Você está na página 1de 6

[Build info]

Application:
BuildTime:
BuildUser:
BuildHost:
BuildConfig:
BuldVersion:
Commandline:

Sims3
2013-01-30-1738
slcbuilder
SLC1-BUILD110
Release
0.2.0.188
C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe

[System info]
Computer name: CRISPI-HP
Computer DNS name: Crispi-HP
User name: Crispi
EA_PLATFORM: Windows on X86
OS name: Windows Vista
OS version number: 6.1.7601
OS service pack: Service Pack 1
Debugger present: no
CPU count: 2
Processor type: x86
Processor level: 18
Processor revision: 256
Memory load: 65%
Total physical memory: 4857 Mb
Available physical memory: 1699 Mb
Total page file memory: 9712 Mb
Available page file memory: 4341 Mb
Total virtual memory: 4095 Mb
Free virtual memory: 2428 Mb
[Application info]
Language: C++
Compiler: Microsoft Visual C++ compiler, version 1400
App path: C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe
App version: 0.2.0.188
[Exception info]
date: 2014-01-06
time: 17.02.15
type: ACCESS_VIOLATION reading address 0x00000000
address: 0x0061680f "C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.e
xe":0x0001:0x0021580f
[Call stack]
C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe
0x0061680f
C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe
0x005c88de
C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe
0x005daf73
C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe
0x005dd602
C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe
0x3da6ff9c

[Stack data]
0018f4d0 | 19
0018f4e0 | 70
0018f4f0 | 80
0018f500 | 00
0018f510 | 10
0018f520 | e0
0018f530 | d0
0018f540 | 00
0018f550 | 70
0018f560 | 0b
0018f570 | 16
0018f580 | 00
0018f590 | 00
0018f5a0 | 00
0018f5b0 | 10
0018f5c0 | 00
0018f5d0 | 90
0018f5e0 | 00
0018f5f0 | 60
0018f600 | 80
0018f610 | 30
0018f620 | 00
0018f630 | 00
0018f640 | 1a
0018f650 | 16
0018f660 | 04
0018f670 | 03
0018f680 | ff
0018f690 | 00
0018f6a0 | 00
0018f6b0 | 00
0018f6c0 | 00
0018f6d0 | 00

00
1d
bd
00
c7
9e
f5
00
1d
00
16
00
00
00
00
fa
fa
00
fb
bd
e8
00
00
00
00
00
00
ff
00
00
00
00
00

00
f1
2c
00
f9
cd
18
00
f1
00
16
00
00
60
00
18
18
00
18
2c
84
80
00
00
00
00
00
ff
00
00
00
7a
80

00
23
61
00
00
60
00
00
23
00
16
00
3e
3f
00
00
00
00
00
61
67
3f
3f
00
00
00
00
ff
00
00
3e
44
3f

00
1e
a0
00
00
b8
de
00
20
c0
00
10
00
00
10
c5
73
e0
20
d0
e0
00
00
10
10
1c
04
ff
00
00
00
17
00

00
ae
a0
00
00
7f
88
00
be
9c
f6
00
00
00
00
f8
af
82
ff
f9
82
00
00
11
e7
00
00
ff
00
00
00
cc
00

00
5f
0d
00
00
ad
5c
00
13
f9
18
00
80
80
00
5c
5d
9c
a6
18
9c
80
80
01
39
00
00
ff
00
00
00
bf
00

00
00
67
00
00
3b
00
00
68
00
00
00
3e
3e
00
00
00
68
3d
00
68
3f
3f
00
68
00
00
ff
00
00
3f
46
00

00
00
00
28
00
0d
e0
30
9c
5c
00
04
00
c0
b4
90
70
20
00
50
00
00
00
3c
01
96
1c
00
1f
00
00
00
40

00
00
00
c7
00
9c
82
be
ff
12
00
00
00
80
f8
fa
1d
be
00
be
00
00
00
48
00
00
00
00
00
00
00
00
d8

80
00
00
f9
00
3f
9c
13
a6
5d
00
00
00
5c
5c
18
f1
13
00
13
00
00
00
4a
00
00
00
00
04
00
00
00
a2

3f<e8>f4
00 08 f5
00 00 00
00 00 00
00 00 00
60 00 00
68 00 00
68 20 be
3d 00 00
00 0b 00
00 00 00
00 80 bd
3e 00 00
00 10 00
00 b0 95
00 52 ab
23 01 00
68 30 be
00 00 00
68 20 fa
00 00 00
00 05 00
00 00 00
61 ff ff
00 70 1d
00 00 00
00 00 80
00 00 00
00 1f 00
00 00 00
3e 00 00
00 17 cc
68 04 c2

18
18
00
00
00
00
00
13
00
00
00
2c
00
00
d1
5d
00
13
00
18
00
00
00
ff
f1
00
00
00
08
00
00
bf
09

00
00
00
00
00
00
00
68
00
00
00
61
3e
00
66
00
00
68
00
00
00
00
00
ff
23
00
00
00
00
00
3e
46
61

|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|

...........?....
p..#.._.........
..,a...g........
........(.......
................
...`...;..?`....
......\....h....
........0..h ..h
p..# ..h...=....
........\.].....
................
..............,a
...>...>...>...>
..`?...>..\.....
..........\....f
......\.....R.].
....s.].p..#....
.......h ..h0..h
`... ..=........
..,a....P..h ...
0..g...h........
...?...?........
...?...?........
........<HJa....
......9h....p..#
................
................
................
................
................
...>...?...>...>
..zD...F.......F
...?....@..h...a

|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|
|

[Instruction data]
0061678f => DasmX86Dll.dll not found.
[Registers]
eip: 0061680f
eax: 00000000
ebx: 00000000
ecx: 689c82e0
edx: 00000000
esi: 689c82e0
edi: 612cbd80
ebp: 0018f530
efl: 00210246
esp: 0018f4dc
[Modules]
base 0x00400000 size 0x00dfc000 entry 0x00f34e41 "TS3W.exe"
"C:\Program Files\Electronic Arts\Los Sims 3\Game\Bin\TS3W.exe
"
base 0x77840000 size 0x00180000 entry 0x00000000 "ntdll.dll"
"C:\Windows\SysWOW64\ntdll.dll"
base 0x75500000 size 0x00110000 entry 0x75513273 "kernel32.dll"
"C:\Windows\syswow64\kernel32.dll"
base 0x75f30000 size 0x00047000 entry 0x75f374b1 "KERNELBASE.dll"

"C:\Windows\syswow64\KERNELBASE.dll"
base 0x6a4e0000 size 0x001c3000 entry 0x6a4e1a45 "d3d9.dll"
"C:\Windows\system32\d3d9.dll"
base 0x756d0000 size 0x000ac000 entry 0x756da472 "msvcrt.dll"
"C:\Windows\syswow64\msvcrt.dll"
base 0x75b70000 size 0x00019000 entry 0x75b74975 "sechost.dll"
"C:\Windows\SysWOW64\sechost.dll"
base 0x77280000 size 0x000f0000 entry 0x77290569 "RPCRT4.dll"
"C:\Windows\syswow64\RPCRT4.dll"
base 0x75260000 size 0x00060000 entry 0x7527a3b3 "SspiCli.dll"
"C:\Windows\syswow64\SspiCli.dll"
base 0x75250000 size 0x0000c000 entry 0x752510e1 "CRYPTBASE.dll"
"C:\Windows\syswow64\CRYPTBASE.dll"
base 0x752c0000 size 0x00100000 entry 0x752db6ed "USER32.dll"
"C:\Windows\syswow64\USER32.dll"
base 0x753c0000 size 0x00090000 entry 0x753d6343 "GDI32.dll"
"C:\Windows\syswow64\GDI32.dll"
base 0x75f20000 size 0x0000a000 entry 0x75f236a0 "LPK.dll"
"C:\Windows\syswow64\LPK.dll"
base 0x75f80000 size 0x0009d000 entry 0x75fb3fd7 "USP10.dll"
"C:\Windows\syswow64\USP10.dll"
base 0x75790000 size 0x000a0000 entry 0x757a4965 "ADVAPI32.dll"
"C:\Windows\syswow64\ADVAPI32.dll"
base 0x74a10000 size 0x00009000 entry 0x74a11220 "VERSION.dll"
"C:\Windows\system32\VERSION.dll"
base 0x6a4b0000 size 0x00006000 entry 0x6a4b11f0 "d3d8thk.dll"
"C:\Windows\system32\d3d8thk.dll"
base 0x6ff40000 size 0x00013000 entry 0x6ff41d3f "dwmapi.dll"
"C:\Windows\system32\dwmapi.dll"
base 0x014b0000 size 0x00267000 entry 0x016caf6c "d3dx9_31.dll"
"C:\Windows\system32\d3dx9_31.dll"
base 0x6f610000 size 0x000e7000 entry 0x6f611771 "DDRAW.dll"
"C:\Windows\system32\DDRAW.dll"
base 0x6f600000 size 0x00006000 entry 0x6f601250 "DCIMAN32.dll"
"C:\Windows\system32\DCIMAN32.dll"
base 0x75b90000 size 0x0019d000 entry 0x75b917e7 "SETUPAPI.dll"
"C:\Windows\syswow64\SETUPAPI.dll"
base 0x75960000 size 0x00027000 entry 0x759658b9 "CFGMGR32.dll"
"C:\Windows\syswow64\CFGMGR32.dll"
base 0x77370000 size 0x0008f000 entry 0x77373fb1 "OLEAUT32.dll"
"C:\Windows\syswow64\OLEAUT32.dll"
base 0x76030000 size 0x0015c000 entry 0x7607ba3d "ole32.dll"
"C:\Windows\syswow64\ole32.dll"
base 0x756a0000 size 0x00012000 entry 0x756a1441 "DEVOBJ.dll"
"C:\Windows\syswow64\DEVOBJ.dll"
base 0x749f0000 size 0x0001c000 entry 0x749fa431 "iphlpapi.dll"
"C:\Windows\system32\iphlpapi.dll"
base 0x76020000 size 0x00006000 entry 0x76021782 "NSI.dll"
"C:\Windows\syswow64\NSI.dll"
base 0x749e0000 size 0x00007000 entry 0x749e128d "WINNSI.DLL"
"C:\Windows\system32\WINNSI.DLL"
base 0x75990000 size 0x001c4000 entry 0x759910ce "WININET.dll"
"C:\Windows\syswow64\WININET.dll"
base 0x764c0000 size 0x00004000 entry 0x00000000 "api-ms-win-downlevel-user32-l1
-1-0.dll"
"C:\Windows\syswow64\api-ms-win-downlevel-user32-l1-1-0.dll"
base 0x765a0000 size 0x00004000 entry 0x00000000 "api-ms-win-downlevel-shlwapi-l
1-1-0.dll"
"C:\Windows\syswow64\api-ms-win-downlevel-shlwapi-l1-1-0.dll"
base 0x761b0000 size 0x00057000 entry 0x761c9ba6 "shlwapi.DLL"
"C:\Windows\syswow64\shlwapi.DLL"
base 0x756c0000 size 0x00004000 entry 0x00000000 "api-ms-win-downlevel-version-l

1-1-0.dll"
"C:\Windows\syswow64\api-ms-win-downlevel-version-l1-1-0.dll"
base 0x75d90000 size 0x00003000 entry 0x00000000 "api-ms-win-downlevel-normalizl1-1-0.dll"
"C:\Windows\syswow64\api-ms-win-downlevel-normaliz-l1-1-0.dll"
base 0x77810000 size 0x00003000 entry 0x00000000 "normaliz.DLL"
"C:\Windows\syswow64\normaliz.DLL"
base 0x762a0000 size 0x00215000 entry 0x763629ed "iertutil.dll"
"C:\Windows\syswow64\iertutil.dll"
base 0x75780000 size 0x00005000 entry 0x00000000 "api-ms-win-downlevel-advapi32l1-1-0.dll"
"C:\Windows\syswow64\api-ms-win-downlevel-advapi32-l1-1-0.dll"
base 0x76630000 size 0x00c4a000 entry 0x766b1621 "SHELL32.dll"
"C:\Windows\syswow64\SHELL32.dll"
base 0x64000000 size 0x00087000 entry 0x64030dce "MSVCP80.dll"
"C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0
.50727.6195_none_d09154e044272b9a\MSVCP80.dll"
base 0x73200000 size 0x0009b000 entry 0x7320232b "MSVCR80.dll"
"C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0
.50727.6195_none_d09154e044272b9a\MSVCR80.dll"
base 0x75ec0000 size 0x00060000 entry 0x75ed158f "IMM32.dll"
"C:\Windows\syswow64\IMM32.dll"
base 0x764d0000 size 0x000cc000 entry 0x764d168b "MSCTF.dll"
"C:\Windows\syswow64\MSCTF.dll"
base 0x707b0000 size 0x000eb000 entry 0x707b13ce "dbghelp.dll"
"C:\Windows\system32\dbghelp.dll"
base 0x76190000 size 0x00005000 entry 0x76191438 "PSAPI.DLL"
"C:\Windows\syswow64\PSAPI.DLL"
base 0x73ca0000 size 0x00011000 entry 0x73ca1300 "NETAPI32.dll"
"C:\Windows\system32\NETAPI32.dll"
base 0x73ff0000 size 0x00009000 entry 0x73ff15a6 "netutils.dll"
"C:\Windows\system32\netutils.dll"
base 0x73c80000 size 0x00019000 entry 0x73c81319 "srvcli.dll"
"C:\Windows\system32\srvcli.dll"
base 0x73c70000 size 0x0000f000 entry 0x73c712a1 "wkscli.dll"
"C:\Windows\system32\wkscli.dll"
base 0x77400000 size 0x00035000 entry 0x7740145d "WS2_32.dll"
"C:\Windows\syswow64\WS2_32.dll"
base 0x5b540000 size 0x00072000 entry 0x5b541576 "DSOUND.dll"
"C:\Windows\system32\DSOUND.dll"
base 0x6e790000 size 0x00032000 entry 0x6e7937f1 "WINMM.dll"
"C:\Windows\system32\WINMM.dll"
base 0x661d0000 size 0x00025000 entry 0x661d2b71 "POWRPROF.dll"
"C:\Windows\system32\POWRPROF.dll"
base 0x6f5f0000 size 0x00009000 entry 0x6f5f5453 "xinput9_1_0.dll"
"C:\Windows\system32\xinput9_1_0.dll"
base 0x6f5c0000 size 0x00022000 entry 0x6f5cb13c "glu32.dll"
"C:\Windows\system32\glu32.dll"
base 0x6f4f0000 size 0x000c8000 entry 0x6f58b0e4 "OPENGL32.dll"
"C:\Windows\system32\OPENGL32.dll"
base 0x6eef0000 size 0x00080000 entry 0x6ef037c9 "uxtheme.dll"
"C:\Windows\system32\uxtheme.dll"
base 0x6a7d0000 size 0x000b9000 entry 0x6a81d616 "aticfx32.dll"
"C:\Windows\system32\aticfx32.dll"
base 0x6a140000 size 0x0000b000 entry 0x6a146781 "atiu9pag.dll"
"C:\Windows\system32\atiu9pag.dll"
base 0x659a0000 size 0x0041f000 entry 0x659a1000 "atiumdag.dll"
"C:\Windows\system32\atiumdag.dll"
base 0x6d480000 size 0x00404000 entry 0x6d481000 "atiumdva.dll"
"C:\Windows\system32\atiumdva.dll"
base 0x75610000 size 0x00083000 entry 0x756123d2 "CLBCatQ.DLL"
"C:\Windows\syswow64\CLBCatQ.DLL"
base 0x749b0000 size 0x00016000 entry 0x749b2dc3 "CRYPTSP.dll"

"C:\Windows\system32\CRYPTSP.dll"
base 0x748e0000 size 0x0003b000 entry 0x748e128d "rsaenh.dll"
"C:\Windows\system32\rsaenh.dll"
base 0x748c0000 size 0x0000e000 entry 0x748c1235 "RpcRtRemote.dll"
"C:\Windows\system32\RpcRtRemote.dll"
base 0x6f450000 size 0x00007000 entry 0x6f451230 "winbrand.dll"
"C:\Windows\system32\winbrand.dll"
base 0x754d0000 size 0x0002e000 entry 0x754d29cd "WINTRUST.dll"
"C:\Windows\syswow64\WINTRUST.dll"
base 0x75da0000 size 0x00120000 entry 0x75da158a "CRYPT32.dll"
"C:\Windows\syswow64\CRYPT32.dll"
base 0x75b60000 size 0x0000c000 entry 0x75b6238e "MSASN1.dll"
"C:\Windows\syswow64\MSASN1.dll"
base 0x6f150000 size 0x0000b000 entry 0x6f156ebd "atiuxpag.dll"
"C:\Windows\system32\atiuxpag.dll"
base 0x715d0000 size 0x0003c000 entry 0x715d145d "mswsock.dll"
"C:\Windows\system32\mswsock.dll"
base 0x715c0000 size 0x00005000 entry 0x715c15df "wshtcpip.dll"
"C:\Windows\System32\wshtcpip.dll"
base 0x74000000 size 0x00008000 entry 0x740010e9 "Secur32.dll"
"C:\Windows\system32\Secur32.dll"
base 0x74070000 size 0x0000b000 entry 0x74071992 "profapi.dll"
"C:\Windows\system32\profapi.dll"
base 0x6ff70000 size 0x00004000 entry 0x00000000 "api-ms-win-downlevel-advapi32l2-1-0.dll"
"C:\Windows\system32\api-ms-win-downlevel-advapi32-l2-1-0.dll"
base 0x761a0000 size 0x00004000 entry 0x00000000 "api-ms-win-downlevel-ole32-l11-0.dll"
"C:\Windows\syswow64\api-ms-win-downlevel-ole32-l1-1-0.dll"
base 0x715b0000 size 0x00006000 entry 0x715b1673 "wship6.dll"
"C:\Windows\System32\wship6.dll"
base 0x6d890000 size 0x00052000 entry 0x6d8914be "rasapi32.dll"
"C:\Windows\system32\rasapi32.dll"
base 0x6d460000 size 0x00015000 entry 0x6d4612de "rasman.dll"
"C:\Windows\system32\rasman.dll"
base 0x70fe0000 size 0x00004000 entry 0x00000000 "api-ms-win-downlevel-shlwapi-l
2-1-0.dll"
"C:\Windows\system32\api-ms-win-downlevel-shlwapi-l2-1-0.dll"
base 0x6e730000 size 0x00012000 entry 0x6e733271 "dhcpcsvc.DLL"
"C:\Windows\system32\dhcpcsvc.DLL"
base 0x75830000 size 0x00125000 entry 0x758310b3 "urlmon.dll"
"C:\Windows\syswow64\urlmon.dll"
base 0x71520000 size 0x00044000 entry 0x715363f9 "DNSAPI.dll"
"C:\Windows\system32\DNSAPI.dll"
base 0x714e0000 size 0x00027000 entry 0x714e8a13 "WLIDNSP.DLL"
"C:\Program Files (x86)\Common Files\Microsoft Shared\Windows
Live\WLIDNSP.DLL"
base 0x71490000 size 0x00038000 entry 0x7149990e "fwpuclnt.dll"
"C:\Windows\System32\fwpuclnt.dll"
base 0x714d0000 size 0x00006000 entry 0x714d14b2 "rasadhlp.dll"
"C:\Windows\system32\rasadhlp.dll"
base 0x70e40000 size 0x0019e000 entry 0x70e6e6b5 "Comctl32.dll"
"C:\Windows\WinSxS\x86_microsoft.windows.common-controls_6595b
64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\Comctl32.dll"
base 0x66af0000 size 0x00079000 entry 0x66af140f "mscms.dll"
"C:\Windows\system32\mscms.dll"
base 0x74080000 size 0x00017000 entry 0x74081c9d "USERENV.dll"
"C:\Windows\system32\USERENV.dll"
base 0x6f4b0000 size 0x00038000 entry 0x6f4b27b6 "icm32.dll"
"C:\Windows\system32\icm32.dll"
base 0x6e8d0000 size 0x00017000 entry 0x6e8d35fa "bcrypt.dll"
"C:\Windows\system32\bcrypt.dll"
base 0x6e880000 size 0x0003d000 entry 0x6e8810f5 "bcryptprimitives.dll"

"C:\Windows\SysWOW64\bcryptprimitives.dll"
base 0x6efc0000 size 0x00039000 entry 0x6efce2de "MMDevApi.dll"
"C:\Windows\System32\MMDevApi.dll"
base 0x70d40000 size 0x000f5000 entry 0x70d50d9e "PROPSYS.dll"
"C:\Windows\System32\PROPSYS.dll"
base 0x6f480000 size 0x00030000 entry 0x6f483c6b "wdmaud.drv"
"C:\Windows\system32\wdmaud.drv"
base 0x6a710000 size 0x00004000 entry 0x6a711030 "ksuser.dll"
"C:\Windows\system32\ksuser.dll"
base 0x6cc30000 size 0x00007000 entry 0x6cc310c0 "AVRT.dll"
"C:\Windows\system32\AVRT.dll"
base 0x6f760000 size 0x00036000 entry 0x6f769dae "AUDIOSES.DLL"
"C:\Windows\system32\AUDIOSES.DLL"
base 0x6f300000 size 0x00008000 entry 0x6f304119 "msacm32.drv"
"C:\Windows\system32\msacm32.drv"
base 0x71150000 size 0x00014000 entry 0x71151340 "MSACM32.dll"
"C:\Windows\system32\MSACM32.dll"
base 0x6f2f0000 size 0x00007000 entry 0x6f2f11d0 "midimap.dll"
"C:\Windows\system32\midimap.dll"
base 0x6f2e0000 size 0x00008000 entry 0x6f2e11d0 "netbios.dll"
"C:\Windows\system32\netbios.dll"
base 0x6e8c0000 size 0x0000d000 entry 0x6e8c2012 "dhcpcsvc6.DLL"
"C:\Windows\system32\dhcpcsvc6.DLL"
[Register memory]
ecx 689c82e0 |<84>c7
g |
689c82f0 | 9c 75
. |
esi 689c82e0 |<84>c7
g |
689c82f0 | 9c 75
. |
edi 612cbd80 |<ec>6f
a |
612cbd90 | 3c 48
l |
ebp 0018f530 |<d0>f5
. |
0018f540 | 00 00
h |

f9 00 16 00 00 00 94 c7 f9 00 3c e8 84 67 | ............<..
57 58 00 08 00 00 00 04 00 00 01 00 00 00 | .uWX...........
f9 00 16 00 00 00 94 c7 f9 00 3c e8 84 67 | ............<..
57 58 00 08 00 00 00 04 00 00 01 00 00 00 | .uWX...........
f9 00 01 00 00 00 e8 6f f9 00 40 43 4a 61 | .o.......o..@CJ
4a 61 80 4a 4a 61 cc 6f f9 00 50 4f 5d 6c | <HJa.JJa.o..PO]
18 00 de 88 5c 00 e0 82 9c 68 00 00 00 00 | ......\....h...
00 00 00 00 00 00 30 be 13 68 20 be 13 68 | ........0..h ..

[Extra]
ScriptHeap: 91.23MB/99.96MB (15); 10.03MB

Você também pode gostar