Skip to content

Instantly share code, notes, and snippets.

@Dygear
Last active February 12, 2023 03:22
Show Gist options
  • Save Dygear/9acd3b0f611f215dfb45af77128b6fae to your computer and use it in GitHub Desktop.
Save Dygear/9acd3b0f611f215dfb45af77128b6fae to your computer and use it in GitHub Desktop.
Crossover Stackoverflow
Macbook Pro 16-Inch 2023
Chip: Apple M2 Max
Memory: 32GB
macOS Ventura 13.2
Line: 21853:
```
-> rc=9 (took 544.808114051819 seconds)
setup:error: 'rundll32 win7Install crossover.inf' failed
setup:error: 'rundll32 win7Install crossover.inf' failed
-> rc=256 (took 545.027346849442 seconds)
```
This is the part where I force quit Wine64-preinstall processes on my computer.
--
For fun I checked out Crossover 21.2 and 22.0 both crash also.
There is a much larger cxlog attached with all verbose options placed on it for loggin. Looks like the SIGSEGV causes also a Rosetta error, but the problem starts with a stack overflow due to recursive memory violations.
That file is ~400MB so it's linked here from my Google Drive.
https://drive.google.com/file/d/1bYU6tbMdJbq583mFJskHyhY21Kg23JJZ/view?usp=share_link
This file has been truncated, but you can view the full file.
Installing: Steam
Locale: en
Bottle: Steam-2
From download url: http://crossover.codeweavers.com/redirect/steamMSI/en
***** Sat Feb 11 21:15:20 2023
Starting: '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin/cxbottle' '--bottle' 'Steam-2' '--create' '--template' 'win7_64' '--install' '--param' 'EnvironmentVariables:CX_BOTTLE_CREATOR_APPID=com.codeweavers.c4.206'
CXConfig->read(/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/etc/CrossOver.conf)
1830: Grabbing the '/var/folders/1n/gmvpwh4x15qgv0kwmqd7_x_40000gn/T//.wine-501/bottle-100000f-2d52a0.lock' lock
1830: Got the '/var/folders/1n/gmvpwh4x15qgv0kwmqd7_x_40000gn/T//.wine-501/bottle-100000f-2d52a0.lock' lock
Running '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/share/crossover/bottle_templates/win7_64/setup' '--create'
***** Sat Feb 11 21:15:20 2023
Starting: '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/share/crossover/bottle_templates/win7_64/setup' '--create'
CXConfig->read(/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/etc/CrossOver.conf)
CXRWConfig->new(/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/share/crossover/bottle_data/cxbottle.conf)
system encoding='UTF-8'
CXRWConfig->write(/Users/dygear/Library/Application Support/CrossOver/Bottles/Steam-2/cxbottle.conf)
Running '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin/wine' '--wl-app' 'rundll32.exe' '--no-quotes' '--scope' 'private' '--winver' 'win7' '--desktop' 'root' '--dll' 'advpack=b;atl=b;oleaut32=b;rpcrt4=b;shdocvw=b;*iexplore.exe=b' 'setupapi.dll,InstallHinfSection' 'win7Install' '128' '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/share/crossover/bottle_data/crossover.inf'
***** Sat Feb 11 21:15:20 2023
Starting: '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin/wine' '--wl-app' 'rundll32.exe' '--no-quotes' '--scope' 'private' '--winver' 'win7' '--desktop' 'root' '--dll' 'advpack=b;atl=b;oleaut32=b;rpcrt4=b;shdocvw=b;*iexplore.exe=b' 'setupapi.dll,InstallHinfSection' 'win7Install' '128' '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/share/crossover/bottle_data/crossover.inf'
CXConfig->read(/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/etc/CrossOver.conf)
Product version=22.0.1.35507
CXConfig->read(/Users/dygear/Library/Application Support/CrossOver/Bottles/Steam-2/cxbottle.conf)
Mode = 'private'
Environment:
CX_ROOT = "/Applications/CrossOver.app/Contents/SharedSupport/CrossOver"
CX_BOTTLE = "Steam-2"
WINEPREFIX = "/Users/dygear/Library/Application Support/CrossOver/Bottles/Steam-2"
CX_WINDOWS_VERSION = "win7"
PATH = "/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin:/usr/bin:/bin:/usr/sbin:/sbin"
DYLD_LIBRARY_PATH = "/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/lib64"
WINEDLLPATH = "/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/lib/wine"
WINEDLLOVERRIDES = "advpack=b;atl=b;oleaut32=b;rpcrt4=b;shdocvw=b;*iexplore.exe=b"
LD_PRELOAD = <undefined>
LD_ASSUME_KERNEL = <undefined>
WINELOADER = "/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin/wineloader64"
WINESERVER = "/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin/wineserver"
WINEDEBUG = "+pid,+process,+module,+loaddll,+seh,+threadname"
WINEWRAPPER = "/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/lib/wine/x86_64-windows/winewrapper.exe"
CX_LOG = "/Users/dygear/Desktop/Install-Steam-2.cxlog"
CX_DEBUGMSG = "+pid,+process,+module,+loaddll,+seh,+threadname"
DISPLAY = <undefined>
VKD3D_DEBUG = <undefined>
VKD3D_SHADER_DEBUG = <undefined>
CXConfig->read(/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/etc/CrossOver.conf)
CXConfig->read(/Users/dygear/Library/Application Support/CrossOver/Bottles/Steam-2/cxbottle.conf)
Command:
/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin/wineloader64 /Applications/CrossOver.app/Contents/SharedSupport/CrossOver/lib/wine/x86_64-windows/winewrapper.exe --no-quotes --desktop root --run -- /Applications/CrossOver.app/Contents/SharedSupport/CrossOver/lib/wine/x86_64-windows/rundll32.exe setupapi.dll,InstallHinfSection win7Install 128 /Applications/CrossOver.app/Contents/SharedSupport/CrossOver/share/crossover/bottle_data/crossover.inf
** Sat Feb 11 21:15:20 2023
Starting '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/bin/wineloader64' '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/lib/wine/x86_64-windows/winewrapper.exe' '--no-quotes' '--desktop' 'root' '--run' '--'
'/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/lib/wine/x86_64-windows/rundll32.exe' 'setupapi.dll,InstallHinfSection' 'win7Install' '128' '/Applications/CrossOver.app/Contents/SharedSupport/CrossOver/share/crossover/bottle_data/crossover.inf'
0020:0024:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\wineboot.exe" image L"C:\\windows\\system32\\wineboot.exe" cmdline L"\"C:\\windows\\system32\\wineboot.exe\" --init" parent 0x0
0020:0024:trace:process:get_pe_file_info assuming 8664 builtin for L"\\??\\C:\\windows\\system32\\wineboot.exe"
0020:0024:trace:process:send_to_cx_loader loader (null) wineserversocket 7 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug "WINEDEBUG=+pid,+process,+module,+loaddll,+seh,+threadname" wineloader (null)
0020:0024:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
0028:002c:trace:module:get_load_order looking for L"C:\\windows\\system32\\wineboot.exe"
0028:002c:trace:module:get_load_order got hardcoded default for L"wineboot.exe"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\wineboot.exe" at 0x140000000-0x140020000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .text at 0x140001000 off 1000 size 8000 virt 7210 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .data at 0x140009000 off 9000 size 1000 virt 120 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .rdata at 0x14000a000 off a000 size 8000 virt 7e10 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .pdata at 0x140012000 off 12000 size 1000 virt 294 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .xdata at 0x140013000 off 13000 size 1000 virt 28c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .bss at 0x140014000 off 0 size 0 virt 5a0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .idata at 0x140015000 off 14000 size 2000 virt 18d4 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .rsrc at 0x140017000 off 16000 size 8000 virt 7ba0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wineboot.exe" section .reloc at 0x14001f000 off 1e000 size 1000 virt 80 flags 42000040
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
0028:002c:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
0020:0024:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\wineboot.exe" pid 0028 tid 002c handles 0x10/0x14
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\wineboot.exe" 0000000000341BF0 0000000140000000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\wineboot.exe" at 0000000140000000: builtin
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000342320 000000007B000000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000342070 000000007B600000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
0028:002c:fixme:actctx:parse_depend_manifests Could not find dependent assembly L"Microsoft.Windows.Common-Controls" (6.0.0.0)
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"msvcrt.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 0000000000342850 00000001C8DB0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"sechost.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000342DD0 00000003AF670000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 0000000000342AF0 000000032A700000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000342560 0000000330260000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=4
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ws2_32.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" at 0x1ec2b0000-0x1ec2d6000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .text at 0x1ec2b1000 off 1000 size 13000 virt 12500 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .data at 0x1ec2c4000 off 14000 size 1000 virt 1b0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .rodata at 0x1ec2c5000 off 15000 size 1000 virt 85c flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .rdata at 0x1ec2c6000 off 16000 size 5000 virt 4990 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .pdata at 0x1ec2cb000 off 1b000 size 1000 virt 954 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .xdata at 0x1ec2cc000 off 1c000 size 1000 virt a3c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .bss at 0x1ec2cd000 off 0 size 0 virt 170 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .edata at 0x1ec2ce000 off 1d000 size 3000 virt 23c6 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .idata at 0x1ec2d1000 off 20000 size 1000 virt c14 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .rsrc at 0x1ec2d2000 off 21000 size 3000 virt 29b8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ws2_32.dll" section .reloc at 0x1ec2d5000 off 24000 size 1000 virt 70 flags 42000040
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=7
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=9
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ws2_32.dll" 0000000000343100 00000001EC2B0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ws2_32.dll" at 00000001EC2B0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ws2_32.dll" at 00000001EC2B0000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
0028:002c:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
0028:002c:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
0028:002c:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
0028:002c:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
0028:002c:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
0028:002c:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
0028:002c:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
0028:002c:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
0028:002c:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
0028:002c:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
0028:002c:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
0028:002c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
0028:002c:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F3B0.
0028:002c:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\wineboot.exe"
0028:002c:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F400.
0028:002c:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\wineboot.exe"
0028:002c:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
0028:002c:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
0028:002c:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
0028:002c:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
0028:002c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
0028:002c:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
0028:002c:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\wineboot.exe"
0028:002c:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
0028:002c:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\wineboot.exe"
0028:002c:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
0028:002c:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
0028:002c:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
0028:002c:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
0028:002c:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
0028:002c:trace:module:process_attach (L"ws2_32.dll",000000000021FB00) - START
0028:002c:trace:module:MODULE_InitDLL (00000001EC2B0000 L"ws2_32.dll",PROCESS_ATTACH,000000000021FB00) 00000001EC2C27C0 - CALL
0028:002c:trace:module:MODULE_InitDLL (00000001EC2B0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0028:002c:trace:module:process_attach (L"ws2_32.dll",000000000021FB00) - END
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21ede8,0x00000008,0x0)
0028:002c:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021EB00.
0028:002c:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\wineboot.exe"
0028:002c:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021EB00.
0028:002c:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\wineboot.exe"
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E620, base 000000000021E618.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EAD0, base 000000000021EAC8.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EB50, base 000000000021EB48.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E840, base 000000000021E838.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:process:CreateProcessInternalW app L"C:\\windows\\system32\\services.exe" cmdline (null)
0028:002c:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\services.exe" image L"C:\\windows\\system32\\services.exe" cmdline L"\"C:\\windows\\system32\\services.exe\"" parent 0x0
0028:002c:trace:process:get_pe_file_info assuming 8664 builtin for L"\\??\\C:\\windows\\system32\\services.exe"
0028:002c:trace:process:send_to_cx_loader loader (null) wineserversocket 13 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug "WINEDEBUG=+pid,+process,+module,+loaddll,+seh,+threadname" wineloader (null)
0028:002c:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
0030:0034:trace:module:get_load_order looking for L"C:\\windows\\system32\\services.exe"
0030:0034:trace:module:get_load_order got hardcoded default for L"services.exe"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\services.exe" at 0x140000000-0x140024000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .text at 0x140001000 off 1000 size 19000 virt 18600 flags 60000020
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .data at 0x14001a000 off 1a000 size 1000 virt 2d0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .rdata at 0x14001b000 off 1b000 size 3000 virt 2ba0 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .pdata at 0x14001e000 off 1e000 size 1000 virt c84 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .xdata at 0x14001f000 off 1f000 size 1000 virt ac4 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .bss at 0x140020000 off 0 size 0 virt 240 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .idata at 0x140021000 off 20000 size 2000 virt 1644 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\services.exe" section .reloc at 0x140023000 off 22000 size 1000 virt 13c flags 42000040
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
0030:0034:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
0028:002c:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\services.exe" pid 0030 tid 0034 handles 0x30/0x34
0028:002c:trace:process:CreateProcessInternalW started process pid 0030 tid 0034
0030:0034:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\services.exe" 0000000000341BE0 0000000140000000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\services.exe" at 0000000140000000: builtin
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
0030:0034:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000342310 000000007B000000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000342060 000000007B600000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
0030:0034:trace:module:load_dll looking for L"advapi32.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"msvcrt.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 0000000000342840 00000001C8DB0000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"sechost.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000342DC0 00000003AF670000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 0000000000342AE0 000000032A700000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000342550 0000000330260000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll"
0030:0034:trace:module:get_load_order_value got environment b for L"rpcrt4"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
0030:0034:trace:module:load_dll looking for L"advapi32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=2
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=7
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=9
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 0000000000343070 0000000231AE0000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"setupapi.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" at 0x21a7e0000-0x21a856000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .text at 0x21a7e1000 off 1000 size 37000 virt 365e0 flags 60000060
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .data at 0x21a818000 off 38000 size 1000 virt 230 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rodata at 0x21a819000 off 39000 size 3000 virt 244c flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rdata at 0x21a81c000 off 3c000 size e000 virt d010 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .pdata at 0x21a82a000 off 4a000 size 2000 virt 1818 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .xdata at 0x21a82c000 off 4c000 size 2000 virt 1d24 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .bss at 0x21a82e000 off 0 size 0 virt 720 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .edata at 0x21a82f000 off 4e000 size 18000 virt 171c8 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .idata at 0x21a847000 off 66000 size 2000 virt 1f34 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rsrc at 0x21a849000 off 68000 size c000 virt bf00 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .reloc at 0x21a855000 off 74000 size 1000 virt d8 flags 42000040
0030:0034:trace:module:load_dll looking for L"advapi32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=3
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=8
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=4
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=10
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=2
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=3
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"version.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" at 0x2f1fa0000-0x2f1fad000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .text at 0x2f1fa1000 off 1000 size 2000 virt 1fd0 flags 60000020
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .data at 0x2f1fa3000 off 3000 size 1000 virt 70 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rodata at 0x2f1fa4000 off 4000 size 1000 virt 84 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rdata at 0x2f1fa5000 off 5000 size 1000 virt 260 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .pdata at 0x2f1fa6000 off 6000 size 1000 virt f0 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .xdata at 0x2f1fa7000 off 7000 size 1000 virt 10c flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .bss at 0x2f1fa8000 off 0 size 0 virt 140 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .edata at 0x2f1fa9000 off 8000 size 1000 virt 327 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .idata at 0x2f1faa000 off 9000 size 1000 virt 7a4 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rsrc at 0x2f1fab000 off a000 size 1000 virt 3b8 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .reloc at 0x2f1fac000 off b000 size 1000 virt 20 flags 42000040
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=9
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=5
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=11
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=4
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\version.dll" 0000000000343740 00000002F1FA0000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\version.dll" at 00000002F1FA0000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\setupapi.dll" 0000000000343390 000000021A7E0000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=5
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"userenv.dll" in (null)
0030:0034:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll"
0030:0034:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll"
0030:0034:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" at 0x388e20000-0x388e2e000
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .text at 0x388e21000 off 1000 size 4000 virt 35b0 flags 60000020
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .data at 0x388e25000 off 5000 size 1000 virt 70 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .rodata at 0x388e26000 off 6000 size 1000 virt 78 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .rdata at 0x388e27000 off 7000 size 1000 virt a80 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .pdata at 0x388e28000 off 8000 size 1000 virt 1ec flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .xdata at 0x388e29000 off 9000 size 1000 virt 210 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .bss at 0x388e2a000 off 0 size 0 virt 140 flags c0000080
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .edata at 0x388e2b000 off a000 size 1000 virt 6b8 flags 40000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .idata at 0x388e2c000 off b000 size 1000 virt 808 flags c0000040
0030:0034:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\userenv.dll" section .reloc at 0x388e2d000 off c000 size 1000 virt 20 flags 42000040
0030:0034:trace:module:load_dll looking for L"advapi32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=4
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"kernel32.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=10
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ntdll.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=12
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0030:0034:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=6
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\userenv.dll" 0000000000343AA0 0000000388E20000
0030:0034:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\userenv.dll" at 0000000388E20000: builtin
0030:0034:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\userenv.dll" at 0000000388E20000
0030:0034:trace:module:import_dll is not hybrid module
0030:0034:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
0030:0034:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
0030:0034:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
0030:0034:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
0030:0034:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
0030:0034:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
0030:0034:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
0030:0034:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
0030:0034:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
0030:0034:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
0030:0034:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
0030:0034:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
0030:0034:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
0030:0034:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
0030:0034:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F3B0.
0030:0034:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\services.exe"
0030:0034:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F400.
0030:0034:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\services.exe"
0030:0034:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
0030:0034:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
0030:0034:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
0030:0034:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
0030:0034:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
0030:0034:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
0030:0034:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\services.exe"
0030:0034:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
0030:0034:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\services.exe"
0030:0034:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
0030:0034:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
0030:0034:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
0030:0034:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
0030:0034:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
0030:0034:trace:module:process_attach (L"rpcrt4.dll",000000000021FB00) - START
0030:0034:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,000000000021FB00) 0000000231B26040 - CALL
0030:0034:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"rpcrt4.dll",000000000021FB00) - END
0030:0034:trace:module:process_attach (L"setupapi.dll",000000000021FB00) - START
0030:0034:trace:module:process_attach (L"version.dll",000000000021FB00) - START
0030:0034:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_ATTACH,000000000021FB00) 00000002F1FA2510 - CALL
0030:0034:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"version.dll",000000000021FB00) - END
0030:0034:trace:module:MODULE_InitDLL (000000021A7E0000 L"setupapi.dll",PROCESS_ATTACH,000000000021FB00) 000000021A816860 - CALL
0030:0034:trace:module:MODULE_InitDLL (000000021A7E0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"setupapi.dll",000000000021FB00) - END
0030:0034:trace:module:process_attach (L"userenv.dll",000000000021FB00) - START
0030:0034:trace:module:MODULE_InitDLL (0000000388E20000 L"userenv.dll",PROCESS_ATTACH,000000000021FB00) 0000000388E23A50 - CALL
0030:0034:trace:module:MODULE_InitDLL (0000000388E20000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0030:0034:trace:module:process_attach (L"userenv.dll",000000000021FB00) - END
0030:0034:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
0030:0034:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F7B0, base 000000000021F7A8.
0030:0034:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0034:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F340, base 000000000021F338.
0030:0034:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0034:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F930, base 000000000021F928.
0030:0034:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0034:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F620, base 000000000021F618.
0030:0034:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0038:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:0038:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0038:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:0038:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0038:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:0038:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0034:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F8B0, base 000000000021F8A8.
0030:0034:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0034:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F5A0, base 000000000021F598.
0030:0034:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004CC0, 0000000000000000, 000000007B60C498, 00000001400158DC, 0x00000000)
0028:002c:trace:module:load_dll looking for L"shell32.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" at 0x1c69e0000-0x1c72fe000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .text at 0x1c69e1000 off 1000 size 89000 virt 88bd0 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .data at 0x1c6a6a000 off 8a000 size 2000 virt 13e0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .rodata at 0x1c6a6c000 off 8c000 size 2000 virt 18ec flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .rdata at 0x1c6a6e000 off 8e000 size 29000 virt 28e90 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .pdata at 0x1c6a97000 off b7000 size 6000 virt 573c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .xdata at 0x1c6a9d000 off bd000 size 6000 virt 5c18 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .bss at 0x1c6aa3000 off 0 size 0 virt 570 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .edata at 0x1c6aa4000 off c3000 size 15000 virt 14070 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .idata at 0x1c6ab9000 off d8000 size 5000 virt 4aa0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .rsrc at 0x1c6abe000 off dd000 size 83e000 virt 83d918 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shell32.dll" section .reloc at 0x1c72fc000 off 91b000 size 2000 virt 1264 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"gdi32.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" at 0x26b4c0000-0x26b53b000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .text at 0x26b4c1000 off 1000 size 4a000 virt 49d90 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .data at 0x26b50b000 off 4b000 size 1000 virt 960 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rodata at 0x26b50c000 off 4c000 size 1000 virt d88 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rdata at 0x26b50d000 off 4d000 size 15000 virt 14820 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .pdata at 0x26b522000 off 62000 size 3000 virt 2298 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .xdata at 0x26b525000 off 65000 size 3000 virt 261c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .bss at 0x26b528000 off 0 size 0 virt 1c0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .edata at 0x26b529000 off 68000 size 9000 virt 8565 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .idata at 0x26b532000 off 71000 size 3000 virt 2928 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rsrc at 0x26b535000 off 74000 size 5000 virt 4230 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .reloc at 0x26b53a000 off 79000 size 1000 virt 4a4 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" at 0x23d820000-0x23d9ec000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .text at 0x23d821000 off 1000 size a6000 virt a5840 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .data at 0x23d8c7000 off a7000 size 1000 virt 780 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rodata at 0x23d8c8000 off a8000 size 1000 virt ed0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rdata at 0x23d8c9000 off a9000 size 19000 virt 189f0 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .pdata at 0x23d8e2000 off c2000 size 6000 virt 528c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .xdata at 0x23d8e8000 off c8000 size 6000 virt 5668 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .bss at 0x23d8ee000 off 0 size 0 virt 410 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .edata at 0x23d8ef000 off ce000 size 12000 virt 110f3 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .idata at 0x23d901000 off e0000 size 5000 virt 4e5c flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rsrc at 0x23d906000 off e5000 size e5000 virt e4818 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .reloc at 0x23d9eb000 off 1ca000 size 1000 virt 2dc flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"gdi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"sechost.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\sechost.dll" for L"sechost.dll" at 000000032A700000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"version.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" at 0x2f1fa0000-0x2f1fad000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .text at 0x2f1fa1000 off 1000 size 2000 virt 1fd0 flags 60000020
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .data at 0x2f1fa3000 off 3000 size 1000 virt 70 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rodata at 0x2f1fa4000 off 4000 size 1000 virt 84 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rdata at 0x2f1fa5000 off 5000 size 1000 virt 260 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .pdata at 0x2f1fa6000 off 6000 size 1000 virt f0 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .xdata at 0x2f1fa7000 off 7000 size 1000 virt 10c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .bss at 0x2f1fa8000 off 0 size 0 virt 140 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .edata at 0x2f1fa9000 off 8000 size 1000 virt 327 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .idata at 0x2f1faa000 off 9000 size 1000 virt 7a4 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rsrc at 0x2f1fab000 off a000 size 1000 virt 3b8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .reloc at 0x2f1fac000 off b000 size 1000 virt 20 flags 42000040
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\version.dll" 000000000034A310 00000002F1FA0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\version.dll" at 00000002F1FA0000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"win32u.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\win32u.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\win32u.dll"
0028:002c:trace:module:load_builtin L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\win32u.dll" is a fake Wine dll
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\win32u.dll" 000000000034A630 000000006AD60000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 000000006AD60000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\win32u.dll" at 000000006AD60000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\user32.dll" 000000000034C9F0 000000023D820000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\user32.dll" at 000000023D820000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"win32u.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\win32u.dll" for L"win32u.dll" at 000000006AD60000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\gdi32.dll" 000000000034C6D0 000000026B4C0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"shlwapi.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" at 0x2e3540000-0x2e3591000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .text at 0x2e3541000 off 1000 size 1e000 virt 1dac0 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .data at 0x2e355f000 off 1f000 size 1000 virt 210 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .rodata at 0x2e3560000 off 20000 size 2000 virt 18fc flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .rdata at 0x2e3562000 off 22000 size b000 virt a290 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .pdata at 0x2e356d000 off 2d000 size 2000 virt 11b8 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .xdata at 0x2e356f000 off 2f000 size 2000 virt 13a8 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .bss at 0x2e3571000 off 0 size 0 virt 1c0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .edata at 0x2e3572000 off 31000 size 14000 virt 13ab5 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .idata at 0x2e3586000 off 45000 size 5000 virt 442c flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .rsrc at 0x2e358b000 off 4a000 size 5000 virt 4ed0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .reloc at 0x2e3590000 off 4f000 size 1000 virt e0 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"gdi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"shcore.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" at 0x3126f0000-0x312709000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .text at 0x3126f1000 off 1000 size 9000 virt 8b70 flags 60000020
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .data at 0x3126fa000 off a000 size 1000 virt b0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .rodata at 0x3126fb000 off b000 size 1000 virt fb4 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .rdata at 0x3126fc000 off c000 size 3000 virt 2360 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .pdata at 0x3126ff000 off f000 size 1000 virt 57c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .xdata at 0x312700000 off 10000 size 1000 virt 61c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .bss at 0x312701000 off 0 size 0 virt 160 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .edata at 0x312702000 off 11000 size 5000 virt 480e flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .idata at 0x312707000 off 16000 size 1000 virt c74 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .reloc at 0x312708000 off 17000 size 1000 virt a8 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ole32.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" at 0x2e8f10000-0x2e902b000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .text at 0x2e8f11000 off 1000 size a8000 virt a76a0 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .data at 0x2e8fb9000 off a9000 size 1000 virt 480 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rodata at 0x2e8fba000 off aa000 size 1000 virt 778 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rdata at 0x2e8fbb000 off ab000 size 1e000 virt 1d750 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .pdata at 0x2e8fd9000 off c9000 size 7000 virt 6b10 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .xdata at 0x2e8fe0000 off d0000 size 7000 virt 67c4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .bss at 0x2e8fe7000 off 0 size 0 virt 210 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .edata at 0x2e8fe8000 off d7000 size 18000 virt 17412 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .idata at 0x2e9000000 off ef000 size 4000 virt 367c flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rsrc at 0x2e9004000 off f3000 size 25000 virt 24bc0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .reloc at 0x2e9029000 off 118000 size 2000 virt 1804 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"combase.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" at 0x327020000-0x327073000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .text at 0x327021000 off 1000 size 27000 virt 26590 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .data at 0x327048000 off 28000 size 1000 virt 580 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .rodata at 0x327049000 off 29000 size 2000 virt 16c0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .rdata at 0x32704b000 off 2b000 size d000 virt cf90 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .pdata at 0x327058000 off 38000 size 2000 virt 17a0 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .xdata at 0x32705a000 off 3a000 size 2000 virt 18e4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .bss at 0x32705c000 off 0 size 0 virt 1a0 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .edata at 0x32705d000 off 3c000 size 13000 virt 12d6e flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .idata at 0x327070000 off 4f000 size 2000 virt 1804 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .reloc at 0x327072000 off 51000 size 1000 virt 23c flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"gdi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ole32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll"
0028:002c:trace:module:get_load_order_value got environment b for L"rpcrt4"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 000000000034E9A0 0000000231AE0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\combase.dll" 000000000034E640 0000000327020000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\combase.dll" at 0000000327020000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"gdi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=4
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ole32.dll" 000000000034E360 00000002E8F10000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ole32.dll" at 00000002E8F10000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=4
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\shcore.dll" 000000000034E080 00000003126F0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\shcore.dll" at 00000003126F0000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=5
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\shlwapi.dll" 000000000034DDC0 00000002E3540000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=6
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\shell32.dll" 000000000034C3F0 00000001C69E0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shell32.dll" at 00000001C69E0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\shell32.dll" at 00000001C69E0000
0028:002c:trace:module:process_attach (L"shell32.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"gdi32.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"user32.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"version.dll",0000000000000000) - START
0028:002c:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_ATTACH,0000000000000000) 00000002F1FA2510 - CALL
0028:002c:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"version.dll",0000000000000000) - END
0028:002c:trace:module:process_attach (L"win32u.dll",0000000000000000) - START
0028:002c:trace:module:MODULE_InitDLL (000000006AD60000 L"win32u.dll",PROCESS_ATTACH,0000000000000000) 000000006AE09890 - CALL
0028:002c:trace:module:MODULE_InitDLL (000000006AD60000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"win32u.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",PROCESS_ATTACH,0000000000000000) 000000023D8C5690 - CALL
0028:002c:trace:module:load_dll looking for L"imm32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" at 0x3afd00000-0x3afd1a000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .text at 0x3afd01000 off 1000 size c000 virt b430 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .data at 0x3afd0d000 off d000 size 1000 virt 120 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rodata at 0x3afd0e000 off e000 size 1000 virt 3ec flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rdata at 0x3afd0f000 off f000 size 2000 virt 1c90 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .pdata at 0x3afd11000 off 11000 size 1000 virt 60c flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .xdata at 0x3afd12000 off 12000 size 1000 virt 6ec flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .bss at 0x3afd13000 off 0 size 0 virt 160 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .edata at 0x3afd14000 off 13000 size 3000 virt 2b29 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .idata at 0x3afd17000 off 16000 size 1000 virt cd8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rsrc at 0x3afd18000 off 17000 size 1000 virt 3a8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .reloc at 0x3afd19000 off 18000 size 1000 virt 50 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=7
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\imm32.dll" 000000000034F040 00000003AFD00000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\imm32.dll" at 00000003AFD00000
0028:002c:trace:module:process_attach (L"imm32.dll",0000000000000000) - START
0028:002c:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",PROCESS_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021DD20, base 000000000021DD18.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E1C0, base 000000000021E1B8.
0028:002c:trace:module:LdrGetDllHandleEx L"imm32.dll" -> 00000003AFD00000 (load path (null))
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021DCD0, base 000000000021DCC8.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:MODULE_InitDLL (00000003AFD00000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"imm32.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (000000023D820000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"user32.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (000000026B4C0000 L"gdi32.dll",PROCESS_ATTACH,0000000000000000) 000000026B509F00 - CALL
0028:002c:trace:module:MODULE_InitDLL (000000026B4C0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"gdi32.dll",0000000000000000) - END
0028:002c:trace:module:process_attach (L"shlwapi.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"shcore.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"ole32.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"combase.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - START
0028:002c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,0000000000000000) 0000000231B26040 - CALL
0028:002c:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (0000000327020000 L"combase.dll",PROCESS_ATTACH,0000000000000000) 00000003270465C0 - CALL
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E0D0, base 000000000021E0C8.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:MODULE_InitDLL (0000000327020000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"combase.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (00000002E8F10000 L"ole32.dll",PROCESS_ATTACH,0000000000000000) 00000002E8FB74E0 - CALL
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E180, base 000000000021E178.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:MODULE_InitDLL (00000002E8F10000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"ole32.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (00000003126F0000 L"shcore.dll",PROCESS_ATTACH,0000000000000000) 00000003126F8FD0 - CALL
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E210, base 000000000021E208.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:MODULE_InitDLL (00000003126F0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"shcore.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (00000002E3540000 L"shlwapi.dll",PROCESS_ATTACH,0000000000000000) 00000002E355DE00 - CALL
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E2A0, base 000000000021E298.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:MODULE_InitDLL (00000002E3540000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"shlwapi.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (00000001C69E0000 L"shell32.dll",PROCESS_ATTACH,0000000000000000) 00000001C6A68840 - CALL
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E330, base 000000000021E328.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrGetDllFullName module 00000001C69E0000, name 000000000021E850.
0028:002c:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\shell32.dll"
0028:002c:trace:module:MODULE_InitDLL (00000001C69E0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"shell32.dll",0000000000000000) - END
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21e8ac,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21e8ac,0x00000004,0x0)
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E410, base 000000000021E408.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21dabc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21dabc,0x00000004,0x0)
0028:002c:fixme:shell:create_link flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021D550, base 000000000021D548.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
failed to connect to mount manager
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21cccc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21cccc,0x00000004,0x0)
0028:002c:fixme:shell:create_link failed to connect to mount manager
0028:002c:trace:module:LdrResolveDelayLoadedAPI (00000001C69E0000, 00000001C6A69A90, 0000000000000000, 000000007B60C498, 00000001C6ABA818, 0x00000000)
0028:002c:trace:module:load_dll looking for L"ole32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=2
0028:002c:trace:module:LdrResolveDelayLoadedAPI (00000001C69E0000, 00000001C6A69A90, 0000000000000000, 000000007B60C498, 00000001C6ABA830, 0x00000000)
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C870, base 000000000021C868.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrResolveDelayLoadedAPI (00000001C69E0000, 00000001C6A69A90, 0000000000000000, 000000007B60C498, 00000001C6ABA820, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (00000002E3540000, 00000002E355E990, 0000000000000000, 000000007B60C498, 00000002E3587A1C, 0x00000000)
0028:002c:trace:module:load_dll looking for L"ole32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=3
0028:002c:trace:module:load_dll looking for L"shlwapi.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\shlwapi.dll" for L"shlwapi.dll" at 00000002E3540000, count=2
0028:002c:trace:module:LdrResolveDelayLoadedAPI (00000001C69E0000, 00000001C6A69A90, 0000000000000000, 000000007B60C498, 00000001C6ABA890, 0x00000000)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21e8ac,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21e8ac,0x00000004,0x0)
0028:002c:trace:process:GetEnvironmentVariableW (L"WINEUSERNAME" 000000000021F5B0 260)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21e8ac,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21e8ac,0x00000004,0x0)
0028:002c:trace:process:SetEnvironmentVariableW (L"WINEDLLOVERRIDES" L"shdocvw=b;*iexplore.exe=b;advpack=b;atl=b;oleaut32=b;rpcrt4=b")
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D20, 0000000000000000, 000000007B60C498, 00000001400158BC, 0x00000000)
0028:002c:trace:module:load_dll looking for L"setupapi.dll" in (null)
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" at 0x21a7e0000-0x21a856000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .text at 0x21a7e1000 off 1000 size 37000 virt 365e0 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .data at 0x21a818000 off 38000 size 1000 virt 230 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rodata at 0x21a819000 off 39000 size 3000 virt 244c flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rdata at 0x21a81c000 off 3c000 size e000 virt d010 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .pdata at 0x21a82a000 off 4a000 size 2000 virt 1818 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .xdata at 0x21a82c000 off 4c000 size 2000 virt 1d24 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .bss at 0x21a82e000 off 0 size 0 virt 720 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .edata at 0x21a82f000 off 4e000 size 18000 virt 171c8 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .idata at 0x21a847000 off 66000 size 2000 virt 1f34 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rsrc at 0x21a849000 off 68000 size c000 virt bf00 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .reloc at 0x21a855000 off 74000 size 1000 virt d8 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"version.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\version.dll" for L"version.dll" at 00000002F1FA0000, count=2
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\setupapi.dll" 000000000034FC80 000000021A7E0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000
0028:002c:trace:module:process_attach (L"setupapi.dll",0000000000000000) - START
0028:002c:trace:module:MODULE_InitDLL (000000021A7E0000 L"setupapi.dll",PROCESS_ATTACH,0000000000000000) 000000021A816860 - CALL
0028:002c:trace:module:MODULE_InitDLL (000000021A7E0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"setupapi.dll",0000000000000000) - END
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EB30, base 000000000021EB28.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E820, base 000000000021E818.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D20, 0000000000000000, 000000007B60C498, 00000001400158A4, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D20, 0000000000000000, 000000007B60C498, 00000001400158AC, 0x00000000)
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000DF0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000FA0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000FA0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000FA0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000000FA0001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:load_dll looking for L"atl100.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll"
0028:002c:trace:module:get_load_order got hardcoded default for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" at 0x1c1ef0000-0x1c1f1c000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .text at 0x1c1ef1000 off 1000 size c000 virt b530 flags 60000020
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .data at 0x1c1efd000 off d000 size 1000 virt 90 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .rodata at 0x1c1efe000 off e000 size 1000 virt 1d0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .rdata at 0x1c1eff000 off f000 size 9000 virt 8890 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .pdata at 0x1c1f08000 off 18000 size 1000 virt 7d4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .xdata at 0x1c1f09000 off 19000 size 1000 virt 7b4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .bss at 0x1c1f0a000 off 0 size 0 virt 170 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .edata at 0x1c1f0b000 off 1a000 size d000 virt cf5d flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .idata at 0x1c1f18000 off 27000 size 1000 virt eb8 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .rsrc at 0x1c1f19000 off 28000 size 2000 virt 1f90 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .reloc at 0x1c1f1b000 off 2a000 size 1000 virt 108 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=5
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ole32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=4
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"oleaut32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:get_load_order looking for L"Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll"
0028:002c:trace:module:get_load_order_value got environment b for L"oleaut32"
0028:002c:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" at 0x2739c0000-0x273af6000
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .text at 0x2739c1000 off 1000 size ab000 virt aa720 flags 60000060
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .data at 0x273a6c000 off ac000 size 2000 virt 1100 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .rodata at 0x273a6e000 off ae000 size 1000 virt 984 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .rdata at 0x273a6f000 off af000 size 1f000 virt 1e700 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .pdata at 0x273a8e000 off ce000 size 6000 virt 57e4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .xdata at 0x273a94000 off d4000 size 6000 virt 50e4 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .bss at 0x273a9a000 off 0 size 0 virt 38230 flags c0000080
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .edata at 0x273ad3000 off da000 size 19000 virt 18c59 flags 40000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .idata at 0x273aec000 off f3000 size 3000 virt 2aa0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .rsrc at 0x273aef000 off f6000 size 5000 virt 4ee0 flags c0000040
0028:002c:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .reloc at 0x273af4000 off fb000 size 2000 virt 14e4 flags 42000040
0028:002c:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=6
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ole32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=5
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"rpcrt4.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=4
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=8
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\oleaut32.dll" 000000000036A6E0 00000002739C0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"shlwapi.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\shlwapi.dll" for L"shlwapi.dll" at 00000002E3540000, count=3
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=9
0028:002c:trace:module:import_dll is not hybrid module
0028:002c:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\atl100.dll" 000000000036A490 00000001C1EF0000
0028:002c:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\atl100.dll" at 00000001C1EF0000: builtin
0028:002c:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\atl100.dll" at 00000001C1EF0000
0028:002c:trace:module:process_attach (L"atl100.dll",0000000000000000) - START
0028:002c:trace:module:process_attach (L"oleaut32.dll",0000000000000000) - START
0028:002c:trace:module:MODULE_InitDLL (00000002739C0000 L"oleaut32.dll",PROCESS_ATTACH,0000000000000000) 0000000273A6A370 - CALL
0028:002c:trace:process:GetEnvironmentVariableW (L"oanocache" 0000000000000000 0)
0028:002c:trace:module:MODULE_InitDLL (00000002739C0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"oleaut32.dll",0000000000000000) - END
0028:002c:trace:module:MODULE_InitDLL (00000001C1EF0000 L"atl100.dll",PROCESS_ATTACH,0000000000000000) 00000001C1EFB6D0 - CALL
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021BA30, base 000000000021BA28.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:MODULE_InitDLL (00000001C1EF0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:process_attach (L"atl100.dll",0000000000000000) - END
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSXML/MSXML_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012290B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012290C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSXML2/MSXML2_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001229090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000141B198
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSXML3/MSXML3_V1_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000141B158
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XMLPARSER_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000141B168
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001229120
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSXML4/MSXML4_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001229100
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001229120
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSXML6/MSXML6_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001229100
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/SHDOCVW/SHDOCVW_V1_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012400C8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/SAPI/SAPI_TYPELIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480D0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"SAPI_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480E0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480F0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/WBEMDISP/WBEMDISP_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123A0B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"WBEMDISP_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123A0C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"WBEMPROX_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000125B048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"WMIUTILS_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001230048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000021A7E0000, 000000021A817520, 0000000000000000, 000000007B60C498, 000000021A847BF8, 0x00000000)
0028:002c:trace:module:load_dll looking for L"shell32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\shell32.dll" for L"shell32.dll" at 00000001C69E0000, count=2
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000000c,0x21c1bc,0x00000004,0x0)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/OLEDB32/OLEDB32_TYPELIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124D810
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OLEDB32_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124D820
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSDAPS_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000127C068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ROW_SERVER_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000127C078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSDASQL_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001244068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001244078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C630 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c4b4
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSADO15/MSADO15_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSADO15_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c4e0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTIVEDS_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/ACTIVEDS.TLB/ACTIVEDS_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001221090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_ACTIVSCP_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013641C8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_COMCAT_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013641D8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_DOCOBJ_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013641E8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_HLINK_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013641F8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_HTIFACE_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364208
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_HTIFRAME_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364218
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_MSHTML_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364228
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_OBJSAFE_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364238
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_OCMM_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364248
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_SERVPROV_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364258
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_SHLDISP_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364268
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_SHOBJIDL_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364278
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ACTXPRXY_URLHIST_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001364288
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ADSLDP_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001237068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001237078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"AMSTREAM_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001259080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ATL_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012490D0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ATL_LIB_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012490E0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/ATL/ATL_LIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012490F0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ATL_LIB_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/ATL100/ATL_LIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ATL_LIB_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/ATL110/ATL_LIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001248108
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ATL_LIB_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480E8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/ATL80/ATL_LIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480F8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001248108
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ATL_LIB_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480E8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/ATL90/ATL_LIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012480F8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"AVIFIL32_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001262628
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001262638
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"BROWSEUI_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001240368
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000130E700
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"COMDLG32_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012768C8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"COMSVCS_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012400B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/COMSVCS/COMSVCS_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012400C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"D3DXOF_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001249080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DDRAW_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001290080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DDRAWEX_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124A080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DEVENUM_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124C080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DHTMLED_TLB_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440D0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/DHTMLED.OCX/DHTMLED_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440E0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440F0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DINPUT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001261458
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DINPUT8_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001261458
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DIRECTMANIP_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001240048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DISP_EX_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001245048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMBAND_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001248080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMCOMPOS_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001247080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMIME_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000125C080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMLOADER_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124D080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMSCRIPT_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012470A0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012470B0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMSTYLE_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001252080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMSYNTH_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124A080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DMUSIC_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124F080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DPLAYX_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000125E080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DPNET_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012470A0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012470B0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DPVOICE_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DSDMO_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001246080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DSOUND_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001278080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DSQUERY_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DSUIEXT_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DSWAVE_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001243080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DX8VB_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123F080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DXDIAGN_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124C1C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"EVR_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001276048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"EXPLORERFRAME_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001241080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/GAMEUX/GAMEUX_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440C8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012A20B0
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST11" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012A20C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/HHCTRL.OCX/HHCTRL_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124D7E0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"HLINK_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001243048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/HNETCFG/HNETCFG_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E100
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/HNETCFG/HNETCFG_TLB_T.RES\\2" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E110
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"HNETCFG_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E120
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/IEFRAME/IEFRAME_V1_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000127D860
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"IEFRAME_V1_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000127D870
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000127D880
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"IEPROXY_IEAUTOMATION_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123D068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"IEPROXY_PERHIST_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123D078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"INETCOMM_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000125B068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000125B078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"INFOSOFT_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"INSENG_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"ITSS_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001246068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001246078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/JSCRIPT/JSGLOBAL_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012ABF70
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"JSCRIPT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012ABF80
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012ABF90
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012F4368
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MF_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001288068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001288078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MEDIAENGINE_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124E068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MEDIAENGINE_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124E078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MF_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MLANG_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001249068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001249078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MMCNDMGR/MMCNDMGR_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123C090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MMDEVAPI_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001248048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MP3DMOD_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001278048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSCOREE_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001257048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSCTF_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001253080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSCTFP_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000127A048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSHTML_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013E36B0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSHTML.TLB/MSHTML_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001221090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSI/MSISERVER_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000131EE78
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSISERVER_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000131EE88
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000131EE98
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSIDENT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSIMTF_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/MSSCRIPT.OCX/MSSCRIPT_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123A0B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123A0C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"MSTASK_LOCAL_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001237048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012BC048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:FindResourceExW 0000000001220001 #0018 L"WINE_MANIFEST" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012BC048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"NETCFGX_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"NETPROFM_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001232048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OBJSEL_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123C080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DCOM_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001313490
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OLE32_OBJIDL_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013134A0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OLE32_OLEIDL_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013134B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OLE32_UNKNWN_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013134C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/OLEACC/OLEACC_CLASSES_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124D870
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OLEACC_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124D880
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OLEAUT32_OAIDL_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001316230
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OLEAUT32_OCIDL_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001316240
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001316250
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/OLEPRO32/OLEPRO_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012290C8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"OPCSERVICES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"PACKAGER_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122D068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122D078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"PROPSYS_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001248048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/PSTOREC/PSTOREC_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122E090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"QASF_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001255080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"QCAP_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001261080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"QDVD_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124A080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"QEDIT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000125E080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001244048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"QMGRPRXY_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124A048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/QUARTZ/CONTROL_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012E5108
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"QUARTZ_STRMIF_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012E5118
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012E5128
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/RICHED20/RICHED_TOM_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012891D8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124F080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/SCROBJ/SCROBJ_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001245090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/SCRRUN/SCRRUN_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124E0E8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124E0F8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/SHELL32/SHELL32_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000130F0E0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"SHELL32_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000130F0F0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000130F100
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/STDOLE2.TLB/STDOLE2_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012210C8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/STDOLE32.TLB/STD_OLE_V1_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012210C8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"STI_WIA_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001245048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/TASKSCHD/TASKSCHD_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000124E090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"UIANIMATION_REG_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123F090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"UIRIBBON_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"URLMON_URLMON_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012AB328
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012AB338
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/VBSCRIPT/VBSGLOBAL_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012719B8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/VBSCRIPT/VBSREGEXP10_T.RES\\2" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012719C8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/VBSCRIPT/VBSREGEXP55_T.RES\\3" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012719D8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"VBSCRIPT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012719E8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012719F8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"WIASERVC_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E068
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123E078
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001240048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000123B048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"WINDOWSCODECS_WINCODEC_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000013A5080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/WINHTTP/WINHTTP_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012610C8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122B048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/WMP/WMP_TYPELIB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440E8
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0002 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012440F8
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"WMPHOTO_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001285048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"WPC_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000122D048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/WSHOM.OCX/WSHOM_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012450B0
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" #0001 0000
0028:002c:trace:module:LoadResource 0000000001220001 00000000012450C0
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"DLLS/WUAPI/WUAPI_TLB_T.RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001242090
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XACT_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001274048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 000000000126C048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001270048
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021C2C0 260)
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 L"WINE_REGISTRY" 000000021A7F68A0 21c144
0028:002c:trace:module:FindResourceExW 0000000001220001 L"WINE_REGISTRY" L"XAUDIO_CLASSES_R_RES" 0000
0028:002c:trace:module:LoadResource 0000000001220001 0000000001270080
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:EnumResourceNamesExW 0000000001220001 #0018 000000021A7F88B0 21c170
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D20, 0000000000000000, 000000007B60C498, 00000001400158C4, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D20, 0000000000000000, 000000007B60C498, 00000001400158B4, 0x00000000)
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021A5A0, base 000000000021A598.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726624, 0x00000000)
0028:002c:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=5
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021A1C0, base 000000000021A1B8.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726704, 0x00000000)
0028:002c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021A3C0, base 000000000021A3B8.
0028:002c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266EC, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726714, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266A4, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726684, 0x00000000)
0030:003c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:003c:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:003c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:003c:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:003c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:003c:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266AC, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266BC, 0x00000000)
0030:0040:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:0040:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0040:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:0040:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0040:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:0040:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72661C, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72667C, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266DC, 0x00000000)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72660C, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72665C, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726614, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726664, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266B4, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72662C, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726634, 0x00000000)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\svchost.exe -k LocalServiceNetworkRestricted" 0000000000000000 0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\svchost.exe -k LocalServiceNetworkRestricted" 000000000034B060 65)
0030:0040:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000013BE8B0, base 00000000013BE8A8.
0030:0040:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0040:trace:process:GetEnvironmentVariableW (L"SystemRoot" 00000000013BF170 32767)
0030:0040:trace:process:GetEnvironmentVariableW (L"SystemDrive" 00000000013BF170 32767)
0030:0040:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x13bedc8,0x00000008,0x0)
0030:0040:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000013BE850, base 00000000013BE848.
0030:0040:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0040:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000013BEA70, base 00000000013BEA68.
0030:0040:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0040:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000013BE790, base 00000000013BE788.
0030:0040:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0030:0040:trace:process:GetEnvironmentVariableW (L"WINEUSERNAME" 00000000003553A0 257)
0030:0040:trace:process:GetEnvironmentVariableW (L"WINEBOOTSTRAPMODE" 00000000013CF260 16)
0030:0040:trace:process:CreateProcessInternalW app (null) cmdline L"C:\\windows\\system32\\svchost.exe -k LocalServiceNetworkRestricted"
0030:0040:trace:process:find_exe_file looking for L"C:\\windows\\system32\\svchost.exe" in L"C:\\windows\\system32;.;C:\\windows\\system32;C:\\windows\\system;C:\\windows;"
0030:0040:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\svchost.exe" image L"C:\\windows\\system32\\svchost.exe" cmdline L"C:\\windows\\system32\\svchost.exe -k LocalServiceNetworkRestricted" parent 0x0
0030:0040:trace:process:send_to_cx_loader loader (null) wineserversocket 20 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug (null) wineloader (null)
0030:0040:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\svchost.exe"
0044:0048:trace:module:get_load_order got hardcoded default for L"svchost.exe"
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\svchost.exe"
0044:0048:trace:module:get_load_order got hardcoded default for L"svchost.exe"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\svchost.exe" at 0x140000000-0x14000a000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .text at 0x140001000 off 1000 size 2000 virt 1c60 flags 60000020
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .data at 0x140003000 off 3000 size 1000 virt 40 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .rdata at 0x140004000 off 4000 size 1000 virt 580 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .pdata at 0x140005000 off 5000 size 1000 virt cc flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .xdata at 0x140006000 off 6000 size 1000 virt e4 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .bss at 0x140007000 off 0 size 0 virt 140 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .idata at 0x140008000 off 7000 size 1000 virt 610 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\svchost.exe" section .reloc at 0x140009000 off 8000 size 1000 virt 10 flags 42000040
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
0044:0048:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
0030:0040:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\svchost.exe" pid 0044 tid 0048 handles 0x80/0x84
0030:0040:trace:process:CreateProcessInternalW started process pid 0044 tid 0048
0044:0048:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\svchost.exe" 00000000003415A0 0000000140000000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\svchost.exe" at 0000000140000000: builtin
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in (null)
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernel32.dll"
0044:0048:trace:module:get_load_order got hardcoded default for L"kernel32.dll"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
0044:0048:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernelbase.dll"
0044:0048:trace:module:get_load_order got hardcoded default for L"kernelbase.dll"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000341E10 000000007B000000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000341AF0 000000007B600000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
0044:0048:trace:module:load_dll looking for L"advapi32.dll" in (null)
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\advapi32.dll"
0044:0048:trace:module:get_load_order got hardcoded default for L"advapi32.dll"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"msvcrt.dll" in (null)
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\msvcrt.dll"
0044:0048:trace:module:get_load_order got hardcoded default for L"msvcrt.dll"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 00000000003422C0 00000001C8DB0000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"sechost.dll" in (null)
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\sechost.dll"
0044:0048:trace:module:get_load_order got hardcoded default for L"sechost.dll"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\ucrtbase.dll"
0044:0048:trace:module:get_load_order got hardcoded default for L"ucrtbase.dll"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000342850 00000003AF670000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 0000000000342560 000000032A700000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000341FE0 0000000330260000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
0044:0048:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
0044:0048:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0044:0048:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
0044:0048:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
0044:0048:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
0044:0048:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
0044:0048:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
0044:0048:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
0044:0048:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0044:0048:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
0044:0048:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
0044:0048:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0044:0048:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
0044:0048:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
0044:0048:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
0044:0048:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
0044:0048:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F3B0.
0044:0048:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\svchost.exe"
0044:0048:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F400.
0044:0048:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\svchost.exe"
0044:0048:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
0044:0048:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0044:0048:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
0044:0048:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
0044:0048:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
0044:0048:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
0044:0048:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
0044:0048:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\svchost.exe"
0044:0048:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
0044:0048:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\svchost.exe"
0044:0048:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0044:0048:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
0044:0048:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
0044:0048:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0044:0048:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
0044:0048:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
0044:0048:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0044:0048:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
0044:0048:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
0044:0048:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F7A0, base 000000000021F798.
0044:0048:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0044:0048:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\wevtsvc.dll" 0000000000000000 0)
0044:0048:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\wevtsvc.dll" 000000000034A0A0 32)
0044:0048:trace:module:load_dll looking for L"C:\\windows\\system32\\wevtsvc.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\wevtsvc.dll"
0044:0048:trace:module:get_load_order got hardcoded default for L"wevtsvc.dll"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\wevtsvc.dll" at 0x2eba70000-0x2eba7b000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .text at 0x2eba71000 off 1000 size 1000 virt de0 flags 60000020
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .data at 0x2eba72000 off 2000 size 1000 virt 70 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .rodata at 0x2eba73000 off 3000 size 1000 virt 8 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .rdata at 0x2eba74000 off 4000 size 1000 virt 200 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .pdata at 0x2eba75000 off 5000 size 1000 virt c0 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .xdata at 0x2eba76000 off 6000 size 1000 virt b8 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .bss at 0x2eba77000 off 0 size 0 virt 160 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .edata at 0x2eba78000 off 7000 size 1000 virt 119 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .idata at 0x2eba79000 off 8000 size 1000 virt 46c flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\wevtsvc.dll" section .reloc at 0x2eba7a000 off 9000 size 1000 virt 20 flags 42000040
0044:0048:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\wevtsvc.dll" 000000000034A230 00000002EBA70000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\wevtsvc.dll" at 00000002EBA70000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\wevtsvc.dll" at 00000002EBA70000
0044:0048:trace:module:process_attach (L"wevtsvc.dll",0000000000000000) - START
0044:0048:trace:module:MODULE_InitDLL (00000002EBA70000 L"wevtsvc.dll",PROCESS_ATTACH,0000000000000000) 00000002EBA71340 - CALL
0044:0048:trace:module:MODULE_InitDLL (00000002EBA70000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0044:0048:trace:module:process_attach (L"wevtsvc.dll",0000000000000000) - END
0044:0048:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F720, base 000000000021F718.
0044:0048:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726624, 0x00000000)
0044:0048:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0044:0048:trace:module:get_load_order looking for L"C:\\windows\\system32\\rpcrt4.dll"
0044:0048:trace:module:get_load_order_value got environment b for L"rpcrt4"
0044:0048:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
0044:0048:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
0044:0048:trace:module:load_dll looking for L"advapi32.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"kernel32.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ntdll.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0044:0048:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0044:0048:trace:module:import_dll is not hybrid module
0044:0048:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 0000000000348B50 0000000231AE0000
0044:0048:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
0044:0048:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
0044:0048:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - START
0044:0048:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,0000000000000000) 0000000231B26040 - CALL
0044:0048:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0044:0048:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - END
0044:0048:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EE20, base 000000000021EE18.
0044:0048:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726704, 0x00000000)
0044:0048:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F020, base 000000000021F018.
0044:0048:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266EC, 0x00000000)
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726714, 0x00000000)
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266A4, 0x00000000)
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726684, 0x00000000)
0030:004c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:004c:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:004c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:004c:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:004c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:004c:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266AC, 0x00000000)
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266BC, 0x00000000)
0030:0050:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:0050:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0050:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:0050:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0050:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:0050:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72661C, 0x00000000)
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72667C, 0x00000000)
0044:0048:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266DC, 0x00000000)
0044:0054:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0044:0054:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0054:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0044:0054:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0054:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0044:0054:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0054:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72660C, 0x00000000)
0044:0054:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72665C, 0x00000000)
0044:0054:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726614, 0x00000000)
0044:0054:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726664, 0x00000000)
0044:0058:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0044:0058:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0058:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0044:0058:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0058:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0044:0058:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0044:0058:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000010CF7D0, base 00000000010CF7C8.
0044:0058:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0044:0058:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266C4, 0x00000000)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\plugplay.exe" 0000000000000000 0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\plugplay.exe" 000000000035BD00 33)
0030:0040:trace:process:CreateProcessInternalW app (null) cmdline L"C:\\windows\\system32\\plugplay.exe"
0030:0040:trace:process:find_exe_file looking for L"C:\\windows\\system32\\plugplay.exe" in L"C:\\windows\\system32;.;C:\\windows\\system32;C:\\windows\\system;C:\\windows;"
0030:0040:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\plugplay.exe" image L"C:\\windows\\system32\\plugplay.exe" cmdline L"C:\\windows\\system32\\plugplay.exe" parent 0x0
0030:0040:trace:process:send_to_cx_loader loader (null) wineserversocket 28 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug (null) wineloader (null)
0030:0040:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\plugplay.exe"
005c:0060:trace:module:get_load_order got hardcoded default for L"plugplay.exe"
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\plugplay.exe"
005c:0060:trace:module:get_load_order got hardcoded default for L"plugplay.exe"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\plugplay.exe" at 0x140000000-0x14000b000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .text at 0x140001000 off 1000 size 3000 virt 2190 flags 60000020
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .data at 0x140004000 off 4000 size 1000 virt 150 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .rdata at 0x140005000 off 5000 size 1000 virt 540 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .pdata at 0x140006000 off 6000 size 1000 virt 228 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .xdata at 0x140007000 off 7000 size 1000 virt 1e0 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .bss at 0x140008000 off 0 size 0 virt 160 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .idata at 0x140009000 off 8000 size 1000 virt a6c flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\plugplay.exe" section .reloc at 0x14000a000 off 9000 size 1000 virt 64 flags 42000040
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
005c:0060:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
0030:0040:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\plugplay.exe" pid 005c tid 0060 handles 0xb8/0xbc
0030:0040:trace:process:CreateProcessInternalW started process pid 005c tid 0060
005c:0060:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\plugplay.exe" 0000000000341580 0000000140000000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\plugplay.exe" at 0000000140000000: builtin
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernel32.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"kernel32.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
005c:0060:trace:module:load_dll looking for L"kernelbase.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernelbase.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"kernelbase.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000341E00 000000007B000000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000341AE0 000000007B600000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
005c:0060:trace:module:load_dll looking for L"advapi32.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\advapi32.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"advapi32.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernelbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"msvcrt.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\msvcrt.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"msvcrt.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 00000000003422B0 00000001C8DB0000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"sechost.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\sechost.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"sechost.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernelbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\ucrtbase.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"ucrtbase.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000342840 00000003AF670000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 0000000000342550 000000032A700000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000341FD0 0000000330260000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\rpcrt4.dll"
005c:0060:trace:module:get_load_order_value got environment b for L"rpcrt4"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
005c:0060:trace:module:load_dll looking for L"advapi32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=7
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=9
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 0000000000342A10 0000000231AE0000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=3
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"user32.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\user32.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"user32.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" at 0x23d820000-0x23d9ec000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .text at 0x23d821000 off 1000 size a6000 virt a5840 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .data at 0x23d8c7000 off a7000 size 1000 virt 780 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rodata at 0x23d8c8000 off a8000 size 1000 virt ed0 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rdata at 0x23d8c9000 off a9000 size 19000 virt 189f0 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .pdata at 0x23d8e2000 off c2000 size 6000 virt 528c flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .xdata at 0x23d8e8000 off c8000 size 6000 virt 5668 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .bss at 0x23d8ee000 off 0 size 0 virt 410 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .edata at 0x23d8ef000 off ce000 size 12000 virt 110f3 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .idata at 0x23d901000 off e0000 size 5000 virt 4e5c flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rsrc at 0x23d906000 off e5000 size e5000 virt e4818 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .reloc at 0x23d9eb000 off 1ca000 size 1000 virt 2dc flags 42000040
005c:0060:trace:module:load_dll looking for L"advapi32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=3
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"gdi32.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\gdi32.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"gdi32.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" at 0x26b4c0000-0x26b53b000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .text at 0x26b4c1000 off 1000 size 4a000 virt 49d90 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .data at 0x26b50b000 off 4b000 size 1000 virt 960 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rodata at 0x26b50c000 off 4c000 size 1000 virt d88 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rdata at 0x26b50d000 off 4d000 size 15000 virt 14820 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .pdata at 0x26b522000 off 62000 size 3000 virt 2298 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .xdata at 0x26b525000 off 65000 size 3000 virt 261c flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .bss at 0x26b528000 off 0 size 0 virt 1c0 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .edata at 0x26b529000 off 68000 size 9000 virt 8565 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .idata at 0x26b532000 off 71000 size 3000 virt 2928 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rsrc at 0x26b535000 off 74000 size 5000 virt 4230 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .reloc at 0x26b53a000 off 79000 size 1000 virt 4a4 flags 42000040
005c:0060:trace:module:load_dll looking for L"advapi32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=4
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=8
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=10
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=4
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"user32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"win32u.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\win32u.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"win32u.dll"
005c:0060:trace:module:load_builtin L"\\??\\C:\\windows\\system32\\win32u.dll" is a fake Wine dll
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=9
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=11
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\win32u.dll" 0000000000343400 000000006B560000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 000000006B560000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\win32u.dll" at 000000006B560000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\gdi32.dll" 00000000003430A0 000000026B4C0000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=10
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernelbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=4
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=12
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"sechost.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\sechost.dll" for L"sechost.dll" at 000000032A700000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=5
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"version.dll" in (null)
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\version.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"version.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" at 0x2f1fa0000-0x2f1fad000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .text at 0x2f1fa1000 off 1000 size 2000 virt 1fd0 flags 60000020
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .data at 0x2f1fa3000 off 3000 size 1000 virt 70 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rodata at 0x2f1fa4000 off 4000 size 1000 virt 84 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rdata at 0x2f1fa5000 off 5000 size 1000 virt 260 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .pdata at 0x2f1fa6000 off 6000 size 1000 virt f0 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .xdata at 0x2f1fa7000 off 7000 size 1000 virt 10c flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .bss at 0x2f1fa8000 off 0 size 0 virt 140 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .edata at 0x2f1fa9000 off 8000 size 1000 virt 327 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .idata at 0x2f1faa000 off 9000 size 1000 virt 7a4 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rsrc at 0x2f1fab000 off a000 size 1000 virt 3b8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .reloc at 0x2f1fac000 off b000 size 1000 virt 20 flags 42000040
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=11
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernelbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=5
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=13
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=6
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\version.dll" 0000000000343760 00000002F1FA0000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\version.dll" at 00000002F1FA0000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"win32u.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\win32u.dll" for L"win32u.dll" at 000000006B560000, count=2
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\user32.dll" 0000000000342DC0 000000023D820000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\user32.dll" at 000000023D820000
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
005c:0060:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
005c:0060:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
005c:0060:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
005c:0060:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
005c:0060:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
005c:0060:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
005c:0060:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
005c:0060:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
005c:0060:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
005c:0060:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
005c:0060:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
005c:0060:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
005c:0060:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
005c:0060:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F3B0.
005c:0060:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\plugplay.exe"
005c:0060:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F400.
005c:0060:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\plugplay.exe"
005c:0060:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
005c:0060:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
005c:0060:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
005c:0060:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
005c:0060:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
005c:0060:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
005c:0060:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\plugplay.exe"
005c:0060:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
005c:0060:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\plugplay.exe"
005c:0060:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
005c:0060:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
005c:0060:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
005c:0060:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
005c:0060:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
005c:0060:trace:module:process_attach (L"rpcrt4.dll",000000000021FB00) - START
005c:0060:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,000000000021FB00) 0000000231B26040 - CALL
005c:0060:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"rpcrt4.dll",000000000021FB00) - END
005c:0060:trace:module:process_attach (L"user32.dll",000000000021FB00) - START
005c:0060:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - START
005c:0060:trace:module:process_attach (L"win32u.dll",000000000021FB00) - START
005c:0060:trace:module:MODULE_InitDLL (000000006B560000 L"win32u.dll",PROCESS_ATTACH,000000000021FB00) 000000006B609890 - CALL
005c:0060:trace:module:MODULE_InitDLL (000000006B560000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"win32u.dll",000000000021FB00) - END
005c:0060:trace:module:MODULE_InitDLL (000000026B4C0000 L"gdi32.dll",PROCESS_ATTACH,000000000021FB00) 000000026B509F00 - CALL
005c:0060:trace:module:MODULE_InitDLL (000000026B4C0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - END
005c:0060:trace:module:process_attach (L"version.dll",000000000021FB00) - START
005c:0060:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_ATTACH,000000000021FB00) 00000002F1FA2510 - CALL
005c:0060:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"version.dll",000000000021FB00) - END
005c:0060:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",PROCESS_ATTACH,000000000021FB00) 000000023D8C5690 - CALL
005c:0060:trace:module:load_dll looking for L"imm32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
005c:0060:trace:module:get_load_order looking for L"C:\\windows\\system32\\imm32.dll"
005c:0060:trace:module:get_load_order got hardcoded default for L"imm32.dll"
005c:0060:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" at 0x3afd00000-0x3afd1a000
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .text at 0x3afd01000 off 1000 size c000 virt b430 flags 60000060
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .data at 0x3afd0d000 off d000 size 1000 virt 120 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rodata at 0x3afd0e000 off e000 size 1000 virt 3ec flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rdata at 0x3afd0f000 off f000 size 2000 virt 1c90 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .pdata at 0x3afd11000 off 11000 size 1000 virt 60c flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .xdata at 0x3afd12000 off 12000 size 1000 virt 6ec flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .bss at 0x3afd13000 off 0 size 0 virt 160 flags c0000080
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .edata at 0x3afd14000 off 13000 size 3000 virt 2b29 flags 40000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .idata at 0x3afd17000 off 16000 size 1000 virt cd8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rsrc at 0x3afd18000 off 17000 size 1000 virt 3a8 flags c0000040
005c:0060:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .reloc at 0x3afd19000 off 18000 size 1000 virt 50 flags 42000040
005c:0060:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
005c:0060:trace:module:import_dll is not hybrid module
005c:0060:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\imm32.dll" 000000000034AEF0 00000003AFD00000
005c:0060:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
005c:0060:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\imm32.dll" at 00000003AFD00000
005c:0060:trace:module:process_attach (L"imm32.dll",0000000000000000) - START
005c:0060:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",PROCESS_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
005c:0060:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EC40, base 000000000021EC38.
005c:0060:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
005c:0060:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F0E0, base 000000000021F0D8.
005c:0060:trace:module:LdrGetDllHandleEx L"imm32.dll" -> 00000003AFD00000 (load path (null))
005c:0060:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EBF0, base 000000000021EBE8.
005c:0060:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
005c:0060:trace:module:MODULE_InitDLL (00000003AFD00000,PROCESS_ATTACH,0000000000000000) - RETURN 1
005c:0060:trace:module:process_attach (L"imm32.dll",0000000000000000) - END
005c:0060:trace:module:MODULE_InitDLL (000000023D820000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
005c:0060:trace:module:process_attach (L"user32.dll",000000000021FB00) - END
005c:0060:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
005c:0060:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F7F0, base 000000000021F7E8.
005c:0060:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726624, 0x00000000)
005c:0060:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
005c:0060:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=-1
005c:0060:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EEF0, base 000000000021EEE8.
005c:0060:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726704, 0x00000000)
005c:0060:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F0F0, base 000000000021F0E8.
005c:0060:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266EC, 0x00000000)
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726714, 0x00000000)
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266A4, 0x00000000)
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726684, 0x00000000)
0030:0064:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:0064:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0064:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:0064:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:0064:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:0064:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266AC, 0x00000000)
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266BC, 0x00000000)
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72661C, 0x00000000)
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72667C, 0x00000000)
005c:0060:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266DC, 0x00000000)
005c:0068:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
005c:0068:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0068:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
005c:0068:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0068:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
005c:0068:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0068:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",THREAD_ATTACH,0000000000000000) 000000023D8C5690 - CALL
005c:0068:trace:module:MODULE_InitDLL (000000023D820000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0068:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",THREAD_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
005c:0068:trace:module:MODULE_InitDLL (00000003AFD00000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0068:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72660C, 0x00000000)
005c:0068:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72665C, 0x00000000)
005c:0068:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726614, 0x00000000)
005c:0068:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726664, 0x00000000)
005c:006c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
005c:006c:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:006c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
005c:006c:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:006c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
005c:006c:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:006c:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",THREAD_ATTACH,0000000000000000) 000000023D8C5690 - CALL
005c:006c:trace:module:MODULE_InitDLL (000000023D820000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:006c:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",THREAD_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
005c:006c:trace:module:MODULE_InitDLL (00000003AFD00000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:006c:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000012EF7A0, base 00000000012EF798.
005c:006c:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
005c:0070:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
005c:0070:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0070:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
005c:0070:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0070:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
005c:0070:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0070:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",THREAD_ATTACH,0000000000000000) 000000023D8C5690 - CALL
005c:0070:trace:module:MODULE_InitDLL (000000023D820000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:0070:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",THREAD_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
005c:0070:trace:module:MODULE_InitDLL (00000003AFD00000,THREAD_ATTACH,0000000000000000) - RETURN 1
005c:006c:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266C4, 0x00000000)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\ndis.sys" 0000000000000000 0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\ndis.sys" 000000000035FF80 37)
0030:0040:trace:module:GetBinaryTypeW L"C:\\windows\\system32\\drivers\\ndis.sys"
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\winedevice.exe" 0000000000000000 0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\winedevice.exe" 00000000003601F0 35)
0030:0040:trace:process:CreateProcessInternalW app (null) cmdline L"C:\\windows\\system32\\winedevice.exe"
0030:0040:trace:process:find_exe_file looking for L"C:\\windows\\system32\\winedevice.exe" in L"C:\\windows\\system32;.;C:\\windows\\system32;C:\\windows\\system;C:\\windows;"
0030:0040:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\winedevice.exe" image L"C:\\windows\\system32\\winedevice.exe" cmdline L"C:\\windows\\system32\\winedevice.exe" parent 0x0
0030:0040:trace:process:send_to_cx_loader loader (null) wineserversocket 32 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug (null) wineloader (null)
0030:0040:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\winedevice.exe"
0074:0078:trace:module:get_load_order got hardcoded default for L"winedevice.exe"
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\winedevice.exe"
0074:0078:trace:module:get_load_order got hardcoded default for L"winedevice.exe"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\winedevice.exe" at 0x140000000-0x14000a000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .text at 0x140001000 off 1000 size 2000 virt 13f0 flags 60000020
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .data at 0x140003000 off 3000 size 1000 virt 60 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .rdata at 0x140004000 off 4000 size 1000 virt 2a0 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .pdata at 0x140005000 off 5000 size 1000 virt d8 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .xdata at 0x140006000 off 6000 size 1000 virt e0 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .bss at 0x140007000 off 0 size 0 virt 160 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .idata at 0x140008000 off 7000 size 1000 virt 7a4 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\winedevice.exe" section .reloc at 0x140009000 off 8000 size 1000 virt 10 flags 42000040
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
0074:0078:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
0030:0040:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\winedevice.exe" pid 0074 tid 0078 handles 0xf4/0xf8
0030:0040:trace:process:CreateProcessInternalW started process pid 0074 tid 0078
0074:0078:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\winedevice.exe" 0000000000341580 0000000140000000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winedevice.exe" at 0000000140000000: builtin
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernel32.dll"
0074:0078:trace:module:get_load_order got hardcoded default for L"kernel32.dll"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
0074:0078:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernelbase.dll"
0074:0078:trace:module:get_load_order got hardcoded default for L"kernelbase.dll"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000341E00 000000007B000000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000341AE0 000000007B600000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
0074:0078:trace:module:load_dll looking for L"advapi32.dll" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\advapi32.dll"
0074:0078:trace:module:get_load_order got hardcoded default for L"advapi32.dll"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"msvcrt.dll" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\msvcrt.dll"
0074:0078:trace:module:get_load_order got hardcoded default for L"msvcrt.dll"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 00000000003422B0 00000001C8DB0000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"sechost.dll" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\sechost.dll"
0074:0078:trace:module:get_load_order got hardcoded default for L"sechost.dll"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\ucrtbase.dll"
0074:0078:trace:module:get_load_order got hardcoded default for L"ucrtbase.dll"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000342840 00000003AF670000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 0000000000342550 000000032A700000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000341FD0 0000000330260000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntoskrnl.exe" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\ntoskrnl.exe"
0074:0078:trace:module:get_load_order got hardcoded default for L"ntoskrnl.exe"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" at 0x2279a0000-0x2279f9000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .text at 0x2279a1000 off 1000 size 25000 virt 24e20 flags 60000060
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .data at 0x2279c6000 off 26000 size 1000 virt 530 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .rodata at 0x2279c7000 off 27000 size 6000 virt 5e74 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .rdata at 0x2279cd000 off 2d000 size 6000 virt 5050 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .pdata at 0x2279d3000 off 33000 size 2000 virt 11c4 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .xdata at 0x2279d5000 off 35000 size 2000 virt 10b4 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .bss at 0x2279d7000 off 0 size 0 virt 620 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .edata at 0x2279d8000 off 37000 size 18000 virt 1777e flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .idata at 0x2279f0000 off 4f000 size 7000 virt 68bc flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .rsrc at 0x2279f7000 off 56000 size 1000 virt 3b8 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" section .reloc at 0x2279f8000 off 57000 size 1000 virt 144 flags 42000040
0074:0078:trace:module:load_dll looking for L"advapi32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=2
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=7
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"msvcrt.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\msvcrt.dll" for L"msvcrt.dll" at 00000001C8DB0000, count=2
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=9
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" 0000000000342A10 00000002279A0000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ntoskrnl.exe" at 00000002279A0000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ntoskrnl.exe" at 00000002279A0000
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
0074:0078:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
0074:0078:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
0074:0078:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
0074:0078:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
0074:0078:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
0074:0078:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
0074:0078:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
0074:0078:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
0074:0078:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
0074:0078:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
0074:0078:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
0074:0078:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
0074:0078:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
0074:0078:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F3B0.
0074:0078:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\winedevice.exe"
0074:0078:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F400.
0074:0078:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\winedevice.exe"
0074:0078:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
0074:0078:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
0074:0078:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
0074:0078:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
0074:0078:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
0074:0078:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
0074:0078:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\winedevice.exe"
0074:0078:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
0074:0078:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\winedevice.exe"
0074:0078:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
0074:0078:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
0074:0078:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
0074:0078:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
0074:0078:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
0074:0078:trace:module:process_attach (L"ntoskrnl.exe",000000000021FB00) - START
0074:0078:trace:module:MODULE_InitDLL (00000002279A0000 L"ntoskrnl.exe",PROCESS_ATTACH,000000000021FB00) 00000002279C3D50 - CALL
0074:0078:trace:module:LdrRegisterDllNotification (0, 00000002279AEE00, 0000000000000000, 00000002279D7420)
0074:0078:trace:module:MODULE_InitDLL (00000002279A0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0074:0078:trace:module:process_attach (L"ntoskrnl.exe",000000000021FB00) - END
0074:0078:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
0074:0078:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F7D0, base 000000000021F7C8.
0074:0078:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726624, 0x00000000)
0074:0078:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0074:0078:trace:module:get_load_order looking for L"C:\\windows\\system32\\rpcrt4.dll"
0074:0078:trace:module:get_load_order_value got environment b for L"rpcrt4"
0074:0078:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
0074:0078:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
0074:0078:trace:module:load_dll looking for L"advapi32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0074:0078:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0078:trace:module:import_dll is not hybrid module
0074:0078:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 000000000034A340 0000000231AE0000
0074:0078:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
0074:0078:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
0074:0078:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - START
0074:0078:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EDE0, base 000000000021EDD8.
0074:0078:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0078:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EAE0, base 000000000021EAD8.
0074:0078:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0078:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,0000000000000000) 0000000231B26040 - CALL
0074:0078:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0074:0078:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - END
0074:0078:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EED0, base 000000000021EEC8.
0074:0078:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726704, 0x00000000)
0074:0078:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F0D0, base 000000000021F0C8.
0074:0078:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266EC, 0x00000000)
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726714, 0x00000000)
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266A4, 0x00000000)
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726684, 0x00000000)
0030:007c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:007c:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:007c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:007c:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:007c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:007c:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266AC, 0x00000000)
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266BC, 0x00000000)
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72661C, 0x00000000)
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72667C, 0x00000000)
0074:0078:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266DC, 0x00000000)
0074:0080:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0074:0080:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0074:0080:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0074:0080:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72660C, 0x00000000)
0074:0080:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72665C, 0x00000000)
0074:0080:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726614, 0x00000000)
0074:0080:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726664, 0x00000000)
0074:0084:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0074:0084:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0084:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0074:0084:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0084:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0074:0084:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0084:trace:module:LdrAddDllDirectory L"\\??\\C:\\windows\\system32\\drivers"
0074:0084:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000011DF8D0, base 00000000011DF8C8.
0074:0084:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0084:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 00000000011DF5C0, base 00000000011DF5B8.
0074:0084:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0084:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266C4, 0x00000000)
0074:0084:trace:process:NtQueryInformationProcess (0x54,0x00000000,0x34fc88,0x00000030,0x0)
0074:0084:trace:process:NtQueryInformationProcess (0x54,0x0000001a,0x11df2b8,0x00000008,0x0)
0074:0084:trace:module:LdrResolveDelayLoadedAPI (00000002279A0000, 00000002279C5DA0, 0000000000000000, 000000007B60C498, 00000002279F2944, 0x00000000)
0074:0084:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0074:0084:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=2
0074:0084:trace:module:LdrResolveDelayLoadedAPI (00000002279A0000, 00000002279C5DA0, 0000000000000000, 000000007B60C498, 00000002279F2934, 0x00000000)
0074:0084:trace:module:LdrResolveDelayLoadedAPI (00000002279A0000, 00000002279C5DA0, 0000000000000000, 000000007B60C498, 00000002279F294C, 0x00000000)
0074:0080:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72663C, 0x00000000)
0074:0080:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\ndis.sys" 0000000000000000 0)
0074:0080:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\ndis.sys" 0000000000350260 37)
0074:0080:trace:module:load_dll looking for L"C:\\windows\\system32\\drivers\\ndis.sys" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\drivers\\ndis.sys"
0074:0080:trace:module:get_load_order got hardcoded default for L"C:\\windows\\system32\\drivers\\ndis.sys"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" at 0x1dc4b0000-0x1dc4c3000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .text at 0x1dc4b1000 off 1000 size 3000 virt 3000 flags 60000020
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .data at 0x1dc4b4000 off 4000 size 1000 virt 70 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .rodata at 0x1dc4b5000 off 5000 size 2000 virt 1d98 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .rdata at 0x1dc4b7000 off 7000 size 1000 virt 440 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .pdata at 0x1dc4b8000 off 8000 size 1000 virt 114 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .xdata at 0x1dc4b9000 off 9000 size 1000 virt 110 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .bss at 0x1dc4ba000 off 0 size 0 virt 140 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .edata at 0x1dc4bb000 off a000 size 6000 virt 56b2 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .idata at 0x1dc4c1000 off 10000 size 1000 virt 608 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" section .reloc at 0x1dc4c2000 off 11000 size 1000 virt 20 flags 42000040
0074:0080:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"iphlpapi.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\iphlpapi.dll"
0074:0080:trace:module:get_load_order got hardcoded default for L"iphlpapi.dll"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\iphlpapi.dll" at 0x240030000-0x24005d000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .text at 0x240031000 off 1000 size d000 virt cd00 flags 60000020
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .data at 0x24003e000 off e000 size 1000 virt 70 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .rodata at 0x24003f000 off f000 size 1000 virt 854 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .rdata at 0x240040000 off 10000 size 8000 virt 77d0 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .pdata at 0x240048000 off 18000 size 1000 virt 768 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .xdata at 0x240049000 off 19000 size 1000 virt 7c4 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .bss at 0x24004a000 off 0 size 0 virt 160 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .edata at 0x24004b000 off 1a000 size f000 virt ec66 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .idata at 0x24005a000 off 29000 size 1000 virt 998 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .rsrc at 0x24005b000 off 2a000 size 1000 virt 3b0 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\iphlpapi.dll" section .reloc at 0x24005c000 off 2b000 size 1000 virt 48 flags 42000040
0074:0080:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"dnsapi.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\dnsapi.dll"
0074:0080:trace:module:get_load_order got hardcoded default for L"dnsapi.dll"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\dnsapi.dll" at 0x29cfc0000-0x29cfd6000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .text at 0x29cfc1000 off 1000 size 8000 virt 7110 flags 60000060
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .data at 0x29cfc9000 off 9000 size 1000 virt b0 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .rodata at 0x29cfca000 off a000 size 1000 virt b48 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .rdata at 0x29cfcb000 off b000 size 2000 virt 1340 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .pdata at 0x29cfcd000 off d000 size 1000 virt 390 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .xdata at 0x29cfce000 off e000 size 1000 virt 3d8 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .bss at 0x29cfcf000 off 0 size 0 virt 170 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .edata at 0x29cfd0000 off f000 size 3000 virt 2898 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .idata at 0x29cfd3000 off 12000 size 1000 virt 638 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .rsrc at 0x29cfd4000 off 13000 size 1000 virt 398 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\dnsapi.dll" section .reloc at 0x29cfd5000 off 14000 size 1000 virt 30 flags 42000040
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\dnsapi.dll" 0000000000352410 000000029CFC0000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\dnsapi.dll" at 000000029CFC0000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\dnsapi.dll" at 000000029CFC0000
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"nsi.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\nsi.dll"
0074:0080:trace:module:get_load_order got hardcoded default for L"nsi.dll"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\nsi.dll" at 0x28dfa0000-0x28dfac000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .text at 0x28dfa1000 off 1000 size 2000 virt 1d70 flags 60000020
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .data at 0x28dfa3000 off 3000 size 1000 virt 70 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .rodata at 0x28dfa4000 off 4000 size 1000 virt 29c flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .rdata at 0x28dfa5000 off 5000 size 1000 virt 2e0 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .pdata at 0x28dfa6000 off 6000 size 1000 virt 114 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .xdata at 0x28dfa7000 off 7000 size 1000 virt 15c flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .bss at 0x28dfa8000 off 0 size 0 virt 140 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .edata at 0x28dfa9000 off 8000 size 1000 virt 98a flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .idata at 0x28dfaa000 off 9000 size 1000 virt 41c flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\nsi.dll" section .reloc at 0x28dfab000 off a000 size 1000 virt 20 flags 42000040
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\nsi.dll" 0000000000352720 000000028DFA0000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\nsi.dll" at 000000028DFA0000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\nsi.dll" at 000000028DFA0000
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\iphlpapi.dll" 0000000000352100 0000000240030000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\iphlpapi.dll" at 0000000240030000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\iphlpapi.dll" at 0000000240030000
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntoskrnl.exe" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntoskrnl.exe" for L"ntoskrnl.exe" at 00000002279A0000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" 0000000000351DB0 00000001DC4B0000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\ndis.sys" at 00000001DC4B0000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\drivers\\ndis.sys" at 00000001DC4B0000
0074:0080:trace:module:process_attach (L"ndis.sys",0000000000000000) - START
0074:0080:trace:module:process_attach (L"iphlpapi.dll",0000000000000000) - START
0074:0080:trace:module:process_attach (L"dnsapi.dll",0000000000000000) - START
0074:0080:trace:module:MODULE_InitDLL (000000029CFC0000 L"dnsapi.dll",PROCESS_ATTACH,0000000000000000) 000000029CFC74F0 - CALL
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDED40, base 0000000000EDED38.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:MODULE_InitDLL (000000029CFC0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:process_attach (L"dnsapi.dll",0000000000000000) - END
0074:0080:trace:module:process_attach (L"nsi.dll",0000000000000000) - START
0074:0080:trace:module:MODULE_InitDLL (000000028DFA0000 L"nsi.dll",PROCESS_ATTACH,0000000000000000) 000000028DFA2280 - CALL
0074:0080:trace:module:MODULE_InitDLL (000000028DFA0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:process_attach (L"nsi.dll",0000000000000000) - END
0074:0080:trace:module:MODULE_InitDLL (0000000240030000 L"iphlpapi.dll",PROCESS_ATTACH,0000000000000000) 000000024003D160 - CALL
0074:0080:trace:module:MODULE_InitDLL (0000000240030000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:process_attach (L"iphlpapi.dll",0000000000000000) - END
0074:0080:trace:module:process_attach (L"ndis.sys",0000000000000000) - END
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF8A0, base 0000000000EDF898.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF590, base 0000000000EDF588.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF2D0, base 0000000000EDF2C8.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF0E0, base 0000000000EDF0D8.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrResolveDelayLoadedAPI (00000002279A0000, 00000002279C5DC0, 0000000000000000, 000000007B60C498, 00000002279F299C, 0x00000000)
0074:0080:trace:module:load_dll looking for L"setupapi.dll" in (null)
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\setupapi.dll"
0074:0080:trace:module:get_load_order got hardcoded default for L"setupapi.dll"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" at 0x21a7e0000-0x21a856000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .text at 0x21a7e1000 off 1000 size 37000 virt 365e0 flags 60000060
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .data at 0x21a818000 off 38000 size 1000 virt 230 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rodata at 0x21a819000 off 39000 size 3000 virt 244c flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rdata at 0x21a81c000 off 3c000 size e000 virt d010 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .pdata at 0x21a82a000 off 4a000 size 2000 virt 1818 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .xdata at 0x21a82c000 off 4c000 size 2000 virt 1d24 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .bss at 0x21a82e000 off 0 size 0 virt 720 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .edata at 0x21a82f000 off 4e000 size 18000 virt 171c8 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .idata at 0x21a847000 off 66000 size 2000 virt 1f34 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rsrc at 0x21a849000 off 68000 size c000 virt bf00 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .reloc at 0x21a855000 off 74000 size 1000 virt d8 flags 42000040
0074:0080:trace:module:load_dll looking for L"advapi32.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=3
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"version.dll" in (null)
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\version.dll"
0074:0080:trace:module:get_load_order got hardcoded default for L"version.dll"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" at 0x2f1fa0000-0x2f1fad000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .text at 0x2f1fa1000 off 1000 size 2000 virt 1fd0 flags 60000020
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .data at 0x2f1fa3000 off 3000 size 1000 virt 70 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rodata at 0x2f1fa4000 off 4000 size 1000 virt 84 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rdata at 0x2f1fa5000 off 5000 size 1000 virt 260 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .pdata at 0x2f1fa6000 off 6000 size 1000 virt f0 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .xdata at 0x2f1fa7000 off 7000 size 1000 virt 10c flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .bss at 0x2f1fa8000 off 0 size 0 virt 140 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .edata at 0x2f1fa9000 off 8000 size 1000 virt 327 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .idata at 0x2f1faa000 off 9000 size 1000 virt 7a4 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rsrc at 0x2f1fab000 off a000 size 1000 virt 3b8 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .reloc at 0x2f1fac000 off b000 size 1000 virt 20 flags 42000040
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\version.dll" 0000000000352C60 00000002F1FA0000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\version.dll" at 00000002F1FA0000
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\setupapi.dll" 0000000000352940 000000021A7E0000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000
0074:0080:trace:module:process_attach (L"setupapi.dll",0000000000000000) - START
0074:0080:trace:module:process_attach (L"version.dll",0000000000000000) - START
0074:0080:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_ATTACH,0000000000000000) 00000002F1FA2510 - CALL
0074:0080:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:process_attach (L"version.dll",0000000000000000) - END
0074:0080:trace:module:MODULE_InitDLL (000000021A7E0000 L"setupapi.dll",PROCESS_ATTACH,0000000000000000) 000000021A816860 - CALL
0074:0080:trace:module:MODULE_InitDLL (000000021A7E0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:module:process_attach (L"setupapi.dll",0000000000000000) - END
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF2B0, base 0000000000EDF2A8.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDEFA0, base 0000000000EDEF98.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrResolveDelayLoadedAPI (00000002279A0000, 00000002279C5DC0, 0000000000000000, 000000007B60C498, 00000002279F2994, 0x00000000)
0074:0080:trace:module:LdrResolveDelayLoadedAPI (00000002279A0000, 00000002279C5DC0, 0000000000000000, 000000007B60C498, 00000002279F298C, 0x00000000)
0028:002c:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21aa58,0x00000008,0x0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\nsiproxy.sys" 0000000000000000 0)
0030:0040:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\nsiproxy.sys" 000000000035FD00 41)
0030:0040:trace:module:GetBinaryTypeW L"C:\\windows\\system32\\drivers\\nsiproxy.sys"
0074:0080:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\nsiproxy.sys" 0000000000000000 0)
0074:0080:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\nsiproxy.sys" 0000000000353450 41)
0074:0080:trace:module:load_dll looking for L"C:\\windows\\system32\\drivers\\nsiproxy.sys" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\drivers\\nsiproxy.sys"
0074:0080:trace:module:get_load_order got hardcoded default for L"C:\\windows\\system32\\drivers\\nsiproxy.sys"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" at 0x229880000-0x22988b000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .text at 0x229881000 off 1000 size 2000 virt 19a0 flags 60000020
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .data at 0x229883000 off 3000 size 1000 virt d0 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .rdata at 0x229884000 off 4000 size 1000 virt 380 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .pdata at 0x229885000 off 5000 size 1000 virt fc flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .xdata at 0x229886000 off 6000 size 1000 virt 118 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .bss at 0x229887000 off 0 size 0 virt 170 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .edata at 0x229888000 off 7000 size 1000 virt 11d flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .idata at 0x229889000 off 8000 size 1000 virt 5d4 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" section .reloc at 0x22988a000 off 9000 size 1000 virt 28 flags 42000040
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntoskrnl.exe" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntoskrnl.exe" for L"ntoskrnl.exe" at 00000002279A0000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" 0000000000353650 0000000229880000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\nsiproxy.sys" at 0000000229880000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\drivers\\nsiproxy.sys" at 0000000229880000
0074:0080:trace:module:process_attach (L"nsiproxy.sys",0000000000000000) - START
0074:0080:trace:module:process_attach (L"nsiproxy.sys",0000000000000000) - END
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF830, base 0000000000EDF828.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF520, base 0000000000EDF518.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0088:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0074:0088:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0088:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0074:0088:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0088:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0074:0088:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D20, 0000000000000000, 000000007B60C498, 000000014001586C, 0x00000000)
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D00, 0000000000000000, 000000007B60C498, 0000000140015A64, 0x00000000)
0028:002c:trace:module:load_dll looking for L"user32.dll" in (null)
0028:002c:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=10
0030:003c:trace:module:LdrShutdownThread ()
0030:003c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_DETACH,0000000000000000) 0000000231B26040 - CALL
0030:003c:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:003c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_DETACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:003c:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:003c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_DETACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:003c:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_DETACH,0000000000000000) - RETURN 1
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D00, 0000000000000000, 000000007B60C498, 0000000140015AE4, 0x00000000)
0028:002c:trace:process:CreateProcessInternalW app L"C:\\windows\\system32\\rundll32.exe" cmdline L"C:\\windows\\system32\\rundll32.exe setupapi,InstallHinfSection PreInstall 128 \\\\?\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\share\\wine\\wine.inf"
0028:002c:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\rundll32.exe" image L"C:\\windows\\system32\\rundll32.exe" cmdline L"C:\\windows\\system32\\rundll32.exe setupapi,InstallHinfSection PreInstall 128 \\\\?\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\share\\wine\\wine.inf" parent 0x0
0028:002c:trace:process:send_to_cx_loader loader (null) wineserversocket 13 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug "WINEDEBUG=+pid,+process,+module,+loaddll,+seh,+threadname" wineloader (null)
0028:002c:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\rundll32.exe"
008c:0090:trace:module:get_load_order got hardcoded default for L"rundll32.exe"
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\rundll32.exe"
008c:0090:trace:module:get_load_order got hardcoded default for L"rundll32.exe"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\rundll32.exe" at 0x140000000-0x14000a000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .text at 0x140001000 off 1000 size 2000 virt 1bb0 flags 60000020
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .data at 0x140003000 off 3000 size 1000 virt 40 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .rdata at 0x140004000 off 4000 size 1000 virt 250 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .pdata at 0x140005000 off 5000 size 1000 virt d8 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .xdata at 0x140006000 off 6000 size 1000 virt e8 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .bss at 0x140007000 off 0 size 0 virt 140 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .idata at 0x140008000 off 7000 size 1000 virt 764 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .reloc at 0x140009000 off 8000 size 1000 virt 14 flags 42000040
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
008c:0090:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
0028:002c:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\rundll32.exe" pid 008c tid 0090 handles 0x8c/0x90
0028:002c:trace:process:CreateProcessInternalW started process pid 008c tid 0090
0028:002c:trace:module:LdrResolveDelayLoadedAPI (0000000140000000, 0000000140004D00, 0000000000000000, 000000007B60C498, 0000000140015AC4, 0x00000000)
008c:0090:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rundll32.exe" 0000000000341CE0 0000000140000000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rundll32.exe" at 0000000140000000: builtin
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernel32.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"kernel32.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
008c:0090:trace:module:load_dll looking for L"kernelbase.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernelbase.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"kernelbase.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000342560 000000007B000000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000342240 000000007B600000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\ucrtbase.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"ucrtbase.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000342730 00000003AF670000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"user32.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\user32.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"user32.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" at 0x23d820000-0x23d9ec000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .text at 0x23d821000 off 1000 size a6000 virt a5840 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .data at 0x23d8c7000 off a7000 size 1000 virt 780 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rodata at 0x23d8c8000 off a8000 size 1000 virt ed0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rdata at 0x23d8c9000 off a9000 size 19000 virt 189f0 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .pdata at 0x23d8e2000 off c2000 size 6000 virt 528c flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .xdata at 0x23d8e8000 off c8000 size 6000 virt 5668 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .bss at 0x23d8ee000 off 0 size 0 virt 410 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .edata at 0x23d8ef000 off ce000 size 12000 virt 110f3 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .idata at 0x23d901000 off e0000 size 5000 virt 4e5c flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rsrc at 0x23d906000 off e5000 size e5000 virt e4818 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .reloc at 0x23d9eb000 off 1ca000 size 1000 virt 2dc flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\advapi32.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"advapi32.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernelbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"msvcrt.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\msvcrt.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"msvcrt.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 0000000000342F90 00000001C8DB0000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"sechost.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\sechost.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"sechost.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernelbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 00000000003430F0 000000032A700000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000342C80 0000000330260000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"gdi32.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\gdi32.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"gdi32.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" at 0x26b4c0000-0x26b53b000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .text at 0x26b4c1000 off 1000 size 4a000 virt 49d90 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .data at 0x26b50b000 off 4b000 size 1000 virt 960 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rodata at 0x26b50c000 off 4c000 size 1000 virt d88 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rdata at 0x26b50d000 off 4d000 size 15000 virt 14820 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .pdata at 0x26b522000 off 62000 size 3000 virt 2298 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .xdata at 0x26b525000 off 65000 size 3000 virt 261c flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .bss at 0x26b528000 off 0 size 0 virt 1c0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .edata at 0x26b529000 off 68000 size 9000 virt 8565 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .idata at 0x26b532000 off 71000 size 3000 virt 2928 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rsrc at 0x26b535000 off 74000 size 5000 virt 4230 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .reloc at 0x26b53a000 off 79000 size 1000 virt 4a4 flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=7
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=9
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=3
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"user32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"win32u.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\win32u.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"win32u.dll"
008c:0090:trace:module:load_builtin L"\\??\\C:\\windows\\system32\\win32u.dll" is a fake Wine dll
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=8
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=10
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\win32u.dll" 00000000003437D0 000000006B560000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 000000006B560000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\win32u.dll" at 000000006B560000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\gdi32.dll" 00000000003433A0 000000026B4C0000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=9
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernelbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=4
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=11
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"sechost.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\sechost.dll" for L"sechost.dll" at 000000032A700000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=4
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"version.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\version.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"version.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" at 0x2f1fa0000-0x2f1fad000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .text at 0x2f1fa1000 off 1000 size 2000 virt 1fd0 flags 60000020
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .data at 0x2f1fa3000 off 3000 size 1000 virt 70 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rodata at 0x2f1fa4000 off 4000 size 1000 virt 84 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rdata at 0x2f1fa5000 off 5000 size 1000 virt 260 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .pdata at 0x2f1fa6000 off 6000 size 1000 virt f0 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .xdata at 0x2f1fa7000 off 7000 size 1000 virt 10c flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .bss at 0x2f1fa8000 off 0 size 0 virt 140 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .edata at 0x2f1fa9000 off 8000 size 1000 virt 327 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .idata at 0x2f1faa000 off 9000 size 1000 virt 7a4 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rsrc at 0x2f1fab000 off a000 size 1000 virt 3b8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .reloc at 0x2f1fac000 off b000 size 1000 virt 20 flags 42000040
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=10
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernelbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=5
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=12
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=5
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\version.dll" 0000000000343AF0 00000002F1FA0000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\version.dll" at 00000002F1FA0000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"win32u.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\win32u.dll" for L"win32u.dll" at 000000006B560000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\user32.dll" 00000000003429D0 000000023D820000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\user32.dll" at 000000023D820000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
008c:0090:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
008c:0090:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
008c:0090:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
008c:0090:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
008c:0090:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
008c:0090:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
008c:0090:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
008c:0090:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
008c:0090:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
008c:0090:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
008c:0090:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
008c:0090:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F440.
008c:0090:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
008c:0090:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F490.
008c:0090:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
008c:0090:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
008c:0090:trace:module:process_attach (L"user32.dll",000000000021FB00) - START
008c:0090:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
008c:0090:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
008c:0090:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
008c:0090:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
008c:0090:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
008c:0090:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
008c:0090:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
008c:0090:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
008c:0090:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
008c:0090:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
008c:0090:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
008c:0090:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
008c:0090:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
008c:0090:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - START
008c:0090:trace:module:process_attach (L"win32u.dll",000000000021FB00) - START
008c:0090:trace:module:MODULE_InitDLL (000000006B560000 L"win32u.dll",PROCESS_ATTACH,000000000021FB00) 000000006B609890 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000006B560000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"win32u.dll",000000000021FB00) - END
008c:0090:trace:module:MODULE_InitDLL (000000026B4C0000 L"gdi32.dll",PROCESS_ATTACH,000000000021FB00) 000000026B509F00 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000026B4C0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - END
008c:0090:trace:module:process_attach (L"version.dll",000000000021FB00) - START
008c:0090:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_ATTACH,000000000021FB00) 00000002F1FA2510 - CALL
008c:0090:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"version.dll",000000000021FB00) - END
008c:0090:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",PROCESS_ATTACH,000000000021FB00) 000000023D8C5690 - CALL
008c:0090:trace:module:load_dll looking for L"imm32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\imm32.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"imm32.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" at 0x3afd00000-0x3afd1a000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .text at 0x3afd01000 off 1000 size c000 virt b430 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .data at 0x3afd0d000 off d000 size 1000 virt 120 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rodata at 0x3afd0e000 off e000 size 1000 virt 3ec flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rdata at 0x3afd0f000 off f000 size 2000 virt 1c90 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .pdata at 0x3afd11000 off 11000 size 1000 virt 60c flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .xdata at 0x3afd12000 off 12000 size 1000 virt 6ec flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .bss at 0x3afd13000 off 0 size 0 virt 160 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .edata at 0x3afd14000 off 13000 size 3000 virt 2b29 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .idata at 0x3afd17000 off 16000 size 1000 virt cd8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rsrc at 0x3afd18000 off 17000 size 1000 virt 3a8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .reloc at 0x3afd19000 off 18000 size 1000 virt 50 flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\imm32.dll" 000000000034D2C0 00000003AFD00000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\imm32.dll" at 00000003AFD00000
008c:0090:trace:module:process_attach (L"imm32.dll",0000000000000000) - START
008c:0090:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",PROCESS_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EC40, base 000000000021EC38.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F0E0, base 000000000021F0D8.
008c:0090:trace:module:LdrGetDllHandleEx L"imm32.dll" -> 00000003AFD00000 (load path (null))
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EBF0, base 000000000021EBE8.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:MODULE_InitDLL (00000003AFD00000,PROCESS_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:process_attach (L"imm32.dll",0000000000000000) - END
008c:0090:trace:module:MODULE_InitDLL (000000023D820000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
008c:0090:trace:module:process_attach (L"user32.dll",000000000021FB00) - END
008c:0090:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F620, base 000000000021F618.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\explorer.exe" image L"C:\\windows\\system32\\explorer.exe" cmdline L"\"C:\\windows\\system32\\explorer.exe\" /desktop" parent 0x0
008c:0090:trace:process:send_to_cx_loader loader (null) wineserversocket 9 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug "WINEDEBUG=+pid,+process,+module,+loaddll,+seh,+threadname" wineloader (null)
008c:0090:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\explorer.exe"
0094:0098:trace:module:get_load_order got hardcoded default for L"explorer.exe"
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\explorer.exe"
0094:0098:trace:module:get_load_order got hardcoded default for L"explorer.exe"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\explorer.exe" at 0x140000000-0x140020000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .text at 0x140001000 off 1000 size f000 virt e390 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .data at 0x140010000 off 10000 size 1000 virt 170 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .rdata at 0x140011000 off 11000 size 7000 virt 62b0 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .pdata at 0x140018000 off 18000 size 1000 virt 9b4 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .xdata at 0x140019000 off 19000 size 1000 virt 8f0 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .bss at 0x14001a000 off 0 size 0 virt 660 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .idata at 0x14001b000 off 1a000 size 2000 virt 1dec flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .rsrc at 0x14001d000 off 1c000 size 2000 virt 1840 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\explorer.exe" section .reloc at 0x14001f000 off 1e000 size 1000 virt 264 flags 42000040
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
0094:0098:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
008c:0090:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\explorer.exe" pid 0094 tid 0098 handles 0x58/0x5c
0094:0098:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\explorer.exe" 0000000000341C10 0000000140000000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\explorer.exe" at 0000000140000000: builtin
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernel32.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"kernel32.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
0094:0098:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernelbase.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"kernelbase.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000342490 000000007B000000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000342170 000000007B600000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
0094:0098:trace:module:load_dll looking for L"advapi32.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\advapi32.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"advapi32.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"msvcrt.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\msvcrt.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"msvcrt.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 00000000003446F0 00000001C8DB0000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"sechost.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\sechost.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"sechost.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\ucrtbase.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"ucrtbase.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000343830 00000003AF670000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 0000000000343470 000000032A700000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000343020 0000000330260000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"gdi32.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\gdi32.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"gdi32.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" at 0x26b4c0000-0x26b53b000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .text at 0x26b4c1000 off 1000 size 4a000 virt 49d90 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .data at 0x26b50b000 off 4b000 size 1000 virt 960 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rodata at 0x26b50c000 off 4c000 size 1000 virt d88 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rdata at 0x26b50d000 off 4d000 size 15000 virt 14820 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .pdata at 0x26b522000 off 62000 size 3000 virt 2298 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .xdata at 0x26b525000 off 65000 size 3000 virt 261c flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .bss at 0x26b528000 off 0 size 0 virt 1c0 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .edata at 0x26b529000 off 68000 size 9000 virt 8565 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .idata at 0x26b532000 off 71000 size 3000 virt 2928 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rsrc at 0x26b535000 off 74000 size 5000 virt 4230 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .reloc at 0x26b53a000 off 79000 size 1000 virt 4a4 flags 42000040
0094:0098:trace:module:load_dll looking for L"advapi32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"user32.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\user32.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"user32.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" at 0x23d820000-0x23d9ec000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .text at 0x23d821000 off 1000 size a6000 virt a5840 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .data at 0x23d8c7000 off a7000 size 1000 virt 780 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rodata at 0x23d8c8000 off a8000 size 1000 virt ed0 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rdata at 0x23d8c9000 off a9000 size 19000 virt 189f0 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .pdata at 0x23d8e2000 off c2000 size 6000 virt 528c flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .xdata at 0x23d8e8000 off c8000 size 6000 virt 5668 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .bss at 0x23d8ee000 off 0 size 0 virt 410 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .edata at 0x23d8ef000 off ce000 size 12000 virt 110f3 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .idata at 0x23d901000 off e0000 size 5000 virt 4e5c flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rsrc at 0x23d906000 off e5000 size e5000 virt e4818 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .reloc at 0x23d9eb000 off 1ca000 size 1000 virt 2dc flags 42000040
0094:0098:trace:module:load_dll looking for L"advapi32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=3
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"gdi32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=7
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=4
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=9
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"sechost.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\sechost.dll" for L"sechost.dll" at 000000032A700000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=3
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"version.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\version.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"version.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" at 0x2f1fa0000-0x2f1fad000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .text at 0x2f1fa1000 off 1000 size 2000 virt 1fd0 flags 60000020
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .data at 0x2f1fa3000 off 3000 size 1000 virt 70 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rodata at 0x2f1fa4000 off 4000 size 1000 virt 84 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rdata at 0x2f1fa5000 off 5000 size 1000 virt 260 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .pdata at 0x2f1fa6000 off 6000 size 1000 virt f0 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .xdata at 0x2f1fa7000 off 7000 size 1000 virt 10c flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .bss at 0x2f1fa8000 off 0 size 0 virt 140 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .edata at 0x2f1fa9000 off 8000 size 1000 virt 327 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .idata at 0x2f1faa000 off 9000 size 1000 virt 7a4 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rsrc at 0x2f1fab000 off a000 size 1000 virt 3b8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .reloc at 0x2f1fac000 off b000 size 1000 virt 20 flags 42000040
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=8
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=5
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=10
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=4
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\version.dll" 00000000003455E0 00000002F1FA0000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\version.dll" at 00000002F1FA0000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"win32u.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\win32u.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"win32u.dll"
0094:0098:trace:module:load_builtin L"\\??\\C:\\windows\\system32\\win32u.dll" is a fake Wine dll
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=9
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=11
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\win32u.dll" 00000000003459D0 000000006BD60000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 000000006BD60000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\win32u.dll" at 000000006BD60000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\user32.dll" 0000000000343DB0 000000023D820000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\user32.dll" at 000000023D820000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"win32u.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\win32u.dll" for L"win32u.dll" at 000000006BD60000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\gdi32.dll" 0000000000343A00 000000026B4C0000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=10
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=12
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\rpcrt4.dll"
0094:0098:trace:module:get_load_order_value got environment b for L"rpcrt4"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
0094:0098:trace:module:load_dll looking for L"advapi32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=4
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=11
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=13
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=5
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 0000000000345B30 0000000231AE0000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=6
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"user32.dll" in (null)
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=2
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
0094:0098:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
0094:0098:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
0094:0098:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
0094:0098:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
0094:0098:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
0094:0098:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
0094:0098:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
0094:0098:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
0094:0098:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
0094:0098:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
0094:0098:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
0094:0098:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
0094:0098:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
0094:0098:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F3B0.
0094:0098:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\explorer.exe"
0094:0098:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F400.
0094:0098:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\explorer.exe"
0094:0098:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
0094:0098:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
0094:0098:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
0094:0098:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
0094:0098:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
0094:0098:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
0094:0098:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\explorer.exe"
0094:0098:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
0094:0098:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\explorer.exe"
0094:0098:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
0094:0098:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
0094:0098:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
0094:0098:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
0094:0098:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
0094:0098:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - START
0094:0098:trace:module:process_attach (L"user32.dll",000000000021FB00) - START
0094:0098:trace:module:process_attach (L"version.dll",000000000021FB00) - START
0094:0098:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_ATTACH,000000000021FB00) 00000002F1FA2510 - CALL
0094:0098:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"version.dll",000000000021FB00) - END
0094:0098:trace:module:process_attach (L"win32u.dll",000000000021FB00) - START
0094:0098:trace:module:MODULE_InitDLL (000000006BD60000 L"win32u.dll",PROCESS_ATTACH,000000000021FB00) 000000006BE09890 - CALL
0094:0098:trace:module:MODULE_InitDLL (000000006BD60000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"win32u.dll",000000000021FB00) - END
0094:0098:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",PROCESS_ATTACH,000000000021FB00) 000000023D8C5690 - CALL
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F130, base 000000000021F128.
0094:0098:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EE20, base 000000000021EE18.
0094:0098:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0094:0098:trace:module:load_dll looking for L"imm32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\imm32.dll"
0094:0098:trace:module:get_load_order got hardcoded default for L"imm32.dll"
0094:0098:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" at 0x3afd00000-0x3afd1a000
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .text at 0x3afd01000 off 1000 size c000 virt b430 flags 60000060
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .data at 0x3afd0d000 off d000 size 1000 virt 120 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rodata at 0x3afd0e000 off e000 size 1000 virt 3ec flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rdata at 0x3afd0f000 off f000 size 2000 virt 1c90 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .pdata at 0x3afd11000 off 11000 size 1000 virt 60c flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .xdata at 0x3afd12000 off 12000 size 1000 virt 6ec flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .bss at 0x3afd13000 off 0 size 0 virt 160 flags c0000080
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .edata at 0x3afd14000 off 13000 size 3000 virt 2b29 flags 40000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .idata at 0x3afd17000 off 16000 size 1000 virt cd8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rsrc at 0x3afd18000 off 17000 size 1000 virt 3a8 flags c0000040
0094:0098:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .reloc at 0x3afd19000 off 18000 size 1000 virt 50 flags 42000040
0094:0098:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\imm32.dll" 000000000034ECB0 00000003AFD00000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\imm32.dll" at 00000003AFD00000
0094:0098:trace:module:process_attach (L"imm32.dll",0000000000000000) - START
0094:0098:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",PROCESS_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EBB0, base 000000000021EBA8.
0094:0098:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F050, base 000000000021F048.
0094:0098:trace:module:LdrGetDllHandleEx L"imm32.dll" -> 00000003AFD00000 (load path (null))
0094:0098:trace:module:MODULE_InitDLL (00000003AFD00000,PROCESS_ATTACH,0000000000000000) - RETURN 1
0094:0098:trace:module:process_attach (L"imm32.dll",0000000000000000) - END
0094:0098:trace:module:MODULE_InitDLL (000000023D820000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"user32.dll",000000000021FB00) - END
0094:0098:trace:module:MODULE_InitDLL (000000026B4C0000 L"gdi32.dll",PROCESS_ATTACH,000000000021FB00) 000000026B509F00 - CALL
0094:0098:trace:module:MODULE_InitDLL (000000026B4C0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - END
0094:0098:trace:module:process_attach (L"rpcrt4.dll",000000000021FB00) - START
0094:0098:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,000000000021FB00) 0000000231B26040 - CALL
0094:0098:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
0094:0098:trace:module:process_attach (L"rpcrt4.dll",000000000021FB00) - END
0094:0098:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EC20, base 000000000021EC18.
0094:0098:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E8D0, base 000000000021E8C8.
0094:0098:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EC20, base 000000000021EC18.
0094:0098:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0094:0098:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E940, base 000000000021E938.
0094:0098:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0094:0098:trace:module:load_dll looking for L"winemac.drv" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:get_load_order looking for L"C:\\windows\\system32\\winemac.drv"
0094:0098:trace:module:get_load_order got hardcoded default for L"winemac.drv"
0094:0098:trace:module:load_builtin L"\\??\\C:\\windows\\system32\\winemac.drv" is a fake Wine dll
0094:0098:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:load_dll looking for L"win32u.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0094:0098:trace:module:load_dll Found L"C:\\windows\\system32\\win32u.dll" for L"win32u.dll" at 000000006BD60000, count=-1
0094:0098:trace:module:import_dll is not hybrid module
0094:0098:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\winemac.drv" 000000000034EED0 000000006BF10000
0094:0098:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\winemac.drv" at 000000006BF10000: builtin
0094:0098:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\winemac.drv" at 000000006BF10000
0094:0098:trace:module:process_attach (L"winemac.drv",0000000000000000) - START
0094:0098:trace:module:MODULE_InitDLL (000000006BF10000 L"winemac.drv",PROCESS_ATTACH,0000000000000000) 000000006BF33C00 - CALL
0094:0098:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021E630.
0094:0098:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\explorer.exe"
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0011 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99A80
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0011 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99A80
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0011 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99A80
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0011 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99A80
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0011 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99A80
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0011 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99A80
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0011 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99A80
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0012 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99C40
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0012 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99C40
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0012 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99C40
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0012 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99C40
0094:0098:trace:module:FindResourceExW 000000006BF10000 #0006 #0012 0000
0094:0098:trace:module:LoadResource 000000006BF10000 000000006BF99C40
0030:0050:trace:module:LdrShutdownThread ()
0030:0050:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_DETACH,0000000000000000) 0000000231B26040 - CALL
0030:0050:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:0050:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_DETACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:0050:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:0050:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_DETACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:0050:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:0040:trace:module:LdrShutdownThread ()
0030:0040:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_DETACH,0000000000000000) 0000000231B26040 - CALL
0030:0040:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:0040:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_DETACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:0040:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:0040:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_DETACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:0040:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_DETACH,0000000000000000) - RETURN 1
0094:0098:err:macdrv:process_attach Failed to start Cocoa app main loop
0094:0098:trace:module:MODULE_InitDLL (000000006BF10000,PROCESS_ATTACH,0000000000000000) - RETURN 0
0094:0098:trace:module:MODULE_InitDLL (000000006BF10000 L"winemac.drv",PROCESS_DETACH,0000000000000000) 000000006BF33C00 - CALL
0094:0098:trace:module:MODULE_InitDLL (000000006BF10000,PROCESS_DETACH,0000000000000000) - RETURN 1
0094:0098:warn:module:process_attach Initialization of L"winemac.drv" failed
0094:0098:trace:module:process_attach (L"winemac.drv",0000000000000000) - END
0094:0098:trace:module:LdrUnloadDll (000000006BF10000)
0094:0098:trace:module:LdrUnloadDll (L"winemac.drv") - START
0094:0098:trace:module:MODULE_DecRefCount (L"winemac.drv") ldr.LoadCount: 0
0094:0098:trace:module:free_modref unloading L"C:\\windows\\system32\\winemac.drv"
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:LoadResource 000000023D820000 000000023D908880
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C310, base 000000000021C308.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021C760.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f01 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4C0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0009 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:LoadResource 000000023D820000 000000023D9088E0
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021C760.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
008c:0090:trace:module:load_dll looking for L"uxtheme.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\uxtheme.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"uxtheme.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\uxtheme.dll" at 0x2f7230000-0x2f7265000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .text at 0x2f7231000 off 1000 size 13000 virt 123c0 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .data at 0x2f7244000 off 14000 size 1000 virt 110 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .rodata at 0x2f7245000 off 15000 size 1000 virt 430 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .rdata at 0x2f7246000 off 16000 size 16000 virt 159a0 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .pdata at 0x2f725c000 off 2c000 size 1000 virt 7f8 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .xdata at 0x2f725d000 off 2d000 size 1000 virt 920 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .bss at 0x2f725e000 off 0 size 0 virt 4a0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .edata at 0x2f725f000 off 2e000 size 2000 virt 1cac flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .idata at 0x2f7261000 off 30000 size 2000 virt 148c flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .rsrc at 0x2f7263000 off 32000 size 1000 virt 5f8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .reloc at 0x2f7264000 off 33000 size 1000 virt bc flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\uxtheme.dll" 000000000034D4E0 00000002F7230000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000
008c:0090:trace:module:process_attach (L"uxtheme.dll",0000000000000000) - START
008c:0090:trace:module:MODULE_InitDLL (00000002F7230000 L"uxtheme.dll",PROCESS_ATTACH,0000000000000000) 00000002F72427B0 - CALL
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C950, base 000000000021C948.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:MODULE_InitDLL (00000002F7230000,PROCESS_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:process_attach (L"uxtheme.dll",0000000000000000) - END
008c:0090:trace:module:LdrUnloadDll (00000002F7230000)
008c:0090:trace:module:LdrUnloadDll (L"uxtheme.dll") - START
008c:0090:trace:module:MODULE_DecRefCount (L"uxtheme.dll") ldr.LoadCount: 0
008c:0090:trace:module:MODULE_InitDLL (00000002F7230000 L"uxtheme.dll",PROCESS_DETACH,0000000000000000) 00000002F72427B0 - CALL
008c:0090:trace:module:MODULE_InitDLL (00000002F7230000,PROCESS_DETACH,0000000000000000) - RETURN 1
008c:0090:trace:module:free_modref unloading L"C:\\windows\\system32\\uxtheme.dll"
008c:0090:trace:module:LdrUnloadDll END
008c:0090:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D90A4B0
008c:0090:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
008c:0090:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021F280.
008c:0090:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F240.
008c:0090:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
008c:0090:trace:module:LdrGetDllHandleEx flags 0, load_path 000000000034D0D0, dll_characteristics 0000000000000000, name 000000000021F1A0, base 000000000021F138.
008c:0090:trace:module:LdrAddRefDll (L"rundll32.exe") ldr.LoadCount: -1
008c:0090:trace:module:LdrGetDllHandleEx L"C:\\windows\\system32\\rundll32.exe" -> 0000000140000000 (load path L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;")
008c:0090:trace:module:FindResourceExW 0000000140000000 #0010 #0001 0000
008c:0090:trace:module:LdrUnloadDll (0000000140000000)
008c:0090:trace:module:LdrUnloadDll (L"rundll32.exe") - START
008c:0090:trace:module:LdrUnloadDll END
008c:0090:trace:module:FindResourceExW 000000023D820000 #0004 L"SYSMENU" 0000
008c:0090:trace:module:LoadResource 000000023D820000 000000023D909A20
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EAA0, base 000000000021EA98.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:err:winediag:nodrv_CreateWindow Application tried to create a window, but no driver could be loaded.
008c:0090:err:winediag:nodrv_CreateWindow L"The explorer process failed to start."
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F630, base 000000000021F628.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F320, base 000000000021F318.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:load_dll looking for L"setupapi.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\setupapi.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"setupapi.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" at 0x21a7e0000-0x21a856000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .text at 0x21a7e1000 off 1000 size 37000 virt 365e0 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .data at 0x21a818000 off 38000 size 1000 virt 230 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rodata at 0x21a819000 off 39000 size 3000 virt 244c flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rdata at 0x21a81c000 off 3c000 size e000 virt d010 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .pdata at 0x21a82a000 off 4a000 size 2000 virt 1818 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .xdata at 0x21a82c000 off 4c000 size 2000 virt 1d24 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .bss at 0x21a82e000 off 0 size 0 virt 720 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .edata at 0x21a82f000 off 4e000 size 18000 virt 171c8 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .idata at 0x21a847000 off 66000 size 2000 virt 1f34 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rsrc at 0x21a849000 off 68000 size c000 virt bf00 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .reloc at 0x21a855000 off 74000 size 1000 virt d8 flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernelbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"rpcrt4.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\rpcrt4.dll"
008c:0090:trace:module:get_load_order_value got environment b for L"rpcrt4"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 000000000034D8E0 0000000231AE0000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"version.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\version.dll" for L"version.dll" at 00000002F1FA0000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\setupapi.dll" 000000000034D4E0 000000021A7E0000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000
008c:0090:trace:module:process_attach (L"setupapi.dll",0000000000000000) - START
008c:0090:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - START
008c:0090:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,0000000000000000) 0000000231B26040 - CALL
008c:0090:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - END
008c:0090:trace:module:MODULE_InitDLL (000000021A7E0000 L"setupapi.dll",PROCESS_ATTACH,0000000000000000) 000000021A816860 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000021A7E0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:process_attach (L"setupapi.dll",0000000000000000) - END
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F340, base 000000000021F338.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F030, base 000000000021F028.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:EnumResourceNamesExW 0000000000E20001 #0018 000000021A7F88B0 21ccd0
008c:0090:trace:module:EnumResourceNamesExW 0000000000E20001 #0018 000000021A7F88B0 21ccd0
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000021A7E0000, 000000021A817560, 0000000000000000, 000000007B60C498, 000000021A847BB8, 0x00000000)
008c:0090:trace:module:load_dll looking for L"ole32.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\ole32.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"ole32.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" at 0x2e8f10000-0x2e902b000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .text at 0x2e8f11000 off 1000 size a8000 virt a76a0 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .data at 0x2e8fb9000 off a9000 size 1000 virt 480 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rodata at 0x2e8fba000 off aa000 size 1000 virt 778 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rdata at 0x2e8fbb000 off ab000 size 1e000 virt 1d750 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .pdata at 0x2e8fd9000 off c9000 size 7000 virt 6b10 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .xdata at 0x2e8fe0000 off d0000 size 7000 virt 67c4 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .bss at 0x2e8fe7000 off 0 size 0 virt 210 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .edata at 0x2e8fe8000 off d7000 size 18000 virt 17412 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .idata at 0x2e9000000 off ef000 size 4000 virt 367c flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rsrc at 0x2e9004000 off f3000 size 25000 virt 24bc0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .reloc at 0x2e9029000 off 118000 size 2000 virt 1804 flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"combase.dll" in (null)
008c:0090:trace:module:get_load_order looking for L"C:\\windows\\system32\\combase.dll"
008c:0090:trace:module:get_load_order got hardcoded default for L"combase.dll"
008c:0090:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" at 0x327020000-0x327073000
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .text at 0x327021000 off 1000 size 27000 virt 26590 flags 60000060
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .data at 0x327048000 off 28000 size 1000 virt 580 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .rodata at 0x327049000 off 29000 size 2000 virt 16c0 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .rdata at 0x32704b000 off 2b000 size d000 virt cf90 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .pdata at 0x327058000 off 38000 size 2000 virt 17a0 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .xdata at 0x32705a000 off 3a000 size 2000 virt 18e4 flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .bss at 0x32705c000 off 0 size 0 virt 1a0 flags c0000080
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .edata at 0x32705d000 off 3c000 size 13000 virt 12d6e flags 40000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .idata at 0x327070000 off 4f000 size 2000 virt 1804 flags c0000040
008c:0090:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .reloc at 0x327072000 off 51000 size 1000 virt 23c flags 42000040
008c:0090:trace:module:load_dll looking for L"advapi32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"gdi32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ole32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=2
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"user32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\combase.dll" 00000000003673A0 0000000327020000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\combase.dll" at 0000000327020000
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"gdi32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernel32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"kernelbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ntdll.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=3
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:load_dll looking for L"user32.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
008c:0090:trace:module:import_dll is not hybrid module
008c:0090:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ole32.dll" 0000000000367240 00000002E8F10000
008c:0090:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
008c:0090:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ole32.dll" at 00000002E8F10000
008c:0090:trace:module:process_attach (L"ole32.dll",0000000000000000) - START
008c:0090:trace:module:process_attach (L"combase.dll",0000000000000000) - START
008c:0090:trace:module:MODULE_InitDLL (0000000327020000 L"combase.dll",PROCESS_ATTACH,0000000000000000) 00000003270465C0 - CALL
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E930, base 000000000021E928.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:MODULE_InitDLL (0000000327020000,PROCESS_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:process_attach (L"combase.dll",0000000000000000) - END
008c:0090:trace:module:MODULE_InitDLL (00000002E8F10000 L"ole32.dll",PROCESS_ATTACH,0000000000000000) 00000002E8FB74E0 - CALL
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021E9E0, base 000000000021E9D8.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:MODULE_InitDLL (00000002E8F10000,PROCESS_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:process_attach (L"ole32.dll",0000000000000000) - END
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000021A7E0000, 000000021A817560, 0000000000000000, 000000007B60C498, 000000021A847BC0, 0x00000000)
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021AD00, base 000000000021ACF8.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726624, 0x00000000)
008c:0090:trace:module:load_dll looking for L"rpcrt4.dll" in (null)
008c:0090:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=4
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021A920, base 000000000021A918.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726704, 0x00000000)
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021AB20, base 000000000021AB18.
008c:0090:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266EC, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726714, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266A4, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726684, 0x00000000)
0030:009c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:009c:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:009c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:009c:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:009c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:009c:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266AC, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266BC, 0x00000000)
0030:00a0:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:00a0:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:00a0:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:00a0:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:00a0:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:00a0:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72661C, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72667C, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266DC, 0x00000000)
008c:0090:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21b1b8,0x00000008,0x0)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72660C, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72665C, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726614, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726664, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A7266B4, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A72662C, 0x00000000)
008c:0090:trace:module:LdrResolveDelayLoadedAPI (000000032A700000, 000000032A717E00, 0000000000000000, 000000007B60C498, 000000032A726634, 0x00000000)
0030:00a0:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\mountmgr.sys" 0000000000000000 0)
0030:00a0:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\mountmgr.sys" 0000000000362C40 41)
0030:00a0:trace:module:GetBinaryTypeW L"C:\\windows\\system32\\drivers\\mountmgr.sys"
0030:00a4:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:00a4:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:00a4:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:00a4:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0030:00a4:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0030:00a4:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:0080:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\mountmgr.sys" 0000000000000000 0)
0074:0080:trace:process:ExpandEnvironmentStringsW (L"C:\\windows\\system32\\drivers\\mountmgr.sys" 0000000000355DE0 41)
0074:0080:trace:module:load_dll looking for L"C:\\windows\\system32\\drivers\\mountmgr.sys" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:get_load_order looking for L"C:\\windows\\system32\\drivers\\mountmgr.sys"
0074:0080:trace:module:get_load_order got hardcoded default for L"C:\\windows\\system32\\drivers\\mountmgr.sys"
0074:0080:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" at 0x1fbac0000-0x1fbad2000
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .text at 0x1fbac1000 off 1000 size 8000 virt 7770 flags 60000060
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .data at 0x1fbac9000 off 9000 size 1000 virt 100 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .rdata at 0x1fbaca000 off a000 size 2000 virt 1350 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .pdata at 0x1fbacc000 off c000 size 1000 virt 360 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .xdata at 0x1fbacd000 off d000 size 1000 virt 43c flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .bss at 0x1fbace000 off 0 size 0 virt 190 flags c0000080
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .edata at 0x1fbacf000 off e000 size 1000 virt 321 flags 40000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .idata at 0x1fbad0000 off f000 size 1000 virt bd0 flags c0000040
0074:0080:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" section .reloc at 0x1fbad1000 off 10000 size 1000 virt 48 flags 42000040
0074:0080:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ntoskrnl.exe" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ntoskrnl.exe" for L"ntoskrnl.exe" at 00000002279A0000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32\\drivers;C:\\windows\\system32;C:\\windows\\system32\\drivers;C:\\windows\\system32\\"
0074:0080:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:0080:trace:module:import_dll is not hybrid module
0074:0080:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" 0000000000355F50 00000001FBAC0000
0074:0080:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\drivers\\mountmgr.sys" at 00000001FBAC0000: builtin
0074:0080:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\drivers\\mountmgr.sys" at 00000001FBAC0000
0074:0080:trace:module:process_attach (L"mountmgr.sys",0000000000000000) - START
0074:0080:trace:module:process_attach (L"mountmgr.sys",0000000000000000) - END
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF810, base 0000000000EDF808.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDF500, base 0000000000EDF4F8.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:0080:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 0000000000EDD7A0, base 0000000000EDD798.
0074:0080:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:00a8:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0074:00a8:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:00a8:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0074:00a8:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:00a8:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0074:00a8:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:00ac:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_ATTACH,0000000000000000) 00000001C8E1AB00 - CALL
0074:00ac:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:00ac:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_ATTACH,0000000000000000) 00000003AF6F1C30 - CALL
0074:00ac:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_ATTACH,0000000000000000) - RETURN 1
0074:00ac:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_ATTACH,0000000000000000) 0000000231B26040 - CALL
0074:00ac:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_ATTACH,0000000000000000) - RETURN 1
008c:0090:trace:module:LdrUnloadDll (000000021A7E0000)
008c:0090:trace:module:LdrUnloadDll (L"setupapi.dll") - START
008c:0090:trace:module:MODULE_DecRefCount (L"setupapi.dll") ldr.LoadCount: 0
008c:0090:trace:module:MODULE_DecRefCount (L"rpcrt4.dll") ldr.LoadCount: 3
008c:0090:trace:module:MODULE_InitDLL (000000021A7E0000 L"setupapi.dll",PROCESS_DETACH,0000000000000000) 000000021A816860 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000021A7E0000,PROCESS_DETACH,0000000000000000) - RETURN 1
008c:0090:trace:module:free_modref unloading L"C:\\windows\\system32\\setupapi.dll"
0030:009c:trace:module:LdrShutdownThread ()
0030:009c:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",THREAD_DETACH,0000000000000000) 0000000231B26040 - CALL
0030:009c:trace:module:MODULE_InitDLL (0000000231AE0000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:009c:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",THREAD_DETACH,0000000000000000) 00000003AF6F1C30 - CALL
0030:009c:trace:module:MODULE_InitDLL (00000003AF670000,THREAD_DETACH,0000000000000000) - RETURN 1
0030:009c:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",THREAD_DETACH,0000000000000000) 00000001C8E1AB00 - CALL
0030:009c:trace:module:MODULE_InitDLL (00000001C8DB0000,THREAD_DETACH,0000000000000000) - RETURN 1
008c:0090:trace:module:LdrUnloadDll END
008c:0090:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021FD50, base 000000000021FD48.
008c:0090:trace:module:LdrGetDllHandleEx L"mscoree" -> 0000000000000000 (load path (null))
008c:0090:trace:module:LdrShutdownProcess ()
008c:0090:trace:module:MODULE_InitDLL (00000002E8F10000 L"ole32.dll",PROCESS_DETACH,0000000000000001) 00000002E8FB74E0 - CALL
008c:0090:trace:module:MODULE_InitDLL (00000002E8F10000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (0000000327020000 L"combase.dll",PROCESS_DETACH,0000000000000001) 00000003270465C0 - CALL
008c:0090:trace:module:MODULE_InitDLL (0000000327020000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_DETACH,0000000000000001) 0000000231B26040 - CALL
008c:0090:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",PROCESS_DETACH,0000000000000001) 00000003AFD0B870 - CALL
008c:0090:trace:module:MODULE_InitDLL (00000003AFD00000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",PROCESS_DETACH,0000000000000001) 000000023D8C5690 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000023D820000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_DETACH,0000000000000001) 00000002F1FA2510 - CALL
008c:0090:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (000000026B4C0000 L"gdi32.dll",PROCESS_DETACH,0000000000000001) 000000026B509F00 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000026B4C0000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (000000006B560000 L"win32u.dll",PROCESS_DETACH,0000000000000001) 000000006B609890 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000006B560000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_DETACH,0000000000000001) 0000000330283EC0 - CALL
008c:0090:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_DETACH,0000000000000001) 000000032A716FC0 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_DETACH,0000000000000001) 00000001C8E1AB00 - CALL
0074:00a8:trace:module:LdrResolveDelayLoadedAPI (00000001FBAC0000, 00000001FBAC8720, 0000000000000000, 000000007B60C498, 00000001FBAD0578, 0x00000000)
0074:00a8:trace:module:load_dll looking for L"user32.dll" in (null)
008c:0090:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_DETACH,0000000000000001) 00000003AF6F1C30 - CALL
0074:00a8:trace:module:get_load_order looking for L"C:\\windows\\system32\\user32.dll"
0074:00a8:trace:module:get_load_order got hardcoded default for L"user32.dll"
008c:0090:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_DETACH,0000000000000001) - RETURN 1
008c:0090:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_DETACH,0000000000000001) 000000007B6316E0 - CALL
0074:00a8:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" at 0x23d820000-0x23d9ec000
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .text at 0x23d821000 off 1000 size a6000 virt a5840 flags 60000060
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .data at 0x23d8c7000 off a7000 size 1000 virt 780 flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rodata at 0x23d8c8000 off a8000 size 1000 virt ed0 flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rdata at 0x23d8c9000 off a9000 size 19000 virt 189f0 flags 40000040
008c:0090:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_DETACH,0000000000000001) - RETURN 1
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .pdata at 0x23d8e2000 off c2000 size 6000 virt 528c flags 40000040
008c:0090:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_DETACH,0000000000000001) 000000007B03CAD0 - CALL
008c:0090:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_DETACH,0000000000000001) - RETURN 1
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .xdata at 0x23d8e8000 off c8000 size 6000 virt 5668 flags 40000040
008c:0090:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_DETACH,0000000000000001) 0000000170065C90 - CALL
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .bss at 0x23d8ee000 off 0 size 0 virt 410 flags c0000080
008c:0090:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_DETACH,0000000000000001) - RETURN 1
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .edata at 0x23d8ef000 off ce000 size 12000 virt 110f3 flags 40000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .idata at 0x23d901000 off e0000 size 5000 virt 4e5c flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rsrc at 0x23d906000 off e5000 size e5000 virt e4818 flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .reloc at 0x23d9eb000 off 1ca000 size 1000 virt 2dc flags 42000040
0028:002c:trace:process:CreateProcessInternalW app L"C:\\windows\\system32\\rundll32.exe" cmdline L"C:\\windows\\system32\\rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 \\\\?\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\share\\wine\\wine.inf"
0074:00a8:trace:module:load_dll looking for L"advapi32.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"gdi32.dll" in (null)
0074:00a8:trace:module:get_load_order looking for L"C:\\windows\\system32\\gdi32.dll"
0074:00a8:trace:module:get_load_order got hardcoded default for L"gdi32.dll"
0028:002c:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\rundll32.exe" image L"C:\\windows\\system32\\rundll32.exe" cmdline L"C:\\windows\\system32\\rundll32.exe setupapi,InstallHinfSection DefaultInstall 128 \\\\?\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\share\\wine\\wine.inf" parent 0x0
0074:00a8:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" at 0x26b4c0000-0x26b53b000
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .text at 0x26b4c1000 off 1000 size 4a000 virt 49d90 flags 60000060
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .data at 0x26b50b000 off 4b000 size 1000 virt 960 flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rodata at 0x26b50c000 off 4c000 size 1000 virt d88 flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rdata at 0x26b50d000 off 4d000 size 15000 virt 14820 flags 40000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .pdata at 0x26b522000 off 62000 size 3000 virt 2298 flags 40000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .xdata at 0x26b525000 off 65000 size 3000 virt 261c flags 40000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .bss at 0x26b528000 off 0 size 0 virt 1c0 flags c0000080
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .edata at 0x26b529000 off 68000 size 9000 virt 8565 flags 40000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .idata at 0x26b532000 off 71000 size 3000 virt 2928 flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rsrc at 0x26b535000 off 74000 size 5000 virt 4230 flags c0000040
0074:00a8:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .reloc at 0x26b53a000 off 79000 size 1000 virt 4a4 flags 42000040
0028:002c:trace:process:send_to_cx_loader loader (null) wineserversocket 13 stdin_fd -1 stdout_fd -1 unixdir (null) winedebug "WINEDEBUG=+pid,+process,+module,+loaddll,+seh,+threadname" wineloader (null)
0074:00a8:trace:module:load_dll looking for L"advapi32.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
0028:002c:trace:process:send_to_cx_loader CX_ALT_LOADER_SOCKET is not set; nothing to do
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"user32.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=2
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"win32u.dll" in (null)
0074:00a8:trace:module:get_load_order looking for L"C:\\windows\\system32\\win32u.dll"
0074:00a8:trace:module:get_load_order got hardcoded default for L"win32u.dll"
0074:00a8:trace:module:load_builtin L"\\??\\C:\\windows\\system32\\win32u.dll" is a fake Wine dll
0074:00a8:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\win32u.dll" 000000000035CB00 000000006D160000
0074:00a8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 000000006D160000: builtin
0074:00a8:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\win32u.dll" at 000000006D160000
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\gdi32.dll" 000000000035C7A0 000000026B4C0000
0074:00a8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
0074:00a8:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"kernel32.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"kernelbase.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"ntdll.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"sechost.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\sechost.dll" for L"sechost.dll" at 000000032A700000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"version.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\version.dll" for L"version.dll" at 00000002F1FA0000, count=2
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:load_dll looking for L"win32u.dll" in (null)
0074:00a8:trace:module:load_dll Found L"C:\\windows\\system32\\win32u.dll" for L"win32u.dll" at 000000006D160000, count=2
0074:00a8:trace:module:import_dll is not hybrid module
0074:00a8:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\user32.dll" 000000000035C4C0 000000023D820000
0074:00a8:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
0074:00a8:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\user32.dll" at 000000023D820000
0074:00a8:trace:module:process_attach (L"user32.dll",0000000000000000) - START
0074:00a8:trace:module:process_attach (L"gdi32.dll",0000000000000000) - START
0074:00a8:trace:module:process_attach (L"win32u.dll",0000000000000000) - START
0074:00a8:trace:module:MODULE_InitDLL (000000006D160000 L"win32u.dll",PROCESS_ATTACH,0000000000000000) 000000006D209890 - CALL
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=0000000214045ABF ip=0000000214045ABF tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000001
0074:00a8:trace:seh:dispatch_exception info[1]=0000000000010130
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=0000000000010130 rbx=000000000000f930 rcx=0000000000000000 rdx=0000000000000080
0074:00a8:trace:seh:dispatch_exception rsi=0000000000000001 rdi=0000000000000000 rbp=00000000017db800 rsp=00000000017db6c0
0074:00a8:trace:seh:dispatch_exception r8=00000000017db688 r9=0000000214083170 r10=0000000000000080 r11=000000021420210b
0074:00a8:trace:seh:dispatch_exception r12=0000000000000000 r13=000000000000f100 r14=0000000000000030 r15=00000000017db818
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017d8868 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017d8868 rdi=0000000000000000 rbp=00000000017d7f60 rsp=00000000017d6b70
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017d88d8 r10=00000000017d88d0 r11=00000000017d88c8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017d8850 r15=00000000017d88c0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017d3d18 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017d3d18 rdi=0000000000000000 rbp=00000000017d3410 rsp=00000000017d2020
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017d3d88 r10=00000000017d3d80 r11=00000000017d3d78
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017d3d00 r15=00000000017d3d70
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017cf1c8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017cf1c8 rdi=0000000000000000 rbp=00000000017ce8c0 rsp=00000000017cd4d0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017cf238 r10=00000000017cf230 r11=00000000017cf228
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017cf1b0 r15=00000000017cf220
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017ca678 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017ca678 rdi=0000000000000000 rbp=00000000017c9d70 rsp=00000000017c8980
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017ca6e8 r10=00000000017ca6e0 r11=00000000017ca6d8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017ca660 r15=00000000017ca6d0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017c5b28 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017c5b28 rdi=0000000000000000 rbp=00000000017c5220 rsp=00000000017c3e30
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017c5b98 r10=00000000017c5b90 r11=00000000017c5b88
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017c5b10 r15=00000000017c5b80
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017c0fd8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017c0fd8 rdi=0000000000000000 rbp=00000000017c06d0 rsp=00000000017bf2e0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017c1048 r10=00000000017c1040 r11=00000000017c1038
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017c0fc0 r15=00000000017c1030
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017bc488 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017bc488 rdi=0000000000000000 rbp=00000000017bbb80 rsp=00000000017ba790
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017bc4f8 r10=00000000017bc4f0 r11=00000000017bc4e8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017bc470 r15=00000000017bc4e0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017b7938 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017b7938 rdi=0000000000000000 rbp=00000000017b7030 rsp=00000000017b5c40
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017b79a8 r10=00000000017b79a0 r11=00000000017b7998
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017b7920 r15=00000000017b7990
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017b2de8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017b2de8 rdi=0000000000000000 rbp=00000000017b24e0 rsp=00000000017b10f0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017b2e58 r10=00000000017b2e50 r11=00000000017b2e48
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017b2dd0 r15=00000000017b2e40
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017ae298 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017ae298 rdi=0000000000000000 rbp=00000000017ad990 rsp=00000000017ac5a0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017ae308 r10=00000000017ae300 r11=00000000017ae2f8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017ae280 r15=00000000017ae2f0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\rundll32.exe"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"rundll32.exe"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\rundll32.exe"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"rundll32.exe"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\rundll32.exe" at 0x140000000-0x14000a000
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017a9748 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017a9748 rdi=0000000000000000 rbp=00000000017a8e40 rsp=00000000017a7a50
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017a97b8 r10=00000000017a97b0 r11=00000000017a97a8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017a9730 r15=00000000017a97a0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .text at 0x140001000 off 1000 size 2000 virt 1bb0 flags 60000020
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .data at 0x140003000 off 3000 size 1000 virt 40 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .rdata at 0x140004000 off 4000 size 1000 virt 250 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .pdata at 0x140005000 off 5000 size 1000 virt d8 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .xdata at 0x140006000 off 6000 size 1000 virt e8 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .bss at 0x140007000 off 0 size 0 virt 140 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .idata at 0x140008000 off 7000 size 1000 virt 764 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\rundll32.exe" section .reloc at 0x140009000 off 8000 size 1000 virt 14 flags 42000040
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\ntdll.dll" at 0x170000000-0x17009e000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .text at 0x170001000 off 1000 size 66000 virt 65040 flags 60000020
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .data at 0x170067000 off 67000 size 1000 virt e80 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rodata at 0x170068000 off 68000 size 2000 virt 1f40 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rdata at 0x17006a000 off 6a000 size 12000 virt 11d50 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .pdata at 0x17007c000 off 7c000 size 4000 virt 31a4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .xdata at 0x170080000 off 80000 size 4000 virt 33b0 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .bss at 0x170084000 off 0 size 0 virt 34f0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .edata at 0x170088000 off 84000 size 13000 virt 120bf flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .idata at 0x17009b000 off 97000 size 1000 virt 14 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .rsrc at 0x17009c000 off 98000 size 1000 virt 3b0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\ntdll.dll" section .reloc at 0x17009d000 off 99000 size 1000 virt 184 flags 42000040
00b0:00b4:trace:module:load_apiset_dll loaded L"\\??\\C:\\windows\\system32\\apisetschema.dll" apiset at 0x321000
0028:002c:trace:process:NtCreateUserProcess L"\\??\\C:\\windows\\system32\\rundll32.exe" pid 00b0 tid 00b4 handles 0x94/0x98
0028:002c:trace:process:CreateProcessInternalW started process pid 00b0 tid 00b4
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017a4bf8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017a4bf8 rdi=0000000000000000 rbp=00000000017a42f0 rsp=00000000017a2f00
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017a4c68 r10=00000000017a4c60 r11=00000000017a4c58
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017a4be0 r15=00000000017a4c50
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000025,0x21fa70,0x00000040,0x0)
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017a00a8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017a00a8 rdi=0000000000000000 rbp=000000000179f7a0 rsp=000000000179e3b0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017a0118 r10=00000000017a0110 r11=00000000017a0108
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017a0090 r15=00000000017a0100
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rundll32.exe" 0000000000341CF0 0000000140000000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rundll32.exe" at 0000000140000000: builtin
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernel32.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"kernel32.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" at 0x7b600000-0x7b65e000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .text at 0x7b601000 off 1000 size 31000 virt 30a80 flags 60000020
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .data at 0x7b632000 off 32000 size 1000 virt 280 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rodata at 0x7b633000 off 33000 size 2000 virt 1ce0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rdata at 0x7b635000 off 35000 size 4000 virt 3880 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .pdata at 0x7b639000 off 39000 size 2000 virt 171c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .xdata at 0x7b63b000 off 3b000 size 2000 virt 177c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .bss at 0x7b63d000 off 0 size 0 virt 260 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .edata at 0x7b63e000 off 3d000 size e000 virt d9c6 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .idata at 0x7b64c000 off 4b000 size 9000 virt 8ff8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .rsrc at 0x7b655000 off 54000 size 8000 virt 7e00 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernel32.dll" section .reloc at 0x7b65d000 off 5c000 size 1000 virt 38 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\kernelbase.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"kernelbase.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" at 0x7b000000-0x7b24e000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .text at 0x7b001000 off 1000 size 81000 virt 80430 flags 60000020
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .data at 0x7b082000 off 82000 size 2000 virt 1dc0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rodata at 0x7b084000 off 84000 size 2000 virt 1d74 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rdata at 0x7b086000 off 86000 size 1f000 virt 1e4b0 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .pdata at 0x7b0a5000 off a5000 size 5000 virt 4020 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .xdata at 0x7b0aa000 off aa000 size 5000 virt 4288 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .bss at 0x7b0af000 off 0 size 0 virt 28e0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .edata at 0x7b0b2000 off af000 size 20000 virt 1f7c4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .idata at 0x7b0d2000 off cf000 size 5000 virt 43c8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .rsrc at 0x7b0d7000 off d4000 size 176000 virt 1757f0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\kernelbase.dll" section .reloc at 0x7b24d000 off 24a000 size 1000 virt 1b0 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernelbase.dll" 0000000000342570 000000007B000000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernelbase.dll" at 000000007B000000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernelbase.dll" at 000000007B000000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=3
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\kernel32.dll" 0000000000342250 000000007B600000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\kernel32.dll" at 000000007B600000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\kernel32.dll" at 000000007B600000
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000179b558 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000179b558 rdi=0000000000000000 rbp=000000000179ac50 rsp=0000000001799860
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000179b5c8 r10=000000000179b5c0 r11=000000000179b5b8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000179b540 r15=000000000179b5b0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=4
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\ucrtbase.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"ucrtbase.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" at 0x3af670000-0x3af730000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .text at 0x3af671000 off 1000 size 82000 virt 81530 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .data at 0x3af6f3000 off 83000 size 2000 virt 1ac0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rodata at 0x3af6f5000 off 85000 size 4000 virt 3988 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rdata at 0x3af6f9000 off 89000 size d000 virt c470 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .pdata at 0x3af706000 off 96000 size 5000 virt 4ddc flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .xdata at 0x3af70b000 off 9b000 size 5000 virt 4834 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .bss at 0x3af710000 off 0 size 0 virt 20c0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .edata at 0x3af713000 off a0000 size 19000 virt 186cd flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .idata at 0x3af72c000 off b9000 size 2000 virt 1a80 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .rsrc at 0x3af72e000 off bb000 size 1000 virt 3c8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ucrtbase.dll" section .reloc at 0x3af72f000 off bc000 size 1000 virt 294 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=3
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=5
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ucrtbase.dll" 0000000000342740 00000003AF670000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ucrtbase.dll" at 00000003AF670000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\user32.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"user32.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" at 0x23d820000-0x23d9ec000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .text at 0x23d821000 off 1000 size a6000 virt a5840 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .data at 0x23d8c7000 off a7000 size 1000 virt 780 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rodata at 0x23d8c8000 off a8000 size 1000 virt ed0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rdata at 0x23d8c9000 off a9000 size 19000 virt 189f0 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .pdata at 0x23d8e2000 off c2000 size 6000 virt 528c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .xdata at 0x23d8e8000 off c8000 size 6000 virt 5668 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .bss at 0x23d8ee000 off 0 size 0 virt 410 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .edata at 0x23d8ef000 off ce000 size 12000 virt 110f3 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .idata at 0x23d901000 off e0000 size 5000 virt 4e5c flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .rsrc at 0x23d906000 off e5000 size e5000 virt e4818 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\user32.dll" section .reloc at 0x23d9eb000 off 1ca000 size 1000 virt 2dc flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\advapi32.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"advapi32.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" at 0x330260000-0x33029f000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .text at 0x330261000 off 1000 size 24000 virt 23e50 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .data at 0x330285000 off 25000 size 1000 virt 1a0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rodata at 0x330286000 off 26000 size 1000 virt e2c flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rdata at 0x330287000 off 27000 size 6000 virt 5d20 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .pdata at 0x33028d000 off 2d000 size 2000 virt 1224 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .xdata at 0x33028f000 off 2f000 size 2000 virt 1470 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .bss at 0x330291000 off 0 size 0 virt da0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .edata at 0x330292000 off 31000 size 8000 virt 73db flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .idata at 0x33029a000 off 39000 size 3000 virt 2f08 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .rsrc at 0x33029d000 off 3c000 size 1000 virt 3c8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\advapi32.dll" section .reloc at 0x33029e000 off 3d000 size 1000 virt 138 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=4
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=2
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
00b0:00b4:trace:module:import_dll is not hybrid module
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
00b0:00b4:trace:module:load_dll looking for L"msvcrt.dll" in (null)
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001796a08 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001796a08 rdi=0000000000000000 rbp=0000000001796100 rsp=0000000001794d10
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001796a78 r10=0000000001796a70 r11=0000000001796a68
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017969f0 r15=0000000001796a60
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\msvcrt.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"msvcrt.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" at 0x1c8db0000-0x1c8e47000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .text at 0x1c8db1000 off 1000 size 6b000 virt 6a3a0 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .data at 0x1c8e1c000 off 6c000 size 2000 virt 1850 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rodata at 0x1c8e1e000 off 6e000 size 2000 virt 1394 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rdata at 0x1c8e20000 off 70000 size b000 virt a550 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .pdata at 0x1c8e2b000 off 7b000 size 5000 virt 4344 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .xdata at 0x1c8e30000 off 80000 size 4000 virt 3f04 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .bss at 0x1c8e34000 off 0 size 0 virt 1c60 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .edata at 0x1c8e36000 off 84000 size d000 virt ca71 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .idata at 0x1c8e43000 off 91000 size 2000 virt 1864 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .rsrc at 0x1c8e45000 off 93000 size 1000 virt 398 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\msvcrt.dll" section .reloc at 0x1c8e46000 off 94000 size 1000 virt 258 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=5
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=6
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\msvcrt.dll" 0000000000342FA0 00000001C8DB0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\msvcrt.dll" at 00000001C8DB0000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=7
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"sechost.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\sechost.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"sechost.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" at 0x32a700000-0x32a729000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .text at 0x32a701000 off 1000 size 17000 virt 16e40 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .data at 0x32a718000 off 18000 size 1000 virt 170 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rodata at 0x32a719000 off 19000 size 1000 virt ef0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .rdata at 0x32a71a000 off 1a000 size 4000 virt 3830 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .pdata at 0x32a71e000 off 1e000 size 1000 virt bc4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .xdata at 0x32a71f000 off 1f000 size 1000 virt bf0 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .bss at 0x32a720000 off 0 size 0 virt 1a0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .edata at 0x32a721000 off 20000 size 5000 virt 46ae flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .idata at 0x32a726000 off 25000 size 2000 virt 1238 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\sechost.dll" section .reloc at 0x32a728000 off 27000 size 1000 virt f8 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=6
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=3
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=8
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\sechost.dll" 0000000000343100 000000032A700000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\sechost.dll" at 000000032A700000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\sechost.dll" at 000000032A700000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\advapi32.dll" 0000000000342C90 0000000330260000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\advapi32.dll" at 0000000330260000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\advapi32.dll" at 0000000330260000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"gdi32.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\gdi32.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"gdi32.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" at 0x26b4c0000-0x26b53b000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .text at 0x26b4c1000 off 1000 size 4a000 virt 49d90 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .data at 0x26b50b000 off 4b000 size 1000 virt 960 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rodata at 0x26b50c000 off 4c000 size 1000 virt d88 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rdata at 0x26b50d000 off 4d000 size 15000 virt 14820 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .pdata at 0x26b522000 off 62000 size 3000 virt 2298 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .xdata at 0x26b525000 off 65000 size 3000 virt 261c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .bss at 0x26b528000 off 0 size 0 virt 1c0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .edata at 0x26b529000 off 68000 size 9000 virt 8565 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .idata at 0x26b532000 off 71000 size 3000 virt 2928 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .rsrc at 0x26b535000 off 74000 size 5000 virt 4230 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\gdi32.dll" section .reloc at 0x26b53a000 off 79000 size 1000 virt 4a4 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=7
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=9
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=3
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"win32u.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\win32u.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"win32u.dll"
00b0:00b4:trace:module:load_builtin L"\\??\\C:\\windows\\system32\\win32u.dll" is a fake Wine dll
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001791eb8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001791eb8 rdi=0000000000000000 rbp=00000000017915b0 rsp=00000000017901c0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001791f28 r10=0000000001791f20 r11=0000000001791f18
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001791ea0 r15=0000000001791f10
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=8
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=10
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\win32u.dll" 00000000003437E0 000000006AC60000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\win32u.dll" at 000000006AC60000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\win32u.dll" at 000000006AC60000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\gdi32.dll" 00000000003433B0 000000026B4C0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\gdi32.dll" at 000000026B4C0000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=9
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=4
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=11
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"sechost.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\sechost.dll" for L"sechost.dll" at 000000032A700000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=4
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"version.dll" in (null)
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\version.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"version.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" at 0x2f1fa0000-0x2f1fad000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .text at 0x2f1fa1000 off 1000 size 2000 virt 1fd0 flags 60000020
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .data at 0x2f1fa3000 off 3000 size 1000 virt 70 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rodata at 0x2f1fa4000 off 4000 size 1000 virt 84 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rdata at 0x2f1fa5000 off 5000 size 1000 virt 260 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .pdata at 0x2f1fa6000 off 6000 size 1000 virt f0 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .xdata at 0x2f1fa7000 off 7000 size 1000 virt 10c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .bss at 0x2f1fa8000 off 0 size 0 virt 140 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .edata at 0x2f1fa9000 off 8000 size 1000 virt 327 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .idata at 0x2f1faa000 off 9000 size 1000 virt 7a4 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .rsrc at 0x2f1fab000 off a000 size 1000 virt 3b8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\version.dll" section .reloc at 0x2f1fac000 off b000 size 1000 virt 20 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=10
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=5
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=12
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=5
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\version.dll" 0000000000343B00 00000002F1FA0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\version.dll" at 00000002F1FA0000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\version.dll" at 00000002F1FA0000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"win32u.dll" in (null)
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\win32u.dll" for L"win32u.dll" at 000000006AC60000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\user32.dll" 00000000003429E0 000000023D820000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\user32.dll" at 000000023D820000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\user32.dll" at 000000023D820000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - START
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000178d368 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000178d368 rdi=0000000000000000 rbp=000000000178ca60 rsp=000000000178b670
00b0:00b4:trace:module:MODULE_InitDLL (0000000170000000 L"ntdll.dll",PROCESS_ATTACH,000000000021FB00) 0000000170065C90 - CALL
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000178d3d8 r10=000000000178d3d0 r11=000000000178d3c8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000178d350 r15=000000000178d3c0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:MODULE_InitDLL (0000000170000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"ntdll.dll",000000000021FB00) - END
00b0:00b4:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - START
00b0:00b4:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - START
00b0:00b4:trace:module:MODULE_InitDLL (000000007B000000 L"kernelbase.dll",PROCESS_ATTACH,000000000021FB00) 000000007B03CAD0 - CALL
00b0:00b4:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x0000001a,0x21f618,0x00000008,0x0)
00b0:00b4:trace:process:GetEnvironmentVariableW (L"WINEUNIXCP" 000000000021F2A0 85)
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001788818 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001788818 rdi=0000000000000000 rbp=0000000001787f10 rsp=0000000001786b20
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001788888 r10=0000000001788880 r11=0000000001788878
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001788800 r15=0000000001788870
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:MODULE_InitDLL (000000007B000000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"kernelbase.dll",000000000021FB00) - END
00b0:00b4:trace:module:MODULE_InitDLL (000000007B600000 L"kernel32.dll",PROCESS_ATTACH,000000000021FB00) 000000007B6316E0 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (000000007B600000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"kernel32.dll",000000000021FB00) - END
00b0:00b4:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - START
00b0:00b4:trace:module:MODULE_InitDLL (00000003AF670000 L"ucrtbase.dll",PROCESS_ATTACH,000000000021FB00) 00000003AF6F1C30 - CALL
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001783cc8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001783cc8 rdi=0000000000000000 rbp=00000000017833c0 rsp=0000000001781fd0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001783d38 r10=0000000001783d30 r11=0000000001783d28
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001783cb0 r15=0000000001783d20
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F440.
00b0:00b4:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
00b0:00b4:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F490.
00b0:00b4:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
00b0:00b4:trace:module:MODULE_InitDLL (00000003AF670000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"ucrtbase.dll",000000000021FB00) - END
00b0:00b4:trace:module:process_attach (L"user32.dll",000000000021FB00) - START
00b0:00b4:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - START
00b0:00b4:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - START
00b0:00b4:trace:module:MODULE_InitDLL (00000001C8DB0000 L"msvcrt.dll",PROCESS_ATTACH,000000000021FB00) 00000001C8E1AB00 - CALL
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000177f178 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000177f178 rdi=0000000000000000 rbp=000000000177e870 rsp=000000000177d480
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000177f1e8 r10=000000000177f1e0 r11=000000000177f1d8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000177f160 r15=000000000177f1d0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F320.
00b0:00b4:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
00b0:00b4:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F370.
00b0:00b4:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
00b0:00b4:trace:module:LdrAddRefDll (L"msvcrt.dll") ldr.LoadCount: -1
00b0:00b4:trace:module:MODULE_InitDLL (00000001C8DB0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"msvcrt.dll",000000000021FB00) - END
00b0:00b4:trace:module:process_attach (L"sechost.dll",000000000021FB00) - START
00b0:00b4:trace:module:MODULE_InitDLL (000000032A700000 L"sechost.dll",PROCESS_ATTACH,000000000021FB00) 000000032A716FC0 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (000000032A700000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"sechost.dll",000000000021FB00) - END
00b0:00b4:trace:module:MODULE_InitDLL (0000000330260000 L"advapi32.dll",PROCESS_ATTACH,000000000021FB00) 0000000330283EC0 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (0000000330260000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"advapi32.dll",000000000021FB00) - END
00b0:00b4:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - START
00b0:00b4:trace:module:process_attach (L"win32u.dll",000000000021FB00) - START
00b0:00b4:trace:module:MODULE_InitDLL (000000006AC60000 L"win32u.dll",PROCESS_ATTACH,000000000021FB00) 000000006AD09890 - CALL
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000177a628 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000177a628 rdi=0000000000000000 rbp=0000000001779d20 rsp=0000000001778930
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000177a698 r10=000000000177a690 r11=000000000177a688
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000177a610 r15=000000000177a680
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001775ad8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001775ad8 rdi=0000000000000000 rbp=00000000017751d0 rsp=0000000001773de0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001775b48 r10=0000000001775b40 r11=0000000001775b38
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001775ac0 r15=0000000001775b30
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001770f88 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001770f88 rdi=0000000000000000 rbp=0000000001770680 rsp=000000000176f290
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001770ff8 r10=0000000001770ff0 r11=0000000001770fe8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001770f70 r15=0000000001770fe0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000176c438 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000176c438 rdi=0000000000000000 rbp=000000000176bb30 rsp=000000000176a740
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000176c4a8 r10=000000000176c4a0 r11=000000000176c498
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000176c420 r15=000000000176c490
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017678e8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017678e8 rdi=0000000000000000 rbp=0000000001766fe0 rsp=0000000001765bf0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001767958 r10=0000000001767950 r11=0000000001767948
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017678d0 r15=0000000001767940
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001762d98 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001762d98 rdi=0000000000000000 rbp=0000000001762490 rsp=00000000017610a0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001762e08 r10=0000000001762e00 r11=0000000001762df8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001762d80 r15=0000000001762df0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000175e248 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000175e248 rdi=0000000000000000 rbp=000000000175d940 rsp=000000000175c550
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000175e2b8 r10=000000000175e2b0 r11=000000000175e2a8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000175e230 r15=000000000175e2a0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017596f8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017596f8 rdi=0000000000000000 rbp=0000000001758df0 rsp=0000000001757a00
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001759768 r10=0000000001759760 r11=0000000001759758
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017596e0 r15=0000000001759750
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001754ba8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001754ba8 rdi=0000000000000000 rbp=00000000017542a0 rsp=0000000001752eb0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001754c18 r10=0000000001754c10 r11=0000000001754c08
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001754b90 r15=0000000001754c00
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001750058 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001750058 rdi=0000000000000000 rbp=000000000174f750 rsp=000000000174e360
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000017500c8 r10=00000000017500c0 r11=00000000017500b8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001750040 r15=00000000017500b0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000174b508 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000174b508 rdi=0000000000000000 rbp=000000000174ac00 rsp=0000000001749810
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000174b578 r10=000000000174b570 r11=000000000174b568
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000174b4f0 r15=000000000174b560
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017469b8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017469b8 rdi=0000000000000000 rbp=00000000017460b0 rsp=0000000001744cc0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001746a28 r10=0000000001746a20 r11=0000000001746a18
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017469a0 r15=0000000001746a10
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001741e68 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001741e68 rdi=0000000000000000 rbp=0000000001741560 rsp=0000000001740170
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001741ed8 r10=0000000001741ed0 r11=0000000001741ec8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001741e50 r15=0000000001741ec0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000173d318 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000173d318 rdi=0000000000000000 rbp=000000000173ca10 rsp=000000000173b620
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000173d388 r10=000000000173d380 r11=000000000173d378
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000173d300 r15=000000000173d370
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017387c8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017387c8 rdi=0000000000000000 rbp=0000000001737ec0 rsp=0000000001736ad0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001738838 r10=0000000001738830 r11=0000000001738828
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000017387b0 r15=0000000001738820
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001733c78 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001733c78 rdi=0000000000000000 rbp=0000000001733370 rsp=0000000001731f80
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001733ce8 r10=0000000001733ce0 r11=0000000001733cd8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001733c60 r15=0000000001733cd0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000172f128 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000172f128 rdi=0000000000000000 rbp=000000000172e820 rsp=000000000172d430
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000172f198 r10=000000000172f190 r11=000000000172f188
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000172f110 r15=000000000172f180
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000172a5d8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000172a5d8 rdi=0000000000000000 rbp=0000000001729cd0 rsp=00000000017288e0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000172a648 r10=000000000172a640 r11=000000000172a638
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000172a5c0 r15=000000000172a630
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001725a88 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001725a88 rdi=0000000000000000 rbp=0000000001725180 rsp=0000000001723d90
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001725af8 r10=0000000001725af0 r11=0000000001725ae8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001725a70 r15=0000000001725ae0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001720f38 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001720f38 rdi=0000000000000000 rbp=0000000001720630 rsp=000000000171f240
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001720fa8 r10=0000000001720fa0 r11=0000000001720f98
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001720f20 r15=0000000001720f90
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000171c3e8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000171c3e8 rdi=0000000000000000 rbp=000000000171bae0 rsp=000000000171a6f0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000171c458 r10=000000000171c450 r11=000000000171c448
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000171c3d0 r15=000000000171c440
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001717898 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001717898 rdi=0000000000000000 rbp=0000000001716f90 rsp=0000000001715ba0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001717908 r10=0000000001717900 r11=00000000017178f8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001717880 r15=00000000017178f0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001712d48 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001712d48 rdi=0000000000000000 rbp=0000000001712440 rsp=0000000001711050
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001712db8 r10=0000000001712db0 r11=0000000001712da8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001712d30 r15=0000000001712da0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000170e1f8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000170e1f8 rdi=0000000000000000 rbp=000000000170d8f0 rsp=000000000170c500
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000170e268 r10=000000000170e260 r11=000000000170e258
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000170e1e0 r15=000000000170e250
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000017096a8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000017096a8 rdi=0000000000000000 rbp=0000000001708da0 rsp=00000000017079b0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001709718 r10=0000000001709710 r11=0000000001709708
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001709690 r15=0000000001709700
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001704b58 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001704b58 rdi=0000000000000000 rbp=0000000001704250 rsp=0000000001702e60
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001704bc8 r10=0000000001704bc0 r11=0000000001704bb8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001704b40 r15=0000000001704bb0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001700008 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001700008 rdi=0000000000000000 rbp=00000000016ff700 rsp=00000000016fe310
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001700078 r10=0000000001700070 r11=0000000001700068
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016ffff0 r15=0000000001700060
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016fb4b8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016fb4b8 rdi=0000000000000000 rbp=00000000016fabb0 rsp=00000000016f97c0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016fb528 r10=00000000016fb520 r11=00000000016fb518
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016fb4a0 r15=00000000016fb510
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016f6968 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016f6968 rdi=0000000000000000 rbp=00000000016f6060 rsp=00000000016f4c70
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016f69d8 r10=00000000016f69d0 r11=00000000016f69c8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016f6950 r15=00000000016f69c0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016f1e18 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016f1e18 rdi=0000000000000000 rbp=00000000016f1510 rsp=00000000016f0120
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016f1e88 r10=00000000016f1e80 r11=00000000016f1e78
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016f1e00 r15=00000000016f1e70
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016ed2c8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016ed2c8 rdi=0000000000000000 rbp=00000000016ec9c0 rsp=00000000016eb5d0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016ed338 r10=00000000016ed330 r11=00000000016ed328
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016ed2b0 r15=00000000016ed320
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:MODULE_InitDLL (000000006AC60000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"win32u.dll",000000000021FB00) - END
00b0:00b4:trace:module:MODULE_InitDLL (000000026B4C0000 L"gdi32.dll",PROCESS_ATTACH,000000000021FB00) 000000026B509F00 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (000000026B4C0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"gdi32.dll",000000000021FB00) - END
00b0:00b4:trace:module:process_attach (L"version.dll",000000000021FB00) - START
00b0:00b4:trace:module:MODULE_InitDLL (00000002F1FA0000 L"version.dll",PROCESS_ATTACH,000000000021FB00) 00000002F1FA2510 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (00000002F1FA0000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"version.dll",000000000021FB00) - END
00b0:00b4:trace:module:MODULE_InitDLL (000000023D820000 L"user32.dll",PROCESS_ATTACH,000000000021FB00) 000000023D8C5690 - CALL
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016e8778 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016e8778 rdi=0000000000000000 rbp=00000000016e7e70 rsp=00000000016e6a80
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016e87e8 r10=00000000016e87e0 r11=00000000016e87d8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016e8760 r15=00000000016e87d0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:load_dll looking for L"imm32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\imm32.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"imm32.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" at 0x3afd00000-0x3afd1a000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .text at 0x3afd01000 off 1000 size c000 virt b430 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .data at 0x3afd0d000 off d000 size 1000 virt 120 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rodata at 0x3afd0e000 off e000 size 1000 virt 3ec flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rdata at 0x3afd0f000 off f000 size 2000 virt 1c90 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .pdata at 0x3afd11000 off 11000 size 1000 virt 60c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .xdata at 0x3afd12000 off 12000 size 1000 virt 6ec flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .bss at 0x3afd13000 off 0 size 0 virt 160 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .edata at 0x3afd14000 off 13000 size 3000 virt 2b29 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .idata at 0x3afd17000 off 16000 size 1000 virt cd8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .rsrc at 0x3afd18000 off 17000 size 1000 virt 3a8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\imm32.dll" section .reloc at 0x3afd19000 off 18000 size 1000 virt 50 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\imm32.dll" 000000000034D2F0 00000003AFD00000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\imm32.dll" at 00000003AFD00000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\imm32.dll" at 00000003AFD00000
00b0:00b4:trace:module:process_attach (L"imm32.dll",0000000000000000) - START
00b0:00b4:trace:module:MODULE_InitDLL (00000003AFD00000 L"imm32.dll",PROCESS_ATTACH,0000000000000000) 00000003AFD0B870 - CALL
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EC40, base 000000000021EC38.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F0E0, base 000000000021F0D8.
00b0:00b4:trace:module:LdrGetDllHandleEx L"imm32.dll" -> 00000003AFD00000 (load path (null))
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EBF0, base 000000000021EBE8.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:MODULE_InitDLL (00000003AFD00000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"imm32.dll",0000000000000000) - END
00b0:00b4:trace:module:MODULE_InitDLL (000000023D820000,PROCESS_ATTACH,000000000021FB00) - RETURN 1
00b0:00b4:trace:module:process_attach (L"user32.dll",000000000021FB00) - END
00b0:00b4:trace:process:NtQueryInformationProcess (0xffffffffffffffff,0x00000007,0x21f8b8,0x00000008,0x0)
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F620, base 000000000021F618.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016e3c28 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016e3c28 rdi=0000000000000000 rbp=00000000016e3320 rsp=00000000016e1f30
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016e3c98 r10=00000000016e3c90 r11=00000000016e3c88
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016e3c10 r15=00000000016e3c80
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016df0d8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016df0d8 rdi=0000000000000000 rbp=00000000016de7d0 rsp=00000000016dd3e0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016df148 r10=00000000016df140 r11=00000000016df138
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016df0c0 r15=00000000016df130
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D908880
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C310, base 000000000021C308.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016da588 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016da588 rdi=0000000000000000 rbp=00000000016d9c80 rsp=00000000016d8890
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016da5f8 r10=00000000016da5f0 r11=00000000016da5e8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016da570 r15=00000000016da5e0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021C760.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f01 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4C0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0009 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D9088E0
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021C760.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021CB20.
00b0:00b4:trace:module:load_dll looking for L"uxtheme.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\uxtheme.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"uxtheme.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\C:\\windows\\system32\\uxtheme.dll" at 0x2f7230000-0x2f7265000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .text at 0x2f7231000 off 1000 size 13000 virt 123c0 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .data at 0x2f7244000 off 14000 size 1000 virt 110 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .rodata at 0x2f7245000 off 15000 size 1000 virt 430 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .rdata at 0x2f7246000 off 16000 size 16000 virt 159a0 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .pdata at 0x2f725c000 off 2c000 size 1000 virt 7f8 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .xdata at 0x2f725d000 off 2d000 size 1000 virt 920 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .bss at 0x2f725e000 off 0 size 0 virt 4a0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .edata at 0x2f725f000 off 2e000 size 2000 virt 1cac flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .idata at 0x2f7261000 off 30000 size 2000 virt 148c flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .rsrc at 0x2f7263000 off 32000 size 1000 virt 5f8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\C:\\windows\\system32\\uxtheme.dll" section .reloc at 0x2f7264000 off 33000 size 1000 virt bc flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\uxtheme.dll" 000000000034D510 00000002F7230000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\uxtheme.dll" at 00000002F7230000
00b0:00b4:trace:module:process_attach (L"uxtheme.dll",0000000000000000) - START
00b0:00b4:trace:module:MODULE_InitDLL (00000002F7230000 L"uxtheme.dll",PROCESS_ATTACH,0000000000000000) 00000002F72427B0 - CALL
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C950, base 000000000021C948.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:MODULE_InitDLL (00000002F7230000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"uxtheme.dll",0000000000000000) - END
00b0:00b4:trace:module:LdrUnloadDll (00000002F7230000)
00b0:00b4:trace:module:LdrUnloadDll (L"uxtheme.dll") - START
00b0:00b4:trace:module:MODULE_DecRefCount (L"uxtheme.dll") ldr.LoadCount: 0
00b0:00b4:trace:module:MODULE_InitDLL (00000002F7230000 L"uxtheme.dll",PROCESS_DETACH,0000000000000000) 00000002F72427B0 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (00000002F7230000,PROCESS_DETACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:free_modref unloading L"C:\\windows\\system32\\uxtheme.dll"
00b0:00b4:trace:module:LdrUnloadDll END
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #000c #7f00 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D90A4B0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0001 #0003 0000
00b0:00b4:trace:module:LdrGetDllFullName module 000000023D820000, name 000000000021F280.
00b0:00b4:trace:module:LdrGetDllFullName module 0000000000000000, name 000000000021F240.
00b0:00b4:trace:module:GetModuleFileNameW L"C:\\windows\\system32\\rundll32.exe"
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0, load_path 000000000034D100, dll_characteristics 0000000000000000, name 000000000021F1A0, base 000000000021F138.
00b0:00b4:trace:module:LdrAddRefDll (L"rundll32.exe") ldr.LoadCount: -1
00b0:00b4:trace:module:LdrGetDllHandleEx L"C:\\windows\\system32\\rundll32.exe" -> 0000000140000000 (load path L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;")
00b0:00b4:trace:module:FindResourceExW 0000000140000000 #0010 #0001 0000
00b0:00b4:trace:module:LdrUnloadDll (0000000140000000)
00b0:00b4:trace:module:LdrUnloadDll (L"rundll32.exe") - START
00b0:00b4:trace:module:LdrUnloadDll END
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016d5a38 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016d5a38 rdi=0000000000000000 rbp=00000000016d5130 rsp=00000000016d3d40
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016d5aa8 r10=00000000016d5aa0 r11=00000000016d5a98
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016d5a20 r15=00000000016d5a90
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:FindResourceExW 000000023D820000 #0004 L"SYSMENU" 0000
00b0:00b4:trace:module:LoadResource 000000023D820000 000000023D909A20
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016d0ee8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016d0ee8 rdi=0000000000000000 rbp=00000000016d05e0 rsp=00000000016cf1f0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016d0f58 r10=00000000016d0f50 r11=00000000016d0f48
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016d0ed0 r15=00000000016d0f40
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021EAA0, base 000000000021EA98.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:err:winediag:nodrv_CreateWindow Application tried to create a window, but no driver could be loaded.
00b0:00b4:err:winediag:nodrv_CreateWindow L"The explorer process failed to start."
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016cc398 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016cc398 rdi=0000000000000000 rbp=00000000016cba90 rsp=00000000016ca6a0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016cc408 r10=00000000016cc400 r11=00000000016cc3f8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016cc380 r15=00000000016cc3f0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F630, base 000000000021F628.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F320, base 000000000021F318.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:load_dll looking for L"setupapi.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\setupapi.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"setupapi.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" at 0x21a7e0000-0x21a856000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .text at 0x21a7e1000 off 1000 size 37000 virt 365e0 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .data at 0x21a818000 off 38000 size 1000 virt 230 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rodata at 0x21a819000 off 39000 size 3000 virt 244c flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rdata at 0x21a81c000 off 3c000 size e000 virt d010 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .pdata at 0x21a82a000 off 4a000 size 2000 virt 1818 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .xdata at 0x21a82c000 off 4c000 size 2000 virt 1d24 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .bss at 0x21a82e000 off 0 size 0 virt 720 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .edata at 0x21a82f000 off 4e000 size 18000 virt 171c8 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .idata at 0x21a847000 off 66000 size 2000 virt 1f34 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .rsrc at 0x21a849000 off 68000 size c000 virt bf00 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\setupapi.dll" section .reloc at 0x21a855000 off 74000 size 1000 virt d8 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"rpcrt4.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\rpcrt4.dll"
00b0:00b4:trace:module:get_load_order_value got environment b for L"rpcrt4"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" at 0x231ae0000-0x231b62000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .text at 0x231ae1000 off 1000 size 47000 virt 46400 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .data at 0x231b28000 off 48000 size 1000 virt 710 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rodata at 0x231b29000 off 49000 size 2000 virt 1b44 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rdata at 0x231b2b000 off 4b000 size 15000 virt 14b90 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .pdata at 0x231b40000 off 60000 size 3000 virt 2334 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .xdata at 0x231b43000 off 63000 size 3000 virt 289c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .bss at 0x231b46000 off 0 size 0 virt 690 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .edata at 0x231b47000 off 66000 size 17000 virt 16730 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .idata at 0x231b5e000 off 7d000 size 2000 virt 19a8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .rsrc at 0x231b60000 off 7f000 size 1000 virt 3a8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\rpcrt4.dll" section .reloc at 0x231b61000 off 80000 size 1000 virt 504 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\rpcrt4.dll" 000000000034D910 0000000231AE0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\rpcrt4.dll" at 0000000231AE0000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"version.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\version.dll" for L"version.dll" at 00000002F1FA0000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\setupapi.dll" 000000000034D510 000000021A7E0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\setupapi.dll" at 000000021A7E0000
00b0:00b4:trace:module:process_attach (L"setupapi.dll",0000000000000000) - START
00b0:00b4:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - START
00b0:00b4:trace:module:MODULE_InitDLL (0000000231AE0000 L"rpcrt4.dll",PROCESS_ATTACH,0000000000000000) 0000000231B26040 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (0000000231AE0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"rpcrt4.dll",0000000000000000) - END
00b0:00b4:trace:module:MODULE_InitDLL (000000021A7E0000 L"setupapi.dll",PROCESS_ATTACH,0000000000000000) 000000021A816860 - CALL
00b0:00b4:trace:module:MODULE_InitDLL (000000021A7E0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"setupapi.dll",0000000000000000) - END
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F340, base 000000000021F338.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021F030, base 000000000021F028.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016c7848 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016c7848 rdi=0000000000000000 rbp=00000000016c6f40 rsp=00000000016c5b50
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016c78b8 r10=00000000016c78b0 r11=00000000016c78a8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016c7830 r15=00000000016c78a0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016c2cf8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016c2cf8 rdi=0000000000000000 rbp=00000000016c23f0 rsp=00000000016c1000
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016c2d68 r10=00000000016c2d60 r11=00000000016c2d58
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016c2ce0 r15=00000000016c2d50
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016be1a8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016be1a8 rdi=0000000000000000 rbp=00000000016bd8a0 rsp=00000000016bc4b0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016be218 r10=00000000016be210 r11=00000000016be208
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016be190 r15=00000000016be200
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016b9658 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016b9658 rdi=0000000000000000 rbp=00000000016b8d50 rsp=00000000016b7960
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016b96c8 r10=00000000016b96c0 r11=00000000016b96b8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016b9640 r15=00000000016b96b0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000000E20001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000000E20001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000000E20001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000000FD0001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000000FD0001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000000FD0001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000000FD0001 #0018 000000021A7F88B0 21ccd0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016b4b08 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016b4b08 rdi=0000000000000000 rbp=00000000016b4200 rsp=00000000016b2e10
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016b4b78 r10=00000000016b4b70 r11=00000000016b4b68
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016b4af0 r15=00000000016b4b60
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000001250001 #0018 000000021A7F88B0 21ccd0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016affb8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016affb8 rdi=0000000000000000 rbp=00000000016af6b0 rsp=00000000016ae2c0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016b0028 r10=00000000016b0020 r11=00000000016b0018
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016affa0 r15=00000000016b0010
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000001250001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:load_dll looking for L"atl100.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\atl100.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"atl100.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" at 0x1c1ef0000-0x1c1f1c000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .text at 0x1c1ef1000 off 1000 size c000 virt b530 flags 60000020
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .data at 0x1c1efd000 off d000 size 1000 virt 90 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .rodata at 0x1c1efe000 off e000 size 1000 virt 1d0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .rdata at 0x1c1eff000 off f000 size 9000 virt 8890 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .pdata at 0x1c1f08000 off 18000 size 1000 virt 7d4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .xdata at 0x1c1f09000 off 19000 size 1000 virt 7b4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .bss at 0x1c1f0a000 off 0 size 0 virt 170 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .edata at 0x1c1f0b000 off 1a000 size d000 virt cf5d flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .idata at 0x1c1f18000 off 27000 size 1000 virt eb8 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .rsrc at 0x1c1f19000 off 28000 size 2000 virt 1f90 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\atl100.dll" section .reloc at 0x1c1f1b000 off 2a000 size 1000 virt 108 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ole32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\ole32.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"ole32.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" at 0x2e8f10000-0x2e902b000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .text at 0x2e8f11000 off 1000 size a8000 virt a76a0 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .data at 0x2e8fb9000 off a9000 size 1000 virt 480 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rodata at 0x2e8fba000 off aa000 size 1000 virt 778 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rdata at 0x2e8fbb000 off ab000 size 1e000 virt 1d750 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .pdata at 0x2e8fd9000 off c9000 size 7000 virt 6b10 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .xdata at 0x2e8fe0000 off d0000 size 7000 virt 67c4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .bss at 0x2e8fe7000 off 0 size 0 virt 210 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .edata at 0x2e8fe8000 off d7000 size 18000 virt 17412 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .idata at 0x2e9000000 off ef000 size 4000 virt 367c flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .rsrc at 0x2e9004000 off f3000 size 25000 virt 24bc0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\ole32.dll" section .reloc at 0x2e9029000 off 118000 size 2000 virt 1804 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"combase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\combase.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"combase.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" at 0x327020000-0x327073000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .text at 0x327021000 off 1000 size 27000 virt 26590 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .data at 0x327048000 off 28000 size 1000 virt 580 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .rodata at 0x327049000 off 29000 size 2000 virt 16c0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .rdata at 0x32704b000 off 2b000 size d000 virt cf90 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .pdata at 0x327058000 off 38000 size 2000 virt 17a0 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .xdata at 0x32705a000 off 3a000 size 2000 virt 18e4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .bss at 0x32705c000 off 0 size 0 virt 1a0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .edata at 0x32705d000 off 3c000 size 13000 virt 12d6e flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .idata at 0x327070000 off 4f000 size 2000 virt 1804 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\combase.dll" section .reloc at 0x327072000 off 51000 size 1000 virt 23c flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ole32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"rpcrt4.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\combase.dll" 0000000000367940 0000000327020000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\combase.dll" at 0000000327020000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\combase.dll" at 0000000327020000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"rpcrt4.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=3
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\ole32.dll" 0000000000367660 00000002E8F10000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\ole32.dll" at 00000002E8F10000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\ole32.dll" at 00000002E8F10000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"oleaut32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\oleaut32.dll"
00b0:00b4:trace:module:get_load_order_value got environment b for L"oleaut32"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" at 0x2739c0000-0x273af6000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .text at 0x2739c1000 off 1000 size ab000 virt aa720 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .data at 0x273a6c000 off ac000 size 2000 virt 1100 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .rodata at 0x273a6e000 off ae000 size 1000 virt 984 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .rdata at 0x273a6f000 off af000 size 1f000 virt 1e700 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .pdata at 0x273a8e000 off ce000 size 6000 virt 57e4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .xdata at 0x273a94000 off d4000 size 6000 virt 50e4 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .bss at 0x273a9a000 off 0 size 0 virt 38230 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .edata at 0x273ad3000 off da000 size 19000 virt 18c59 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .idata at 0x273aec000 off f3000 size 3000 virt 2aa0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .rsrc at 0x273aef000 off f6000 size 5000 virt 4ee0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\oleaut32.dll" section .reloc at 0x273af4000 off fb000 size 2000 virt 14e4 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ole32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=2
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"rpcrt4.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\rpcrt4.dll" for L"rpcrt4.dll" at 0000000231AE0000, count=4
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\oleaut32.dll" 0000000000367EB0 00000002739C0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\oleaut32.dll" at 00000002739C0000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"shlwapi.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\shlwapi.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"shlwapi.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" at 0x2e3540000-0x2e3591000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .text at 0x2e3541000 off 1000 size 1e000 virt 1dac0 flags 60000060
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .data at 0x2e355f000 off 1f000 size 1000 virt 210 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .rodata at 0x2e3560000 off 20000 size 2000 virt 18fc flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .rdata at 0x2e3562000 off 22000 size b000 virt a290 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .pdata at 0x2e356d000 off 2d000 size 2000 virt 11b8 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .xdata at 0x2e356f000 off 2f000 size 2000 virt 13a8 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .bss at 0x2e3571000 off 0 size 0 virt 1c0 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .edata at 0x2e3572000 off 31000 size 14000 virt 13ab5 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .idata at 0x2e3586000 off 45000 size 5000 virt 442c flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .rsrc at 0x2e358b000 off 4a000 size 5000 virt 4ed0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shlwapi.dll" section .reloc at 0x2e3590000 off 4f000 size 1000 virt e0 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"gdi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\gdi32.dll" for L"gdi32.dll" at 000000026B4C0000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernelbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernelbase.dll" for L"kernelbase.dll" at 000000007B000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"shcore.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:get_load_order looking for L"C:\\windows\\system32\\shcore.dll"
00b0:00b4:trace:module:get_load_order got hardcoded default for L"shcore.dll"
00b0:00b4:trace:module:map_image_into_view mapping PE file L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" at 0x3126f0000-0x312709000
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .text at 0x3126f1000 off 1000 size 9000 virt 8b70 flags 60000020
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .data at 0x3126fa000 off a000 size 1000 virt b0 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .rodata at 0x3126fb000 off b000 size 1000 virt fb4 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .rdata at 0x3126fc000 off c000 size 3000 virt 2360 flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .pdata at 0x3126ff000 off f000 size 1000 virt 57c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .xdata at 0x312700000 off 10000 size 1000 virt 61c flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .bss at 0x312701000 off 0 size 0 virt 160 flags c0000080
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .edata at 0x312702000 off 11000 size 5000 virt 480e flags 40000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .idata at 0x312707000 off 16000 size 1000 virt c74 flags c0000040
00b0:00b4:trace:module:map_image_into_view mapping L"\\??\\Z:\\Applications\\CrossOver.app\\Contents\\SharedSupport\\CrossOver\\lib\\wine\\x86_64-windows\\shcore.dll" section .reloc at 0x312708000 off 17000 size 1000 virt a8 flags 42000040
00b0:00b4:trace:module:load_dll looking for L"advapi32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\advapi32.dll" for L"advapi32.dll" at 0000000330260000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"kernel32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\kernel32.dll" for L"kernel32.dll" at 000000007B600000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ntdll.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ntdll.dll" for L"ntdll.dll" at 0000000170000000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ole32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ole32.dll" for L"ole32.dll" at 00000002E8F10000, count=3
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016ab468 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016ab468 rdi=0000000000000000 rbp=00000000016aab60 rsp=00000000016a9770
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016ab4d8 r10=00000000016ab4d0 r11=00000000016ab4c8
00b0:00b4:trace:module:import_dll is not hybrid module
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016ab450 r15=00000000016ab4c0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\shcore.dll" 00000000003697A0 00000003126F0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shcore.dll" at 00000003126F0000: builtin
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\shcore.dll" at 00000003126F0000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\shlwapi.dll" 0000000000368300 00000002E3540000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\shlwapi.dll" at 00000002E3540000
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"ucrtbase.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\ucrtbase.dll" for L"ucrtbase.dll" at 00000003AF670000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:load_dll looking for L"user32.dll" in L"C:\\windows\\system32;C:\\windows\\system32;C:\\windows\\system;C:\\windows;.;"
00b0:00b4:trace:module:load_dll Found L"C:\\windows\\system32\\user32.dll" for L"user32.dll" at 000000023D820000, count=-1
00b0:00b4:trace:module:import_dll is not hybrid module
00b0:00b4:trace:module:build_module loaded L"\\??\\C:\\windows\\system32\\atl100.dll" 0000000000367490 00000001C1EF0000
00b0:00b4:trace:loaddll:build_module Loaded L"C:\\windows\\system32\\atl100.dll" at 00000001C1EF0000: builtin
00b0:00b4:trace:module:load_dll Loaded module L"\\??\\C:\\windows\\system32\\atl100.dll" at 00000001C1EF0000
00b0:00b4:trace:module:process_attach (L"atl100.dll",0000000000000000) - START
00b0:00b4:trace:module:process_attach (L"ole32.dll",0000000000000000) - START
00b0:00b4:trace:module:process_attach (L"combase.dll",0000000000000000) - START
00b0:00b4:trace:module:MODULE_InitDLL (0000000327020000 L"combase.dll",PROCESS_ATTACH,0000000000000000) 00000003270465C0 - CALL
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C0E0, base 000000000021C0D8.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:MODULE_InitDLL (0000000327020000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"combase.dll",0000000000000000) - END
00b0:00b4:trace:module:MODULE_InitDLL (00000002E8F10000 L"ole32.dll",PROCESS_ATTACH,0000000000000000) 00000002E8FB74E0 - CALL
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C190, base 000000000021C188.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:MODULE_InitDLL (00000002E8F10000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"ole32.dll",0000000000000000) - END
00b0:00b4:trace:module:process_attach (L"oleaut32.dll",0000000000000000) - START
00b0:00b4:trace:module:MODULE_InitDLL (00000002739C0000 L"oleaut32.dll",PROCESS_ATTACH,0000000000000000) 0000000273A6A370 - CALL
00b0:00b4:trace:process:GetEnvironmentVariableW (L"oanocache" 0000000000000000 0)
00b0:00b4:trace:module:MODULE_InitDLL (00000002739C0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"oleaut32.dll",0000000000000000) - END
00b0:00b4:trace:module:process_attach (L"shlwapi.dll",0000000000000000) - START
00b0:00b4:trace:module:process_attach (L"shcore.dll",0000000000000000) - START
00b0:00b4:trace:module:MODULE_InitDLL (00000003126F0000 L"shcore.dll",PROCESS_ATTACH,0000000000000000) 00000003126F8FD0 - CALL
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C100, base 000000000021C0F8.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:MODULE_InitDLL (00000003126F0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"shcore.dll",0000000000000000) - END
00b0:00b4:trace:module:MODULE_InitDLL (00000002E3540000 L"shlwapi.dll",PROCESS_ATTACH,0000000000000000) 00000002E355DE00 - CALL
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C190, base 000000000021C188.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:MODULE_InitDLL (00000002E3540000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"shlwapi.dll",0000000000000000) - END
00b0:00b4:trace:module:MODULE_InitDLL (00000001C1EF0000 L"atl100.dll",PROCESS_ATTACH,0000000000000000) 00000001C1EFB6D0 - CALL
00b0:00b4:trace:module:LdrGetDllHandleEx flags 0x1, load_path 0000000000000000, dll_characteristics 0000000000000000, name 000000000021C220, base 000000000021C218.
00b0:00b4:trace:module:LdrGetDllHandleEx L"ntdll.dll" -> 0000000170000000 (load path (null))
00b0:00b4:trace:module:MODULE_InitDLL (00000001C1EF0000,PROCESS_ATTACH,0000000000000000) - RETURN 1
00b0:00b4:trace:module:process_attach (L"atl100.dll",0000000000000000) - END
00b0:00b4:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021CE20 260)
00b0:00b4:trace:module:EnumResourceNamesExW 0000000001250001 L"WINE_REGISTRY" 000000021A7F68A0 21cca4
00b0:00b4:trace:module:FindResourceExW 0000000001250001 L"WINE_REGISTRY" L"DLLS/MSXML/MSXML_TLB_T.RES" 0000
00b0:00b4:trace:module:LoadResource 0000000001250001 00000000012590B0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016a6918 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016a6918 rdi=0000000000000000 rbp=00000000016a6010 rsp=00000000016a4c20
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016a6988 r10=00000000016a6980 r11=00000000016a6978
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016a6900 r15=00000000016a6970
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:FindResourceExW 0000000001250001 L"WINE_REGISTRY" #0001 0000
00b0:00b4:trace:module:LoadResource 0000000001250001 00000000012590C0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000001250001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021CE20 260)
00b0:00b4:trace:module:EnumResourceNamesExW 0000000001250001 L"WINE_REGISTRY" 000000021A7F68A0 21cca4
00b0:00b4:trace:module:FindResourceExW 0000000001250001 L"WINE_REGISTRY" L"DLLS/MSXML2/MSXML2_TLB_T.RES" 0000
00b0:00b4:trace:module:LoadResource 0000000001250001 0000000001259090
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=00000000016a1dc8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016a1dc8 rdi=0000000000000000 rbp=00000000016a14c0 rsp=00000000016a00d0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=00000000016a1e38 r10=00000000016a1e30 r11=00000000016a1e28
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=00000000016a1db0 r15=00000000016a1e20
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000169d278 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000169d278 rdi=0000000000000000 rbp=000000000169c970 rsp=000000000169b580
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000169d2e8 r10=000000000169d2e0 r11=000000000169d2d8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000169d260 r15=000000000169d2d0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
00b0:00b4:trace:module:EnumResourceNamesExW 0000000001250001 #0018 000000021A7F88B0 21ccd0
00b0:00b4:trace:module:FindResourceExW 0000000001250001 #0018 L"WINE_MANIFEST" 0000
00b0:00b4:trace:module:LoadResource 0000000001250001 000000000144B198
00b0:00b4:trace:process:GetEnvironmentVariableW (L"SystemRoot" 000000000021CE20 260)
00b0:00b4:trace:module:EnumResourceNamesExW 0000000001250001 L"WINE_REGISTRY" 000000021A7F68A0 21cca4
00b0:00b4:trace:module:FindResourceExW 0000000001250001 L"WINE_REGISTRY" L"DLLS/MSXML3/MSXML3_V1_T.RES" 0000
00b0:00b4:trace:module:LoadResource 0000000001250001 000000000144B158
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001698728 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001698728 rdi=0000000000000000 rbp=0000000001697e20 rsp=0000000001696a30
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001698798 r10=0000000001698790 r11=0000000001698788
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001698710 r15=0000000001698780
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=0000000001693bd8 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=0000000001693bd8 rdi=0000000000000000 rbp=00000000016932d0 rsp=0000000001691ee0
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=0000000001693c48 r10=0000000001693c40 r11=0000000001693c38
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=0000000001693bc0 r15=0000000001693c30
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000168f088 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=000000000168f088 rdi=0000000000000000 rbp=000000000168e780 rsp=000000000168d390
0074:00a8:trace:seh:dispatch_exception r8=0000000042000000 r9=000000000168f0f8 r10=000000000168f0f0 r11=000000000168f0e8
0074:00a8:trace:seh:dispatch_exception r12=0000000041fffff8 r13=0000000000000000 r14=000000000168f070 r15=000000000168f0e0
0074:00a8:trace:seh:call_vectored_handlers calling handler at 00000002279AD660 code=c0000005 flags=0
0074:00a8:trace:seh:call_vectored_handlers handler at 00000002279AD660 returned 0
0074:00a8:trace:seh:dispatch_exception code=c0000005 flags=0 addr=00007FF80C757DC0 ip=00007FF80C757DC0 tid=00a8
0074:00a8:trace:seh:dispatch_exception info[0]=0000000000000000
0074:00a8:trace:seh:dispatch_exception info[1]=0000000041fffff8
0074:00a8:warn:seh:dispatch_exception EXCEPTION_ACCESS_VIOLATION exception (code=c0000005) raised
0074:00a8:trace:seh:dispatch_exception rax=00007ff80c757dc0 rbx=000000000168a538 rcx=0000000000000001 rdx=00007ff80c758380
0074:00a8:trace:seh:dispatch_exception rsi=00000000016
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment