------------------- Error occurred on Sunday, June 4, 2023 at 00:00:05. DDNet.exe caused an Access Violation at location 00007FF6161A001B in module DDNet.exe Reading from location 000001F9B33A91CB. AddrPC Params 00007FF6161A001B 0000000040490FDB 4655A0F74552B043 000000003F800000 DDNet.exe!0x1c001b 00007FF6160A7D11 0000000000000000 0000000000000000 0000000400000004 DDNet.exe!0xc7d11 00007FF6160AB71A 00007FF6162F73B8 00007FF616196B96 0000000000000000 DDNet.exe!0xcb71a 00007FF6160BEB25 01E8324A00007F00 0000000000000000 0000000000000000 DDNet.exe!0xdeb25 00007FF615FFFBF1 00007FFECCFB8BF8 000001F9D6B7816C 00000070ECBFB740 DDNet.exe!0x1fbf1 00007FF6160093C8 00000070ECBFFA80 00000070ECBFFAA0 00000070ECBFF383 DDNet.exe!0x293c8 00007FF6162DFC33 0000000000000001 000001F9D6192CA0 00007FF61645D9E8 DDNet.exe!0x2ffc33 00007FF615FE13B1 0000000000000000 0000000000000000 0000000000000000 DDNet.exe!0x13b1 00007FF615FE14C6 0000000000000000 0000000000000000 0000000000000000 DDNet.exe!0x14c6 00007FFED0767614 0000000000000000 0000000000000000 0000000000000000 KERNEL32.DLL!BaseThreadInitThunk+0x14 00007FFED12826A1 0000000000000000 0000000000000000 0000000000000000 ntdll.dll!RtlUserThreadStart+0x21 00007FF615FE0000-00007FF616476000 DDNet.exe 00007FFED1230000-00007FFED1428000 ntdll.dll 6.2.19041.2788 00007FFED0750000-00007FFED080F000 KERNEL32.DLL 6.2.19041.2913 00007FFECEF90000-00007FFECF286000 KERNELBASE.dll 6.2.19041.2913 00007FFECFE40000-00007FFECFEEF000 ADVAPI32.dll 6.2.19041.2913 00007FFED0ED0000-00007FFED0F6E000 msvcrt.dll 7.0.19041.546 00007FFED1020000-00007FFED10BC000 sechost.dll 6.2.19041.2913 00007FFECF980000-00007FFECFAA6000 RPCRT4.dll 6.2.19041.2965 00007FFECEEC0000-00007FFECEEE7000 bcrypt.dll 6.2.19041.2486 00007FFE69150000-00007FFE694A5000 discord_game_sdk.dll 00007FFECFBA0000-00007FFECFBD0000 IMM32.dll 6.2.19041.2673 00007FFED08C0000-00007FFED0A5D000 USER32.dll 6.2.19041.2788 00007FFED06E0000-00007FFED074B000 WS2_32.dll 6.2.19041.546 00007FFECEEF0000-00007FFECEF12000 win32u.dll 6.2.19041.2913 00007FFED10C0000-00007FFED11EA000 ole32.dll 6.2.19041.2965 00007FFED0FF0000-00007FFED101C000 GDI32.dll 6.2.19041.2913 00007FFECEDC0000-00007FFECEEC0000 ucrtbase.dll 6.2.19041.789 00007FFECECA0000-00007FFECEDB5000 gdi32full.dll 6.2.19041.2913 00007FFECF3D0000-00007FFECF724000 combase.dll 6.2.19041.2788 00007FFECE9A0000-00007FFECEA3D000 msvcp_win.dll 6.2.19041.789 00007FFECFF80000-00007FFED06C4000 SHELL32.dll 6.2.19041.2788 00007FFECF290000-00007FFECF2E5000 SHLWAPI.dll 6.2.19041.2075 00007FFE69800000-00007FFE69A04000 avutil-58.dll 58.2.100.0 00007FFE688B0000-00007FFE68C73000 avcodec-60.dll 60.3.100.0 00007FFEBFF80000-00007FFEBFFFB000 avformat-60.dll 60.3.100.0 00007FFEBFEF0000-00007FFEBFF7A000 libcurl.dll 8.0.1.0 00007FFECEA40000-00007FFECEB9E000 CRYPT32.dll 6.2.19041.2965 00007FFEC5A90000-00007FFEC5AB8000 swresample-4.dll 4.10.100.0 00007FFEC5A70000-00007FFEC5A85000 libopusfile.dll 00007FFEA8610000-00007FFEA86BE000 libfreetype.dll 2.13.0.0 00007FFEA8560000-00007FFEA8607000 swscale-7.dll 7.1.100.0 00007FFEA0E00000-00007FFEA0F64000 vulkan-1.dll 1.3.216.0 00007FFECEBA0000-00007FFECEBEE000 CFGMGR32.dll 6.2.19041.1620 00007FFEC9030000-00007FFEC903B000 ktmw32.dll 6.2.19041.868 00007FFE8ECC0000-00007FFE8EDE5000 OPENGL32.dll 6.2.19041.2193 00007FFEBFEA0000-00007FFEBFEED000 libpng16-16.dll 00007FFECE810000-00007FFECE83E000 USERENV.dll 6.2.19041.572 00007FFECC700000-00007FFECC70A000 VERSION.dll 6.2.19041.546 00007FFE6A230000-00007FFE6A394000 sqlite3.dll 0000000064940000-0000000064955000 libwinpthread-1.dll 1.0.0.0 00007FFE68E00000-00007FFE68FF9000 SDL2.dll 2.26.5.0 00007FFECF730000-00007FFECF7FD000 OLEAUT32.dll 6.2.19041.985 00007FFED0A60000-00007FFED0EC8000 SETUPAPI.dll 6.2.19041.2193 00007FFEBFE90000-00007FFEBFE9E000 steam_api.dll 00007FFE8EBB0000-00007FFE8EBDC000 GLU32.dll 6.2.19041.2193 00007FFEBB8B0000-00007FFEBB8C2000 libogg.dll 00007FFEBE800000-00007FFEBE827000 WINMM.dll 6.2.19041.546 00007FFECE240000-00007FFECE24C000 CRYPTBASE.DLL 6.2.19041.546 0000000062E80000-0000000062EA6000 zlib1.dll 1.2.11.0 00007FFEA39B0000-00007FFEA3A42000 libopus.dll 00007FFECD190000-00007FFECD283000 dxgi.dll 6.2.19041.2311 00007FFECD140000-00007FFECD152000 kernel.appcore.dll 6.2.19041.546 00007FFECE910000-00007FFECE992000 bcryptPrimitives.dll 6.2.19041.2486 00007FFECBF40000-00007FFECBFDE000 uxtheme.dll 6.2.19041.2193 00007FFECFD90000-00007FFECFE3D000 shcore.dll 6.2.19041.1865 00007FFEBB870000-00007FFEBB8AF000 exchndl.dll 0.9.8.0 00007FFE6A600000-00007FFE6A6C2000 mgwhelp.dll 0.9.8.0 00007FFE686B0000-00007FFE688A3000 dbghelp.dll 10.0.18362.1 00007FFEA90A0000-00007FFEA90CA000 dbgcore.DLL 10.0.18362.1 00007FFECE2D0000-00007FFECE2E8000 CRYPTSP.dll 6.2.19041.546 00007FFECD8D0000-00007FFECD904000 rsaenh.dll 6.2.19041.1052 00007FFECC990000-00007FFECD123000 windows.storage.dll 6.2.19041.2788 00007FFECE210000-00007FFECE23E000 Wldp.dll 6.2.19041.2788 00007FFECE850000-00007FFECE86F000 profapi.dll 6.2.19041.844 00007FFEC72C0000-00007FFEC72CC000 secur32.dll 6.2.19041.546 00007FFECE7D0000-00007FFECE802000 SSPICLI.DLL 6.2.19041.2130 00007FFECDCA0000-00007FFECDCDC000 iphlpapi.dll 6.2.19041.2788 00007FFEC5830000-00007FFEC58DE000 mscms.dll 6.2.19041.746 00007FFEC7290000-00007FFEC72A1000 ColorAdapterClient.dll 6.2.19041.546 00007FFEA9050000-00007FFEA9093000 icm32.dll 6.2.19041.546 00007FFE5E020000-00007FFE63B1E000 amdvlk64.dll 31.0.14051.5006 00007FFEBC4B0000-00007FFEBC4E5000 amdihk64.dll 2.0.0.1788 00007FFECF860000-00007FFECF974000 MSCTF.dll 6.2.19041.2673 00007FFED0810000-00007FFED08B9000 clbcatq.dll 2001.12.10941.16384 00007FFEC52B0000-00007FFEC53AA000 textinputframework.dll 6.2.19041.2913 00007FFECBA50000-00007FFECBB42000 CoreMessaging.dll 6.2.19041.2193 00007FFECB6F0000-00007FFECBA4E000 CoreUIComponents.dll 6.2.19041.546 00007FFECD9F0000-00007FFECDA23000 ntmarta.dll 6.2.19041.546 00007FFECB020000-00007FFECB174000 wintypes.dll 6.2.19041.2788 00007FFEBE6C0000-00007FFEBE726000 Oleacc.dll 7.2.19041.746 00007FFEA3970000-00007FFEA39AB000 graphics-hook64.dll 1.2.3.0 00007FFECC350000-00007FFECC37F000 dwmapi.dll 6.2.19041.746 00007FFECE6C0000-00007FFECE6EC000 DEVOBJ.dll 6.2.19041.1620 00007FFECEF20000-00007FFECEF87000 WINTRUST.dll 6.2.19041.2913 00007FFECE500000-00007FFECE512000 MSASN1.dll 6.2.19041.2251 00007FFEC7710000-00007FFEC7795000 MMDevApi.dll 6.2.19041.1503 00007FFEC7DE0000-00007FFEC7DEA000 avrt.dll 6.2.19041.546 00007FFEC7530000-00007FFEC76B2000 AUDIOSES.DLL 6.2.19041.2364 00007FFECE280000-00007FFECE2CB000 powrprof.dll 6.2.19041.546 00007FFECE260000-00007FFECE272000 UMPDC.dll 00007FFECC1F0000-00007FFECC204000 resourcepolicyclient.dll 6.2.19041.546 00007FFECE000000-00007FFECE06A000 mswsock.dll 6.2.19041.546 00007FFECD130000-00007FFECD13D000 hid.dll 6.2.19041.546 00007FFEA7AD0000-00007FFEA7B15000 dinput8.dll 6.2.19041.1 00007FFEC0A80000-00007FFEC0BD2000 inputhost.dll 6.2.19041.1741 00007FFECC0B0000-00007FFECC1A6000 PROPSYS.dll 7.0.19041.1741 00007FFECDCE0000-00007FFECDDAB000 DNSAPI.dll 6.2.19041.2546 00007FFECFD80000-00007FFECFD88000 NSI.dll 6.2.19041.610 00007FFEC1A20000-00007FFEC1A2A000 rasadhlp.dll 6.2.19041.546 00007FFEC2F30000-00007FFEC2FB2000 fwpuclnt.dll 6.2.19041.2913 00007FFECD7F0000-00007FFECD889000 schannel.DLL 6.2.19041.2913 00007FFEB5350000-00007FFEB5366000 mskeyprotect.dll 6.2.19041.2788 00007FFECE3A0000-00007FFECE3DB000 NTASN1.dll 6.2.19041.546 00007FFECE3E0000-00007FFECE408000 ncrypt.dll 6.2.19041.2788 00007FFEB5370000-00007FFEB5396000 ncryptsslp.dll 6.2.19041.2846 00007FFEA74E0000-00007FFEA750D000 atig6pxx.dll 31.0.14051.5006 00007FFEC6990000-00007FFEC6A94000 AppXDeploymentClient.dll 6.2.19041.2788 00007FFEA5D00000-00007FFEA5D73000 symsrv.dll 10.0.18362.1 00007FFEBB220000-00007FFEBB6F9000 wininet.dll 11.0.19041.2193 00007FFEBE9F0000-00007FFEBECA1000 iertutil.dll 11.0.19041.2965 00007FFEB3850000-00007FFEB3867000 ondemandconnroutehelper.dll 6.2.19041.2311 00007FFEC4650000-00007FFEC475A000 winhttp.dll 6.2.19041.2673 00007FFEC72B0000-00007FFEC72BB000 WINNSI.DLL 6.2.19041.546 00007FFEBC520000-00007FFEBC70C000 urlmon.dll 11.0.19041.2788 00007FFEBC4F0000-00007FFEBC518000 srvcli.dll 6.2.19041.1645 00007FFECDDB0000-00007FFECDDBC000 netutils.dll 6.2.19041.546 Windows 6.2.19041.2913 DrMingw 0.9.8