admin管理员组

文章数量:1578578

该楼层疑似违规已被系统折叠 隐藏此楼查看此楼

事情的起因是这样的:本来一直用了好多年,都没有频繁崩溃,只是出现有时在任务进行中时无法添加新任务。但是直到了迅雷极速版被强制升级为x。当时并不知道贴吧里的方法阻止升级,就只能让他升级。升级x后觉得不好用,就再装了尊享版,当时很奇怪,原来以为是覆盖安装,所以没先卸载x,就安装尊享版,居然x和尊享两个版本可以同时共存。但是装了之后,两个版本下载速度都很慢,(200m的光纤下载才1m/s不到,原来的极速版都是可以到20m/s的),所以就不断搜索,最后才找到了贴吧里的方法,然后按照方法做,就不再自动升级。但是就出现了极速版频繁崩溃的现象,基本上10多20分钟就崩溃一次。

我已经试过的解决方案:(1)上网搜索,下载了那个kb什么迅雷发布的补丁。(2)卸载迅雷,然后把注册表里所有含thunder的项目全部删除,再重新安装迅雷极速版。(3)格式化原来安装迅雷的那个盘(没有安装在c盘),再安装迅雷极速版。(4)把迅雷安装在新的另一个盘。但是仍然是继续出现频繁崩溃,

下面是迅雷极速版崩溃后的错误报告,求大神帮忙,告诉我有什么方法可以解决这个问题。谢谢!(因为字数超了,只能节选错误报告的前面一部分)

---------------------------Exception---------------------------------

thunder7(迅雷) 7.10.35.366

Process(PID:2788,workstate=0) : D:\Program Files (x86)\Thunder Network\Thunder\Program\Thunder.exe ,

Microsoft Platform Win32 NT,Unknown Version [Build 10.0.18362]

Architecture : x86,ProcessorNum : 4

-----------------------------------

Start Time : 2019-10-17 16:05:36

Crash Time : 2019-10-17 16:22:28

Crash Thread : 3500

Hash : C5-02DBD6CD-0884F61D-0191527D

Type : EXCEPTION_ACCESS_VIOLATION Write address 0x12863907

Address : 0x12863907

Context: EFLAG=0x00210202

EAX : 0x06A37000 EBX : 0x00000000 ECX : 0x1D57B050 EDX : 0x00000000

EIP : 0x12863907 EBP : 0x00EFF10C ESP : 0x00EFEFF0 ESI : 0x0396AEB0 EDI : 0x1CCB2320

CS : 0x0023 SS : 0x002B DS : 0x002B ES : 0x002B FS : 0x0053 GS : 0x002B

Call stack:

-------------------------------------

0x12863907 [12863907] :(21825391,0000000C,00EFF130,2182556A [91 53 82 21 0C 00 00 00 30 F1 EF 00 6A 55 82 21])

0x00EFF128 [00EFF128] :(0000000C,00EFF130,2182556A,1CCB232C [0C 00 00 00 30 F1 EF 00 6A 55 82 21 2C 23 CB 1C])

0x21825391 DownloadKernel.dll[000A5391] :(1CCB232C,00EFF160,2182542E,00000001 [2C 23 CB 1C 60 F1 EF 00 2E 54 82 21 01 00 00 00])

0x2182556A DownloadKernel.dll[000A556A] :(00000001,00000000,2181F1E9,D3B70FE8 [01 00 00 00 00 00 00 00 E9 F1 81 21 E8 0F B7 D3])

0x2182542E DownloadKernel.dll[000A542E] :(D3B70FE8,00EFF398,1CCB2320,00000000 [E8 0F B7 D3 98 F3 EF 00 20 23 CB 1C 00 00 00 00])

0x2181F1E9 DownloadKernel.dll[0009F1E9] :(2181F219,D3B70F00,00EFF398,1CCB2320 [19 F2 81 21 00 0F B7 D3 98 F3 EF 00 20 23 CB 1C])

0x2181F1E9 DownloadKernel.dll[0009F1E9] :(D3B70F00,00EFF398,1CCB2320,00000000 [00 0F B7 D3 98 F3 EF 00 20 23 CB 1C 00 00 00 00])

0x2181F219 DownloadKernel.dll[0009F219] :(1CCB2320,1CCB2320,0396AE18,1CCB2320 [20 23 CB 1C 20 23 CB 1C 18 AE 96 03 20 23 CB 1C])

0x21824F90 DownloadKernel.dll[000A4F90] :(1CCB2320,00EFF1B8,0396ACCC,218EB120 [20 23 CB 1C B8 F1 EF 00 CC AC 96 03 20 B1 8E 21])

0x2181DA44 DownloadKernel.dll[0009DA44] :(00000000,00EFF398,00EFF1D8,1D231018 [00 00 00 00 98 F3 EF 00 D8 F1 EF 00 18 10 23 1D])

0x2181DD02 DownloadKernel.dll[0009DD02] :(1CCB2320,05EF65A0,00EFF260,21793243 [20 23 CB 1C A0 65 EF 05 60 F2 EF 00 43 32 79 21])

0x217F2532 DownloadKernel.dll[00072532] :(1CCB2320,D3B70CE8,068B9940,05EF65A0 [20 23 CB 1C E8 0C B7 D3 40 99 8B 06 A0 65 EF 05])

0x21793243 DownloadKernel.dll[00013243] :(00EFF298,74724A3E,00000000,05EF65A0 [98 F2 EF 00 3E 4A 72 74 00 00 00 00 A0 65 EF 05])

0x746C3C3A msvcr90.dll[00063C3A] :(00000000,05EF65A0,06626F58,00EFF36C [00 00 00 00 A0 65 EF 05 58 6F 62 06 6C F3 EF 00])

0x74724A3E msvcp90.dll[00014A3E] :(00000000,00EFF398,D3B70DE4,068B9940 [00 00 00 00 98 F3 EF 00 E4 0D B7 D3 40 99 8B 06])

0x2179382F DownloadKernel.dll[0001382F] :(0C940000,D3B70C6C,00EFF339,00EFF40C [00 00 94 0C 6C 0C B7 D3 39 F3 EF 00 0C F4 EF 00])

0x2183C274 DownloadKernel.dll[000BC274] :(0000000B,217919CB,D3B70D3C,218C6124 [0B 00 00 00 CB 19 79 21 3C 0D B7 D3 24 61 8C 21])

0x21813AC6 DownloadKernel.dll[00093AC6] :(D3B70D3C,218C6124,068B9940,00000000 [3C 0D B7 D3 24 61 8C 21 40 99 8B 06 00 00 00 00])

0x217919CB DownloadKernel.dll[000119CB] :(D3B70D40,068B9940,05EF65A0,06626F58 [40 0D B7 D3 40 99 8B 06 A0 65 EF 05 58 6F 62 06])

0x217D9BD6 DownloadKernel.dll[00059BD6] :(00EFF45C,218B4186,00EFF3DC,21795439 [5C F4 EF 00 86 41 8B 21 DC F3 EF 00 39 54 79 21])

0x21791F82 DownloadKernel.dll[00011F82] :(00000000,00000000,217953DD,068B9918 [00 00 00 00 00 00 00 00 DD 53 79 21 18 99 8B 06])

0x21795439 DownloadKernel.dll[00015439] :(00000023,00000000,068B9940,00000000 [23 00 00 00 00 00 00 00 40 99 8B 06 00 00 00 00])

0x2185D2EA DownloadKernel.dll[000DD2EA] :(1B0EC4D0,1B0EC4DC,1B0EC4DC,00000004 [D0 C4 0E 1B DC C4 0E 1B DC C4 0E 1B 04 00 00 00])

0x746C3C3A msvcr90.dll[00063C3A] :(00000000,00EFF4A0,7702474B,001116D2 [00 00 00 00 A0 F4 EF 00 4B 47 02 77 D2 16 11 00])

0x2185C8BB DownloadKernel.dll[000DC8BB] :(001116D2,00000464,068B9918,00000000 [D2 16 11 00 64 04 00 00 18 99 8B 06 00 00 00 00])

0x7702474B user32.dll[0004474B] :(2185C898,001116D2,00000464,068B9918 [98 C8 85 21 D2 16 11 00 64 04 00 00 18 99 8B 06])

0x770060BC user32.dll[000260BC] :(00030000,00000001,00EFF59C,00948B26 [00 00 03 00 01 00 00 00 9C F5 EF 00 26 8B 94 00])

0x7700E5D1 user32.dll[0002E5D1] :(00000000,00000000,00000000,018611C8 [00 00 00 00 00 00 00 00 00 00 00 00 C8 11 86 01])

0x77005F0B user32.dll[00025F0B] :(2185C898,00000000,00000464,068B9918 [98 C8 85 21 00 00 00 00 64 04 00 00 18 99 8B 06])

0x7700520E user32.dll[0002520E] :(068B9918,00000000,00000000,00000000 [18 99 8B 06 00 00 00 00 00 00 00 00 00 00 00 00])

0x7700EBE0 user32.dll[0002EBE0] :(00000464,00000001,00954069,00EFFB44 [64 04 00 00 01 00 00 00 69 40 95 00 44 FB EF 00])

0x77004FD0 user32.dll[00024FD0] :(00EFFB44,00AB7F58,00AB6368,00EFFB0C [44 FB EF 00 58 7F AB 00 68 63 AB 00 0C FB EF 00])

0x00954069 Thunder.exe[00014069] :(11487F88,00AB3F5C,0393DE20,00000000 [88 7F 48 11 5C 3F AB 00 20 DE 93 03 00 00 00 00])

0x0094D93E Thunder.exe[0000D93E] :(000000C0,002C002A,7549F5EC,00EFF790 [C0 00 00 00 2A 00 2C 00 EC F5 49 75 90 F7 EF 00])

0x77000D4A user32.dll[00020D4A] :(00000001,0310EF88,0000000C,77A6D17F [01 00 00 00 88 EF 10 03 0C 00 00 00 7F D1 A6 77])

0x77A6BE4C ntdll.dll[0003BE4C] :(1AF28076,03100000,00000058,00EFFA40 [76 80 F2 1A 00 00 10 03 58 00 00 00 40 FA EF 00])

0x77A6D17F ntdll.dll[0003D17F] :(1AF28016,00FE0000,00000190,00EFFA60 [16 80 F2 1A 00 00 FE 00 90 01 00 00 60 FA EF 00])

0x77A6D17F ntdll.dll[0003D17F] :(00FE2184,11487FF8,A8B13D00,00FE2184 [84 21 FE 00 F8 7F 48 11 00 3D B1 A8 84 21 FE 00])

0x00945D8E Thunder.exe[00005D8E] :(00FE2184,00AB8084,00000001,00000000 [84 21 FE 00 84 80 AB 00 01 00 00 00 00 00 00 00])

0x00946061 Thunder.exe[00006061] :(00000000,03102550,00000070,03102550 [00 00 00 00 50 25 10 03 70 00 00 00 50 25 10 03])

0x77A6ADEE ntdll.dll[0003ADEE] :(03100000,00000000,746C629C,B8514B49 [00 00 10 03 00 00 00 00 9C 62 6C 74 49 4B 51 B8])

0x746C6293 msvcr90.dll[00066293] :(B8514B49,03102550,031025C0,00D5D000 [49 4B 51 B8 50 25 10 03 C0 25 10 03 00 D0 D5 00])

0x746C629C msvcr90.dll[0006629C] :(00000005,00EFFCB0,77221A40,00EFFCB0 [05 00 00 00 B0 FC EF 00 40 1A 22 77 B0 FC EF 00])

0x75CBEB8B KERNELBASE.dll[000EEB8B] :(00AB8084,74683607,00000000,746CCD95 [84 80 AB 00 07 36 68 74 00 00 00 00 95 CD 6C 74])

0x746835EB msvcr90.dll[000235EB] :(33A5EDD2,00EFFCDC,74682E2B,746FBAD0 [D2 ED A5 33 DC FC EF 00 2B 2E 68 74 D0 BA 6F 74])

0x746CCD95 msvcr90.dll[0006CD95] :(746FBAD0,6E75521C,676E696E,00000000 [D0 BA 6F 74 1C 52 75 6E 6E 69 6E 67 00 00 00 00])

0x74682E2B msvcr90.dll[00022E2B] :(746CCE8F,B8514A9D,00AB8084,74683607 [8F CE 6C 74 9D 4A 51 B8 84 80 AB 00 07 36 68 74])

0x746CCE95 msvcr90.dll[0006CE95] :(B8514A9D,00AB8084,74683607,00000000 [9D 4A 51 B8 84 80 AB 00 07 36 68 74 00 00 00 00])

0x746CCE8F msvcr90.dll[0006CE8F] :(009F8F0B,009F8F7A,114879D8,00AB8084 [0B 8F 9F 00 7A 8F 9F 00 D8 79 48 11 84 80 AB 00])

0x746CCE8F msvcr90.dll[0006CE8F] :(009F8F7A,114879D8,00AB8084,00A2832C [7A 8F 9F 00 D8 79 48 11 84 80 AB 00 2C 83 A2 00])

Modules:

-------------------------------------

Thunder.exe[ 00940000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\Thunder.exe[ 7.10.35.366 (2016-11-04 11:56:34) ] size=1925120

XLFSIO.dll[ 013F0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\XLFSIO.dll[ 1.7.0.608 (2016-04-14 20:54:23) ] size=217088

XLGraphic.dll[ 01440000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\XLGraphic.dll[ 1.7.0.608 (2016-04-14 20:54:59) ] size=1081344

XLUE.dll[ 01550000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\XLUE.dll[ 1.7.0.608 (2016-04-14 20:58:17) ] size=2580480

XLGraphicPlus.dll[ 017E0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\XLGraphicPlus.dll[ 1.7.0.608 (2016-04-14 20:57:50) ] size=286720

XLLuaRuntime.dll[ 10000000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\XLLuaRuntime.dll[ 1.7.0.608 (2016-04-14 20:55:27) ] size=258048

tp_proxy.dll[ 134D0000 ]D:\Program Files (x86)\Thunder Network\Thunder\tp\tp_proxy.dll[ 1.0.2.24 (2014-11-24 14:19:52) ] size=122880

dl_peer_id.dll[ 13CD0000 ]D:\Program Files (x86)\Thunder Network\Thunder\tp\dl_peer_id.dll[ 3.2.2.17 (2011-05-06 23:01:10) ] size=86016

BaseCommunity.DLL[ 214B0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\BaseCommunity.DLL[ 7.10.35.366 (2016-11-04 20:21:23) ] size=282624

Community.dll[ 21660000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\Community.dll[ 1.0.2.110 (2016-11-04 20:21:23) ] size=253952

DownloadKernel.dll[ 21780000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\DownloadKernel.dll[ 7.10.35.366 (2016-11-04 20:21:23) ] size=2424832

libexpat.dll[ 21C90000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\libexpat.dll[ 0.0.0.0 (2016-11-04 20:21:23) ] size=978944

libpng13.dll[ 21E30000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\libpng13.dll[ 1.2.50.0 (2016-11-04 20:21:23) ] size=176128

mini_unzip_dll.dll[ 21EF0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\mini_unzip_dll.dll[ 0.0.0.0 (2016-11-04 20:21:23) ] size=32768

VipServiceOffline.dll[ 221D0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\VipServiceOffline.dll[ 1.6.1.36 (2016-11-04 20:21:23) ] size=307200

XLVipBox.dll[ 22530000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\XLVipBox.dll[ 2.0.1.18 (2016-11-04 20:21:23) ] size=323584

zlib1.dll[ 22670000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\zlib1.dll[ 1.2.2.0 (2016-11-04 20:21:23) ] size=77824

XLUserS.dll[ 50000000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\XLUserS.dll[ 7.10.35.366 (2016-11-04 20:21:23) ] size=335872

SensApi.dll[ 5B360000 ]C:\Windows\System32\SensApi.dll[ 6.2.18362.1 (2071-05-26 05:12:48) ] size=32768

comctl32.dll[ 60440000 ]C:\Windows\WinSxS\x86_microsoft.windowsmon-controls_6595b64144ccf1df_5.82.18362.418_none_71d10a2d5ae97b72\comctl32.dll[ 5.82.18362.418 (2097-05-19 10:53:57) ] size=577536

cscapi.dll[ 61750000 ]C:\Windows\System32\cscapi.dll[ 6.2.18362.1 (2092-07-30 20:51:28) ] size=57344

ntshrui.dll[ 61760000 ]C:\Windows\System32\ntshrui.dll[ 6.2.18362.329 (2067-11-24 18:20:05) ] size=397312

linkinfo.dll[ 617D0000 ]C:\Windows\System32\linkinfo.dll[ 6.2.18362.1 (1974-06-22 12:27:54) ] size=45056

explorerframe.dll[ 630B0000 ]C:\Windows\System32\explorerframe.dll[ 6.2.18362.418 (2007-12-10 09:08:42) ] size=1585152

msvcp110_win.dll[ 63240000 ]C:\Windows\System32\msvcp110_win.dll[ 6.2.18362.1 (2098-05-12 06:57:27) ] size=413696

policymanager.dll[ 632B0000 ]C:\Windows\System32\policymanager.dll[ 6.2.18362.387 (2086-02-04 23:58:02) ] size=471040

rmclient.dll[ 63380000 ]C:\Windows\System32\rmclient.dll[ 6.2.18362.267 (2077-08-15 19:25:08) ] size=126976

twinapi.appcore.dll[ 633A0000 ]C:\Windows\System32\twinapi.appcore.dll[ 6.2.18362.1 (2046-09-22 12:56:20) ] size=1982464

dcomp.dll[ 63590000 ]C:\Windows\System32\dcomp.dll[ 6.2.18362.387 (1973-10-29 15:51:38) ] size=1478656

dxgi.dll[ 63700000 ]C:\Windows\System32\dxgi.dll[ 6.2.18362.387 (2074-04-11 22:20:44) ] size=790528

d3d11.dll[ 637D0000 ]C:\Windows\System32\d3d11.dll[ 6.2.18362.387 (2007-12-08 20:34:32) ] size=1957888

dataexchange.dll[ 639B0000 ]C:\Windows\System32\dataexchange.dll[ 6.2.18362.1 (2054-07-28 15:03:52) ] size=200704

pcacli.dll[ 63B10000 ]C:\Windows\System32\pcacli.dll[ 6.2.18362.1 (2091-01-05 14:34:39) ] size=69632

xlstat.dll[ 65C50000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\xlstat.dll[ 2.4.1.12 (2016-11-04 20:21:23) ] size=241664

dwmapi.dll[ 65CD0000 ]C:\Windows\System32\dwmapi.dll[ 6.2.18362.267 (2068-09-10 20:43:25) ] size=151552

safemon.dll[ 67820000 ]D:\Program Files (x86)\360\360Safe\safemon\safemon.dll[ 8.6.0.3170 (2019-08-21 19:48:30) ] size=2445312

OneCoreUAPCommonProxyStub.dll[ 6A220000 ]C:\Windows\System32\OneCoreUAPCommonProxyStub.dll[ 6.2.18362.387 (2045-07-19 08:00:40) ] size=3723264

OneCoreCommonProxyStub.dll[ 6A5B0000 ]C:\Windows\System32\OneCoreCommonProxyStub.dll[ 6.2.18362.1 (2091-06-16 08:53:00) ] size=241664

sppc.dll[ 6A5F0000 ]C:\Windows\System32\sppc.dll[ 6.2.18362.1 (2055-08-10 13:40:58) ] size=114688

slc.dll[ 6A610000 ]C:\Windows\System32\slc.dll[ 6.2.18362.1 (1986-05-15 07:18:43) ] size=131072

Bcp47Langs.dll[ 6A630000 ]C:\Windows\System32\Bcp47Langs.dll[ 6.2.18362.1 (2074-04-10 09:34:53) ] size=282624

appresolver.dll[ 6A680000 ]C:\Windows\System32\appresolver.dll[ 6.2.18362.356 (2101-08-13 13:01:32) ] size=462848

Windows.StateRepositoryPS.dll[ 6A700000 ]C:\Windows\System32\Windows.StateRepositoryPS.dll[ 6.2.18362.1 (1975-11-04 06:31:17) ] size=569344

edputil.dll[ 6A790000 ]C:\Windows\System32\edputil.dll[ 6.2.18362.1 (1991-11-21 01:16:28) ] size=110592

TextInputFramework.dll[ 6AF80000 ]C:\Windows\System32\TextInputFramework.dll[ 6.2.18362.207 (2069-11-05 06:09:41) ] size=540672

iertutil.dll[ 6BC90000 ]C:\Windows\System32\iertutil.dll[ 11.0.18362.387 (2056-03-07 15:48:47) ] size=2265088

urlmon.dll[ 6C220000 ]C:\Windows\System32\urlmon.dll[ 11.0.18362.387 (2095-01-05 16:23:58) ] size=1748992

ondemandconnroutehelper.dll[ 6C720000 ]C:\Windows\System32\ondemandconnroutehelper.dll[ 6.2.18362.1 (2057-01-04 15:34:22) ] size=73728

oleacc.dll[ 6CF40000 ]C:\Windows\System32\oleacc.dll[ 7.2.18362.1 (2079-07-02 21:19:26) ] size=339968

WinTypes.dll[ 6D690000 ]C:\Windows\System32\WinTypes.dll[ 6.2.18362.267 (2077-10-18 12:05:59) ] size=892928

CoreMessaging.dll[ 6D770000 ]C:\Windows\System32\CoreMessaging.dll[ 6.2.18362.1 (2006-06-05 22:59:38) ] size=561152

CoreUIComponents.dll[ 6DA50000 ]C:\Windows\System32\CoreUIComponents.dll[ 6.2.18362.207 (2002-07-23 09:33:15) ] size=2482176

wkscli.dll[ 6DF40000 ]C:\Windows\System32\wkscli.dll[ 6.2.18362.1 (2072-09-14 15:39:33) ] size=65536

FWPUCLNT.DLL[ 6E170000 ]C:\Windows\System32\FWPUCLNT.DLL[ 6.2.18362.113 (2032-08-22 06:10:55) ] size=331776

msls31.dll[ 6E320000 ]C:\Windows\System32\msls31.dll[ 3.10.349.0 (1989-01-05 13:01:13) ] size=200704

usp10.dll[ 6E360000 ]C:\Windows\System32\usp10.dll[ 6.2.18362.1 (2046-07-23 09:39:19) ] size=94208

riched20.dll[ 6E380000 ]C:\Windows\System32\riched20.dll[ 5.31.23.1231 (1997-07-03 18:49:28) ] size=499712

msimg32.dll[ 6E5C0000 ]C:\Windows\System32\msimg32.dll[ 6.2.18362.175 (2010-01-23 04:54:31) ] size=24576

cldapi.dll[ 6E740000 ]C:\Windows\System32\cldapi.dll[ 6.2.18362.1 (2056-06-14 15:35:27) ] size=110592

WindowsCodecs.dll[ 6E760000 ]C:\Windows\System32\WindowsCodecs.dll[ 6.2.18362.1 (2069-01-02 00:04:17) ] size=1478656

DXCore.dll[ 702A0000 ]C:\Windows\System32\DXCore.dll[ 6.2.18362.1 (1977-05-02 01:43:58) ] size=102400

uxtheme.dll[ 72ED0000 ]C:\Windows\System32\uxtheme.dll[ 6.2.18362.387 (1986-08-29 23:59:51) ] size=499712

sfc_os.dll[ 73030000 ]C:\Windows\System32\sfc_os.dll[ 6.2.18362.1 (2056-09-07 18:02:35) ] size=61440

mpr.dll[ 730B0000 ]C:\Windows\System32\mpr.dll[ 6.2.18362.1 (1970-10-27 04:07:08) ] size=98304

nlaapi.dll[ 734A0000 ]C:\Windows\System32\nlaapi.dll[ 6.2.18362.1 (2094-07-03 11:52:17) ] size=90112

dhcpcsvc6.DLL[ 73660000 ]C:\Windows\System32\dhcpcsvc6.DLL[ 6.2.18362.267 (2080-01-03 05:11:30) ] size=77824

GdiPlus.dll[ 73880000 ]C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.18362.418_none_5f5edc43821bf931\GdiPlus.dll[ 6.2.18362.418 (2033-09-25 06:52:28) ] size=1478656

webio.dll[ 73CC0000 ]C:\Windows\System32\webio.dll[ 6.2.18362.387 (2000-10-26 19:11:10) ] size=487424

propsys.dll[ 73D60000 ]C:\Windows\System32\propsys.dll[ 7.0.18362.267 (2067-07-06 22:43:07) ] size=806912

wshbth.dll[ 73EB0000 ]C:\Windows\System32\wshbth.dll[ 6.2.18362.1 (2024-01-04 03:25:54) ] size=65536

pnrpnsp.dll[ 73EC0000 ]C:\Windows\System32\pnrpnsp.dll[ 6.2.18362.1 (2013-04-08 00:34:04) ] size=90112

NapiNSP.dll[ 73EE0000 ]C:\Windows\System32\NapiNSP.dll[ 6.2.18362.1 (2081-01-09 07:19:13) ] size=69632

srvcli.dll[ 73F00000 ]C:\Windows\System32\srvcli.dll[ 6.2.18362.1 (2093-06-01 07:39:25) ] size=114688

rasadhlp.dll[ 74110000 ]C:\Windows\System32\rasadhlp.dll[ 6.2.18362.1 (2049-05-28 00:54:43) ] size=32768

fltLib.dll[ 74120000 ]C:\Windows\System32\fltLib.dll[ 6.2.18362.1 (2077-04-16 08:49:17) ] size=32768

winrnr.dll[ 74130000 ]C:\Windows\System32\winrnr.dll[ 6.2.18362.1 (2047-05-16 22:54:55) ] size=45056

winnsi.dll[ 741B0000 ]C:\Windows\System32\winnsi.dll[ 6.2.18362.1 (2076-09-03 04:53:26) ] size=32768

netutils.dll[ 741E0000 ]C:\Windows\System32\netutils.dll[ 6.2.18362.1 (2092-05-08 13:54:20) ] size=45056

dnsapi.dll[ 741F0000 ]C:\Windows\System32\dnsapi.dll[ 6.2.18362.267 (1993-08-16 22:51:39) ] size=593920

mswsock.dll[ 74290000 ]C:\Windows\System32\mswsock.dll[ 6.2.18362.1 (2014-12-18 17:28:11) ] size=335872

netapi32.dll[ 742F0000 ]C:\Windows\System32\netapi32.dll[ 6.2.18362.1 (2062-10-18 22:56:28) ] size=77824

dbgcore.dll[ 74350000 ]C:\Windows\System32\dbgcore.dll[ 6.2.18362.1 (2032-08-05 15:35:38) ] size=147456

dbghelp.dll[ 74380000 ]C:\Windows\System32\dbghelp.dll[ 6.2.18362.1 (2057-11-21 13:47:39) ] size=1634304

rsaenh.dll[ 74540000 ]C:\Windows\System32\rsaenh.dll[ 6.2.18362.1 (2066-10-09 05:04:55) ] size=192512

ntmarta.dll[ 74570000 ]C:\Windows\System32\ntmarta.dll[ 6.2.18362.1 (2079-10-22 14:06:55) ] size=167936

winhttp.dll[ 745A0000 ]C:\Windows\System32\winhttp.dll[ 6.2.18362.387 (2039-12-02 17:31:33) ] size=778240

msvcr90.dll[ 74660000 ]C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9619_none_508d9c7abcbd32b6\msvcr90.dll[ 9.0.30729.9619 (2019-01-26 11:48:02) ] size=667648

msvcp90.dll[ 74710000 ]C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9619_none_508d9c7abcbd32b6\msvcp90.dll[ 9.0.30729.9619 (2019-01-26 11:48:05) ] size=581632

wininet.dll[ 747E0000 ]C:\Windows\System32\wininet.dll[ 11.0.18362.418 (2101-11-21 04:39:05) ] size=4571136

dhcpcsvc.dll[ 74C40000 ]C:\Windows\System32\dhcpcsvc.dll[ 6.2.18362.267 (2038-01-28 06:02:37) ] size=86016

apphelp.dll[ 74CC0000 ]C:\Windows\System32\apphelp.dll[ 6.2.18362.1 (2049-12-15 19:26:05) ] size=651264

winmmbase.dll[ 74D60000 ]C:\Windows\System32\winmmbase.dll[ 6.2.18362.1 (2070-09-22 19:25:37) ] size=143360

winmm.dll[ 74D90000 ]C:\Windows\System32\winmm.dll[ 6.2.18362.1 (2065-04-21 16:02:27) ] size=147456

winsta.dll[ 74F30000 ]C:\Windows\System32\winsta.dll[ 6.2.18362.53 (2010-09-30 04:07:41) ] size=299008

IPHLPAPI.DLL[ 75070000 ]C:\Windows\System32\IPHLPAPI.DLL[ 6.2.18362.1 (2080-09-15 01:37:56) ] size=204800

userenv.dll[ 751B0000 ]C:\Windows\System32\userenv.dll[ 6.2.18362.387 (2000-07-08 05:51:10) ] size=122880

wtsapi32.dll[ 751D0000 ]C:\Windows\System32\wtsapi32.dll[ 6.2.18362.1 (2074-05-08 00:25:51) ] size=61440

version.dll[ 751E0000 ]C:\Windows\System32\version.dll[ 6.2.18362.1 (2104-11-17 14:31:18) ] size=32768

CRYPTBASE.dll[ 751F0000 ]C:\Windows\System32\CRYPTBASE.dll[ 6.2.18362.1 (2013-08-25 00:02:44) ] size=40960

sspicli.dll[ 75200000 ]C:\Windows\System32\sspicli.dll[ 6.2.18362.1 (2047-04-14 22:04:50) ] size=131072

cfgmgr32.dll[ 75220000 ]C:\Windows\System32\cfgmgr32.dll[ 6.2.18362.387 (2091-07-31 23:05:26) ] size=241664

msctf.dll[ 75260000 ]C:\Windows\System32\msctf.dll[ 6.2.18362.387 (2031-07-25 13:55:29) ] size=1060864

crypt32.dll[ 75370000 ]C:\Windows\System32\crypt32.dll[ 6.2.18362.1 (2039-03-24 19:42:22) ] size=1028096

combase.dll[ 75470000 ]C:\Windows\System32\combase.dll[ 6.2.18362.356 (2001-12-17 04:32:58) ] size=2580480

setupapi.dll[ 75700000 ]C:\Windows\System32\setupapi.dll[ 6.2.18362.1 (2078-02-03 17:42:58) ] size=4493312

advapi32.dll[ 75B50000 ]C:\Windows\System32\advapi32.dll[ 6.2.18362.329 (2065-06-02 02:30:21) ] size=495616

KERNELBASE.dll[ 75BD0000 ]C:\Windows\System32\KERNELBASE.dll[ 6.2.18362.418 (1992-11-29 09:26:04) ] size=2080768

shell32.dll[ 75E20000 ]C:\Windows\System32\shell32.dll[ 6.2.18362.387 (2099-07-31 11:49:11) ] size=5742592

kernel.appcore.dll[ 763A0000 ]C:\Windows\System32\kernel.appcore.dll[ 6.2.18362.1 (2022-02-09 22:06:44) ] size=61440

windows.storage.dll[ 763B0000 ]C:\Windows\System32\windows.storage.dll[ 6.2.18362.387 (2061-12-09 15:29:01) ] size=6049792

profapi.dll[ 769E0000 ]C:\Windows\System32\profapi.dll[ 6.2.18362.1 (2099-10-25 17:26:35) ] size=94208

shlwapi.dll[ 76A00000 ]C:\Windows\System32\shlwapi.dll[ 6.2.18362.1 (2074-02-09 08:01:23) ] size=278528

imagehlp.dll[ 76A50000 ]C:\Windows\System32\imagehlp.dll[ 6.2.18362.1 (2072-04-08 06:58:53) ] size=110592

oleaut32.dll[ 76B00000 ]C:\Windows\System32\oleaut32.dll[ 6.2.18362.329 (1983-11-10 08:02:00) ] size=598016

gdi32full.dll[ 76BA0000 ]C:\Windows\System32\gdi32full.dll[ 6.2.18362.356 (1992-01-08 09:07:49) ] size=1417216

bcrypt.dll[ 76D00000 ]C:\Windows\System32\bcrypt.dll[ 6.2.18362.267 (1997-06-30 14:13:54) ] size=102400

msvcrt.dll[ 76D20000 ]C:\Windows\System32\msvcrt.dll[ 7.0.18362.1 (2017-03-07 22:39:08) ] size=782336

gdi32.dll[ 76DE0000 ]C:\Windows\System32\gdi32.dll[ 6.2.18362.1 (2013-11-11 00:08:31) ] size=135168

clbcatq.dll[ 76E10000 ]C:\Windows\System32\clbcatq.dll[ 2001.12.10941.16384 (2096-08-21 01:56:13) ] size=524288

msasn1.dll[ 76E90000 ]C:\Windows\System32\msasn1.dll[ 6.2.18362.1 (2035-01-26 10:09:56) ] size=57344

umpdc.dll[ 76EA0000 ]C:\Windows\System32\umpdc.dll[ 0.0.0.0 (2021-11-27 17:18:07) ] size=53248

msvcp_win.dll[ 76EB0000 ]C:\Windows\System32\msvcp_win.dll[ 6.2.18362.387 (2008-01-13 04:33:10) ] size=507904

comdlg32.dll[ 76F30000 ]C:\Windows\System32\comdlg32.dll[ 6.2.18362.418 (2098-06-18 00:03:10) ] size=720896

user32.dll[ 76FE0000 ]C:\Windows\System32\user32.dll[ 6.2.18362.418 (1976-08-09 07:44:21) ] size=1667072

SHCore.dll[ 77180000 ]C:\Windows\System32\SHCore.dll[ 6.2.18362.1 (2090-08-18 12:39:30) ] size=540672

kernel32.dll[ 77210000 ]C:\Windows\System32\kernel32.dll[ 6.2.18362.329 (2035-07-27 09:33:32) ] size=917504

ws2_32.dll[ 772F0000 ]C:\Windows\System32\ws2_32.dll[ 6.2.18362.387 (1971-07-17 00:42:38) ] size=385024

win32u.dll[ 77350000 ]C:\Windows\System32\win32u.dll[ 6.2.18362.387 (2063-01-10 19:30:25) ] size=94208

imm32.dll[ 773D0000 ]C:\Windows\System32\imm32.dll[ 6.2.18362.387 (2021-03-21 01:02:29) ] size=151552

bcryptPrimitives.dll[ 77570000 ]C:\Windows\System32\bcryptPrimitives.dll[ 6.2.18362.295 (1984-08-14 19:56:13) ] size=389120

ole32.dll[ 77630000 ]C:\Windows\System32\ole32.dll[ 6.2.18362.113 (1988-02-18 09:47:44) ] size=1011712

cryptsp.dll[ 77730000 ]C:\Windows\System32\cryptsp.dll[ 6.2.18362.1 (2103-06-06 11:35:07) ] size=77824

psapi.dll[ 77750000 ]C:\Windows\System32\psapi.dll[ 6.2.18362.1 (2092-11-09 02:13:28) ] size=24576

nsi.dll[ 77760000 ]C:\Windows\System32\nsi.dll[ 6.2.18362.1 (2028-05-10 00:20:09) ] size=28672

ucrtbase.dll[ 77770000 ]C:\Windows\System32\ucrtbase.dll[ 6.2.18362.387 (2028-05-07 06:52:30) ] size=1175552

powrprof.dll[ 77890000 ]C:\Windows\System32\powrprof.dll[ 6.2.18362.1 (2101-10-14 14:02:23) ] size=274432

rpcrt4.dll[ 778E0000 ]C:\Windows\System32\rpcrt4.dll[ 6.2.18362.1 (2035-03-21 06:23:15) ] size=765952

sechost.dll[ 779A0000 ]C:\Windows\System32\sechost.dll[ 6.2.18362.267 (1972-07-14 08:22:10) ] size=483328

ntdll.dll[ 77A30000 ]C:\Windows\System32\ntdll.dll[ 6.2.18362.387 (2057-04-04 15:25:38) ] size=1679360

BaseIM.dll[ 77BD0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\BaseIM.dll[ 1.0.0.1 (2016-11-04 20:21:23) ] size=172032

sqlite3.dll[ 79580000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\sqlite3.dll[ 3.7.11.0 (2016-11-04 20:21:23) ] size=495616

BrowserSupportMoudle.dll[ 7AEE0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\BrowserSupportMoudle.dll[ 2.0.0.88 (2016-11-04 20:21:23) ] size=270336

netshell.dll[ 7AF60000 ]C:\Windows\System32\netshell.dll[ 6.2.18362.1 (2007-04-22 21:09:59) ] size=405504

atl90.dll[ 7B280000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\atl90.dll[ 9.0.21022.218 (2009-07-12 10:49:37) ] size=176128

msvcr71.dll[ 7C360000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\msvcr71.dll[ 7.10.6030.0 (2006-07-12 09:35:36) ] size=352256

msvcp71.dll[ 7C3C0000 ]D:\Program Files (x86)\Thunder Network\Thunder\Program\msvcp71.dll[ 7.10.6030.0 (2006-07-12 09:35:41) ] size=507904

ThreadList (total 53):

-------------------------------------

本文标签: 迅雷极速大神频繁服务器