534817>
    DBG-MODULE<000007FEFDB60000 0006B000 "KERNELBASE.dll" "kernelbase.pdb" 0 {91c72371-dd43-4481-92b7b46f5ed10aa0} 2 1354254235>
    DBG-MODULE<000007FEFDBD0000 00004000 "api-ms-win-downlevel-ole32-l1-1-0.dll" "api-ms-win-downlevel-ole32-l1-1-0.pdb" 0 {595c663b-cb01-493e-86d7c58ed2ca5a4c} 1 1358109101>
    DBG-MODULE<000007FEFDBE0000 00004000 "api-ms-win-downlevel-user32-l1-1-0.dll" "api-ms-win-downlevel-user32-l1-1-0.pdb" 0 {a9f1e723-81b9-464f-8515ec18736ff4a5} 1 1358109108>
    DBG-MODULE<000007FEFDBF0000 00004000 "api-ms-win-downlevel-version-l1-1-0.dll" "api-ms-win-downlevel-version-l1-1-0.pdb" 0 {db5dfd4e-294d-4ae6-b0b897955921c3f1} 1 1358109100>
    DBG-MODULE<000007FEFDC00000 0012D000 "RPCRT4.dll" "rpcrt4.pdb" 0 {7d748da6-d745-4c9e-a38c8cef1c9e75f2} 2 1290258798>
    DBG-MODULE<000007FEFDD30000 00052000 "WLDAP32.dll" "wldap32.pdb" 0 {8b747af7-eb20-4791-b57e0db6d92655bc} 2 1290259030>
    DBG-MODULE<000007FEFDD90000 0022D000 "WININET.dll" "wininet.pdb" 0 {3799e455-61b8-4231-9c5612a6df7f8954} 2 1370992455>
    DBG-MODULE<000007FEFDFC0000 00109000 "MSCTF.dll" "msctf.pdb" 0 {6a5babb8-e886-44c6-96530bfe3c90f32f} 2 1247535018>
    DBG-MODULE<000007FEFE0D0000 00067000 "GDI32.dll" "gdi32.pdb" 0 {fb9403c3-b130-4da1-92c4d0e3485e25ed} 2 1290258001>
    DBG-MODULE<000007FEFE140000 0009F000 "msvcrt.dll" "msvcrt.pdb" 0 {5376efb7-d7e5-4b4d-a4156ff73543e6b0} 2 1324024639>
    DBG-MODULE<000007FEFE260000 000DB000 "advapi32.DLL" "advapi32.pdb" 0 {6aefdcff-7f2a-429b-8532cd2bfddf85d1} 2 1247534699>
    DBG-MODULE<000007FEFE340000 0001F000 "sechost.dll" "sechost.pdb" 0 {ed003490-6f9a-408c-92c4f32acfc57b29} 1 1247535198>
    DBG-MODULE<000007FEFE360000 000D7000 "OLEAUT32.dll" "oleaut32.pdb" 0 {b72b1cee-a01b-4992-a56397ff5c52db3c} 2 1314422504>
    DBG-MODULE<000007FEFE440000 00203000 "ole32.dll" "ole32.pdb" 0 {ee489189-724f-4d47-aeccfdb553482435} 2 1290258732>
    DBG-MODULE<000007FEFE650000 0002E000 "IMM32.dll" "imm32.pdb" 0 {98f27ba5-aee5-41ec-bee00cd03ad50fee} 2 1247534912>
    DBG-MODULE<000007FEFE680000 0000E000 "LPK.dll" "lpk.pdb" 0 {b653b2b7-5141-4f90-be8a8bbe222f1778} 2 1247534943>
    DBG-MODULE<000007FEFE730000 00099000 "CLBCatQ.DLL" "CLBCatQ.pdb" 0 {60b9d310-c472-440b-a13f66bff0fc39e3} 2 1247534778>
    DBG-MODULE<000007FEFE7D0000 0028C000 "iertutil.dll" "iertutil.pdb" 0 {a0c87b7e-8693-4420-85ceddf55ee72b35} 2 1370991630>
    DBG-MODULE<000007FEFEA60000 00071000 "shlwapi.DLL" "shlwapi.pdb" 0 {0820a075-0c1a-4e25-97e17dea57d04954} 2 1290258859>
    DBG-MODULE<000007FEFEAE0000 0004D000 "WS2_32.dll" "ws2_32.pdb" 0 {348be7d2-2346-495b-841b7fa203996bd0} 2 1290258981>
    DBG-MODULE<000007FEFEB30000 001D7000 "SETUPAPI.dll" "setupapi.pdb" 0 {59fe8950-4c23-4732-a39999043ca804fe} 2 1290258850>
    DBG-MODULE<000007FEFED10000 00008000 "NSI.dll" "nsi.pdb" 0 {dddd6b3d-710d-49d5-a01af692a91fcd26} 2 1247535145>
    DBG-MODULE<000007FEFED20000 000C9000 "USP10.dll" "usp10.pdb" 0 {4a7216ef-8fbc-466b-854d791b75cb4416} 1 1353563088>
    DBG-MODULE<000007FEFEDF0000 00159000 "urlmon.dll" "urlmon.pdb" 0 {80784dad-874f-4706-817e8cfae846ec66} 2 1370991557>
    DBG-MODULE<000007FEFEF50000 00D88000 "SHELL32.dll" "shell32.pdb" 0 {38eb8208-b7aa-4a09-be19a394f2d2e46a} 2 1361944377>
    <:Inspector.DebugModules>
    
    ----------------------------------------
        Memory Dump
    ----------------------------------------
    
    Code: 32 bytes starting at (RIP = 000000000000002A - 10)
    
    000000000000001A: <can't read from this address>
    * = addr          **                                                  *               
    000000000000002A: <can't read from this address>
    
    
    Stack: 1024 bytes starting at (RSP = 000000000017F058 - 20)
    
    000000000017F030: 00 F1 17 00  00 00 00 00  27 00 00 00  00 00 00 00  ........'.......
    000000000017F040: FE FF FF FF  FF FF FF FF  00 00 00 00  00 00 00 00  ................
    000000000017F050: 10 27 32 00  00 00 00 00  06 21 3F F0  FE 07 00 00  .'2......!?.....
    * = addr                                    **                                *       
    000000000017F050: 10 27 32 00  00 00 00 00  06 21 3F F0  FE 07 00 00  .'2......!?.....
    000000000017F060: 20 F1 17 00  00 00 00 00  39 F1 17 00  00 00 00 00   .......9.......
    000000000017F070: B8 D9 57 0D  00 00 00 00  40 F4 17 00  00 00 00 00  ..W.....@.......
    000000000017F080: 10 27 32 00  00 00 00 00  FE FF FF FF  FF FF FF FF  .'2.............
    000000000017F090: D0 BE C5 05  00 00 00 00  70 ED EE 1C  00 00 00 00  ........p.......
    000000000017F0A0: 00 00 00 00  00 00 00 00  E0 FC 65 40  01 00 00 00  ..........e@....
    000000000017F0B0: 30 AB FE 3F  01 00 00 00  80 BF FE 3F  01 00 00 00  0..?.......?....
    000000000017F0C0: 20 55 0B 40  01 00 00 00  A0 73 0B 40  01 00 00 00   [email protected].@....
    000000000017F0D0: A0 61 0B 40  01 00 00 00  40 5C 0B 40  01 00 00 00  .a.@....@\.@....
    000000000017F0E0: 80 5E 0B 40  01 00 00 00  F0 02 52 40  01 00 00 00  .^[email protected]@....
    000000000017F0F0: D0 1B 58 40  01 00 00 00  E0 03 CA 40  01 00 00 00  ..X@.......@....
    000000000017F100: 00 E9 97 12  00 00 00 00  D0 BE C5 05  00 00 00 00  ................
    000000000017F110: 00 00 00 00  00 00 00 00  0F 00 00 00  00 00 00 00  ................
    000000000017F120: 4C 6F 61 64  65 64 20 4D  65 73 73 61  67 65 00 00  Loaded Message..
    000000000017F130: 0E 00 00 00  00 00 00 00  0F 00 00 00  00 00 00 00  ................
    000000000017F140: F4 20 F7 EF  D7 79 00 00  D0 BE C5 05  00 00 00 00  . ...y..........
    000000000017F150: 05 00 00 00  00 00 00 00  D0 BE C5 05  00 00 00 00  ................
    000000000017F160: B0 4B D4 05  00 00 00 00  01 00 00 00  00 00 00 00  .K..............
    000000000017F170: 08 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F180: 08 01 00 00  00 00 00 00  D0 BE C5 05  00 00 00 00  ................
    000000000017F190: 40 F3 17 00  00 00 00 00  F0 A7 66 40  01 00 00 00  @.........f@....
    000000000017F1A0: D0 BE C5 05  00 00 00 00  08 01 00 00  00 00 00 00  ................
    000000000017F1B0: 48 C1 96 1C  00 00 00 00  47 88 0C 40  01 00 00 00  H.......G..@....
    000000000017F1C0: D0 BE C5 05  00 00 00 00  1E A9 66 40  01 00 00 00  ..........f@....
    000000000017F1D0: D0 BE C5 05  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F1E0: D0 F2 17 00  00 00 00 00  78 1B 0C 40  01 00 00 00  ........x..@....
    000000000017F1F0: 10 A9 66 40  01 00 00 00  9B 09 0C 40  01 00 00 00  ..f@.......@....
    000000000017F200: B0 D5 0B 40  01 00 00 00  40 F3 17 00  00 00 00 00  ...@....@.......
    000000000017F210: D8 00 00 00  00 00 00 00  D0 BE C5 05  00 00 00 00  ................
    000000000017F220: F8 BF 96 1C  00 00 00 00  01 00 00 00  00 00 00 00  ................
    000000000017F230: B8 C0 96 1C  00 00 00 00  00 3E 0C 40  01 00 00 00  .........>.@....
    000000000017F240: 18 00 00 00  00 00 00 00  08 00 00 00  00 00 00 00  ................
    000000000017F250: 00 00 00 00  00 00 00 00  B8 C0 96 1C  00 00 00 00  ................
    000000000017F260: 77 BE 1F 3D  00 00 00 00  00 00 00 00  00 00 00 00  w..=............
    000000000017F270: F8 BF 96 1C  00 00 00 00  D0 57 C6 05  00 00 00 00  .........W......
    000000000017F280: 40 E5 F3 1B  00 00 00 00  F8 00 00 00  00 00 00 00  @...............
    000000000017F290: 01 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F2A0: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F2B0: F8 BF 96 1C  00 00 00 00  D0 BE C5 05  00 00 00 00  ................
    000000000017F2C0: B0 4B D4 05  00 00 00 00  1C 0D 0C 40  01 00 00 00  .K.........@....
    000000000017F2D0: B0 57 BE 0C  00 00 00 00  05 00 00 00  00 00 00 00  .W..............
    000000000017F2E0: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F2F0: 40 2E D1 1F  00 00 00 00  E0 F3 17 00  00 00 00 00  @...............
    000000000017F300: 48 00 00 00  00 00 00 00  C9 F9 0B 40  01 00 00 00  H..........@....
    000000000017F310: 40 C1 10 16  00 00 00 00  D0 BE C5 05  00 00 00 00  @...............
    000000000017F320: 00 00 FA 43  00 00 00 00  00 00 00 00  00 00 00 00  ...C............
    000000000017F330: 77 BE 1F 3D  00 00 00 00  00 00 00 00  00 00 00 00  w..=............
    000000000017F340: 77 BE 1F 3D  00 00 00 00  00 00 00 00  00 00 00 00  w..=............
    000000000017F350: 10 F3 17 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F360: 01 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F370: 00 00 00 00  00 00 00 00  01 00 00 00  00 00 00 00  ................
    000000000017F380: E0 BF 96 1C  00 00 00 00  D0 BE C5 05  00 00 00 00  ................
    000000000017F390: 00 00 00 00  00 00 00 00  1C 0D 0C 40  01 00 00 00  ...........@....
    000000000017F3A0: 00 00 00 00  00 00 00 00  01 00 00 00  00 00 00 00  ................
    000000000017F3B0: 3C 29 1C 08  00 00 00 00  00 00 00 00  00 00 00 00  <)..............
    000000000017F3C0: 00 00 FA 43  00 00 00 00  00 00 00 00  00 00 00 00  ...C............
    000000000017F3D0: 30 00 00 00  00 00 00 00  C9 F9 0B 40  01 00 00 00  0..........@....
    000000000017F3E0: 00 00 80 3F  00 00 00 00  D0 BE C5 05  00 00 00 00  ...?............
    000000000017F3F0: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F400: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F410: 00 00 00 00  00 00 00 00  D0 BE C5 05  00 00 00 00  ................
    000000000017F420: E0 F3 17 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F430: 00 00 00 00  00 00 00 00  30 00 00 00  00 00 00 00  ........0.......
    000000000017F440: 00 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    000000000017F450: 01 00 00 00  00 00 00 00  00 00 00 00  00 00 00 00  ................
    
    
    ------------------------------------------------------------------------------
    Percent memory used:    69
    Total physical memory:  4201365504
    Free physical memory:   1262088192
    Page file:              8400826368
    Total virtual memory:   8796092891136
    Free virtual memory:    8793227640832
    ------------------------------------------------------------------------------
    
    List of running Wow-64.exe processes
    
    Process: C:\Program Files (x86)\World of Warcraft\Wow-64.exe; pid: 4592
    
    List of running Agent.exe processes
    Last edited by Teryaki; 08-05-2013 at 12:16 PM.
    My Exploration Channel: Teryaki's Channel
    Teryaki#1806

  3. #18
    l0l1dk's Avatar Elite User

    Reputation
    499
    Join Date
    Sep 2010
    Posts
    342
    Thanks G/R
    1/6
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Originally Posted by Teryaki View Post
    Same here, getting a WoW error everytime I load it. Running WoW and the program as administrator if that helps.
    I think I fixed it, but can't be sure since it doesn't happen for me. Redownload it and try it again please.

  4. #19
    Teryaki's Avatar Legendary Explorer CoreCoins Purchaser
    Reputation
    667
    Join Date
    Mar 2010
    Posts
    950
    Thanks G/R
    103/82
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Ok I will redownload and report back what happens

    Edit: Works now, thanks a bunch! +5rep for releasing

    And congrats on Elite as well!
    Last edited by Teryaki; 08-05-2013 at 12:24 PM.
    My Exploration Channel: Teryaki's Channel
    Teryaki#1806

  5. #20
    l0l1dk's Avatar Elite User

    Reputation
    499
    Join Date
    Sep 2010
    Posts
    342
    Thanks G/R
    1/6
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Originally Posted by Teryaki View Post
    Ok I will redownload and report back what happens

    Edit: Works now, thanks a bunch! +5rep for releasing

    And congrats on Elite as well!
    Thanks.

    I uploaded a new version. I fixed a bug where after certain events the player would fall to the ground before the fly hack starts working again.

  6. #21
    parker1231's Avatar Active Member
    Reputation
    33
    Join Date
    Jan 2009
    Posts
    44
    Thanks G/R
    0/1
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Seems like no matter how I open my client, and the hack, it can't seem to recognise my WoW process. It just says <No Process available>. Both run as administrator.

    Also -- Do you think this would work for Stratholme mount grinding? Fly over buildings to Rivendare?

  7. #22
    l0l1dk's Avatar Elite User

    Reputation
    499
    Join Date
    Sep 2010
    Posts
    342
    Thanks G/R
    1/6
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Originally Posted by parker1231 View Post
    Seems like no matter how I open my client, and the hack, it can't seem to recognise my WoW process. It just says <No Process available>. Both run as administrator.

    Also -- Do you think this would work for Stratholme mount grinding? Fly over buildings to Rivendare?
    You're sure that you're running WoW as 64-bit (it'll be Wow-64.exe instead of Wow.exe)? You may need to disable UAC. It can sometimes cause issues with hacks.

    And it should work for that, as long as you don't need collision to be disabled. This fly hack doesn't disable collision.
    Last edited by l0l1dk; 08-05-2013 at 06:49 PM.

  8. #23
    parker1231's Avatar Active Member
    Reputation
    33
    Join Date
    Jan 2009
    Posts
    44
    Thanks G/R
    0/1
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    You guessed it. Was running Wow.exe not, Wow64.exe. Works great. Unfortunately it doesn't work for Stratholme, as blizzard took several precautions it would seem, and you need noclip to get to rivendare, skipping the preceding 3-4 bosses. I tried the 32 bit WoW Client with the 32 bit hack that you mentioned earlier, however it gave me an immediate WoW error. :\. Thanks a bunch for this one, however, it works great!

    I like how it still has a jumping function in the walking-fly hack, that I usually don't see, in similar programs. I remember jumping used to do nothing, when a hack like this was active, and disengaging disconnected me. That does seem to happen either. Thanks again!

    Edit: The only reason I even tried the 32 bit, was because it had a no-clip option, but it doesn't seem to work at all for me, regardless.

  9. #24
    misterneko's Avatar Master Sergeant
    Reputation
    6
    Join Date
    Dec 2011
    Posts
    90
    Thanks G/R
    0/0
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    any good use for this?...

    sounds for me for stratholme.. but what more?

  10. #25
    rogerc's Avatar Member
    Reputation
    1
    Join Date
    May 2013
    Posts
    6
    Thanks G/R
    0/0
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Please make a 32bit version, Other alternative program doesnt support in-game command like this one

  11. #26
    Dizzy1337's Avatar Banned
    Reputation
    1
    Join Date
    Sep 2012
    Posts
    167
    Thanks G/R
    0/0
    Trade Feedback
    2 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Originally Posted by misterneko View Post
    any good use for this?...

    sounds for me for stratholme.. but what more?
    In for this

  12. #27
    flamesdeath's Avatar Sergeant
    Reputation
    11
    Join Date
    Jan 2011
    Posts
    40
    Thanks G/R
    2/1
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    111111111111111111111111111111111111111111111111
    Last edited by flamesdeath; 06-20-2016 at 11:01 AM.

  13. #28
    Alfalfa's Avatar Legendary
    Reputation
    746
    Join Date
    Feb 2013
    Posts
    669
    Thanks G/R
    70/79
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Originally Posted by flamesdeath View Post
    Anyone explain the risks involved if I try use this to exploit kanrethad(warlock green fire quest)
    as in would I get banned quickly?
    The only hack you need is a high item level. When SoO comes out it will be even more faceroll.

    In all seriousness, I don't think they'd ban you.

  14. #29
    JayPwns's Avatar Member
    Reputation
    6
    Join Date
    Mar 2009
    Posts
    175
    Thanks G/R
    0/0
    Trade Feedback
    1 (100%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Crashing on injecting


  15. #30
    reiTluaF's Avatar Member
    Reputation
    1
    Join Date
    Jul 2013
    Posts
    21
    Thanks G/R
    0/0
    Trade Feedback
    0 (0%)
    Mentioned
    0 Post(s)
    Tagged
    0 Thread(s)
    Best way to succesfull do In the Hall of the Thunder King - Achievement - World of Warcraft - was able to do 3/4 things in one run

Page 2 of 7 FirstFirst 123456 ... LastLast

Similar Threads

  1. Working fly hack for 5.1
    By engilas in forum WoW Bots Questions & Requests
    Replies: 3
    Last Post: 02-04-2013, 01:23 PM
  2. Need free Fly/Speed/Teleport hack for private server
    By TradePrince in forum WoW Bots Questions & Requests
    Replies: 2
    Last Post: 08-07-2012, 09:20 AM
  3. Looking for 3.3.5 Fly hack (That Works on vista) !!
    By nallehordguss2 in forum WoW Bots Questions & Requests
    Replies: 2
    Last Post: 03-22-2011, 03:37 PM
  4. Blizzard email - Banned for Fly Hacking
    By Pina in forum WoW Scam Prevention
    Replies: 5
    Last Post: 02-15-2009, 10:04 PM
  5. [help] How to find fly hack address for the wow alpha ?
    By Phobe in forum WoW Memory Editing
    Replies: 4
    Last Post: 06-27-2008, 11:30 AM
All times are GMT -5. The time now is 12:21 PM. Powered by vBulletin® Version 4.2.3
Copyright © 2024 vBulletin Solutions, Inc. All rights reserved. User Alert System provided by Advanced User Tagging (Pro) - vBulletin Mods & Addons Copyright © 2024 DragonByte Technologies Ltd.
Digital Point modules: Sphinx-based search