EurekaLog 7.7.6.0 8D15780CC9CEB34C98151D73D556A099 18CAB89258321B46B19040A233FCB437 DA39A3EE5E6B4B0D3255BFEF95601890AFD80709 694EA8401F4FEA40B5C7CBECEA8B047B Application: ------------------------------------------------------ 1.1 Start Date : Thu, 6 Jun 2019 14:53:39 -0700 1.2 Name/Description: Toad.exe - (Toad® for Oracle) 1.3 Version Number : 13.2.0.151 1.4 Parameters : 1.5 Compilation Date: Thu, 6 Jun 2019 09:21:03 -0700 1.6 Up Time : 4 minute(s), 33 second(s) Exception: ------------------------------------------------------------------ 2.1 Date : Thu, 6 Jun 2019 14:58:12 -0700 2.2 Address : 0000000004339661 2.3 Module Name : Toad.exe - (Toad® for Oracle) 2.4 Module Version: 13.2.0.151 2.5 Type : EComponentError 2.6 Message : A component named frmObjects already exists. 2.7 ID : 93B5BF18 2.8 Count : 1 2.11 Sent : 0 User: ------------------------ 3.2 Name: Spotnitz, Ed Active Controls: ---------------------------------------------------------------------------------------------------- 4.1 Form Class : TfrmMain 4.2 Form Text : Toad for Oracle (x64) BETA expires on 20-June-2019 - [EDS@XE - Editor (New 1)] 4.3 Control Class: TfrmMain 4.4 Control Text : Toad for Oracle (x64) BETA expires on 20-June-2019 - [EDS@XE - Editor (New 1)] Computer: ---------------------------------------------------------------------------------------- 5.2 Total Memory : 8391938048 (7.82 Gb) 5.3 Free Memory : 2871590912 (2.67 Gb) 5.4 Total Disk : 127918927872 (119.13 Gb) 5.5 Free Disk : 19757334528 (18.40 Gb) 5.6 System Up Time : 49 minute(s), 48 second(s) 5.7 Processor : Intel(R) Core(TM) i5-6300U CPU @ 2.40GHz 5.8 Display Mode : 1920 x 1080, 32 bit 5.9 Display DPI : 96 5.10 Video Card : Intel(R) HD Graphics 520 (driver 21.20.16.5064 - RAM 1073741824) 5.11 Printer : Kyocera Classic Universaldriver PCL6 (driver 10.0.14393.0) 5.12 Virtual Machine: Operating System: -------------------------------------------------------- 6.1 Type : Microsoft Windows 7 (64 bit) 6.2 Build # : 7601 (6.1.7601.18015) 6.4 Non-Unicode Language: English (0409) 6.5 Charset/ACP : 0/1252 6.6 Install Language : English (0409) 6.7 UI Language : English (0409) Steps to reproduce: ------------ 8.1 Text: Call Stack Information: ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |Methods |Details|Stack |Address |Module |Offset |Source |Unit |Class |Procedure/Method |Line | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |*Exception Thread: ID=7828; Parent=0; Priority=-2 | |Class=; Name=MAIN | |DeadLock=0; Wait Chain= | |Comment= | |--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------| |7FFFFFFE|03 |0000000000000000|0000000004339661|Toad.exe |00000000001A9661|System.Classes.pas |System.Classes |TComponent |ValidateRename | | |00000040|03 |000000000042F018|000000000433A205|Toad.exe |00000000001AA205|System.Classes.pas |System.Classes |TComponent |SetName | | |00000040|04 |000000000042F088|000000000474D6A1|Toad.exe |00000000005BD6A1|ExceptionLog7.pas |ExceptionLog7 | |ComponentSetName |1958[2] | |00000040|03 |000000000042F0C8|000000000454BEA4|Toad.exe |00000000003BBEA4|Vcl.Controls.pas |Vcl.Controls |TControl |SetName | | |00000040|03 |000000000042F128|0000000004326BA7|Toad.exe |0000000000196BA7|System.Classes.pas |System.Classes |TReader |ReadRootComponent | | |00000040|03 |000000000042F228|000000000431DC6A|Toad.exe |000000000018DC6A|System.Classes.pas |System.Classes |TStream |ReadComponent | | |00000040|03 |000000000042F278|0000000004311100|Toad.exe |0000000000181100|System.Classes.pas |System.Classes | |InternalReadComponentRes | | |00000040|03 |000000000042F2E8|0000000004312FC7|Toad.exe |0000000000182FC7|System.Classes.pas |System.Classes | |InitComponent | | |00000040|03 |000000000042F338|0000000004313085|Toad.exe |0000000000183085|System.Classes.pas |System.Classes | |InitInheritedComponent | | |00000040|03 |000000000042F398|00000000046FE71D|Toad.exe |000000000056E71D|Vcl.Forms.pas |Vcl.Forms |TCustomForm |Create | | |00000040|03 |000000000042F428|00000000095EEFB7|Toad.exe |000000000545EFB7|frmToad.pas |frmToad |TToadForm |Create | | |00000040|03 |000000000042F488|00000000091E8816|Toad.exe |0000000005058816|frmTOADMDI.pas |frmTOADMDI |TTOADMDIForm |Create | | |00000040|03 |000000000042F4D8|0000000009D78929|Toad.exe |0000000005BE8929|dmCommonActions.pas|dmCommonActions|TdmCommonActions |DisplayForm | | |00000040|03 |000000000042F5C8|0000000009D72351|Toad.exe |0000000005BE2351|dmCommonActions.pas|dmCommonActions|TdmCommonActions |DisplayForm | | |00000040|03 |000000000042F5F8|0000000009D726CD|Toad.exe |0000000005BE26CD|dmCommonActions.pas|dmCommonActions|TdmCommonActions |SchemaBrowserExecute | | |00000040|03 |000000000042F628|000000000433B2D0|Toad.exe |00000000001AB2D0|System.Classes.pas |System.Classes |TBasicAction |Execute | | |00000040|03 |000000000042F658|0000000004533BB8|Toad.exe |00000000003A3BB8|Vcl.ActnList.pas |Vcl.ActnList |TCustomAction |Execute | | |00000040|03 |000000000042F698|000000000433AFC4|Toad.exe |00000000001AAFC4|System.Classes.pas |System.Classes |TBasicActionLink |Execute | | |00000040|03 |000000000042F6C8|0000000009E83C74|Toad.exe |0000000005CF3C74|dxBar.pas |dxBar |TdxBarItem |DoClick | | |00000040|03 |000000000042F708|0000000009E83BBC|Toad.exe |0000000005CF3BBC|dxBar.pas |dxBar |TdxBarItem |DirectClick | | |00000040|03 |000000000042F758|0000000009E7A275|Toad.exe |0000000005CEA275|dxBar.pas |dxBar |TdxBarItemControl |ControlUnclick | | |00000040|03 |000000000042F7D8|0000000009E7FD83|Toad.exe |0000000005CEFD83|dxBar.pas |dxBar |TdxBarButtonControl|ControlUnclick | | |00000040|03 |000000000042F828|0000000009EC3E64|Toad.exe |0000000005D33E64|dxBar.pas |dxBar |TCustomdxBarControl|DoLButtonUp | | |00000040|03 |000000000042F898|0000000009EC1CC6|Toad.exe |0000000005D31CC6|dxBar.pas |dxBar |TCustomdxBarControl|WMLButtonUp | | |00000040|03 |000000000042F8D8|00000000041A123E|Toad.exe |000000000001123E|System.pas |System |TObject |Dispatch | | |00000040|03 |000000000042F928|000000000454E7B3|Toad.exe |00000000003BE7B3|Vcl.Controls.pas |Vcl.Controls |TControl |WndProc | | |00000040|03 |000000000042FA98|0000000004555662|Toad.exe |00000000003C5662|Vcl.Controls.pas |Vcl.Controls |TWinControl |WndProc | | |00000040|03 |000000000042FB68|0000000009EC2E3D|Toad.exe |0000000005D32E3D|dxBar.pas |dxBar |TCustomdxBarControl|WndProc | | |00000040|03 |000000000042FBC8|00000000045548AA|Toad.exe |00000000003C48AA|Vcl.Controls.pas |Vcl.Controls |TWinControl |MainWndProc | | |00000040|03 |000000000042FC18|000000000433C774|Toad.exe |00000000001AC774|System.Classes.pas |System.Classes | |StdWndProc | | |00000040|03 |000000000042FC68|0000000077299BB6|user32.dll |0000000000019BB6|USER32.dll |USER32 | | (possible TranslateMessageEx+662)| | |00000040|03 |000000000042FD28|00000000772998BD|user32.dll |00000000000198BD|USER32.dll |USER32 | | (possible TranslateMessage+477) | | |00000040|03 |000000000042FDA8|000000000470EE9F|Toad.exe |000000000057EE9F|Vcl.Forms.pas |Vcl.Forms |TApplication |ProcessMessage | | |00000040|03 |000000000042FE28|000000000470EF13|Toad.exe |000000000057EF13|Vcl.Forms.pas |Vcl.Forms |TApplication |HandleMessage | | |00000040|03 |000000000042FE98|000000000470F37F|Toad.exe |000000000057F37F|Vcl.Forms.pas |Vcl.Forms |TApplication |Run | | |00000040|03 |000000000042FED8|0000000009EDDBC3|Toad.exe |0000000005D4DBC3|Toad.pas |Toad | |Initialization | | |00000040|03 |000000000042FF58|00000000773959CB|kernel32.dll|00000000000159CB|kernel32.dll |kernel32 | |BaseThreadInitThunk | | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Modules Information: -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |Handle |Name |Description |Version |Size |Modified |Path | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |0000000004190000|Toad.exe |Toad® for Oracle |13.2.0.151 |160249160|2019-06-06 12:40:40|C:\Program Files\Quest Software\Toad for Oracle 13.2 Beta\ | |000000000FC70000|api-ms-win-downlevel-ole32-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |5632 |2016-09-27 15:11:40|C:\Windows\System32\ | |00000000101C0000|PCLXL.DLL |PCL-XL Printer Driver |0.3.5479.0 |205824 |2013-08-22 05:31:22|C:\Windows\System32\spool\drivers\x64\3\ | |000000004FD60000|KyXPUI.DLL |KyXPUI UI Finishing Module for PCL 6 Classic Universal Driver|1.4.0.0 |762880 |2013-06-13 09:23:36|C:\Windows\System32\spool\drivers\x64\3\ | |00000000540F0000|icmp.dll |ICMP DLL |6.1.7600.16385 |3072 |2009-07-13 18:27:58|C:\Windows\System32\ | |0000000070760000|KyXFon.DLL |KyXFon Font Module for PCL 6 Classic Universal Driver |1.0.0.0 |91648 |2013-06-13 09:23:36|C:\Windows\System32\spool\drivers\x64\3\ | |0000000070780000|KyXPUN.DLL |KyXPUN Rendering Module for PCL 6 Classic Universal Driver |1.4.0.0 |49152 |2013-06-13 09:23:36|C:\Windows\System32\spool\drivers\x64\3\ | |0000000071090000|ATL90.dll |ATL Module for Windows (Unicode) |9.0.30729.6161 |176456 |2016-11-02 15:42:53|C:\Windows\winsxs\amd64_microsoft.vc90.atl_1fc8b3b9a1e18e3b_9.0.30729.6161_none_0a1fd3a3a768b895\ | |00000000710C0000|msvcp90.dll |Microsoft® C++ Runtime Library |9.0.30729.6161 |853328 |2016-11-02 15:42:53|C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\ | |00000000711A0000|msvcr90.dll |Microsoft® C Runtime Library |9.0.30729.6161 |641360 |2016-11-02 15:42:53|C:\Windows\winsxs\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_08e61857a83bc251\ | |00000000714F0000|security.dll |Security Support Provider Interface |6.1.7600.16385 |5120 |2009-07-13 18:32:34|C:\Windows\System32\ | |0000000072DA0000|wmi.dll |WMI DC and DP functionality |6.1.7601.17787 |5120 |2016-09-27 17:33:23|C:\Windows\System32\ | |0000000074D30000|sophos_detoured_x64.dll |Sophos Buffer Overrun Protection |10.7.2.49 |235928 |2017-04-18 05:08:20|C:\Program Files (x86)\Sophos\Sophos Anti-Virus\ | |0000000077280000|user32.dll |Multi-User Windows USER API Client DLL |6.1.7601.23594 |1009152 |2016-11-10 09:32:41|C:\Windows\System32\ | |0000000077380000|kernel32.dll |Windows NT BASE API Client DLL |6.1.7601.24291 |1163264 |2018-11-10 18:25:34|C:\Windows\System32\ | |00000000774A0000|ntdll.dll |NT Layer DLL |6.1.7601.24291 |1664352 |2018-11-10 18:27:47|C:\Windows\System32\ | |0000000077640000|psapi.dll |Process Status Helper |6.1.7600.16385 |9216 |2009-07-13 18:41:53|C:\Windows\System32\ | |0000000077650000|normaliz.dll |Unicode Normalization DLL |6.1.7600.16385 |2560 |2009-07-13 18:31:40|C:\Windows\System32\ | |0000000180000000|QSE.dll |Quest® Script Engine |13.2.0.151 |5236040 |2019-06-06 12:40:24|C:\Program Files\Quest Software\Toad for Oracle 13.2 Beta\ | |000007FEC2820000|SciLexer.dll |Scintilla.DLL - a Source Editing Component |4.1.2.3 |1750528 |2019-05-20 09:37:30|C:\Program Files\Quest Software\Toad for Oracle 13.2 Beta\ | |000007FEC3050000|QP5.dll |M~~2ed22e238 |5.351.19156.31208 |27635016 |2019-06-05 11:41:44|C:\Program Files\Quest Software\Toad for Oracle 13.2 Beta\ | |000007FECA570000|hhctrl.ocx |Microsoft® HTML Help Control |6.1.7601.24134 |701952 |2018-04-18 09:03:32|C:\Windows\System32\ | |000007FED7CE0000|Faultrep.dll |Windows User Mode Crash Reporting DLL |6.1.7601.17514 |355328 |2010-11-20 20:24:01|C:\Windows\System32\ | |000007FED7D50000|wbemdisp.dll |WMI Scripting |6.1.7600.16385 |266752 |2009-07-13 18:41:56|C:\Windows\System32\wbem\ | |000007FED7ED0000|msftedit.dll |Rich Text Edit Control, v4.1 |5.41.21.2510 |799744 |2010-11-20 20:24:01|C:\Windows\System32\ | |000007FED7FA0000|MSOXMLMF.DLL |Microsoft Office XML MIME Filter |16.0.4567.1000 |75008 |2017-07-11 07:01:26|C:\Program Files\Common Files\Microsoft Shared\OFFICE16\ | |000007FED9B10000|browcli.dll |Browser Service Client DLL |6.1.7601.17887 |59392 |2016-09-27 17:41:31|C:\Windows\System32\ | |000007FED9B80000|wbemcomn.dll |WMI |6.1.7601.17514 |529408 |2010-11-20 20:23:56|C:\Windows\System32\ | |000007FEDA330000|wmiutils.dll |WMI |10.0.14394.1037 |112128 |2017-04-05 06:06:02|C:\Windows\System32\wbem\ | |000007FEDA360000|wbemsvc.dll |WMI |10.0.14394.1037 |60416 |2017-04-05 06:06:02|C:\Windows\System32\wbem\ | |000007FEDAAA0000|qwave.dll |Windows NT |6.1.7600.16385 |242688 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEDAB30000|fastprox.dll |WMI Custom Marshaller |10.0.14409.1005 |847872 |2016-12-08 21:06:56|C:\Windows\System32\wbem\ | |000007FEE0870000|riched20.dll |Rich Text Edit Control, v3.1 |5.31.23.1230 |633344 |2010-11-20 20:24:15|C:\Windows\System32\ | |000007FEE0C70000|GrooveIntlResource.dll | |14.0.6009.1000 |8801632 |2010-10-20 15:23:54|C:\Program Files\Microsoft Office\Office14\1033\ | |000007FEE2D70000|wer.dll |Windows Error Reporting DLL |6.1.7601.23877 |486400 |2017-07-14 08:29:15|C:\Windows\System32\ | |000007FEE3170000|traffic.dll |Microsoft Traffic Control 1.0 DLL |6.1.7601.24000 |39424 |2017-12-31 19:18:31|C:\Windows\System32\ | |000007FEE4430000|api-ms-win-downlevel-shlwapi-l2-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |5632 |2016-09-27 15:11:40|C:\Windows\System32\ | |000007FEE44E0000|unidrvui.dll |UniDriver User Interface |0.3.14393.0 |937016 |2018-11-26 23:26:40|C:\Windows\System32\spool\drivers\x64\3\ | |000007FEE4980000|ntshrui.dll |Shell extensions for sharing |6.1.7601.17755 |509952 |2012-01-04 03:44:20|C:\Windows\System32\ | |000007FEE4A00000|cscui.dll |Client Side Caching UI |6.1.7601.17514 |498688 |2010-11-20 20:24:41|C:\Windows\System32\ | |000007FEE4B20000|OFFICE.ODF | |14.0.7109.5000 |4300456 |2013-09-05 00:17:48|C:\Program Files\Common Files\Microsoft Shared\OFFICE14\Cultures\ | |000007FEE4F40000|GROOVEEX.DLL |Microsoft SharePoint Workspace Extensions |14.0.7113.5005 |6671064 |2013-12-19 00:44:34|C:\Program Files\Microsoft Office\Office14\ | |000007FEE5630000|IconCodecService.dll |Converts a PNG part of the icon to a legacy bmp icon |6.1.7600.16385 |14336 |2009-07-13 18:41:05|C:\Windows\System32\ | |000007FEE57C0000|GrooveIntlResource.dll | |16.0.4504.1000 |8911560 |2018-07-20 17:52:24|C:\Program Files\Microsoft Office\Office16\1033\ | |000007FEE62A0000|GROOVEEX.DLL |Microsoft OneDrive for Business Extensions |16.0.4711.1000 |2179864 |2018-07-20 17:55:00|C:\Program Files\Microsoft Office\Office16\ | |000007FEE66E0000|EhStorShell.dll |Windows Enhanced Storage Shell Extension DLL |6.1.7600.16385 |203264 |2009-07-13 18:40:36|C:\Windows\System32\ | |000007FEE6720000|cscdll.dll |Offline Files Temporary Shim |6.1.7601.24197 |30208 |2018-06-29 08:55:13|C:\Windows\System32\ | |000007FEE7AA0000|api-ms-win-downlevel-advapi32-l2-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |3584 |2016-09-27 15:11:40|C:\Windows\System32\ | |000007FEE7AC0000|cscapi.dll |Offline Files Win32 API |6.1.7601.24197 |45568 |2018-06-29 08:55:13|C:\Windows\System32\ | |000007FEE7FC0000|wshbth.dll |Windows Sockets Helper DLL |6.1.7601.17514 |47104 |2010-11-20 20:24:36|C:\Windows\System32\ | |000007FEE7FD0000|winrnr.dll |LDAP RnR Provider DLL |6.1.7600.16385 |28672 |2009-07-13 18:41:56|C:\Windows\System32\ | |000007FEE7FE0000|NapiNSP.dll |E-mail Naming Shim Provider |6.1.7600.16385 |68096 |2009-07-13 18:41:52|C:\Windows\System32\ | |000007FEE8120000|oraplc18.dll |Oracle PLC runtime Library |18.0.0.0 |112640 |2019-02-03 09:28:20|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8140000|orasql18.dll |Oracle SQL Runtime Library |18.0.0.0 |295424 |2019-02-03 09:06:42|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8190000|orangsmshd18.dll |Oracle SQL*Net ORANGSMSHD DLL |18.0.0.0 |92672 |2018-08-11 15:45:04|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE81B0000|oraons.dll |Oracle Notification Service |18.1.0.1 |263168 |2018-02-20 15:21:44|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8200000|wsnmp32.dll |Microsoft WinSNMP v2.0 Manager API |6.1.7601.24080 |67072 |2018-03-06 11:07:32|C:\Windows\System32\ | |000007FEE8220000|oraplp18.dll |Oracle PLP runtime Library |18.0.0.0 |1243136 |2019-02-03 09:28:58|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8360000|oraslax18.dll |Oracle SLAX runtime Library |18.0.0.0 |37888 |2018-02-20 05:25:00|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8370000|orapls18.dll |Oracle PLS runtime Library |18.0.0.0 |7183360 |2019-02-03 09:28:42|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8A50000|oraclsce18.dll |Oracle Clusterware Cluster Events Library |18.0.0.0 |167936 |2018-09-20 02:48:18|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8A80000|oraocrutl18.dll |Oracle OPSM OCRUTL DLL |18.0.0.0 |116224 |2018-09-20 02:45:54|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8AB0000|oraocrb18.dll |Oracle OPSM OCRB DLL |18.0.0.0 |1240064 |2018-09-20 02:46:10|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8BF0000|oraocr18.dll |Oracle OPSM OCR DLL |18.0.0.0 |1274368 |2018-09-20 02:46:30|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE8D30000|orahasgen18.dll |Oracle PCW generic Library |18.0.0.0 |7290368 |2018-09-20 02:47:30|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE9430000|oracell18.dll |Oracle SAGE shared library |11.1.0.6 |804864 |2019-02-03 10:12:12|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE9500000|orantns18.dll |Oracle SQL*Net ORANTNS DLL |18.0.0.0 |48128 |2018-08-11 15:46:02|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE9520000|orancds18.dll |Oracle SQL*Net ORANCDS DLL |18.0.0.0 |8704 |2018-08-11 15:46:38|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE9530000|oranro18.dll |Oracle SQL*Net ORANRO DLL |18.0.0.0 |353792 |2018-08-11 15:44:48|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE9590000|orawsec18.dll | | |280064 |2019-02-03 02:04:14|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE95E0000|oraztkg18.dll |Oracle Kerberos/GSS-API DLL |11.1.0.1 |4960256 |2018-02-20 14:42:52|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE9AB0000|orazt18.dll |Oracle SQLNet SUPPORT DLL |11.1.0.1 |5170688 |2018-02-20 14:40:50|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEE9FB0000|oraldapclnt18.dll |Oracle Internet Directory Client Library |10.1.4.0 |5110784 |2018-02-20 14:40:10|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEA4A0000|oranldap18.dll |Oracle SQL*Net ORANLDAP DLL |18.0.0.0 |307200 |2018-08-11 15:46:14|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEA500000|orantcp18.dll |Oracle SQL*Net ORANTCP DLL |18.0.0.0 |264192 |2018-08-11 15:45:20|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEA550000|oranl18.dll |Oracle SQL*Net ORANL DLL |18.0.0.0 |672256 |2018-08-11 15:45:14|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEA600000|oran18.dll |Oracle SQL*Net ORAN DLL |18.0.0.0 |5195264 |2018-08-11 15:55:46|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEAB00000|orannzsbb18.dll |Oracle Security Library Core |18.0.0.0 |4740096 |2018-02-20 14:41:34|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEAF90000|oraxml18.dll |Oracle XML Library |18.0.0.0 |8102400 |2018-09-18 13:03:54|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEB760000|oraasmclnt18.dll |ASM Client Access Library |18.0.0.0 |1489920 |2019-02-03 10:07:54|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEB8E0000|orageneric18.dll |Oracle RDBMS Generic Library |18.0.0.0 |22416896 |2019-02-03 09:33:54|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEECE70000|orasnls18.dll |Oracle SNLS Runtime Library |18.0.0.0 |313856 |2018-03-14 23:30:00|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEECED0000|oranhost18.dll |Oracle SQL*Net ORANHOST DLL |18.0.0.0 |24064 |2018-08-11 15:46:06|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEECEE0000|orancrypt18.dll |Oracle SQL*Net ORANCRYPT DLL |18.0.0.0 |106496 |2018-08-11 15:45:54|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEECF70000|oracommon18.dll |Oracle RDBMS Common Library |18.0.0.0 |17283584 |2019-02-03 09:30:56|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEE000000|oravsn18.dll |Oracle RDBMS Version Library |18.0.0.0 |8192 |2019-02-03 09:29:42|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEE010000|orauts.dll |Oracle CORE UTS PT Library |11.2.0.1 |9728 |2018-07-05 19:53:32|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEE020000|oraunls18.dll |Oracle UNLS Runtime Library |18.0.0.0 |112640 |2018-03-14 23:29:52|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEE050000|oranls18.dll |Oracle NLS Runtime Library |18.0.0.0 |1211904 |2018-03-14 23:29:46|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEE180000|oracore18.dll |Oracle CORE Library |12.0.0.0 |2180096 |2018-07-05 19:53:46|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEE3A0000|oraclient18.dll |Oracle RDBMS Client Library |18.0.0.0 |6877696 |2019-02-03 09:31:44|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEEF180000|pnrpnsp.dll |PNRP Name Space Provider |6.1.7600.16385 |86016 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEF5870000|msi.dll |Windows Installer |5.0.7601.24195 |3246592 |2018-06-27 08:55:35|C:\Windows\System32\ | |000007FEF6140000|ntdsapi.dll |Active Directory Domain Services API |6.1.7600.16385 |152064 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEF6170000|adsldpc.dll |ADs LDAP Provider C DLL |6.1.7600.16385 |236544 |2009-07-13 18:40:00|C:\Windows\System32\ | |000007FEF61B0000|activeds.dll |ADs Router Layer DLL |6.1.7600.16385 |267776 |2009-07-13 18:40:00|C:\Windows\System32\ | |000007FEF6680000|api-ms-win-crt-utility-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |12120 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6690000|api-ms-win-crt-environment-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |12120 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF66A0000|api-ms-win-crt-time-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |14168 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF66B0000|api-ms-win-crt-filesystem-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |13656 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF66C0000|api-ms-win-crt-math-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |20824 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF66D0000|api-ms-win-crt-locale-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |12120 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF66E0000|api-ms-win-crt-convert-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |15704 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF66F0000|api-ms-win-crt-stdio-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |17752 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF68E0000|api-ms-win-crt-string-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |17752 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF68F0000|api-ms-win-crt-heap-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |12120 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6900000|api-ms-win-core-file-l1-2-0.dll |ApiSet Stub DLL |10.0.14393.2247 |11608 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6910000|api-ms-win-core-processthreads-l1-1-1.dll|ApiSet Stub DLL |10.0.14393.2247 |12120 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6920000|api-ms-win-core-localization-l1-2-0.dll |ApiSet Stub DLL |10.0.14393.2247 |14168 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6980000|api-ms-win-core-file-l2-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |11608 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6990000|api-ms-win-core-timezone-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |11608 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF69A0000|ucrtbase.dll |Microsoft® C Runtime Library |10.0.14393.2247 |998912 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6B20000|msvcp140.dll |Microsoft® C Runtime Library |14.16.27024.1 |627440 |2018-11-20 09:38:02|C:\Windows\System32\ | |000007FEF6CF0000|api-ms-win-crt-runtime-l1-1-0.dll |ApiSet Stub DLL |10.0.14393.2247 |16216 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF6D10000|VCRUNTIME140.dll |Microsoft® C Runtime Library |14.16.27024.1 |85040 |2018-11-20 09:38:02|C:\Windows\System32\ | |000007FEF7110000|api-ms-win-core-synch-l1-2-0.dll |ApiSet Stub DLL |10.0.14393.2247 |12120 |2018-04-26 06:05:59|C:\Windows\System32\ | |000007FEF7980000|oci.dll |Oracle Call Interface |18.4.0.0 |818176 |2019-02-03 09:11:16|C:\oracle\product\18.0.0\dbhomeXE\bin\ | |000007FEF7C70000|mpr.dll |Multiple Provider Router DLL |6.1.7600.16385 |80896 |2009-07-13 18:41:26|C:\Windows\System32\ | |000007FEF7F80000|wsock32.dll |Windows Socket 32-Bit DLL |6.1.7600.16385 |18432 |2009-07-13 18:41:58|C:\Windows\System32\ | |000007FEF8280000|rasadhlp.dll |Remote Access AutoDial Helper |6.1.7600.16385 |16384 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEF8320000|oleacc.dll |Active Accessibility Core Component |7.0.0.0 |331776 |2016-09-27 17:47:55|C:\Windows\System32\ | |000007FEF9A90000|msxml6.dll |MSXML 6.0 SP3 |6.30.7601.24260 |2009600 |2018-09-08 17:59:04|C:\Windows\System32\ | |000007FEF9FE0000|dhcpcsvc6.DLL |DHCPv6 Client |6.1.7601.17970 |55296 |2012-10-09 11:17:13|C:\Windows\System32\ | |000007FEFA090000|dhcpcsvc.dll |DHCP Client Service |6.1.7600.16385 |87040 |2009-07-13 18:40:28|C:\Windows\System32\ | |000007FEFA100000|FWPUCLNT.DLL |FWP/IPsec User-Mode API |6.1.7601.24000 |324096 |2017-12-31 19:18:20|C:\Windows\System32\ | |000007FEFA220000|wbemcomn2.DLL |WMI |10.0.14409.1005 |443392 |2016-12-08 21:07:38|C:\Windows\System32\ | |000007FEFA2A0000|wbemprox.dll |WMI |10.0.14394.1037 |34816 |2017-04-05 06:06:02|C:\Windows\System32\wbem\ | |000007FEFA2B0000|oledlg.dll |OLE User Interface Support |6.1.7600.16385 |128000 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEFA2E0000|winspool.drv |Windows Spooler Driver |6.1.7601.17514 |442368 |2010-11-20 20:23:55|C:\Windows\System32\ | |000007FEFA360000|msimg32.dll |GDIEXT Client DLL |6.1.7601.24234 |8192 |2018-08-13 08:54:23|C:\Windows\System32\ | |000007FEFA560000|winmm.dll |MCI API DLL |6.1.7600.16385 |217600 |2009-07-13 18:41:56|C:\Windows\System32\ | |000007FEFA650000|slc.dll |Software Licensing Client Dll |6.1.7600.16385 |30720 |2009-07-13 18:41:54|C:\Windows\System32\ | |000007FEFA6F0000|dsrole.dll |DS Role Client DLL |6.1.7600.16385 |32768 |2009-07-13 18:40:34|C:\Windows\System32\ | |000007FEFA710000|nlaapi.dll |Network Location Awareness 2 |6.1.7601.24000 |70656 |2017-12-31 19:18:24|C:\Windows\System32\ | |000007FEFA730000|atl.dll |ATL Module for Windows XP (Unicode) |3.5.2284.0 |90624 |2009-07-13 18:40:03|C:\Windows\System32\ | |000007FEFAC20000|msvcr120.dll |Microsoft® C Runtime Library |12.0.40660.0 |963240 |2016-07-07 02:45:34|C:\Windows\System32\ | |000007FEFAD10000|msvcp120.dll |Microsoft® C Runtime Library |12.0.40660.0 |659616 |2016-07-07 02:45:34|C:\Windows\System32\ | |000007FEFAE40000|samcli.dll |Security Accounts Manager Client DLL |6.1.7601.17514 |67584 |2010-11-20 20:24:28|C:\Windows\System32\ | |000007FEFAE60000|wkscli.dll |Workstation Service Client DLL |6.1.7601.17514 |71680 |2010-11-20 20:24:26|C:\Windows\System32\ | |000007FEFAE80000|netapi32.dll |Net Win32 API DLL |6.1.7601.17887 |73216 |2016-09-27 17:41:31|C:\Windows\System32\ | |000007FEFAF10000|unidrv.dll |Unidrv Printer Driver |0.3.14393.0 |532536 |2018-11-26 23:26:40|C:\Windows\System32\spool\drivers\x64\3\ | |000007FEFAFA0000|WindowsCodecs.dll |Microsoft Windows Codecs Library |6.2.9200.22551 |1424896 |2018-08-29 18:10:54|C:\Windows\System32\ | |000007FEFB2F0000|propsys.dll |Microsoft Property System |7.0.7601.17514 |1212416 |2010-11-20 20:23:55|C:\Windows\System32\ | |000007FEFB430000|wtsapi32.dll |Windows Remote Desktop Session Host Server SDK APIs |6.1.7600.16385 |54272 |2009-07-13 18:41:58|C:\Windows\System32\ | |000007FEFB4D0000|powrprof.dll |Power Profile Helper DLL |6.1.7600.16385 |167424 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEFB590000|duser.dll |Windows DirectUser Engine |6.1.7600.16385 |260608 |2009-07-13 18:40:34|C:\Windows\System32\ | |000007FEFB6E0000|GdiPlus.dll |Microsoft GDI+ |6.1.7601.24280 |2177536 |2018-10-06 08:58:09|C:\Windows\winsxs\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.24280_none_145e10148b8de48e\ | |000007FEFB900000|uxtheme.dll |Microsoft UxTheme Library |6.1.7600.16385 |332288 |2009-07-13 18:41:56|C:\Windows\System32\ | |000007FEFB960000|comctl32.dll |User Experience Controls Library |6.10.7601.18837 |2030592 |2016-09-27 18:07:31|C:\Windows\winsxs\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.18837_none_fa3b1e3d17594757\| |000007FEFBB60000|dwmapi.dll |Microsoft Desktop Window Manager API |6.1.7601.18917 |82944 |2015-07-09 10:58:26|C:\Windows\System32\ | |000007FEFBB90000|IPHLPAPI.DLL |IP Helper API |6.1.7601.17514 |145920 |2010-11-20 20:24:16|C:\Windows\System32\ | |000007FEFBBC0000|cryptui.dll |Microsoft Trust UI Provider |6.1.7601.23471 |1068544 |2016-06-14 10:16:25|C:\Windows\System32\ | |000007FEFC050000|ntmarta.dll |Windows NT MARTA provider |6.1.7600.16385 |162304 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEFC140000|WSHTCPIP.DLL |Winsock2 Helper DLL (TL/IPv4) |6.1.7600.16385 |13312 |2009-07-13 18:41:58|C:\Windows\System32\ | |000007FEFC150000|winnsi.dll |Network Store Information RPC interface |6.1.7601.23889 |25600 |2017-08-10 23:35:06|C:\Windows\System32\ | |000007FEFC160000|version.dll |Version Checking and File Installation Libraries |6.1.7600.16385 |29184 |2009-07-13 18:41:56|C:\Windows\System32\ | |000007FEFC170000|swi_ifslsp_64.dll |Sophos Web Intelligence |3.6.0.2087 |198016 |2017-04-18 05:08:30|C:\ProgramData\Sophos\Web Intelligence\ | |000007FEFC3D0000|credssp.dll |Credential Delegation Security Package |6.1.7601.24291 |22016 |2018-11-10 18:24:57|C:\Windows\System32\ | |000007FEFC4D0000|rsaenh.dll |Microsoft Enhanced Cryptographic Provider |6.1.7600.16385 |281256 |2009-07-13 18:43:15|C:\Windows\System32\ | |000007FEFC5C0000|logoncli.dll |Net Logon Client DLL |6.1.7601.17514 |186880 |2010-11-20 20:24:07|C:\Windows\System32\ | |000007FEFC5F0000|dnsapi.dll |DNS Client API DLL |6.1.7601.24168 |357888 |2018-06-08 09:19:35|C:\Windows\System32\ | |000007FEFC700000|msv1_0.dll |Microsoft Authentication Package v1.0 |6.1.7601.24291 |316928 |2018-11-10 18:25:44|C:\Windows\System32\ | |000007FEFC760000|mswsock.dll |Microsoft Windows Sockets 2.0 Service Provider |6.1.7601.23451 |327168 |2016-09-27 20:22:44|C:\Windows\System32\ | |000007FEFC7C0000|netutils.dll |Net Win32 API Helpers DLL |6.1.7601.17514 |29184 |2010-11-20 20:24:03|C:\Windows\System32\ | |000007FEFC7D0000|wship6.dll |Winsock2 Helper DLL (TL/IPv6) |6.1.7600.16385 |13824 |2009-07-13 18:41:58|C:\Windows\System32\ | |000007FEFC7E0000|kerberos.dll |Kerberos Security Package |6.1.7601.24291 |731648 |2018-11-10 18:25:34|C:\Windows\System32\ | |000007FEFC8E0000|cryptsp.dll |Cryptographic Service Provider API |6.1.7601.23471 |81920 |2016-06-14 10:16:25|C:\Windows\System32\ | |000007FEFC980000|authz.dll |Authorization Framework |6.1.7600.16385 |177664 |2009-07-13 18:40:04|C:\Windows\System32\ | |000007FEFC9B0000|bcrypt.dll |Windows Cryptographic Primitives Library |6.1.7601.24291 |123904 |2018-11-10 18:24:32|C:\Windows\System32\ | |000007FEFC9F0000|winsta.dll |Winstation Library |6.1.7601.18540 |235520 |2016-09-27 17:53:29|C:\Windows\System32\ | |000007FEFCAA0000|srvcli.dll |Server Service Client DLL |6.1.7601.17514 |128000 |2010-11-20 20:24:03|C:\Windows\System32\ | |000007FEFCAD0000|cryptdll.dll |Cryptography Manager |6.1.7600.16385 |66048 |2009-07-13 18:40:24|C:\Windows\System32\ | |000007FEFCC30000|secur32.dll |Security Support Provider Interface |6.1.7601.24291 |28160 |2018-11-10 18:25:59|C:\Windows\System32\ | |000007FEFCE00000|sspicli.dll |Security Support Provider Interface |6.1.7601.24291 |135680 |2018-11-10 18:26:07|C:\Windows\System32\ | |000007FEFCE30000|apphelp.dll |Application Compatibility Client Library |6.1.7601.19050 |342016 |2015-10-29 10:50:30|C:\Windows\System32\ | |000007FEFCE90000|CRYPTBASE.dll |Base cryptographic API DLL |6.1.7601.24291 |43520 |2018-11-10 18:24:57|C:\Windows\System32\ | |000007FEFCEA0000|RpcRtRemote.dll |Remote RPC Extension |6.1.7601.17514 |65536 |2010-11-20 20:24:01|C:\Windows\System32\ | |000007FEFCEC0000|sxs.dll |Fusion 2.5 |6.1.7601.17514 |582656 |2010-11-20 20:24:08|C:\Windows\System32\ | |000007FEFCFF0000|msasn1.dll |ASN.1 Runtime APIs |6.1.7601.17514 |46592 |2010-11-20 20:24:22|C:\Windows\System32\ | |000007FEFD000000|profapi.dll |User Profile Basic API |6.1.7600.16385 |44032 |2009-07-13 18:41:53|C:\Windows\System32\ | |000007FEFD010000|api-ms-win-downlevel-shlwapi-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |9728 |2016-09-27 15:11:40|C:\Windows\System32\ | |000007FEFD020000|devobj.dll |Device Information Set DLL |6.1.7600.16385 |93184 |2009-07-13 18:40:28|C:\Windows\System32\ | |000007FEFD040000|userenv.dll |Userenv |6.1.7601.17514 |109056 |2010-11-20 20:24:03|C:\Windows\System32\ | |000007FEFD140000|crypt32.dll |Crypto API32 |6.1.7601.23971 |1484288 |2017-12-05 10:36:37|C:\Windows\System32\ | |000007FEFD2B0000|api-ms-win-downlevel-advapi32-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |10752 |2016-09-27 15:11:40|C:\Windows\System32\ | |000007FEFD2C0000|api-ms-win-downlevel-version-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |3072 |2016-09-27 15:11:40|C:\Windows\System32\ | |000007FEFD2D0000|api-ms-win-downlevel-user32-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |4096 |2016-09-27 15:11:40|C:\Windows\System32\ | |000007FEFD2E0000|KERNELBASE.dll |Windows NT BASE API Client DLL |6.1.7601.24291 |419840 |2018-11-10 18:25:34|C:\Windows\System32\ | |000007FEFD360000|cfgmgr32.dll |Configuration Manager DLL |6.1.7601.17514 |207872 |2010-11-20 20:24:00|C:\Windows\System32\ | |000007FEFD3A0000|api-ms-win-downlevel-normaliz-l1-1-0.dll |ApiSet Stub DLL |6.2.9200.16492 |2560 |2016-09-27 15:11:40|C:\Windows\System32\ | |000007FEFD3B0000|rpcrt4.dll |Remote Procedure Call Runtime |6.1.7601.24291 |1211904 |2018-11-10 18:25:57|C:\Windows\System32\ | |000007FEFD4E0000|urlmon.dll |OLE32 Extensions for Win32 |11.0.9600.19178 |1555968 |2018-10-11 18:06:47|C:\Windows\System32\ | |000007FEFD670000|comdlg32.dll |Common Dialogs DLL |6.1.7601.17514 |594432 |2010-11-20 20:24:22|C:\Windows\System32\ | |000007FEFD710000|msvcrt.dll |Windows NT CRT DLL |7.0.7601.17744 |634880 |2016-09-27 17:50:01|C:\Windows\System32\ | |000007FEFD7B0000|imagehlp.dll |Windows NT Image Helper |6.1.7601.18288 |81408 |2016-09-27 17:33:23|C:\Windows\System32\ | |000007FEFD7D0000|usp10.dll |Uniscribe Unicode script processor |1.626.7601.23894 |806912 |2017-08-16 08:29:31|C:\Windows\System32\ | |000007FEFD8A0000|imm32.dll |Multi-User Windows IMM32 API Client DLL |6.1.7600.16385 |167424 |2009-07-13 18:41:09|C:\Windows\System32\ | |000007FEFD8D0000|advapi32.dll |Advanced Windows 32 Base API |6.1.7601.24291 |880640 |2018-11-10 18:24:26|C:\Windows\System32\ | |000007FEFD9B0000|ole32.dll |Microsoft OLE for Windows |6.1.7601.24291 |2072576 |2018-11-10 18:25:52|C:\Windows\System32\ | |000007FEFDBB0000|lpk.dll |Language Pack |6.1.7601.24231 |41472 |2018-08-10 08:54:34|C:\Windows\System32\ | |000007FEFDBC0000|shell32.dll |Windows Shell Common Dll |6.1.7601.24234 |14183936 |2018-08-13 08:54:39|C:\Windows\System32\ | |000007FEFE9D0000|msctf.dll |MSCTF Server DLL |6.1.7601.23915 |1068544 |2017-09-13 08:28:01|C:\Windows\System32\ | |000007FEFEAE0000|clbcatq.dll |COM+ Configuration Catalog |2001.12.8530.16385|607744 |2009-07-13 18:40:15|C:\Windows\System32\ | |000007FEFEB80000|sechost.dll |Host for SCM/SDDL/LSA Lookup APIs |6.1.7601.18869 |113664 |2015-05-25 11:19:09|C:\Windows\System32\ | |000007FEFEBA0000|gdi32.dll |GDI Client DLL |6.1.7601.24260 |405504 |2018-09-08 17:58:38|C:\Windows\System32\ | |000007FEFEC10000|ws2_32.dll |Windows Socket 2.0 32-Bit DLL |6.1.7601.23451 |296448 |2016-09-27 20:22:44|C:\Windows\System32\ | |000007FEFEC60000|setupapi.dll |Windows Setup API |6.1.7601.17514 |1900544 |2010-11-20 20:24:28|C:\Windows\System32\ | |000007FEFEE40000|oleaut32.dll | |6.1.7601.24117 |876032 |2018-04-22 17:00:44|C:\Windows\System32\ | |000007FEFEF20000|wininet.dll |Internet Extensions for Win32 |11.0.9600.19178 |4859904 |2018-10-11 18:19:04|C:\Windows\System32\ | |000007FEFF3D0000|shlwapi.dll |Shell Light-weight Utility Library |6.1.7601.17514 |448512 |2010-11-20 20:24:22|C:\Windows\System32\ | |000007FEFF450000|Wldap32.dll |Win32 LDAP API DLL |6.1.7601.23889 |313856 |2017-08-10 23:35:06|C:\Windows\System32\ | |000007FEFF4B0000|iertutil.dll |Run time utility for Internet Explorer |11.0.9600.19178 |2902016 |2018-10-11 19:12:23|C:\Windows\System32\ | |000007FEFF780000|nsi.dll |NSI User-mode interface DLL |6.1.7601.23889 |13312 |2017-08-10 23:35:01|C:\Windows\System32\ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Processes Information: ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |ID |Name |Description |Version |Memory |Priority|Threads|Path |User |Session| ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |660 |csrss.exe |Client Server Runtime Process |6.1.7600.16385 |51933184 |Normal |13 |C:\Windows\System32\ |SYSTEM|1 | |764 |winlogon.exe |Windows Logon Application |6.1.7601.24000 |7077888 |High |3 |C:\Windows\System32\ |SYSTEM|1 | |1472 |RAVBg64.exe |HD Audio Background Process |1.0.0.274 |9728000 |Normal |8 |C:\Program Files\Realtek\Audio\HDA\ |SYSTEM|1 | |1480 |RAVBg64.exe |HD Audio Background Process |1.0.0.274 |10641408 |Normal |8 |C:\Program Files\Realtek\Audio\HDA\ |SYSTEM|1 | |2024 |esif_assist_64.exe |Intel(R) Dynamic Platform and Thermal Framework Utility Application|8.1.10605.221 |4001792 |Normal |3 |C:\Windows\Temp\DPTF\ |308881|1 | |2408 |jucheck.exe |Java Update Checker |2.8.202.8 |14544896 |Normal |9 |C:\Program Files (x86)\Common Files\Java\Java Update\ |308881|1 | |3304 |igfxEM.exe |igfxEM Module |6.15.10.5064 |11632640 |Normal |4 |C:\Windows\System32\ |308881|1 | |3804 |ApMsgFwd.exe |ApMsgFwd |8.1.0.51 |5844992 |Normal |2 |C:\Program Files\DellTPad\ |308881|1 | |3868 |SelfService.exe |Citrix Workspace |19.3.0.4 |40779776 |Normal |17 |C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\ |308881|1 | |3884 |iFrmewrk.exe |Intel(R) PROSet/Wireless Framework |20.70.0.0 |16457728 |Normal |10 |C:\Program Files\Common Files\Intel\WirelessCommon\ |308881|1 | |3932 |taskhost.exe |Host Process for Windows Tasks |6.1.7601.18010 |13717504 |Normal |11 |C:\Windows\System32\ |308881|1 | |3996 |Apoint.exe |Alps Pointing-device Driver |10.1.101.229 |10223616 |Normal |4 |C:\Program Files\DellTPad\ |308881|1 | |4048 |DWRCST.exe |DameWare Mini Remote Control User Interface |7.5.9.0 |6930432 |Normal |6 |C:\Windows\dwrcs\ |308881|1 | |4176 |dwm.exe |Desktop Window Manager |6.1.7600.16385 |45879296 |High |5 |C:\Windows\System32\ |308881|1 | |4256 |hidfind.exe |Alps Pointing-device Driver |8.1.0.34 |4988928 |Normal |1 |C:\Program Files\DellTPad\ |308881|1 | |4280 |ApntEx.exe |Alps Pointing-device Driver for Windows |8.1.0.35 |5668864 |Normal |4 |C:\Program Files\DellTPad\ |308881|1 | |4308 |conhost.exe |Console Window Host |6.1.7601.24291 |5947392 |Normal |2 |C:\Windows\System32\ |308881|1 | |4432 |explorer.exe |Windows Explorer |6.1.7601.23537 |90714112 |Normal |23 |C:\Windows\ |308881|1 | |4672 |RtkNGUI64.exe |Realtek HD Audio Manager |1.0.647.0 |9981952 |Normal |10 |C:\Program Files\Realtek\Audio\HDA\ |308881|1 | |4828 |SCNotification.exe |SCNotification |5.0.8740.1000 |35909632 |Normal |8 |C:\Windows\CCM\ |308881|1 | |5104 |rundll32.exe |Windows host process (Rundll32) |6.1.7601.23755 |13905920 |Normal |4 |C:\Windows\System32\ |308881|1 | |5148 |RAVBg64.exe |HD Audio Background Process |1.0.0.274 |12853248 |Normal |10 |C:\Program Files\Realtek\Audio\HDA\ |308881|1 | |5180 |RAVBg64.exe |HD Audio Background Process |1.0.0.274 |8699904 |Normal |8 |C:\Program Files\Realtek\Audio\HDA\ |308881|1 | |5200 |WavesSvc64.exe |Waves MaxxAudio Service Application |1.12.4.0 |5226496 |Normal |1 |C:\Program Files\Waves\MaxxAudio\ |308881|1 | |5236 |MSOSYNC.EXE |Microsoft Office Document Cache |14.0.7159.5000 |9183232 |Normal |13 |C:\Program Files (x86)\Microsoft Office\Office14\ |308881|1 | |5392 |redirector.exe |Citrix FTA, URL Redirector |19.3.0.4 |5931008 |Normal |5 |C:\Program Files (x86)\Citrix\ICA Client\ |308881|1 | |5396 |PrintScreen64.exe |Gadwin PrintScreen |5.4.2.0 |36040704 |Normal |7 |C:\Program Files\Gadwin\Gadwin PrintScreen\ |308881|1 | |5456 |netsession_win.exe |Akamai NetSession Client |1.9.5.6 |6721536 |Normal |2 |C:\Users\308881\AppData\Local\Akamai\ |308881|1 | |5592 |concentr.exe |Citrix Connection Center |19.3.0.4 |15294464 |Normal |11 |C:\Program Files (x86)\Citrix\ICA Client\ |308881|1 | |5756 |CiscoJabber.exe |Cisco Jabber |12.5.1.27406 |98459648 |Normal |139 |C:\Program Files (x86)\Cisco Systems\Cisco Jabber\ |308881|1 | |5796 |lync.exe |Skype for Business |16.0.4771.1000 |69386240 |Normal |47 |C:\Program Files (x86)\Microsoft Office\Office16\ |308881|1 | |5804 |ptSrv.exe |Cisco Webex Meetings App Service |3306.0.1809.600 |1634304 |Normal |5 |C:\Program Files (x86)\WebEx\Webex\Applications\ |308881|1 | |5968 |PTIM.exe |PTIM |3307.2.1811.2600|1409024 |Normal |4 |C:\Program Files (x86)\WebEx\Webex\Applications\ |308881|1 | |5980 |netsession_win.exe |Akamai NetSession Client |1.9.5.6 |17641472 |Normal |10 |C:\Users\308881\AppData\Local\Akamai\ |308881|1 | |6012 |ALMon.exe |Sophos Endpoint Security and Control |5.14.36.36 |573440 |Normal |14 |C:\Program Files (x86)\Sophos\AutoUpdate\ |308881|1 | |6056 |jusched.exe |Java Update Scheduler |2.8.202.8 |8716288 |Normal |2 |C:\Program Files (x86)\Common Files\Java\Java Update\ |308881|1 | |6072 |iusb3mon.exe |iusb3mon |5.0.4.43 |5439488 |Normal |4 |C:\Program Files (x86)\Intel\Intel(R) USB 3.0 3.1 eXtensible Host Controller Driver\Application\|308881|1 | |6180 |Receiver.exe |Citrix Workspace Application |19.3.0.4 |15634432 |Normal |41 |C:\Program Files (x86)\Citrix\ICA Client\Receiver\ |308881|1 | |7284 |SelfServicePlugin.exe|Citrix Workspace |19.3.0.4 |20893696 |Normal |12 |C:\Program Files (x86)\Citrix\ICA Client\SelfServicePlugin\ |308881|1 | |7380 |wfcrun32.exe |Citrix Connection Manager |19.3.0.4 |11345920 |Normal |20 |C:\Program Files (x86)\Citrix\ICA Client\ |308881|1 | |8040 |unsecapp.exe |Sink to receive asynchronous callbacks for WMI client application |10.0.14394.1037 |6758400 |Normal |5 |C:\Windows\System32\wbem\ |308881|1 | |8076 |IAStorIcon.exe |IAStorIcon |15.7.5.1025 |44441600 |Normal |10 |C:\Program Files\Intel\Intel(R) Rapid Storage Technology\ |308881|1 | |8156 |unsecapp.exe |Sink to receive asynchronous callbacks for WMI client application |10.0.14394.1037 |6524928 |Normal |4 |C:\Windows\System32\wbem\ |SYSTEM|1 | |8212 |wbxcOIEx.exe |WebEx mapi component |722.2012.10.8 |7114752 |Normal |13 |C:\Program Files (x86)\Cisco Systems\Cisco Jabber\ |308881|1 | |8328 |OUTLOOK.EXE |Microsoft Outlook |14.0.7224.5000 |108130304|Normal |44 |C:\Program Files (x86)\Microsoft Office\Office14\ |308881|1 | |8676 |SecomSDK.exe |Sennheiser Softphone SDK |2.2.0.8400 |20819968 |Normal |8 |C:\Program Files (x86)\Sennheiser\SoftphoneSDK\ |308881|1 | |9680 |UcMapi.exe |Skype for Business |16.0.4756.1000 |29868032 |Normal |14 |C:\Program Files (x86)\Microsoft Office\Office16\ |308881|1 | |10196|cmd.exe |Windows Command Processor |6.1.7601.17514 |4116480 |Normal |1 |C:\Windows\System32\ |308881|1 | |10352|Toad.exe |Toad® for Oracle |13.2.0.151 |237457408|Normal |13 |C:\Program Files\Quest Software\Toad for Oracle 13.2 Beta\ |308881|1 | |11212|conhost.exe |Console Window Host |6.1.7601.24291 |10977280 |Normal |2 |C:\Windows\System32\ |308881|1 | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- Assembler Information: -------------------------------------------------------------------------------------------------------------------------------------------------------- ; Base Address: $4339000, Allocation Base: $4190000, Region Size: 96591872 ; Allocation Protect: PAGE_EXECUTE_WRITECOPY, Protect: PAGE_EXECUTE_READ ; State: MEM_COMMIT, Type: MEM_IMAGE ; ; ; System.TComponent.ValidateRename (Line=0 - Offset=99) ; ----------------------------------------------------- 0000000004339623 7441 JZ +$41 ; ($0000000004339666) System.TComponent.ValidateRename (Line=0) 0000000004339625 4889D9 MOV RCX, RBX 0000000004339628 4C89EA MOV RDX, R13 000000000433962B E880090000 CALL +$0980 ; ($0000000004339FB0) System.TComponent.FindComponent 0000000004339630 4885C0 TEST RAX, RAX 0000000004339633 7431 JZ +$31 ; ($0000000004339666) System.TComponent.ValidateRename (Line=0) 0000000004339635 4C896D30 MOV [RBP+$30], R13 0000000004339639 C6453811 MOV BYTE PTR [RBP+$38], $11 000000000433963D 488B0D9C52FAFF MOV RCX, [REL -$0005AD64] ; ($00000000042DE8E0) EComponentError Delphi Object "EComponentError" EComponentError 0000000004339644 B201 MOV DL, 1 0000000004339646 4C8B053BAB3C06 MOV R8, [REL $063CAB3B] ; ($000000000A704188) Data as ANSI: '«!.'; Data as UNICODE: '??' 000000000433964D 4C8D4D30 LEA R9, [RBP+$30] 0000000004339651 C744242000000000 MOV DWORD PTR [RSP+$20], 0 0000000004339659 E8721AF0FF CALL -$0FE58E ; ($000000000423B0D0) System.Exception.CreateResFmt 000000000433965E 4889C1 MOV RCX, RAX ; ; Line=0 - Offset=161 ; ------------------- 0000000004339661 E80A9AE6FF CALL -$1965F6 ; ($00000000041A3070) System._RaiseExcept ; <-- EXCEPTION 0000000004339666 480FB74334 MOVZX RAX, WORD PTR [RBX+$34] 000000000433966B 66F7C01000 TEST AX, $0010 0000000004339670 741D JZ +$1D ; ($000000000433968F) System.TComponent.ValidateRename (Line=0) 0000000004339672 48837B0800 CMP QWORD PTR [RBX+8], 0 0000000004339677 7416 JZ +$16 ; ($000000000433968F) System.TComponent.ValidateRename (Line=0) 0000000004339679 488B4308 MOV RAX, [RBX+8] 000000000433967D 4889C1 MOV RCX, RAX 0000000004339680 4889F2 MOV RDX, RSI 0000000004339683 4989F8 MOV R8, RDI 0000000004339686 4D89E9 MOV R9, R13 0000000004339689 488B18 MOV RBX, [RAX] 000000000433968C FF5360 CALL QWORD PTR [RBX+$60] 000000000433968F 488D6540 LEA RSP, [RBP+$40] 0000000004339693 5B POP RBX 0000000004339694 5E POP RSI 0000000004339695 5F POP RDI Registers: --------------------------------------------- RAX: 000000007737F1FC RDI: 00000000177DB500 RBX: 000000001780BE70 RSI: 0000000004339666 RCX: 000000000042E710 RBP: 000000000042EDF0 RDX: 00000000000001C8 RSP: 000000000042ED20 R8 : 0000000000000000 R9 : 0000000000000000 R10: 0000000000000000 R11: 000000000042ED60 R12: 0000000000000000 R13: 00000000177DB560 R14: 0000000000000000 R15: 0000000000080A30 RIP: 000007FEFD2EBDED FLG: 0000000000000206 EXP: 0000000004339661 STK: 000000000042ED20 Stack: Memory Dump: ---------------------------------- ----------------------------------------------------------------------------------- 000000001B7981E8: 000000001780BE70 0000000004339661: E8 0A 9A E6 FF 48 0F B7 43 34 66 F7 C0 10 00 74 .....H..C4f....t 000000001B7981E0: 0000000000000000 0000000004339671: 1D 48 83 7B 08 00 74 16 48 8B 43 08 48 89 C1 48 .H.{..t.H.C.H..H 000000001B7981D8: 0000000000000000 0000000004339681: 89 F2 49 89 F8 4D 89 E9 48 8B 18 FF 53 60 48 8D ..I..M..H...S`H. 000000001B7981D0: 0000000000000000 0000000004339691: 65 40 5B 5E 5F 41 5D 5D C3 CC CC CC CC CC CC 57 e@[^_A]].......W 000000001B7981C8: 0000000000000000 00000000043396A1: 56 53 48 83 EC 20 48 89 CB 48 89 D6 48 89 F1 66 VSH.. H..H..H..f 000000001B7981C0: 0000000000000000 00000000043396B1: BA F3 FF E8 87 7A E6 FF 48 89 C7 48 89 F1 48 89 .....z..H..H..H. 000000001B7981B8: 000000001780BE70 00000000043396C1: DA FF D7 48 83 C4 20 5B 5E 5F C3 CC CC CC CC C3 ...H.. [^_...... 000000001B7981B0: 0000000004339666 00000000043396D1: 00 00 00 00 00 00 00 E0 96 33 04 00 00 00 00 0F .........3...... 000000001B7981A8: 0000000000000007 00000000043396E1: 1D 54 43 6F 6D 70 6F 6E 65 6E 74 2E 43 72 65 61 .TComponent.Crea 000000001B7981A0: 000007FEFD2EBDED 00000000043396F1: 74 65 40 24 39 35 38 24 30 24 49 6E 74 66 C0 33 te@$958$0$Intf.3 000000001B798198: 0000000000000000 0000000004339701: 19 04 00 00 00 00 40 00 00 00 00 00 00 00 00 00 ......@......... 000000001B798190: 000000010EEDFADE 0000000004339711: 00 00 00 00 00 00 00 0E 53 79 73 74 65 6D 2E 43 ........System.C 000000001B798188: 0000000000000000 0000000004339721: 6C 61 73 73 65 73 01 00 FF FF 02 00 00 00 00 38 lasses.........8 000000001B798180: 00000000177DB500 0000000004339731: 97 33 04 00 00 00 00 0F 26 54 43 6F 6D 70 61 72 .3......&TCompar 000000001B798178: 0000000004339666 0000000004339741: 69 73 6F 6E 3C 53 79 73 74 65 6D 2E 43 6C 61 73 ison.