______________________________________________________________________ Exception Report - created 2023/06/28 19:04:29 ______________________________________________________________________ LIBC PANIC!! _um_free_maybe_lock: Tried to free block twice - block=16d60240 lo Hostname: SMEDLES OS2/eCS Version: 2.45 # of Processors: 1 Physical Memory: 2047 mb Virt Addr Limit: 2048 mb Exceptq Version: 7.11.6-shl (Feb 23 2023 21:36:01) ______________________________________________________________________ Exception 71785158 - Exceptq Debug Request ______________________________________________________________________ Process: U:\CLAMAV\BIN\FRESHCLAM.EXE (08/14/2022 07:59:20 5,697,200) PID: D9A (3482) TID: 01 (1) Priority: 200 Filename: N/A Cause: Invalid execution address 00000000 ______________________________________________________________________ Registers ______________________________________________________________________ ESP : 00D4F420 EBP : 00D4F718 EIP : 1FA6D03E EFLG : 00002246 CS : 005B CSLIM: FFFFFFFF SS : 0053 SSLIM: FFFFFFFF EAX : not a valid address EBX : not a valid address ECX : not a valid address EDX : not a valid address ESI : not a valid address EDI : not a valid address ______________________________________________________________________ Stack Info for Thread 01 ______________________________________________________________________ Size Base ESP Max Top 007D0000 00D50000 -> 00D4F420 -> 00D34000 -> 00580000 ______________________________________________________________________ Call Stack ______________________________________________________________________ EBP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- Trap -> 1FA6D03E LIBCN0 0001:000FD03E b_panic.c#537 ___libc_Back_panicV + 1C45 0001:000FB3F9 (b_panic.obj) Offset Name Type Hex Value ÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄ 8 fFlags 32 bit unsigned 0 12 pvCtx pointer to void D4F54C 16 pszFormat pointer to 8 bit unsigned 1FA17E68 20 args pointer to 8 bit unsigned D4F74C -656 __fs__ 32 bit unsigned 1DB01270 -652 pTib pointer to type 0x205 0 -648 pPib pointer to type 0x216 2 -644 SetExceptqOptions pointer to type 0x220 220 -640 ExceptqHandler pointer to type 0x222 D4F4D8 -636 pszPanicCfg pointer to 8 bit unsigned 30A188F7 -632 cb 32 bit unsigned 303130 -617 szHexNum 0x223 FC77C100 -524 szMsg 0x224 6572665F -268 szPathBuf 0x225 43485345 -268 hmod 32 bit unsigned 43485345 -268 hmod 32 bit unsigned 43485345 -593 ch 8 bit unsigned 20 -580 hmod 32 bit unsigned 20030000 -560 iObj 32 bit unsigned 0 -444 offObj 32 bit unsigned 0 -593 ch 8 bit unsigned 20 -560 XcptRepRec 0x226 0 -444 Ctx 0x237 0 -628 pszEnv pointer to 8 bit unsigned 303432 -605 szTrpFile 0x223 2A020 -580 szNewTrpFileBegin 0x253 20030000 -593 szNewTrpFileEnd 0x254 1A020 -624 ulTime 32 bit unsigned 20030150 -624 ulTime 32 bit unsigned 20030150 -624 ulTime 32 bit unsigned 20030150 -624 ulTime 32 bit unsigned 20030150 -624 ulTime 32 bit unsigned 20030150 -593 ch 8 bit unsigned 20 -268 hmod 32 bit unsigned 43485345 -593 ch 8 bit unsigned 20 -593 ch 8 bit unsigned 20 -560 XcptRepRec 0x226 0 -444 Ctx 0x237 0 -628 pszEnv pointer to 8 bit unsigned 303432 -605 szTrpFile 0x223 2A020 -580 szNewTrpFileBegin 0x253 20030000 -593 szNewTrpFileEnd 0x254 1A020 -268 hmod 32 bit unsigned 43485345 -560 XcptRepRec 0x226 0 -444 Ctx 0x237 0 -628 pszEnv pointer to 8 bit unsigned 303432 -605 szTrpFile 0x223 2A020 -580 szNewTrpFileBegin 0x253 20030000 -593 szNewTrpFileEnd 0x254 1A020 -593 ch 8 bit unsigned 20 00D4F718 1FA6D848 LIBCN0 0001:000FD848 _um_abort.c#35 __um_abort + 28 0001:000FD820 (_um_abort.obj) 00D4F738 1FA1815D LIBCN0 0001:000A815D ifree.c#129 __um_free_maybe_lock + 269 0001:000A7EF4 (ifree.obj) Offset Name Type Hex Value ÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄ 8 block pointer to void 16D60240 12 lock 32 bit signed 1 00D4F788 1F9F83C9 LIBCN0 0001:000883C9 free.c#19 __std_free + 19 0001:000883B0 (free.obj) Offset Name Type Hex Value ÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄÄ ÄÄÄÄÄÄÄÄÄ 8 block pointer to void 16D60240 00D4F7A8 000B3C06 FRESHCLA 0001:000A3C06 00D4F7D8 0004B22D FRESHCLA 0001:0003B22D 00D4F818 00017D1B FRESHCLA 0001:00007D1B 00D4F858 00010689 FRESHCLA 0001:00000689 00D4FAA8 00039147 FRESHCLA 0001:00029147 00D4FB98 00018B02 FRESHCLA 0001:00008B02 00D4FC28 0001919F FRESHCLA 0001:0000919F 00D4FC98 000120D2 FRESHCLA 0001:000020D2 00D4FD78 0001476D FRESHCLA 0001:0000476D 00D4FF50 00010027 FRESHCLA 0001:00000027 00D4FF74 1E520D51 LIBCX0 0001:00010D51 ___init_app + 11 0001:00010D40 (main.obj) 00D4FFE0 1F9B6C9B LIBCN0 0001:00046C9B appinit.s#16 ___init_app + B 0001:00046C90 (appinit.obj) ______________________________________________________________________ Labels on the Stack ______________________________________________________________________ ESP Address Module Obj:Offset Nearest Public Symbol -------- --------- -------- ------------- ----------------------- 00D4F440 00455845 FRESHCLA 0001:00445845 00D4F458 1FA17EA9 LIBCN0 0001:000A7EA9 fmutex.h#98 __um_lump_free_maybe_lock + 221 0001:000A7C88 (ifree.obj) 00D4F484 1DB00E80 EXCEPTQ 0001:00000E80 SetExceptqOptions (in exceptq.c) 00D4F488 1DB01270 EXCEPTQ 0001:00001270 MYHANDLER (in exceptq.c) 00D4F4A0 00303130 FRESHCLA 0001:002F3130 00D4F4A4 00303432 FRESHCLA 0001:002F3432 00D4F4B0 1FFC77C1 DOSCALL1 0002:000077C1 00D4F4B4 0003EBE0 FRESHCLA 0001:0002EBE0 00D4F5E8 1FA6D03E LIBCN0 0001:000FD03E b_panic.c#537 ___libc_Back_panicV + 1C45 0001:000FB3F9 (b_panic.obj) 00D4F614 00455845 FRESHCLA 0001:00445845 00D4F64C 1F97E28C LIBCN0 0001:0000E28C ialloc.c#296 __um_alloc_no_lock + 178 0001:0000E114 (.\libc-0.1.10\src\emx\src\lib\malloc\ialloc.c) 00D4F664 000105C0 FRESHCLA 0001:000005C0 00D4F6AC 1FA17F53 LIBCN0 0001:000A7F53 ifree.c#150 __um_free_maybe_lock + 5F 0001:000A7EF4 (ifree.obj) 00D4F6CC 1F9F37BE LIBCN0 0001:000837BE calloc.c#26 __std_calloc + 2E 0001:00083790 (calloc.obj) 00D4F714 00030B24 FRESHCLA 0001:00020B24 00D4F71C 1FA6D848 LIBCN0 0001:000FD848 _um_abort.c#35 __um_abort + 28 0001:000FD820 (_um_abort.obj) 00D4F728 1FA17E68 LIBCN0 0001:000A7E68 fmutex.h#98 __um_lump_free_maybe_lock + 1E0 0001:000A7C88 (ifree.obj) 00D4F73C 1FA1815D LIBCN0 0001:000A815D ifree.c#129 __um_free_maybe_lock + 269 0001:000A7EF4 (ifree.obj) 00D4F740 1FA17E68 LIBCN0 0001:000A7E68 fmutex.h#98 __um_lump_free_maybe_lock + 1E0 0001:000A7C88 (ifree.obj) 00D4F784 00030B24 FRESHCLA 0001:00020B24 00D4F78C 1F9F83C9 LIBCN0 0001:000883C9 free.c#19 __std_free + 19 0001:000883B0 (free.obj) 00D4F7A4 00010250 FRESHCLA 0001:00000250 00D4F7AC 000B3C06 FRESHCLA 0001:000A3C06 00D4F7BC 1F9F83C9 LIBCN0 0001:000883C9 free.c#19 __std_free + 19 0001:000883B0 (free.obj) 00D4F7DC 0004B22D FRESHCLA 0001:0003B22D 00D4F81C 00017D1B FRESHCLA 0001:00007D1B 00D4F824 00020DE0 FRESHCLA 0001:00010DE0 00D4F82C 0004201A FRESHCLA 0001:0003201A 00D4F83C 001B420F FRESHCLA 0001:001A420F 00D4F85C 00010689 FRESHCLA 0001:00000689 00D4F8BC 1FA29682 LIBCN0 0001:000B9682 b_fsUnlink.c#67 ___libc_Back_fsUnlink + 3A 0001:000B9648 (b_fsUnlink.obj) 00D4F8EC 1F9E94D4 LIBCN0 0001:000794D4 fwrite.c#162 __std_fwrite_unlocked + A7 0001:0007942D (fwrite.obj) 00D4F92C 1F9EE04A LIBCN0 0001:0007E04A _output.c#255 __output - 1066 0001:0007F0B0 (_output.obj) 00D4F9DC 00038800 FRESHCLA 0001:00028800 00D4FA3C 1FA17FE6 LIBCN0 0001:000A7FE6 fmutex.h#138 __um_free_maybe_lock + F2 0001:000A7EF4 (ifree.obj) 00D4FA8C 1F9F83C9 LIBCN0 0001:000883C9 free.c#19 __std_free + 19 0001:000883B0 (free.obj) 00D4FA98 1F97ADCD LIBCN0 0001:0000ADCD fmutex.c#455 ___fmutex_release_internal + 4D 0001:0000AD80 (.\libc-0.1.10\src\emx\src\lib\process\fmutex.c) 00D4FAAC 00039147 FRESHCLA 0001:00029147 00D4FAB8 00038888 FRESHCLA 0001:00028888 00D4FACC 00080400 FRESHCLA 0001:00070400 00D4FADC 00534700 FRESHCLA 0001:00524700 00D4FB1C 1F9B7D40 LIBCN0 0001:00047D40 b_fsDirCreate.c#77 ___libc_Back_fsDirCreate + 70 0001:00047CD0 (b_fsDirCreate.obj) 00D4FB4C 1F9B0064 LIBCN0 0001:00040064 bt_put.c#303 ___bt_put + 694 0001:0003F9D0 (bt_put.obj) 00D4FB9C 00018B02 FRESHCLA 0001:00008B02 00D4FBCC 0001C6EA FRESHCLA 0001:0000C6EA 00D4FC0C 1F9F83C9 LIBCN0 0001:000883C9 free.c#19 __std_free + 19 0001:000883B0 (free.obj) 00D4FC2C 0001919F FRESHCLA 0001:0000919F 00D4FC64 00362E33 FRESHCLA 0001:00352E33 00D4FC7C 1F9FCFD9 LIBCN0 0001:0008CFD9 mkdir.c#50 __std_mkdir + 19 0001:0008CFC0 (mkdir.obj) 00D4FC9C 000120D2 FRESHCLA 0001:000020D2 00D4FCC8 1F97ADCD LIBCN0 0001:0000ADCD fmutex.c#455 ___fmutex_release_internal + 4D 0001:0000AD80 (.\libc-0.1.10\src\emx\src\lib\process\fmutex.c) 00D4FCFC 1F9CCCD9 LIBCN0 0001:0005CCD9 signals.c#2610 ___libc_Back_signalAction + 49 0001:0005CC90 (signals.obj) 00D4FD0C 1FA17FE6 LIBCN0 0001:000A7FE6 fmutex.h#138 __um_free_maybe_lock + F2 0001:000A7EF4 (ifree.obj) 00D4FD1C 1FA0BFD0 LIBCN0 0001:0009BFD0 sigaction.c#105 __std_sigaction + 90 0001:0009BF40 (sigaction.obj) 00D4FD40 0001083F FRESHCLA 0001:0000083F 00D4FD58 0001362A FRESHCLA 0001:0000362A 00D4FD5C 00022281 FRESHCLA 0001:00012281 00D4FD64 0001362A FRESHCLA 0001:0000362A 00D4FD7C 0001476D FRESHCLA 0001:0000476D 00D4FDC8 1FA7C698 LIBCN0 0001:0010C698 fs.c#2075 ___libc_back_fsInfoSupportUnixEAs + 7C8 0001:0010BED0 (fs.obj) 00D4FE28 00100000 FRESHCLA 0001:000F0000 00D4FE68 0001083F FRESHCLA 0001:0000083F 00D4FEE0 1E520980 LIBCX0 0001:00010980 main.c#152 libcxExceptionHandler - 10 0001:00010990 (.\libcx-0.7.2\src\main.c) 00D4FEF8 1FA4179B LIBCN0 0001:000D179B _getenv_int.c#48 __getenv_int + 13 0001:000D1788 (_getenv_int.obj) 00D4FEFC 1E520B03 LIBCX0 0001:00010B03 main.c#57 __control87 + 93 0001:00010A70 (.\libcx-0.7.2\src\main.c) 00D4FF00 1E520AE9 LIBCX0 0001:00010AE9 main.c#57 __control87 + 79 0001:00010A70 (.\libcx-0.7.2\src\main.c) 00D4FF08 1F9F304E LIBCN0 0001:0008304E atexit.c#50 __std_atexit + 12 0001:0008303C (atexit.obj) 00D4FF0C 1E520980 LIBCX0 0001:00010980 main.c#152 libcxExceptionHandler - 10 0001:00010990 (.\libcx-0.7.2\src\main.c) 00D4FF28 1E520C91 LIBCX0 0001:00010C91 main.c#214 ___main_hook + 101 0001:00010B90 (.\libcx-0.7.2\src\main.c) 00D4FF34 1F9CC060 LIBCN0 0001:0005C060 signals.c#649 ___libc_back_signalInitExe + 83 0001:0005BFDD (signals.obj) 00D4FF54 00010027 FRESHCLA 0001:00000027 00D4FF68 1E520990 LIBCX0 0001:00010990 main.c#80 libcxExceptionHandler 0001:00010990 (.\libcx-0.7.2\src\main.c) 00D4FF78 1E520D51 LIBCX0 0001:00010D51 ___init_app + 11 0001:00010D40 (main.obj) 00D4FF90 1F9ECDB0 LIBCN0 0001:0007CDB0 exceptions.c#74 __libc_Back_exceptionHandler 0001:0007CDB0 (exceptions.obj) 00D4FFC4 1F98A0E4 LIBCN0 0001:0001A0E4 __init.c#307 ___init + 64 0001:0001A080 (.\libc-0.1.10\src\emx\src\lib\sys\__init.c) 00D4FFE4 1F9B6C9B LIBCN0 0001:00046C9B appinit.s#16 ___init_app + B 0001:00046C90 (appinit.obj) 00D4FFEC 1FFEC188 DOSCALL1 0004:0000C188 ______________________________________________________________________ Stack Contents from ESP-100 to Stack Base (ESP = 00D4F420) ______________________________________________________________________ --addr-- --------------dwords--------------- -----chars------ 00D4F320 : 00D4F320 00000CE0 00000910 00000116 : ............... 00D4F330 : 0000C188 00000003 00D4F4D8 00D4F4D8 : ................ 00D4F340 : 00D4F54C 195A3C18 00D4F418 1DB076CF : L....~............ 00D4F380 : 00D4F398 000927C0 00D4F3D8 1F9773E4 : .....'.......s.. 00D4F390 : 06A7F3B8 06A7F3B0 06A7F3B4 1FFC0145 : ............E... 00D4F3A0 : 1FFC015E 195A6912 1FA6B397 00000000 : ^....iZ......... 00D4F3B0 : 00000D1C 000006AF 00D4F3E0 1FFC0367 : ............g... 00D4F3C0 : 00D4F3D8 00D4F3DC 00000000 195A6912 : .............iZ. 00D4F3D0 : 1FA6B397 00D60030 195A3C18 1FA17EAB : ....0....~....0... 00D4F480 : 00D60000 1DB00E80 1DB01270 00000000 : ........p....... 00D4F490 : 00000002 00000220 00D4F4D8 30A188F7 : .... ..........0 00D4F4A0 : 00303130 00303432 20030150 00000080 : 010.240.P.. .... 00D4F4B0 : 1FFC77C1 0003EBE0 20030150 000002A0 : .w......P.. .... 00D4F4C0 : 00000100 2003013C 000001A0 2003EBE0 : ....<.. ....... 00D4F4D0 : 2003EBE0 20030000 71785158 00000000 : ... ... XQxq.... 00D4F4E0 : 00000000 00000000 00000000 00000188 : ................ 00D4F4F0 : 0000003B 00000062 00D4F518 4342494C : ;...b.......LIBC 00D4F500 : 4E415020 21214349 6D755F20 6572665F : PANIC!! _um_fre 00D4F510 : 616D5F65 5F656279 6B636F6C 7254203A : e_maybe_lock: Tr 00D4F520 : 20646569 66206F74 20656572 636F6C62 : ied to free bloc 00D4F530 : 7774206B 20656369 6C62202D 3D6B636F : k twice - block= 00D4F540 : 36643631 30343230 006F6C20 00000005 : 16d60240 lo..... 00D4F550 : 00000000 00000000 00000000 00000000 : ................ 00D4F5B0 : 6 lines not printed duplicate the line above 00D4F5C0 : 0000150B 00000053 00000053 00000000 : ....S...S....... 00D4F5D0 : 00000000 00000000 00000000 00000000 : ................ 00D4F5E0 : 00000000 00D4F718 1FA6D03E 0000005B : ........>...[... 00D4F5F0 : 00002246 00D4F420 00000053 435C3A55 : F".. ...S...U:\C 00D4F600 : 414D414C 49425C56 52465C4E 43485345 : LAMAV\BIN\FRESHC 00D4F610 : 2E4D414C 00455845 20030000 203326A0 : LAM.EXE.... .&3 00D4F620 : 00002C20 0000D960 00002C00 203326A0 : ,..`....,...&3 00D4F630 : 2032FA40 00002C00 20030150 00002C00 : @.2 .,..P.. .,.. 00D4F640 : 20030000 00002C20 00D4F688 1F97E28C : ... ,.......... 00D4F650 : 00000002 00000000 20030000 2032FA40 : ........... @.2 00D4F660 : 00002C20 000105C0 00000010 00000002 : ,.............. 00D4F670 : 00000000 2003EBE4 00000010 20030000 : ....... ....... 00D4F680 : 2003013C 00000380 324F9638 00000040 : <.. ....8.O2@... 00D4F690 : 20030000 00002C00 00000010 32030000 : ... .,.........2 00D4F6A0 : 324F7600 20030000 00D4F6F8 1FA17F53 : .vO2... ....S... 00D4F6B0 : 20030000 324F75F8 32030000 00001F80 : ... .uO2...2.... 00D4F6C0 : 2004D03C 000000FF 00D4F6E8 1F9F37BE : <.. .........7.. 00D4F6D0 : 20030000 00000040 00000001 00000000 : ... @........... 00D4F6E0 : 00000000 00000000 00D4F708 324F7600 : .............vO2 00D4F6F0 : 324F9540 2003011C 00D4F738 00A184D5 : @.O2... 8....... 00D4F700 : 324F7600 00000000 00000001 15E70000 : .vO2............ 00D4F710 : 16D60240 00030B24 00D4F738 1FA6D848 : @...$...8...H... 00D4F720 : 00000000 00D4F54C 1FA17E68 00D4F74C : ....L...h~..L... 00D4F730 : 16BE1CC0 20030000 00D4F788 1FA1815D : ....... ....]... 00D4F740 : 1FA17E68 16D60240 00000001 00000080 : h~..@........... 00D4F750 : 2E4DE8C4 00000001 20030150 20030150 : ..M.....P.. P.. 00D4F760 : 20442520 20030000 00D4F7A8 2003013C : %D ... ....<.. 00D4F770 : 2E4DE8C4 20442518 20030150 204127C0 : ..M..%D P.. .'A 00D4F780 : 16D60180 00030B24 00D4F7A8 1F9F83C9 : ....$........... 00D4F790 : 16D60240 00000001 00D4F7D8 204127C0 : @............'A 00D4F7A0 : 2E12DC80 00010250 00D4F7D8 000B3C06 : ....P........<.. 00D4F7B0 : 16D60240 204127C0 00D4F7D8 1F9F83C9 : @....'A ........ 00D4F7C0 : 20442520 00000001 00000000 0000002F : %D ......../... 00D4F7D0 : 20051340 204127C0 00D4F818 0004B22D : @.. .'A ....-... 00D4F7E0 : 204127C0 0000C000 00000000 00000000 : .'A ............ 00D4F7F0 : 649BFE74 00000000 00000000 00000004 : t..d............ 00D4F800 : 20051340 00000000 00000000 20051340 : @.. ........@.. 00D4F810 : 00000008 20051B60 00D4F858 00017D1B : ....`.. X....}.. 00D4F820 : 20051340 00020DE0 00D4F83C 0004201A : @.. ....<.... .. 00D4F830 : 20051B60 20051B60 00D4F858 001B420F : `.. `.. X....B.. 00D4F840 : 00000005 00000002 00D4F858 00D4FE18 : ........X....... 00D4F850 : 20051B60 20051B60 00D4FAA8 00010689 : `.. `.. ........ 00D4F860 : 20051B60 00000001 632F3A55 616D616C : `.. ....U:/clama 00D4F870 : 68732F76 2F657261 6D616C63 00000000 : v/share/clam.... 00D4F880 : 372E706D 00000000 00000003 00000005 : mp.7............ 00D4F890 : 76616D61 3734362D 36626361 35326463 : amav-647acb6cd25 00D4F8A0 : 61613533 30653933 30363537 39373731 : 35aa39e075601779 00D4F8B0 : 32343937 6D742E61 00000070 1FA29682 : 7942a.tmp....... 00D4F8C0 : 20051B60 00000002 00D4F90C 2003E6C0 : `.. ........... 00D4F8D0 : 41677667 676C7733 54776B57 0000004F : gvgA3wlgWkwTO... 00D4F8E0 : 00D4FA5C 0000004F 00D4F928 1F9E94D4 : \...O...(....... 00D4F8F0 : 537A7959 67767156 6C494270 36456A46 : YyzSVqvgpBIlFjE6 00D4F900 : 31376E30 57323167 704B594F 632F3A55 : 0n71g12WOYKpU:/c 00D4F910 : 616D616C 68732F76 2F657261 0000004F : lamav/share/O... 00D4F920 : 2003E6C0 00D4FA18 00D4F968 1F9EE04A : ... ....h...J... 00D4F930 : 2003E6C0 00000001 0000004F 00D4FA5C : ... ....O...\... 00D4F940 : 35326463 61613533 2004BB7D 00D4FA04 : cd2535aa}.. .... 00D4F950 : 39373731 32343937 76632E61 00000009 : 17797942a.cv.... 00D4F960 : 00D4FA04 2004BB74 00D4F998 632F3A55 : ....t.. ....U:/c 00D4F970 : 616D616C 68732F76 2F657261 6D616C63 : lamav/share/clam 00D4F980 : 742F7661 372E706D 30396637 30626331 : av/tmp.77f901cb0 00D4F990 : 6C632F36 76616D61 3734362D 36626361 : 6/clamav-647acb6 00D4F9A0 : 35326463 61613533 30653933 30363537 : cd2535aa39e07560 00D4F9B0 : 39373731 32343937 6D742E61 61642D70 : 17797942a.tmp-da 00D4F9C0 : 2E796C69 00647663 20030150 00000040 : ily.cvd.P.. @... 00D4F9D0 : 53000000 00000000 00D4FAC0 00038800 : ...S............ 00D4F9E0 : 00000002 00000000 20030000 20051B60 : ........... `.. 00D4F9F0 : 00000080 000000C0 0000005A 20030150 : ........Z...P.. 00D4FA00 : 00000004 00D4FA5C 00000000 00000020 : ....\....... ... 00D4FA10 : 00000000 00000060 20051BD8 00000760 : ....`...... `... 00D4FA20 : 00000000 2003E6C0 00D4FA48 20030150 : ....... H...P.. 00D4FA30 : 2003E6C0 20030000 00D4FA88 1FA17FE6 : ... ... ........ 00D4FA40 : 20030000 2003E6B8 20030150 00000060 : ... ... P.. `... 00D4FA50 : 00000010 2003013C 00D4FA88 06000044 : ....<.. ....D... 00D4FA60 : 20051BB9 20051B60 00000000 2003013C : ... `.. ....<.. 00D4FA70 : FFFFFFFF 00001182 0000005A 00000010 : ........Z....... 00D4FA80 : 2004BB74 20051B60 00D4FAA8 1F9F83C9 : t.. `.. ........ 00D4FA90 : 2003E6C0 00000001 1F97ADCD 00000010 : ... ............ 00D4FAA0 : 2004BB74 20051B60 00D4FB98 00039147 : t.. `.. ....G... 00D4FAB0 : 20051B60 00D4FE18 00038888 2003E6C0 : `.. ........... 00D4FAC0 : 2004BB74 0E601ECA 00000018 00080400 : t.. ..`......... 00D4FAD0 : 56454452 04FFFE00 00000000 00534700 : RDEV.........GS. 00D4FAE0 : 00000000 00000000 00000000 2004B624 : ............$.. 00D4FAF0 : 0000005A 00000000 2003E6C0 00000000 : Z.......... .... 00D4FB00 : 00000000 00000000 6C696164 76632E79 : ........daily.cv 00D4FB10 : FFFE0064 00000004 00000000 1F9B7D40 : d...........@}.. 00D4FB20 : 00D4FB5C 00000010 00D4FB5C 00000000 : \.......\....... 00D4FB30 : 20030000 00000001 00D4FB78 00D4FA6C : ... ....x...l... 00D4FB40 : 0000150B 6C696164 6C632E79 1F9B0064 : ....daily.cld... 00D4FB50 : 00570BC0 00000092 00D4FB6C 632F3A55 : ..W.....l...U:/c 00D4FB60 : 616D616C 68732F76 2F657261 6D616C63 : lamav/share/clam 00D4FB70 : 200347E8 00D4FC60 00D4FB98 009F3AFA : .G. `........:.. 00D4FB80 : 2003C5C0 00000001 30396637 200347E8 : ... ....7f90.G. 00D4FB90 : 00000000 00000001 00D4FC28 00018B02 : ........(....... 00D4FBA0 : 200347E8 2003C640 2003B440 00000000 : .G. @.. @.. .... 00D4FBB0 : 00D4FE18 00000001 00000000 00D4FBF0 : ................ 00D4FBC0 : 00D4FBEC 00D4FC60 00000001 0001C6EA : ....`........... 00D4FBD0 : 00000008 00000008 200348E8 20038B80 : .........H. ... 00D4FBE0 : 20034968 200348E8 00000008 00000000 : hI. .H. ........ 00D4FBF0 : 00000000 2003C640 00000007 2003C640 : ....@.. ....@.. 00D4FC00 : 00D4FCE8 200348E8 00D4FC28 1F9F83C9 : .....H. (....... 00D4FC10 : 200348E8 00000001 00000007 00000000 : .H. ............ 00D4FC20 : 00D4FC60 200327B4 00D4FC98 0001919F : `....'. ........ 00D4FC30 : 200347E8 20038B80 00000001 00000000 : .G. ... ........ 00D4FC40 : 2003C640 00000001 00D4FE18 00D4FC60 : @.. ........`... 00D4FC50 : 00000000 00000000 0000066C 00000000 : ........l....... 00D4FC60 : 00000000 00362E33 00000000 200327B4 : ....3.6......'. 00D4FC70 : 00000003 00D4FCF4 00D4FC98 1F9FCFD9 : ................ 00D4FC80 : 00570BC0 000001ED 000000B2 200327B4 : ..W..........'. 00D4FC90 : 00000003 00D4FCF4 00D4FD78 000120D2 : ........x.... .. 00D4FCA0 : 200327B4 00000003 20038B80 00000001 : .'. ....... .... 00D4FCB0 : 00000000 2003C640 00000001 00D4FE18 : ....@.. ........ 00D4FCC0 : 00D4FCF0 FFFFFFFF 1F97ADCD 00D4FE20 : ............ ... 00D4FCD0 : 2003C5C0 00000001 0411150B 00D4FCF0 : ... ............ 00D4FCE0 : 2003B8A0 649BFE75 2003C640 20034968 : ... u..d@.. hI. 00D4FCF0 : 00000000 00000000 00D4FD18 1F9CCCD9 : ................ 00D4FD00 : 1C90C3E0 00D4FD40 00D4FD50 1FA17FE6 : ....@...P....... 00D4FD10 : 20030000 00D4FD40 00D4FD78 1FA0BFD0 : ... @...x....... 00D4FD20 : 0000000D 00D4FD40 00D4FD50 62F836A4 : ....@...P....6.b 00D4FD30 : 00000000 00000000 00000000 5503013C : ............<..U 00D4FD40 : 0001083F 00000000 00000000 00000000 : ?............... 00D4FD50 : 00000000 00000000 0001362A 00022281 : ........*6...".. 00D4FD60 : 200368E8 0001362A 000000E1 00000000 : .h. *6.......... 00D4FD70 : 20038B80 00000001 00D4FF50 0001476D : ... ....P...mG.. 00D4FD80 : 200327B4 00000003 00000000 00000000 : .'. ............ 00D4FD90 : 20038B80 00000001 00000000 2003ACC0 : ... ........... 00D4FDA0 : 00000001 00000001 00000000 00000000 : ................ 00D4FDB0 : 00000000 00000000 00D4FE18 00007530 : ............0u.. 00D4FDC0 : 00000000 200323A0 1FA7C698 200323B6 : .....#. .....#. 00D4FDD0 : 00D4FDF0 2003ACC0 00000000 00000000 : ....... ........ 00D4FDE0 : 00000000 00000001 00000000 00000000 : ................ 00D4FDF0 : 00000000 00000001 2003B3C0 20034640 : ........... @F. 00D4FE00 : 00000001 200327B4 00000003 00000000 : .....'. ........ 00D4FE10 : 00000000 00000000 00000001 00000001 : ................ 00D4FE20 : 00000000 00000000 00100000 00000000 : ................ 00D4FE30 : 00000003 0000001E 00000000 00000000 : ................ 00D4FE40 : 00000000 00000000 00000000 00000000 : ................ 00D4FE50 : 00000000 00000000 00000000 00000000 : ................ 00D4FE60 : 2003AB00 2003B8A0 0001083F 00000000 : ... ... ?....... 00D4FE70 : 00000000 00000000 000041ED 00000001 : .........A...... 00D4FE80 : 00000000 00000000 00000000 00000000 : ................ 00D4FE90 : 62F83642 00000000 62F836A4 00000000 : B6.b.....6.b.... 00D4FEA0 : 62F836A4 00000000 00000000 00000000 : .6.b............ 00D4FEB0 : 00000008 00000000 0000C000 00000000 : ................ 00D4FEC0 : 00000000 62F83642 00000000 00000000 : ....B6.b........ 00D4FED0 : 00000000 00000000 00000000 00D4FEF4 : ................ 00D4FEE0 : 1E520980 00D50CF9 00D4FF80 00000000 : ..R............. 00D4FEF0 : 00000000 00D4FF24 1FA4179B 1E520B03 : ....$.........R. 00D4FF00 : 1E520AE9 0000000C 1F9F304E 1E520980 : ..R.....N0....R. 00D4FF10 : 00D4FF30 00000010 00D4FF80 00D4FF80 : 0............... 00D4FF20 : 00D4FF80 00D4FF74 1E520C91 00D4FF58 : ....t.....R.X... 00D4FF30 : 0000037F 1F9CC060 00000001 00D4FF64 : ....`.......d... 00D4FF40 : 00000000 00D4FF80 00000000 00000000 : ................ 00D4FF50 : 00D4FF74 00010027 00000001 00D4FF94 : t...'........... 00D4FF60 : 20030180 00D4FF8C 1E520990 00000000 : ... ......R..... 00D4FF70 : 00D4FFE0 00D4FFE0 1E520D51 00D4FF80 : ........Q.R..... 00D4FF80 : 00000001 00D4FF94 20030180 FFFFFFFF : ........... .... 00D4FF90 : 1F9ECDB0 00D4FF9D 00000000 5C3A5580 : .............U:\ 00D4FFA0 : 6D616C63 625C7661 665C6E69 68736572 : clamav\bin\fresh 00D4FFB0 : 6D616C63 6578652E 00000000 00000050 : clam.exe....P... 00D4FFC0 : 00000020 1F98A0E4 00000001 00000000 : ............... 00D4FFD0 : 00000000 00000000 00000000 00000000 : ................ 00D4FFE0 : 00000000 1F9B6C9B 00000001 1FFEC188 : .....l.......... ______________________________________________________________________ DLLs accessible from this process ______________________________________________________________________ DOSCALLS 10/20/2020 20:48:18 816,161 C:\OS2KRNL PMMERGE 1a7e0000 00001000 04/10/2007 18:26:01 1,270,275 C:\OS2\DLL\PMMERGE.DLL PMGPI 1c4a0000 00010000 10/16/2001 13:31:09 248,446 C:\OS2\DLL\PMGPI.DLL EXCEPTQ 1db00000 000134f6 02/24/2023 16:06:01 73,983 E:\USR\LIB\EXCEPTQ.DLL LIBCX0 1e510000 00014ad0 08/27/2021 00:58:22 213,009 E:\USR\LIB\LIBCX0.DLL TCPIP32 1ee00000 0001bb20 08/16/2011 06:01:00 87,504 C:\MPTN\DLL\TCPIP32.DLL SBFILTER 1f130000 00003591 03/22/2006 09:49:18 15,565 C:\OS2\DLL\SBFILTER.DLL GENGRADD 1f150000 00003324 05/14/2020 18:45:27 66,100 C:\OS2\DLL\GENGRADD.DLL VMAN 1f170000 0000d9f9 03/22/2006 14:20:26 67,993 C:\OS2\DLL\VMAN.DLL GRE2VMAN 1f1c0000 000044a8 02/15/2017 13:42:26 21,325 C:\OS2\DLL\GRE2VMAN.DLL FREETYPE 1f260000 0001716c 07/19/2013 07:12:07 81,954 C:\OS2\DLL\FREETYPE.DLL PMUNIF 1f290000 0000c3a0 10/16/2001 14:59:29 43,823 C:\OS2\DLL\PMUNIF.DLL PMATM 1f2b0000 0003bd25 09/14/2001 15:41:26 224,343 C:\OS2\DLL\PMATM.DLL DISPLAY 1f310000 0000004c 03/22/2006 08:54:14 44,198 C:\OS2\DLL\DISPLAY.DLL GENPMI 1f380000 00000045 03/22/2006 09:50:20 25,250 C:\OS2\DLL\GENPMI.DLL LOCALE 1f3b0000 00025fd0 09/04/2002 17:31:00 108,353 C:\OS2\DLL\LOCALE.DLL VIDEOPMI 1f410000 0000c178 03/22/2006 09:47:06 65,161 C:\OS2\DLL\VIDEOPMI.DLL SOFTDRAW 1f490000 000c5a96 12/29/2004 11:15:00 417,095 C:\OS2\DLL\SOFTDRAW.DLL SPL1B 1f560000 00000822 01/18/2005 13:37:00 7,125 C:\OS2\DLL\SPL1B.DLL PMSPL 1f570000 00006a46 01/18/2005 13:37:00 280,283 C:\OS2\DLL\PMSPL.DLL PMSHLTKT 1f5f0000 0000e000 09/06/2000 12:45:10 44,232 C:\OS2\DLL\PMSHLTKT.DLL PMVIOP 1f600000 0000e204 12/29/2004 11:46:00 66,820 C:\OS2\DLL\PMVIOP.DLL UCV32 1f630000 00005c91 09/04/2002 22:30:00 27,463 C:\OS2\DLL\UCV32.DLL UCONV 1f7b0000 0000024f 01/28/2017 00:05:13 1,682 C:\OS2\DLL\UCONV.DLL LIBUNI 1f7c0000 00012b9c 08/08/2016 23:04:02 80,766 C:\OS2\DLL\LIBUNI.DLL LIBC066 1f920000 0002f2c0 03/23/2022 05:39:08 316,300 E:\USR\LIB\LIBC066.DLL PREWRITE 1f950000 00001e00 07/24/2021 11:59:07 11,521 C:\SYS\DLL\PREWRITE.DLL LIBCN0 1f970000 00116540 03/23/2022 05:39:09 1,266,157 E:\USR\LIB\LIBCN0.DLL GCC1 1fab0000 00015420 05/01/2021 17:11:14 247,948 E:\USR\LOCAL\LIB\GCC1.DLL FFST 1ff10000 00002234 03/08/2002 18:23:00 11,425 C:\OS2\DLL\FFST.DLL DOSCALL1 1ffc0000 0000c104 08/08/2016 23:03:04 137,601 C:\OS2\DLL\DOSCALL1.DLL ______________________________________________________________________ End of Exception Report - report took 207 ms to generate ______________________________________________________________________