Emulator Issues #12917
closed0xc0000005 error on Windows 7
0%
Description
Game Name?
[Put Game Name here]
Game ID? (right click the game in the game list, Properties, Info tab)
[Put Game ID here]
MD5 Hash? (right click the game in the game list, Properties, Verify tab, Verify Integrity button)
[Put MD5 Hash here]
What's the problem? Describe what went wrong.
The error "0xc0000005" appears every time running Dolphin 5.0-19393 and above.
What steps will reproduce the problem?
Starting "dolphin.exe" file.
Is the issue present in the latest development version? For future reference, please also write down the version number of the latest development version.
Yes.
Is the issue present in the latest stable version?
no.
If the issue isn't present in the latest stable version, which is the first broken version? (You can find the first broken version by bisecting. Windows users can use the tool https://forums.dolphin-emu.org/Thread-green-notice-development-thread-unofficial-dolphin-bisection-tool-for-finding-broken-builds and anyone who is building Dolphin on their own can use git bisect.)
5.0-16393
If your issue is a graphical issue, please attach screenshots and record a three frame fifolog of the issue if possible. Screenshots showing what it is supposed to look like from either console or older builds of Dolphin will help too. For more information on how to use the fifoplayer, please check here: https://wiki.dolphin-emu.org/index.php?title=FifoPlayer
[Attach any fifologs if possible, write a description of fifologs and screenshots here to assist people unfamiliar with the game.]
What are your PC specifications? (CPU, GPU, Operating System, more)
Windows 7, Core I5-4430, 8Gb Ram, GeForce GTX760.
Is there anything else that can help developers narrow down the issue? (e.g. logs, screenshots,
configuration files, savefiles, savestates)
[Anything else here]
Updated by Anonymous almost 3 years ago
please send a crash dump or post the callstack from a debugger
Updated by VladimirVSC almost 3 years ago
godisgovernment wrote:
please send a crash dump or post the callstack from a debugger
I can't even start dolphin. The error occurs when double-clicking on .exe file.
Updated by Anonymous almost 3 years ago
Create this registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\Dolphin.exe
Now when dolphin.exe crashes, a dump will be output in %localappdata%\CrashDumps.
Updated by VladimirVSC almost 3 years ago
godisgovernment wrote:
Create this registry key:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\Windows Error Reporting\LocalDumps\Dolphin.exeNow when dolphin.exe crashes, a dump will be output in %localappdata%\CrashDumps.
It doesn't work. I dont't have "CrashDumps" folder at all. Should "Dolphin.exe" be a DWORD32 parameter or a folder inside "LocalDumps"?
Updated by Anonymous almost 3 years ago
a key is a folder. you can see the documentation here https://docs.microsoft.com/en-us/windows/win32/wer/collecting-user-mode-dumps
Updated by VladimirVSC almost 3 years ago
godisgovernment wrote:
a key is a folder. you can see the documentation here https://docs.microsoft.com/en-us/windows/win32/wer/collecting-user-mode-dumps
I did what you said, but the folder with dumpfile didn't appear anyway.
Updated by Dentomologist almost 3 years ago
That version of Dolphin upgraded to Qt 6, which drops support for Windows 7: https://doc.qt.io/qt-6/supported-platforms.html.
Updated by VladimirVSC almost 3 years ago
Dentomologist wrote:
That version of Dolphin upgraded to Qt 6, which drops support for Windows 7: https://doc.qt.io/qt-6/supported-platforms.html.
This is an AWFUL news, but thanks for the answer.
Updated by Anonymous almost 3 years ago
Here is what it looks like in debugger (with "show loader snaps").
ModLoad: 00000001`3f400000 00000001`41630000 Dolphin.exe
ModLoad: 00000000`76ef0000 00000000`7708f000 ntdll.dll
136c:13c4 @ 01497203 - LdrpInitializeProcess - INFO: Beginning execution of Dolphin.exe (C:\Users\user\Downloads\Dolphin-x64\Dolphin.exe)
Current directory: C:\Program Files (x86)\Windows Kits\8.1\Debuggers\
Search path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpInitializeTls - INFO: DLL "C:\Users\user\Downloads\Dolphin-x64\Dolphin.exe" has TLS information at 00000001400EAC80
136c:13c4 @ 01497203 - LdrpAllocateTls - INFO: TlsVector 0000000000342CD0 Index 0 : 1488 bytes copied from 00000001401025F0 to 0000000000342D20
136c:13c4 @ 01497203 - LdrLoadDll - ENTER: DLL name: kernel32.dll DLL path: NULL
136c:13c4 @ 01497203 - LdrpLoadDll - ENTER: DLL name: kernel32.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpLoadDll - INFO: Loading DLL kernel32.dll from path C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - ENTER: DLL name: kernel32.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindKnownDll - ENTER: DLL name: kernel32.dll
136c:13c4 @ 01497203 - LdrpFindKnownDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpMapViewOfSection - ENTER: DLL name: C:\Windows\system32\kernel32.dll
ModLoad: 00000000`76dd0000 00000000`76eef000 C:\Windows\system32\kernel32.dll
136c:13c4 @ 01497203 - LdrpMapViewOfSection - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-RtlSupport-L1-1-0.dll"
136c:13c4 @ 01497203 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-RtlSupport-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-RtlSupport-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\ntdll.dll by SxS.
136c:13c4 @ 01497203 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\ntdll.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "RtlCompareMemory" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "RtlLookupFunctionEntry" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "RtlPcToFileHeader" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "RtlRestoreContext" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "RtlUnwind" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "RtlInstallFunctionTableCallback" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "RtlDeleteFunctionTable" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "RtlCaptureContext" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "RtlRaiseException" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "RtlVirtualUnwind" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "RtlUnwindEx" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "RtlCaptureStackBackTrace" in DLL "API-MS-Win-Core-RtlSupport-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "ntdll.dll"
136c:13c4 @ 01497203 - LdrpLoadImportModule - ENTER: DLL name: ntdll.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - ENTER: DLL name: ntdll.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "KERNELBASE.dll"
136c:13c4 @ 01497203 - LdrpLoadImportModule - ENTER: DLL name: KERNELBASE.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - ENTER: DLL name: KERNELBASE.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindKnownDll - ENTER: DLL name: KERNELBASE.dll
136c:13c4 @ 01497203 - LdrpFindKnownDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpMapViewOfSection - ENTER: DLL name: C:\Windows\system32\KERNELBASE.dll
ModLoad: 000007fe`fcd10000 000007fe`fcd77000 C:\Windows\system32\KERNELBASE.dll
136c:13c4 @ 01497203 - LdrpMapViewOfSection - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\KERNELBASE.dll" imports "ntdll.dll"
136c:13c4 @ 01497203 - LdrpLoadImportModule - ENTER: DLL name: ntdll.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - ENTER: DLL name: ntdll.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-ProcessThreads-L1-1-0.dll"
136c:13c4 @ 01497203 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-ProcessThreads-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-ProcessThreads-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497203 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497203 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x1a for procedure "OpenProcessToken" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x1e for procedure "QueryProcessAffinityUpdateMode" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x22 for procedure "SetProcessAffinityUpdateMode" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x2f for procedure "TlsSetValue" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x2d for procedure "TlsFree" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x2c for procedure "TlsAlloc" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x2b for procedure "TerminateThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x2a for procedure "TerminateProcess" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x29 for procedure "SwitchToThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x28 for procedure "SuspendThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x26 for procedure "SetThreadStackGuarantee" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x25 for procedure "SetThreadPriorityBoost" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x24 for procedure "SetThreadPriority" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x23 for procedure "SetProcessShutdownParameters" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x21 for procedure "SetPriorityClass" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x20 for procedure "ResumeThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x1f for procedure "QueueUserAPC" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x1d for procedure "ProcessIdToSessionId" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x1b for procedure "OpenThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x18 for procedure "GetThreadPriorityBoost" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x17 for procedure "GetThreadPriority" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x15 for procedure "GetStartupInfoW" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x13 for procedure "GetProcessTimes" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "GetPriorityClass" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "GetExitCodeThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "GetCurrentThreadId" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "GetCurrentThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "GetProcessId" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x12 for procedure "GetProcessIdOfThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497203 - LdrpSnapThunk - WARNING: Hint index 0x16 for procedure "GetThreadId" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "GetCurrentProcessId" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "CreateRemoteThreadEx" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "GetExitCodeProcess" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "GetProcessVersion" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "CreateRemoteThread" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "DeleteProcThreadAttributeList" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x30 for procedure "UpdateProcThreadAttribute" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x19 for procedure "InitializeProcThreadAttributeList" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "GetCurrentProcess" in DLL "API-MS-Win-Core-ProcessThreads-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Heap-L1-1-0.dll"
136c:13c4 @ 01497218 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Heap-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Heap-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497218 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "HeapDestroy" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "HeapWalk" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "HeapValidate" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "HeapUnlock" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "HeapSummary" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "HeapSetInformation" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "HeapQueryInformation" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "HeapLock" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "HeapCreate" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "HeapCompact" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "GetProcessHeaps" in DLL "API-MS-Win-Core-Heap-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Memory-L1-1-0.dll"
136c:13c4 @ 01497218 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Memory-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Memory-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497218 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "WriteProcessMemory" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "OpenFileMappingW" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "FlushViewOfFile" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "MapViewOfFile" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "MapViewOfFileEx" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "VirtualQueryEx" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "VirtualQuery" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "VirtualProtectEx" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "VirtualProtect" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "VirtualFreeEx" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "VirtualFree" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "VirtualAllocEx" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "ReadProcessMemory" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "UnmapViewOfFile" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "VirtualAlloc" in DLL "API-MS-Win-Core-Memory-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Handle-L1-1-0.dll"
136c:13c4 @ 01497218 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Handle-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Handle-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497218 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "DuplicateHandle" in DLL "API-MS-Win-Core-Handle-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "GetHandleInformation" in DLL "API-MS-Win-Core-Handle-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "SetHandleInformation" in DLL "API-MS-Win-Core-Handle-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Synch-L1-1-0.dll"
136c:13c4 @ 01497218 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Synch-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Synch-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497218 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497218 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x29 for procedure "WaitForSingleObjectEx" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x27 for procedure "WaitForMultipleObjectsEx" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x23 for procedure "SleepEx" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x21 for procedure "SetWaitableTimer" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x20 for procedure "SetEvent" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x1e for procedure "ResetEvent" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497218 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "CreateEventW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "CreateEventA" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "CancelWaitableTimer" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "CreateEventExA" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "CreateEventExW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "CreateMutexA" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "CreateMutexExA" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "CreateMutexExW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "CreateMutexW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "CreateSemaphoreExW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "CreateWaitableTimerExW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "InitializeCriticalSectionAndSpinCount" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "InitializeCriticalSectionEx" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "OpenEventA" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x15 for procedure "OpenEventW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x16 for procedure "OpenMutexW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x1d for procedure "ReleaseSemaphore" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x17 for procedure "OpenProcess" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x18 for procedure "OpenSemaphoreW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x19 for procedure "OpenWaitableTimerW" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x1a for procedure "ReleaseMutex" in DLL "API-MS-Win-Core-Synch-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-File-L1-1-0.dll"
136c:13c4 @ 01497234 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-File-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497234 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-File-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497234 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497234 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497234 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "CreateDirectoryW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x3e for procedure "RemoveDirectoryW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "DefineDosDeviceW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "FindFirstFileExA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "FindFirstFileExW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x2c for procedure "GetFullPathNameW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x28 for procedure "GetFileType" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x19 for procedure "FlushFileBuffers" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x41 for procedure "SetFileAttributesW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x22 for procedure "GetFileAttributesExW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "DeleteFileW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x20 for procedure "GetFileAttributesA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x2b for procedure "GetFullPathNameA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x39 for procedure "QueryDosDeviceW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "CreateFileW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x3f for procedure "SetEndOfFile" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x49 for procedure "WriteFile" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x37 for procedure "LockFile" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x25 for procedure "GetFileSize" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x3a for procedure "ReadFile" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x43 for procedure "SetFilePointer" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x4a for procedure "WriteFileEx" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x45 for procedure "SetFileTime" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x4b for procedure "WriteFileGather" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x29 for procedure "GetFinalPathNameByHandleA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x2a for procedure "GetFinalPathNameByHandleW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "FindClose" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x1d for procedure "GetDiskFreeSpaceW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "DeleteFileA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x27 for procedure "GetFileTime" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x2d for procedure "GetLogicalDriveStringsW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x12 for procedure "FindFirstFileW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x16 for procedure "FindNextFileW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x32 for procedure "GetTempFileNameW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x34 for procedure "GetVolumeInformationW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "CreateDirectoryA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497234 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "FileTimeToLocalFileTime" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497250 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "FileTimeToSystemTime" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497250 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "FindCloseChangeNotification" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497250 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "FindFirstFileA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "FindFirstChangeNotificationA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "FindFirstChangeNotificationW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "FindNextChangeNotification" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x15 for procedure "FindNextFileA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x1a for procedure "GetDiskFreeSpaceA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x1b for procedure "GetDiskFreeSpaceExA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x1c for procedure "GetDiskFreeSpaceExW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x48 for procedure "UnlockFileEx" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x1e for procedure "GetDriveTypeA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x1f for procedure "GetDriveTypeW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x21 for procedure "GetFileAttributesExA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x23 for procedure "GetFileAttributesW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x24 for procedure "GetFileInformationByHandle" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x26 for procedure "GetFileSizeEx" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x33 for procedure "GetVolumeInformationByHandleW" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x36 for procedure "LocalFileTimeToFileTime" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x38 for procedure "LockFileEx" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x3c for procedure "ReadFileScatter" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x3b for procedure "ReadFileEx" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x3d for procedure "RemoveDirectoryA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x40 for procedure "SetFileAttributesA" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x42 for procedure "SetFileInformationByHandle" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x44 for procedure "SetFilePointerEx" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x46 for procedure "SetFileValidData" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x47 for procedure "UnlockFile" in DLL "API-MS-Win-Core-File-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-IO-L1-1-0.dll"
136c:13c4 @ 01497265 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-IO-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497265 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-IO-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497265 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497265 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497265 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "PostQueuedCompletionStatus" in DLL "API-MS-Win-Core-IO-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "GetQueuedCompletionStatusEx" in DLL "API-MS-Win-Core-IO-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "GetQueuedCompletionStatus" in DLL "API-MS-Win-Core-IO-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "CreateIoCompletionPort" in DLL "API-MS-Win-Core-IO-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "GetOverlappedResult" in DLL "API-MS-Win-Core-IO-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "DeviceIoControl" in DLL "API-MS-Win-Core-IO-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-ThreadPool-L1-1-0.dll"
136c:13c4 @ 01497265 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-ThreadPool-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497265 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-ThreadPool-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497265 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497265 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497265 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "ChangeTimerQueueTimer" in DLL "API-MS-Win-Core-ThreadPool-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "CreateTimerQueue" in DLL "API-MS-Win-Core-ThreadPool-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "CreateTimerQueueTimer" in DLL "API-MS-Win-Core-ThreadPool-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x13 for procedure "DeleteTimerQueueTimer" in DLL "API-MS-Win-Core-ThreadPool-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x25 for procedure "UnregisterWaitEx" in DLL "API-MS-Win-Core-ThreadPool-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x12 for procedure "DeleteTimerQueueEx" in DLL "API-MS-Win-Core-ThreadPool-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-LibraryLoader-L1-1-0.dll"
136c:13c4 @ 01497265 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-LibraryLoader-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497265 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-LibraryLoader-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497265 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497265 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497265 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "LoadResource" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x13 for procedure "LockResource" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x16 for procedure "SizeofResource" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "FreeLibraryAndExitThread" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "GetModuleHandleExW" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "GetModuleHandleW" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "GetModuleHandleA" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "GetModuleFileNameA" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "FreeResource" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "FindStringOrdinal" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "DisableThreadLibraryCalls" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "GetModuleFileNameW" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "FindResourceExW" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "LoadLibraryExA" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "FreeLibrary" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "GetProcAddress" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "LoadLibraryExW" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "GetModuleHandleExA" in DLL "API-MS-Win-Core-LibraryLoader-L1-1-0.dll" is invalid
136c:13c4 @ 01497265 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-NamedPipe-L1-1-0.dll"
136c:13c4 @ 01497265 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-NamedPipe-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497265 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-NamedPipe-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497281 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497281 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497281 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "GetNamedPipeAttribute" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "CreateNamedPipeW" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "WaitNamedPipeW" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "SetNamedPipeHandleState" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "TransactNamedPipe" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "GetNamedPipeClientComputerNameW" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "CreatePipe" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "DisconnectNamedPipe" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "PeekNamedPipe" in DLL "API-MS-Win-Core-NamedPipe-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Misc-L1-1-0.dll"
136c:13c4 @ 01497281 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Misc-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497281 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Misc-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497281 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497281 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497281 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "PulseEvent" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x13 for procedure "Sleep" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "Wow64DisableWow64FsRedirection" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x15 for procedure "Wow64RevertWow64FsRedirection" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "NeedCurrentDirectoryForExePathW" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x1e for procedure "lstrcpynW" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x20 for procedure "lstrlenA" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "FatalAppExitA" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "NeedCurrentDirectoryForExePathA" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "LocalUnlock" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "LocalReAlloc" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "LocalLock" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "LCMapStringA" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "IsWow64Process" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "IsProcessInJob" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "GlobalAlloc" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "FormatMessageW" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "FormatMessageA" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "FatalAppExitW" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "LocalAlloc" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "GlobalFree" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x21 for procedure "lstrlenW" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "LocalFree" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x1b for procedure "lstrcmpiW" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x1d for procedure "lstrcpynA" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x18 for procedure "lstrcmpW" in DLL "API-MS-Win-Core-Misc-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-SysInfo-L1-1-0.dll"
136c:13c4 @ 01497281 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-SysInfo-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497281 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-SysInfo-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497281 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497281 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497281 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x18 for procedure "SetLocalTime" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x1a for procedure "SystemTimeToTzSpecificLocalTime" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x1b for procedure "TzSpecificLocalTimeToSystemTime" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "GetDynamicTimeZoneInformation" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "GetLogicalProcessorInformation" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497281 - LdrpSnapThunk - WARNING: Hint index 0x16 for procedure "GetWindowsDirectoryW" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "GetVersionExW" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x13 for procedure "GetVersionExA" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x12 for procedure "GetVersion" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "GetTimeZoneInformationForYear" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "GetTickCount64" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "GetSystemTimeAsFileTime" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "GetSystemTimeAdjustment" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "GetLocalTime" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "GetComputerNameExW" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "GetSystemTime" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "GetSystemInfo" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "GetLogicalProcessorInformationEx" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x19 for procedure "SystemTimeToFileTime" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "GetTimeZoneInformation" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "GetTickCount" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x17 for procedure "GlobalMemoryStatusEx" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpSnapThunk - WARNING: Hint index 0x15 for procedure "GetWindowsDirectoryA" in DLL "API-MS-Win-Core-SysInfo-L1-1-0.dll" is invalid
136c:13c4 @ 01497296 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Localization-L1-1-0.dll"
136c:13c4 @ 01497296 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Localization-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497296 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Localization-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497296 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497312 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497312 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x2b for procedure "SetLocaleInfoW" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "FindNLSStringEx" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x2c for procedure "SetThreadLocale" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "GetCalendarInfoEx" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "GetCalendarInfoW" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x23 for procedure "NlsCheckPolicy" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x25 for procedure "NlsGetCacheUpdateCount" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x26 for procedure "NlsUpdateLocale" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x28 for procedure "NlsWriteEtwEvent" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x24 for procedure "NlsEventDataDescCreate" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x2e for procedure "VerLanguageNameW" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x2d for procedure "VerLanguageNameA" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x2a for procedure "SetCalendarInfoW" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x21 for procedure "LCMapStringW" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1e for procedure "IsValidLocale" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1d for procedure "IsValidLanguageGroup" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x27 for procedure "NlsUpdateSystemLocale" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1c for procedure "IsValidCodePage" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1b for procedure "IsNLSDefinedString" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x18 for procedure "GetUserDefaultLCID" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x19 for procedure "GetUserDefaultLangID" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "GetFileMUIPath" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "GetThreadLocale" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "GetSystemDefaultLCID" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x12 for procedure "GetSystemDefaultLangID" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "GetProcessPreferredUILanguages" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "GetOEMCP" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "GetLocaleInfoW" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "GetCPInfoExW" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "GetCPInfo" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "GetACP" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "FindNLSString" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "GetLocaleInfoEx" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x13 for procedure "GetSystemPreferredUILanguages" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x15 for procedure "GetThreadPreferredUILanguages" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x16 for procedure "GetThreadUILanguage" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x17 for procedure "GetUILanguageInfo" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1a for procedure "GetUserPreferredUILanguages" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1f for procedure "IsValidLocaleName" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x20 for procedure "LCMapStringEx" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x22 for procedure "LocaleNameToLCID" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x29 for procedure "ResolveLocaleName" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x9 for procedure "GetFileMUIInfo" in DLL "API-MS-Win-Core-Localization-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll"
136c:13c4 @ 01497312 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497312 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497312 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497312 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497312 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "ExpandEnvironmentStringsW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x8 for procedure "GetEnvironmentStrings" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xc for procedure "GetEnvironmentVariableW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xe for procedure "SearchPathW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x15 for procedure "SetStdHandleEx" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "FreeEnvironmentStringsA" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "FreeEnvironmentStringsW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "GetCommandLineA" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "GetCommandLineW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "GetCurrentDirectoryA" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "GetCurrentDirectoryW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xa for procedure "GetEnvironmentStringsW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x11 for procedure "SetEnvironmentStringsW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xb for procedure "GetEnvironmentVariableA" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xd for procedure "GetStdHandle" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0xf for procedure "SetCurrentDirectoryA" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x10 for procedure "SetCurrentDirectoryW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x12 for procedure "SetEnvironmentVariableA" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x13 for procedure "SetEnvironmentVariableW" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "SetStdHandle" in DLL "API-MS-Win-Core-ProcessEnvironment-L1-1-0.dll" is invalid
136c:13c4 @ 01497312 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-String-L1-1-0.dll"
136c:13c4 @ 01497312 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-String-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497312 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-String-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497312 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "CompareStringOrdinal" in DLL "API-MS-Win-Core-String-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x5 for procedure "GetStringTypeW" in DLL "API-MS-Win-Core-String-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "GetStringTypeExW" in DLL "API-MS-Win-Core-String-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "FoldStringW" in DLL "API-MS-Win-Core-String-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "CompareStringW" in DLL "API-MS-Win-Core-String-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x7 for procedure "WideCharToMultiByte" in DLL "API-MS-Win-Core-String-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x6 for procedure "MultiByteToWideChar" in DLL "API-MS-Win-Core-String-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Debug-L1-1-0.dll"
136c:13c4 @ 01497343 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Debug-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Debug-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497343 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "OutputDebugStringA" in DLL "API-MS-Win-Core-Debug-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "OutputDebugStringW" in DLL "API-MS-Win-Core-Debug-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "IsDebuggerPresent" in DLL "API-MS-Win-Core-Debug-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-ErrorHandling-L1-1-0.dll"
136c:13c4 @ 01497343 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-ErrorHandling-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-ErrorHandling-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497343 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x4 for procedure "SetLastError" in DLL "API-MS-Win-Core-ErrorHandling-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrGetProcedureAddressEx - INFO: Locating procedure "RtlSetLastWin32Error" by name
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "RaiseException" in DLL "API-MS-Win-Core-ErrorHandling-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "SetErrorMode" in DLL "API-MS-Win-Core-ErrorHandling-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "GetLastError" in DLL "API-MS-Win-Core-ErrorHandling-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Fibers-L1-1-0.dll"
136c:13c4 @ 01497343 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Fibers-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Fibers-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497343 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x2 for procedure "FlsGetValue" in DLL "API-MS-Win-Core-Fibers-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x3 for procedure "FlsSetValue" in DLL "API-MS-Win-Core-Fibers-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "FlsFree" in DLL "API-MS-Win-Core-Fibers-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Util-L1-1-0.dll"
136c:13c4 @ 01497343 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Util-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Util-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497343 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Core-Profile-L1-1-0.dll"
136c:13c4 @ 01497343 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Core-Profile-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Core-Profile-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497343 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrGetProcedureAddressEx - INFO: Locating procedure "RtlQueryPerformanceCounter" by name
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x1 for procedure "QueryPerformanceFrequency" in DLL "API-MS-Win-Core-Profile-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrGetProcedureAddressEx - INFO: Locating procedure "RtlQueryPerformanceFrequency" by name
136c:13c4 @ 01497343 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Windows\system32\kernel32.dll" imports "API-MS-Win-Security-Base-L1-1-0.dll"
136c:13c4 @ 01497343 - LdrpLoadImportModule - ENTER: DLL name: API-MS-Win-Security-Base-L1-1-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpLoadImportModule - INFO: DLL name API-MS-Win-Security-Base-L1-1-0.dll was redirected to C:\Windows\SYSTEM32\kernelbase.dll by SxS.
136c:13c4 @ 01497343 - LdrpFindOrMapDll - ENTER: DLL name: C:\Windows\SYSTEM32\kernelbase.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497343 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x14 for procedure "AllocateAndInitializeSid" in DLL "API-MS-Win-Security-Base-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x22 for procedure "DuplicateToken" in DLL "API-MS-Win-Security-Base-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpSnapThunk - WARNING: Hint index 0x28 for procedure "FreeSid" in DLL "API-MS-Win-Security-Base-L1-1-0.dll" is invalid
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x2)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x3)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x4)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x5)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x6)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x7)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x8)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x9)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xa)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xb)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xc)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xd)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xe)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xf)
136c:13c4 @ 01497343 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x10)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x11)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x12)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x13)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x14)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x15)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x16)
136c:13c4 @ 01497359 - LdrpLoadDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrLoadDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrGetProcedureAddressEx - INFO: Locating procedure "BaseThreadInitThunk" by name
136c:13c4 @ 01497359 - LdrpRunInitializeRoutines - INFO: Calling init routine 000007FEFCD12780 for DLL "C:\Windows\system32\KERNELBASE.dll"
136c:13c4 @ 01497359 - LdrpRunInitializeRoutines - INFO: Calling init routine 0000000076DE4EE0 for DLL "C:\Windows\system32\kernel32.dll"
136c:13c4 @ 01497359 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Users\user\Downloads\Dolphin-x64\Dolphin.exe" imports "Qt6Core.dll"
136c:13c4 @ 01497359 - LdrpLoadImportModule - ENTER: DLL name: Qt6Core.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpFindOrMapDll - ENTER: DLL name: Qt6Core.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpFindKnownDll - ENTER: DLL name: Qt6Core.dll
136c:13c4 @ 01497359 - LdrpFindKnownDll - RETURN: Status: 0xc0000135
136c:13c4 @ 01497359 - LdrpSearchPath - ENTER: DLL name: Qt6Core.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpResolveFileName - ENTER: DLL name: C:\Users\user\Downloads\Dolphin-x64\Qt6Core.dll
136c:13c4 @ 01497359 - LdrpResolveFileName - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpResolveDllName - ENTER: DLL name: C:\Users\user\Downloads\Dolphin-x64\Qt6Core.dll
136c:13c4 @ 01497359 - LdrpResolveDllName - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpSearchPath - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpMapViewOfSection - ENTER: DLL name: C:\Users\user\Downloads\Dolphin-x64\Qt6Core.dll
ModLoad: 000007fe`e4250000 000007fe`e480c000 C:\Users\user\Downloads\Dolphin-x64\Qt6Core.dll
136c:13c4 @ 01497359 - LdrpMapViewOfSection - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpHandleOneOldFormatImportDescriptor - INFO: DLL "C:\Users\user\Downloads\Dolphin-x64\Qt6Core.dll" imports "api-ms-win-core-synch-l1-2-0.dll"
136c:13c4 @ 01497359 - LdrpLoadImportModule - ENTER: DLL name: api-ms-win-core-synch-l1-2-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpFindOrMapDll - ENTER: DLL name: api-ms-win-core-synch-l1-2-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpFindKnownDll - ENTER: DLL name: api-ms-win-core-synch-l1-2-0.dll
136c:13c4 @ 01497359 - LdrpFindKnownDll - RETURN: Status: 0xc0000135
136c:13c4 @ 01497359 - LdrpSearchPath - ENTER: DLL name: api-ms-win-core-synch-l1-2-0.dll DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpResolveFileName - ENTER: DLL name: C:\Users\user\Downloads\Dolphin-x64\api-ms-win-core-synch-l1-2-0.dll
136c:13c4 @ 01497359 - LdrpResolveFileName - RETURN: Status: 0xc0000135
136c:13c4 @ 01497359 - LdrpResolveFileName - ENTER: DLL name: C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
136c:13c4 @ 01497359 - LdrpResolveFileName - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpResolveDllName - ENTER: DLL name: C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
136c:13c4 @ 01497359 - LdrpResolveDllName - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpSearchPath - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpMapViewOfSection - ENTER: DLL name: C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
ModLoad: 000007fe`f9f70000 000007fe`f9f73000 C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll
136c:13c4 @ 01497359 - LdrpMapViewOfSection - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpLoadImportModule - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpSnapThunk - WARNING: Hint index 0x38 for procedure "WaitOnAddress" in DLL "api-ms-win-core-synch-l1-2-0.dll" is invalid
136c:13c4 @ 01497359 - LdrpLoadDll - ENTER: DLL name: kernel32 DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpLoadDll - INFO: Loading DLL kernel32.DLL from path C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpFindOrMapDll - ENTER: DLL name: kernel32.DLL DLL path: C:\Users\user\Downloads\Dolphin-x64;;C:\Windows\system32;C:\Windows\system;C:\Windows;.;C:\Program Files (x86)\Windows Kits\8.1\Debuggers\x64\winext\arcade;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\
136c:13c4 @ 01497359 - LdrpFindOrMapDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x17)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x18)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x19)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1a)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1b)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1c)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1d)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1e)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1f)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x20)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x21)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x22)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x23)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x24)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x25)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x26)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x27)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x28)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x29)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x2a)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x2b)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Referencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x2c)
136c:13c4 @ 01497359 - LdrpLoadDll - RETURN: Status: 0x00000000
136c:13c4 @ 01497359 - LdrGetProcedureAddressEx - INFO: Locating procedure "WaitOnAddress" by name
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x2b)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x2a)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x29)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x28)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x27)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x26)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x25)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x24)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x23)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x22)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x21)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x20)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1f)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1e)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1d)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1c)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1b)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1a)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x19)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x18)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x17)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x16)
136c:13c4 @ 01497359 - LdrpUnloadDll - INFO: Unmapping DLL "C:\Windows\system32\api-ms-win-core-synch-l1-2-0.dll"
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x15)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x14)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x13)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x12)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x11)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x10)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xf)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xe)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xd)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xc)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xb)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0xa)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x9)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x8)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x7)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x6)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x5)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x4)
136c:13c4 @ 01497359 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x3)
136c:13c4 @ 01497375 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x2)
136c:13c4 @ 01497375 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x1)
136c:13c4 @ 01497375 - LdrpUpdateLoadCount2 - INFO: Dereferencing loaded DLL "C:\Windows\system32\KERNELBASE.dll" (new reference count: 0x0)
136c:13c4 @ 01497375 - LdrpUnloadDll - INFO: Uninitializing DLL "C:\Windows\system32\kernel32.dll" (Init routine: 0000000076DE4EE0)
136c:13c4 @ 01497375 - LdrpUnloadDll - INFO: Uninitializing DLL "C:\Windows\system32\KERNELBASE.dll" (Init routine: 000007FEFCD12780)
136c:13c4 @ 01497375 - LdrpUnloadDll - INFO: Unmapping DLL "C:\Windows\system32\kernel32.dll"
136c:13c4 @ 01497375 - LdrpUnloadDll - INFO: Unmapping DLL "C:\Windows\system32\KERNELBASE.dll"
(136c.13c4): Access violation - code c0000005 (first chance)
First chance exceptions are reported before any exception handling.
This exception may be expected and handled.
ntdll!output_l+0x31b:
00000000`76f4d273 443801 cmp byte ptr [rcx],r8b ds:000007fe`f9f713d3=??
0:000> k
Child-SP RetAddr Call Site
00000000`0025e240 00000000`76f48279 ntdll!output_l+0x31b
00000000`0025e500 00000000`76f482c1 ntdll!vsnprintf_l+0x75
00000000`0025e570 00000000`76f8f3b8 ntdll!vsnprintf+0x11
00000000`0025e5b0 00000000`76f95326 ntdll!RtlpVerGetConditionMask+0x48
00000000`0025e5e0 00000000`76f7b59b ntdll!RtlStringCbVPrintfA+0x26
00000000`0025e620 00000000`76fbc3fa ntdll! ?? ::FNODOBFM::`string'+0x1462b
00000000`0025e960 00000000`76f89e60 ntdll!LdrpLogDbgPrint+0xda
00000000`0025eac0 00000000`76f1db0e ntdll! ?? ::FNODOBFM::`string'+0x22ef0
00000000`0025eba0 00000000`76f1f8f9 ntdll!LdrpSnapIAT+0x16e
00000000`0025ec60 00000000`76f1fcbf ntdll!LdrpHandleOneOldFormatImportDescriptor+0xb9
00000000`0025ecd0 00000000`76f1ee7d ntdll!LdrpProcessStaticImports+0x32f
00000000`0025ee30 00000000`76f1f8ba ntdll!LdrpLoadImportModule+0x27d
00000000`0025f140 00000000`76f1fcbf ntdll!LdrpHandleOneOldFormatImportDescriptor+0x7a
00000000`0025f1b0 00000000`76f24629 ntdll!LdrpProcessStaticImports+0x32f
00000000`0025f310 00000000`76f896e0 ntdll!LdrpInitializeProcess+0x1a79
00000000`0025f800 00000000`76f3373e ntdll! ?? ::FNODOBFM::`string'+0x22770
00000000`0025f870 00000000`00000000 ntdll!LdrInitializeThunk+0xe
0:000> lm
start end module name
00000000`76ef0000 00000000`7708f000 ntdll (pdb symbols) C:\ProgramData\dbg\sym\ntdll.pdb\0A682A2081CD49B19C5CB941603074381\ntdll.pdb
00000001`3f400000 00000001`41630000 Dolphin C (export symbols) C:\Users\user\Downloads\Dolphin-x64\Dolphin.exe
000007fe`e4250000 000007fe`e480c000 Qt6Core (private pdb symbols) C:\ProgramData\dbg\sym\Qt6Core.pdb\813A61D732A6296A3D9DE1E98F7C05E11\Qt6Core.pdb
Unloaded modules:
000007fe`f9f70000 000007fe`f9f73000 api-ms-win-core-synch-l1-2-0.dl
00000000`76dd0000 00000000`76eef000 kernel32.dll
000007fe`fcd10000 000007fe`fcd77000 KERNELBASE.dll
0:000> r
rax=000000007ffffffe rbx=000007fef9f713d3 rcx=000007fef9f713d3
rdx=0000000000000007 rsi=0000000000000000 rdi=000000000025e773
rip=0000000076f4d273 rsp=000000000025e240 rbp=000000000000000b
r8=0000000000000000 r9=00000000ffffffff r10=0000000000000000
r11=000000000025e530 r12=0000000000000000 r13=000000000025eaf0
r14=0000000076f5f060 r15=0000000076f5f06d
iopl=0 nv up ei pl nz na pe nc
cs=0033 ss=002b ds=002b es=002b fs=0053 gs=002b efl=00010202
ntdll!output_l+0x31b:
00000000`76f4d273 443801 cmp byte ptr [rcx],r8b ds:000007fe`f9f713d3=??
0:000> ln 07fe`f9f713d3
(000007fe`f9f713d3) <Unloaded_api-ms-win-core-synch-l1-2-0.dl>+0x13d3
Updated by Anonymous almost 3 years ago
So, the problem (among others, this is just the first that causes the crash) is that api-ms-win-core-synch-l1-2-0.dll gets unloaded then referenced, causing the crash.
Updated by Anonymous almost 3 years ago
(It tries to import WaitOnAddress which doesn't exist on win7) https://docs.microsoft.com/en-us/windows/win32/api/synchapi/nf-synchapi-waitonaddress
Updated by JosJuice almost 3 years ago
- Has duplicate Emulator Issues #12918: Emulator version 5.0-16429 cannot be executed under win7 X64 added
Updated by JMC4789 almost 3 years ago
- Status changed from New to Won't fix
Support for windows 7 has been dropped officially.