LabVIEW RT restart due to exception 0xC0000005

Hello

With Labview system 8.5.1, The RT gives the exception 0xC0000005 error.

We use a controller PXI, PXI-8106.

This is a similar question:

http://forums.NI.com/NI/board/message?board.ID=280&message.ID=3921&requireLogin=false

Tags: NI Software

Similar Questions

  • Exception 0xc0000005 at 0xc76b57eb2

    I get the message "Exception 0xc0000005 at 0xc76b57eb2" and must click OK to shut down my computer. In this case feqquently, but not always and does not appear to be connected to what programs I used in this session.

    Hi John,.

    A. when exactly do you get this error?

    B. recent changes made on the computer?

    C. who is the manufacturer of your computer?

    Try to do a clean boot and check if this is caused by software conflicts.

    1. click on Start, type msconfig in the start search box and press Enter.

    2. on the Services tab, check hide All Microsoft Services.

    3. on the Startup tab, click disable all , and then click Ok.

    4. If you are prompted to restart the computer, click restart now.

    After understand you what program is causing the issue you want to put your computer to normal startup.

    When the computer is in a clean boot, applications and third-party services are disabled. Once the computer is restarted, check if the problem occurs right now.

    Check out this link that talks about How to perform a clean boot

    Note: Follow all the steps in the link to find out what software are contradictory.

    http://support.Microsoft.com/kb/929135

    Kind regards
    Bindu S - Microsoft Support
    Visit our Microsoft answers feedback Forum and let us know what you think

  • Updated the macbook pro of el capitan and now will not start. Instead, I get the error message "your computer restarted due to a problem". Someone at - it suggestions on how to solve this problem?

    Updated macbook pro today for the latest version of el capitan and now will not start. Instead, I get the error message "your computer restarted due to a problem". Someone at - it suggestions on how to solve this problem?

    It would be helpful to post what the screen says.

    -Try to reset memory NVRAM/PRAM and SMC

    MacIntel: Reset of the controller (SMC) system management

    https://support.Apple.com/en-us/HT201295

    Subject of memory NVRAM and PRAM

    https://support.Apple.com/en-us/HT204063

    -Try to start safe mode

    OS x: what is Safe Boot, Safe Mode?

    https://support.Apple.com/en-us/HT201262

    -Start to recovery and repair the startup disk

    OS X: on OS X Recovery - Apple Support

    https://support.Apple.com/en-us/HT201314

    -If it is repairable reinstall the OSX

    How to reinstall OS X on your Mac - Apple Support

    https://support.Apple.com/en-us/HT204904

    -If you do not have a backup using disk utility to restore the internal drive to an external drive, so that you can try to recover the data.

  • "The computer was restarted due to a problem."

    I just started using my old Macbook Pro 2010 after the flight of my model of 2014. I swapped the HARD drive for an SSD (at the suggestion of a tech Genius), but three times now, I received the error "your computer has been restarted due to a problem", while doing activities various - once while working in Photoshop and again later during the scan. Both my Wacom tablet and my scanner use USB connections, if that makes a difference. Here is the log of the most recent kernel panic (I think that's what it's called). Any help is appreciated. I removed the anonymous UUID number...

    Wed Dec 23 01:31:26 2015

    panic (the appellant 2 cpu 0xffffff7fa078bf7c): "panic GPU: 7f [] 5 3 0 0 0 0 3: NVRM [0 / 1:0:0]: error 0 x 00610210 reading: CFG 0xffffffff, 0xffffffff, 0xffffffff, BAR0 0xd2000000 0xffffff80c5cac000 0x0a5480a2, P3/4\n"@/SourceCache/AppleGraphicsControl/AppleGraphicsControl-3.6.22/src/Apple MuxControl/kext/GPUPanic.cpp:127, D0.

    Backtrace (2 CPU), Frame: Return address

    0xffffff80b3de30b0: 0xffffff801e423139

    0xffffff80b3de3130: 0xffffff7fa078bf7c

    0xffffff80b3de3200: 0xffffff7f9ee28f1b

    0xffffff80b3de32c0: 0xffffff7f9eef250a

    0xffffff80b3de3300: 0xffffff7f9f0aa0e5

    0xffffff80b3de3330: 0xffffff7f9f0aae10

    0xffffff80b3de3370: 0xffffff7f9ee05b10

    0xffffff80b3de3490: 0xffffff7f9ee064ec

    0xffffff80b3de3520: 0xffffff7f9ee038ab

    0xffffff80b3de3560: 0xffffff7f9ee0381b

    0xffffff80b3de3600: 0xffffff7f9ee2d576

    0xffffff80b3de3800: 0xffffff7f9ee2e3f6

    0xffffff80b3de38e0: 0xffffff7f9fda49c2

    0xffffff80b3de3920: 0xffffff7f9fdb437f

    0xffffff80b3de3940: 0xffffff7f9fde233b

    0xffffff80b3de3980: 0xffffff7f9fde239b

    0xffffff80b3de39c0: 0xffffff7f9fdb9e15

    0xffffff80b3de3a10: 0xffffff7f9fd85b5e

    0xffffff80b3de3aa0: 0xffffff7f9fd81ae7

    0xffffff80b3de3ad0: 0xffffff7f9fd7f636

    0xffffff80b3de3b00: 0xffffff801e8cfe73

    0xffffff80b3de3b90: 0xffffff801e8d1d6f

    0xffffff80b3de3bf0: 0xffffff801e8cf88f

    0xffffff80b3de3d40: 0xffffff801e4b6e18

    0xffffff80b3de3e50: 0xffffff801e426d81

    0xffffff80b3de3e80: 0xffffff801e413af5

    0xffffff80b3de3ef0: 0xffffff801e41e1d3

    0xffffff80b3de3f70: 0xffffff801e4ca13d

    0xffffff80b3de3fb0: 0xffffff801e4f4ca6

    Extensions of core in backtrace:

    com.apple.driver.AppleMuxControl (3.6.22) [32862231-50BC-3AF6-87A2-703321AE4F90] @ 0xffffff7fa077d000-> 0xffffff7fa0790fff

    dependency: com.apple.driver.AppleGraphicsControl (3.6.22) [AA46D551-BE0F-33DA - A 93-3 - 8F46197BB 36F]@0xffffff7fa0775000

    dependency: com.apple.iokit.IOACPIFamily (1.4) [045D5D6F-AD1E-36DB-A249-A346E2B48E54] @0xfffff f7f9ed2e000

    dependency: com.apple.iokit.IOPCIFamily (2.9) [96B2C1FB-5CF4-3F49-AECF-530084C81DC9] @ 7f9eac1000 0xffffff

    dependency: com.apple.iokit.IOGraphicsFamily (2.4.1) [44D1D375-32BF-3BD0-BC6F-9372C142BCB2] @0 xffffff7f9ed86000

    dependency: com.apple.driver.AppleBacklightExpert (1.0.4) [80899285-3952-30DA-A0F9-357C51E104 CF]@0xffffff7fa0778000

    com.apple.nvidia.classic.NVDAResmanTesla (8.2.4) [D61B2BB9-4289-318d-9197-5E1E13B 1FF32]@0xffffff7f9edd9000-> 0xffffff7f9f041fff

    dependency: com.apple.iokit.IOPCIFamily (2.9) [96B2C1FB-5CF4-3F49-AECF-530084C81DC9] @ 7f9eac1000 0xffffff

    dependency: ffff7f9edc9000 @0xff com.apple.iokit.IONDRVSupport (2.4.1) [A356902E-CE68-304B-83FC-8DB66AE572C0]

    dependency: com.apple.iokit.IOGraphicsFamily (2.4.1) [44D1D375-32BF-3BD0-BC6F-9372C142BCB2] @0 xffffff7f9ed86000

    com.apple.nvidia.classic.NVDANV50HalTesla (8.2.4) [B0E6AAA7-E970 - 3D 81 - 8B 43-145 56 A3A4AC]@0xffffff7f9f04c000-> 0xffffff7f9f2f5fff

    dependency: com.apple.nvidia.classic.NVDAResmanTesla (8.2.4) [D61B2BB9-4289-318d-9197-5E1E13B 1FF32]@0xffffff7f9edd9000

    dependency: com.apple.iokit.IOPCIFamily (2.9) [96B2C1FB-5CF4-3F49-AECF-530084C81DC9] @ 7f9eac1000 0xffffff

    com.apple.GeForceTesla (8.2.4) [0B484B14-AC81-3B33-9C19-FF6492AC68DC] @0xffffff7f9 fd64000-> 0xffffff7f9fe2efff

    dependency: com.apple.iokit.IOPCIFamily (2.9) [96B2C1FB-5CF4-3F49-AECF-530084C81DC9] @ 7f9eac1000 0xffffff

    dependency: ffff7f9edc9000 @0xff com.apple.iokit.IONDRVSupport (2.4.1) [A356902E-CE68-304B-83FC-8DB66AE572C0]

    dependency: com.apple.iokit.IOGraphicsFamily (2.4.1) [44D1D375-32BF-3BD0-BC6F-9372C142BCB2] @0 xffffff7f9ed86000

    dependency: com.apple.nvidia.classic.NVDAResmanTesla (8.2.4) [D61B2BB9-4289-318d-9197-5E1E13B 1FF32]@0xffffff7f9edd9000

    Corresponding to the current thread BSD process name: WindowServer

    Mac OS version:

    13F1507

    Kernel version:

    13.4.0 Darwin kernel version: Wed Mar 18 16:20:14 PDT 2015; root:XNU-2422.115.14~1/RELEASE_X86_64

    Kernel UUID: 8B1A8FD1-2344-36C0-A7F5-D9D485A995FA

    Slide kernel: 0x000000001e200000

    Text of core base: 0xffffff801e400000

    Name of system model: MacBookPro6, 2 (Mac-F22586C8)

    Availability of the system in nanoseconds: 348825920076

    last load kext to 245981702043: com.apple.filesystems.msdosfs 1.9 (addr 0xffffff7fa0895000, size 65536)

    Finally unloaded kext to 306311778875: com.apple.filesystems.msdosfs 1.9 (addr 0xffffff7fa0895000 size 57344)

    kexts responsible:

    com.apple.driver.AppleHWSensor 1.9.5d0

    com.apple.driver.AudioAUUC 1.60

    com Apple.filesystems.autofs 3.0

    com.apple.driver.AGPM 100.14.34

    com.apple.iokit.IOBluetoothSerialManager 4.2.7f5

    com.apple.driver.AppleMikeyHIDDriver 124

    com.apple.driver.AppleHDA 2.6.3f7

    8.2.4 com.apple.driver.AppleIntelHDGraphics

    com.apple.iokit.BroadcomBluetoothHostControllerUSBTransport 4.2.7f5

    com.apple.driver.AppleSMCPDRC 1.0.0

    com.apple.driver.ACPI_SMC_PlatformPlugin 1.0.0

    8.2.4 com.apple.driver.AppleIntelHDGraphicsFB

    com.apple.driver.AppleSMCLMU 2.0.4d1

    com.apple.iokit.IOUserEthernet 1.0.0d1

    com.apple.Dont_Steal_Mac_OS_X 7.0.0

    com.apple.driver.AppleHWAccess 1

    com.apple.driver.AppleMikeyDriver 2.6.3f7

    com.apple.driver.AppleLPC 1.7.0

    8.2.4 com.apple.GeForceTesla

    3.5.13 com.apple.driver.AppleUpstreamUserClient

    com.apple.driver.AppleMuxControl 3.6.22

    com.apple.driver.AppleMCCSControl 1.2.5

    com.apple.driver.SMCMotionSensor 3.0.4d1

    com.apple.driver.AppleUSBTCButtons 240.2

    com.apple.driver.AppleUSBCardReader 3.4.1

    com.apple.driver.AppleIRController 325.7

    com.apple.driver.AppleUSBTCKeyboard 240.2

    com.apple.AppleFSCompression.AppleFSCompressionTypeDataless 1.0.0d1

    com.apple.AppleFSCompression.AppleFSCompressionTypeLZVN 1.0.0d1

    com.apple.AppleFSCompression.AppleFSCompressionTypeZlib 1.0.0d1

    com.apple.BootCache 35

    com.apple.iokit.SCSITaskUserClient 3.6.7

    com.apple.driver.XsanFilter 404

    com.apple.iokit.IOAHCIBlockStorage 2.6.0

    com.apple.driver.AppleUSBHub 683.4.0

    com.apple.iokit.AppleBCM5701Ethernet 3.8.1b2

    com.apple.driver.AirPort.Brcm4331 700.20.22

    com.apple.driver.AppleFWOHCI 5.0.2

    com.apple.driver.AppleAHCIPort 3.0.5

    com.apple.driver.AppleUSBEHCI 660.4.0

    com.apple.driver.AppleSmartBatteryManager 161.0.0

    com.apple.driver.AppleACPIButtons 2.0

    com.apple.driver.AppleRTC 2.0

    com.apple.driver.AppleHPET 1.8

    com.apple.driver.AppleSMBIOS 2.1

    com.apple.driver.AppleACPIEC 2.0

    com.apple.driver.AppleAPIC 1.7

    com.apple.driver.AppleIntelCPUPowerManagementClient 217.92.1

    com Apple.NKE.applicationfirewall 153

    com Apple.Security.Quarantine 3

    com.apple.driver.AppleIntelCPUPowerManagement 217.92.1

    com Apple.kext.Triggers 1.0

    com.apple.AppleGraphicsDeviceControl 3.6.22

    com.apple.iokit.IOSerialFamily 10.0.7

    com.apple.driver.DspFuncLib 2.6.3f7

    com.apple.vecLib.kext 1.0.0

    com.apple.iokit.IOAudioFamily 1.9.7fc2

    com.apple.kext.OSvKernDSPLib 1.14

    com.apple.iokit.IOBluetoothHostControllerUSBTransport 4.2.7f5

    com.apple.driver.IOPlatformPluginLegacy 1.0.0

    com.apple.iokit.IOFireWireIP 2.2.6

    com.apple.driver.AppleHDAController 2.6.3f7

    com.apple.iokit.IOHDAFamily 2.6.3f7

    com.apple.iokit.IOSurface 91.3

    com.apple.iokit.IOBluetoothFamily 4.2.7f5

    com.apple.driver.AppleSMBusPCI 1.0.12d1

    com.apple.driver.IOPlatformPluginFamily 5.7.1d6

    8.2.4 com.apple.nvidia.classic.NVDANV50HalTesla

    8.2.4 com.apple.nvidia.classic.NVDAResmanTesla

    com.apple.driver.AppleGraphicsControl 3.6.22

    com.apple.driver.AppleBacklightExpert 1.0.4

    com.apple.iokit.IONDRVSupport 2.4.1

    com.apple.driver.AppleSMBusController 1.0.12d1

    com.apple.iokit.IOGraphicsFamily 2.4.1

    com.apple.driver.AppleSMC 3.1.8

    com.apple.iokit.IOSCSIBlockCommandsDevice 3.6.7

    com.apple.iokit.IOUSBMassStorageClass 3.6.0

    com.apple.driver.AppleUSBMultitouch 240.10

    com.apple.iokit.IOUSBHIDDriver 660.4.0

    com.apple.driver.AppleUSBMergeNub 650.4.0

    com.apple.driver.AppleUSBComposite 656.4.1

    com.apple.iokit.IOSCSIMultimediaCommandsDevice 3.6.7

    com.apple.iokit.IOBDStorageFamily 1.7

    com.apple.iokit.IODVDStorageFamily 1.7.1

    com.apple.iokit.IOCDStorageFamily 1.7.1

    com.apple.iokit.IOAHCISerialATAPI 2.6.1

    com.apple.iokit.IOSCSIArchitectureModelFamily 3.6.7

    com.apple.iokit.IOEthernetAVBController 1.0.3b4

    com.apple.driver.mDNSOffloadUserClient 1.0.1b5

    com.apple.iokit.IOUSBUserClient 660.4.2

    com.apple.iokit.IO80211Family 640,36

    com.apple.iokit.IONetworkingFamily 3.2

    com.apple.iokit.IOFireWireFamily 4.5.5

    com.apple.iokit.IOAHCIFamily 2.6.5

    com.apple.iokit.IOUSBFamily 686.4.1

    com.apple.driver.AppleEFINVRAM 2.0

    com.apple.driver.AppleEFIRuntime 2.0

    com.apple.iokit.IOHIDFamily 2.0.0

    com.apple.iokit.IOSMBusFamily 1.1

    com Apple.Security.sandbox 278.11.2

    com.apple.kext.AppleMatch 1.0.0d1

    com.apple.security.TMSafetyNet 7

    com.apple.driver.AppleKeyStore 2

    com.apple.driver.DiskImages 373

    com.apple.iokit.IOStorageFamily 1.9

    com.apple.iokit.IOReportFamily 23

    com.apple.driver.AppleFDEKeyStore 28.30

    com.apple.driver.AppleACPIPlatform 2.0

    com.apple.iokit.IOPCIFamily 2.9

    com.apple.iokit.IOACPIFamily 1.4

    com Apple.KEC.corecrypto 1.0

    com Apple.KEC.pthread 1

    Model: MacBookPro6, 2, MBP61.0057.B11 of BootROM, 2 processors, Intel Core i7, 2.66 GHz, 4 GB, MSC 1.58f17

    Graphics: graphics card Intel HD, Intel HD Graphics, integrated, 288 MB

    Graphics card: NVIDIA GeForce GT 330 M, NVIDIA GeForce GT 330 M, PCIe, 512 MB

    Memory module: BANK 0/DIMM0, 2 GB, DDR3, 1067 MHz, 0x802C, 0x31364A53463235363634485A2D3147314631

    Memory module: BANK 1/DIMM0, 2 GB, DDR3, 1067 MHz, 0x802C, 0x31364A53463235363634485A2D3147314631

    Airport: spairport_wireless_card_type_airport_extreme (0x14E4, 0 x 93), Broadcom BCM43xx 1.0 (5.106.98.100.22)

    Bluetooth: Version 5.2.7f4 15858, 3 services, 15 devices, 1 incoming serial ports

    Network service: Wi - Fi, AirPort, en1

    Serial ATA Device: SSD2SC240G1CS1754D117-489, 240,06 GB

    Serial ATA Device: MATSHITADVD-R UJ-898

    USB device: Hub

    USB Device: IR receiver

    USB device: ISight built-in

    USB device: Hub

    USB device: Apple keyboard / Trackpad

    USB device: Memory card reader internal

    USB device: Hub BRCM2070

    USB Device: USB Bluetooth host controller

    Crush Bus:

    You have the misfortune to have a model identifier 6.2 MBP that GPU problems. There was a program of replacement card logic on these models, but that has expired.

    To resolve this problem, you can have the logic board replaced at your expense.

    As a temporary measure, you can download and install this application:

    https://gfx.IO/

    This will cancel the discreet GPU and run the MBP using only the built-in. This will result in a decrease in the graphics performance.

    Ciao.

  • Exception 0xC0000005 (EXCEPTION_ACCESS_VIOLATION) at 0x633A61A0 (C:\WINDOWS\System32\jscript.dll+0x261a0) unable to read memory at 0 x 8

    I get this play a game

    and whenever I have a table nearby or are transferred to another table I started all the way...

    JET LENGTH a UNRECOVERABLE ERROR #3 DETECTED (System exception).
    Please, contact the vendor of the application.

    Exception 0xC0000005 (EXCEPTION_ACCESS_VIOLATION) at 0x633A61A0 (C:\WINDOWS\System32\jscript.dll+0x261a0)
    Unable to read memory at 0 x 8

    PID 11604, TID 18072

    Records:

    EAX = 0 X 0 = 0X3651B8 EBX
    ECX = 0X1D5B1C30 EDX = 0 X 0
    ESI = 0 X 0 = 0X11E5F8 EDI
    EBP = 0X11E580 ESP = 0X11E49C
    EIP = 0x633A61A0 (C:\WINDOWS\System32\jscript.dll+0x261a0)

    Battery:

    0x11E49C: 0x11E5F8 0x1D5C9D40 0x6339F33D 0x11E5F8
    0x11E4AC: 0x1D5C9D40 0 x 0 0 x 0 0x1D5B45D0
    0x11E4BC: 0xADD3C86A 0x1D5B4408 0x1D5C9F6C 0 x 0
    0x11E4CC: 0x11E4BC 0 x 0 0 x 0 0 x 0

    Version information:

    Java version: 1.6.0_20
    Professional edition of Excelsior JET 7.20
    Build info: RT: Professional edition, version jet-720-mp1 (kills Nov 09 14:27:26 NOVT 2010)
    Profile JET: 1.6.0_20
    Duration: Desktop
    Application was deployed

    Options and system properties:

    -Djet.jit.fast =
    -Djet.jit.disable.resolution =
    -Djet.gc.heaplimit = 536870912
    -Djet.remote.bundle.digest = 0797b081546fc49fa5d794bb8e307ab3a9891017
    -Djet.remote.servers = http://detached.mergegaming.com/
    -Djet.remote.bundle.name = detached5.pkl

    Point of entry type: exe

    Command line: "C:\Program Files\PlayersOnly\client.exe".

    OS: Windows XP Service Pack 3 build 2600

    Process modules:

    0x400000 - C:\Program Files\PlayersOnly\client.exe 0x1bda000
    0x7c900000 - 0x7c9b2000 C:\WINDOWS\system32\ntdll.dll
    0x7c800000 - 0x7c8f6000 C:\WINDOWS\system32\kernel32.dll
    0x77dd0000 - 0x77e6b000 C:\WINDOWS\system32\ADVAPI32. DLL
    0x77e70000 - 0x77f03000 C:\WINDOWS\system32\RPCRT4.dll
    0x77fe0000 - 0x77ff1000 C:\WINDOWS\system32\Secur32.dll
    0x77f10000 - 0x77f59000 C:\WINDOWS\system32\GDI32. DLL
    0x7e410000 - 0x7e4a1000 C:\WINDOWS\system32\USER32.dll
    0x7c9c0000 - 0x7d1d7000 C:\WINDOWS\system32\SHELL32. DLL
    0x77c10000 - 0x77c68000 C:\WINDOWS\system32\msvcrt.dll
    0x77f60000 - 0x77fd6000 C:\WINDOWS\system32\SHLWAPI.dll
    0x76b40000 - 0x76b6d000 C:\WINDOWS\system32\WINMM. DLL
    0 x 76390000 - 0x763ad000 C:\WINDOWS\system32\IMM32. DLL
    0x773d0000 - 0x774d3000 C:\WINDOWS\WinSxS\x86_Microsoft.Windows.Common-Controls_6595b64144ccf1df_6.0.2600.6028_x-ww_61e65202\comctl32.dll
    0 x 76780000 - 0 x 76789000 C:\WINDOWS\system32\shfolder.dll
    0x3c0000 - C:\Program Files\PlayersOnly\rt\bin\jetvm\jvm.dll 0x3c5000
    0x7c340000 - C:\Program Files\PlayersOnly\rt\bin\msvcr71.dll 0x7c396000
    0x3e0000 - C:\Program Files\PlayersOnly\rt\bin\hpi.dll 0x3e8000
    0 x 13720000 - 0 x 13731000 C:\Program Files\PlayersOnly\rt\bin\java.dll
    0 x 13820000 - 0 x 13840000 C:\Program Files\PlayersOnly\rt\bin\zip.dll
    0x13dc0000 - C:\Program Files\PlayersOnly\poker.dll 0x13e21000
    0x76d60000 - 0x76d79000 C:\WINDOWS\system32\iphlpapi.dll
    0x71ab0000 - 0x71ac7000 C:\WINDOWS\system32\WS2_32.dll
    0x71aa0000 - 0x71aa8000 C:\WINDOWS\system32\WS2HELP.dll
    0x71ad0000 - 0x71ad9000 C:\WINDOWS\system32\WSOCK32.dll
    0x76f20000 - 0x76f47000 C:\WINDOWS\system32\DNSAPI.dll
    0x76fc0000 - 0x76fc6000 C:\WINDOWS\system32\rasadhlp.dll
    0x13f40000 - C:\Program Files\PlayersOnly\swt-win32-3650.dll 0x13fa3000
    0x774e0000 - 0x7761e000 C:\WINDOWS\system32\ole32.dll
    0 x 77120000 - 0x771ab000 C:\WINDOWS\system32\OLEAUT32.dll
    0x763b0000 - 0x763f9000 C:\WINDOWS\system32\comdlg32.dll
    0x74d90000 - 0x74dfb000 C:\WINDOWS\system32\USP10.dll
    0 x 63000000 - 0x630e5000 C:\WINDOWS\system32\WININET.dll
    0x13fc0000 - 0x13fc9000-C:\WINDOWS\system32\Normaliz.dll
    0x1a400000 - 0x1a52b000 C:\WINDOWS\system32\urlmon.dll
    0x5dca0000 - 0x5de85000 C:\WINDOWS\system32\iertutil.dll
    0x5ad70000 - 0x5ada8000 C:\WINDOWS\system32\uxtheme.dll
    0 x 74720000 - 0x7476c000 C:\WINDOWS\system32\MSCTF.dll
    0x77b40000 - 0x77b62000 C:\WINDOWS\system32\apphelp.dll
    0x755c0000 - 0x755ee000 C:\WINDOWS\system32\msctfime.ime
    0 x 18400000 - 0 x 18413000 C:\Program Files\PlayersOnly\rt\bin\net.dll
    0x71a50000 - 0x71a8f000 C:\WINDOWS\System32\mswsock.dll
    0x76fb0000 - 0x76fb8000 C:\WINDOWS\System32\winrnr.dll
    0x76f60000 - 0x76f8c000 C:\WINDOWS\system32\WLDAP32.dll
    0 x 16080000 - 0x160a5000 C:\Program Files\Bonjour\mdnsNSP.dll
    0x662b0000 - 0 x 66308000 C:\WINDOWS\system32\hnetcfg.dll
    0x71a90000 - 0x71a98000 C:\WINDOWS\System32\wshtcpip.dll
    0 x 16270000 - 0 x 16289000 C:\Program Files\PlayersOnly\swt-extension-win32.dll
    0x5b860000 - 0x5b8b5000 C:\WINDOWS\system32\NETAPI32.dll
    0x77c00000 - 0x77c08000 C:\WINDOWS\system32\VERSION.dll
    0 x 14620000 - C:\Program Files\PlayersOnly\swt-gdip-win32-3650.dll 0x1463d000
    0x4ec50000 - 0x4edfb000 C:\WINDOWS\WinSxS\x86_Microsoft.Windows.GdiPlus_6595b64144ccf1df_1.0.6002.22509_x-ww_c7dad023\gdiplus.dll
    0x73bc0000 - 0x73bc6000 C:\WINDOWS\system32\dciman32.dll
    0x76fd0000 - 0x7704f000 C:\WINDOWS\system32\CLBCATQ. DLL
    0 x 77050000 - 0 x 77115000 C:\WINDOWS\system32\COMRes.dll
    0x75cf0000 - 0x75d81000 C:\WINDOWS\System32\mlang.dll
    0 x 76380000 - 0 x 76385000 C:\WINDOWS\system32\msimg32.dll
    0 x 15040000 - 0 x 15048000 C:\Program Files\PlayersOnly\rt\bin\sunmscapi.dll
    0x77a80000 - 0x77b15000 C:\WINDOWS\system32\CRYPT32.dll
    0x77b20000 - 0x77b32000 C:\WINDOWS\system32\MSASN1.dll
    68000000 0 x - 0 x 68036000 C:\WINDOWS\system32\rsaenh.dll
    0x769c0000 - 0x76a74000 C:\WINDOWS\system32\USERENV.dll
    0x76d40000 - 0x76d58000 C:\WINDOWS\system32\MPRAPI.dll
    0x77cc0000 - 0x77cf2000 C:\WINDOWS\system32\ACTIVEDS.dll
    0x76e10000 - 0x76e35000 C:\WINDOWS\system32\adsldpc.dll
    0x76b20000 - 0x76b31000 to C:\WINDOWS\system32\ATL. DLL
    0x76e80000 - 0x76e8e000 C:\WINDOWS\system32\rtutils.dll
    0x71bf0000 - 0x71c03000 C:\WINDOWS\system32\SAMLIB.dll
    0 x 77920000 - 0x77a13000 C:\WINDOWS\system32\SETUPAPI.dll
    0x15e60000 - C:\Program Files\PlayersOnly\rt\jetrt\baseline720.dll 0x15e89000
    0x1e200000 - 0x1ec79000 C:\WINDOWS\system32\ieframe.dll
    0x7e720000 - 0x7e7d0000 C:\WINDOWS\system32\SXS. DLL
    0x1d7d0000 - 0x1da95000 C:\WINDOWS\system32\xpsp2res.dll
    0 x 63580000 - 0x63b21000 C:\WINDOWS\system32\mshtml.dll
    0 x 19440000 - 0 x 19469000 C:\WINDOWS\system32\msls31.dll
    0x76bf0000 - 0x76bfb000 C:\WINDOWS\system32\PSAPI. DLL
    0x746f0000 - 0x7471a000 C:\WINDOWS\System32\msimtf.dll
    0x76ee0000 - 0x76f1c000 C:\WINDOWS\system32\RASAPI32.dll
    0x76e90000 - 0x76ea2000 C:\WINDOWS\system32\rasman.dll
    0x76eb0000 - 0x76edf000 C:\WINDOWS\system32\TAPI32.dll
    0x722b0000 - 0x722b5000 C:\WINDOWS\system32\sensapi.dll
    0x77c70000 - 0x77c95000 C:\WINDOWS\system32\msv1_0.dll
    0 x 76790000 - 0x7679c000 C:\WINDOWS\system32\cryptdll.dll
    0 x 63380000 - 0 x 63434000 C:\WINDOWS\System32\jscript.dll
    0 x 20210000 - 0x207f4000 C:\WINDOWS\system32\Macromed\Flash\Flash10l.ocx
    0x73f10000 - 0x73f6c000 C:\WINDOWS\system32\DSOUND.dll
    0x73b30000 - 0x73b45000 C:\WINDOWS\system32\mscms.dll
    0 x 73000000 - 0 x 73026000 C:\WINDOWS\system32\WINSPOOL. DRV
    0x767f0000 - 0 x 76818000 C:\WINDOWS\system32\schannel.dll
    0x72d20000 - 0x72d29000 C:\WINDOWS\system32\wdmaud.drv
    0x76c30000 - 0x76c5e000 C:\WINDOWS\system32\WINTRUST.dll
    0x76c90000 - 0x76cb8000 C:\WINDOWS\system32\IMAGEHLP.dll
    0x72d10000 - 0x72d18000 C:\WINDOWS\system32\msacm32.drv
    0x77be0000 - 0x77bf5000 C:\WINDOWS\system32\MSACM32.dll
    0x77bd0000 - 0x77bd7000 C:\WINDOWS\system32\midimap.dll
    0x219a0000 - 0x219ab000 C:\WINDOWS\system32\ImgUtil.dll
    0x21b90000 - 0x21b9e000 C:\WINDOWS\system32\pngfilt.dll
    0x74c80000 - 0x74cac000 C:\WINDOWS\system32\oleacc.dll
    0 x 76080000 - 0x760e5000-C:\WINDOWS\system32\MSVCP60.dll
    0 x 21050000 - 0 x 21074000 C:\Program Files\PlayersOnly\rt\bin\jsound.dll
    0x20f60000 - C:\Program Files\PlayersOnly\rt\bin\jsoundds.dll 0x20f68000
    0x73ee0000 - 0x73ee4000 C:\WINDOWS\system32\KsUser.dll

    JET-setting updated components:

    C:\Program Files\PlayersOnly\client.exe: exe, version info: jet-720-mp1 (pro, fr)

    Java stack trace:

    org.Eclipse.SWT.Internal.OLE.Win32.com.VtblCall (unknown Source)
    org. Eclipse.SWT.Internal.OLE.Win32.IDispatch.Invoke (unknown Source)
    org. Eclipse.SWT.OLE.Win32.oleautomation.Invoke (unknown Source)
    org. Eclipse.SWT.OLE.Win32.oleautomation. (unknown Source)
    org.eclipse.swt.browser.IE.execute (unknown Source)
    org.eclipse.swt.browser.IE$ 5.handleEvent (unknown Source)

    org.eclipse.swt.widgets.EventTable.sendEvent (unknown Source)
    org.eclipse.swt.widgets.Widget.sendEvent (unknown Source)
    org.eclipse.swt.widgets.Widget.sendEvent (unknown Source)
    org.eclipse.swt.widgets.Widget. (unknown Source)
    org.eclipse.swt.widgets.Widget.release (unknown Source)
    org.eclipse.swt.widgets.Composite. (unknown Source)
    org.eclipse.swt.widgets.Canvas.releaseChildren (unknown Source)
    org.eclipse.swt.widgets.Widget.release (unknown Source)
    org.eclipse.swt.widgets.Composite.releaseChildren (unknown Source)
    org.eclipse.swt.widgets.Widget.release (unknown Source)
    org.eclipse.swt.widgets.Composite.releaseChildren (unknown Source)
    org.eclipse.swt.widgets.Widget.release (unknown Source)
    org.eclipse.swt.widgets.Composite. (unknown Source)
    org.eclipse.swt.widgets.Canvas. (unknown Source)
    org.eclipse.swt.widgets.Decorations. (unknown Source)
    org.eclipse.swt.widgets.Shell.releaseChildren (unknown Source)
    org.eclipse.swt.widgets.Widget.release (unknown Source)

    org.eclipse.swt.widgets.Widget. (unknown Source)
    org.eclipse.swt.widgets.Decorations. (unknown Source)
    org.eclipse.swt.widgets.Shell. (unknown Source)
    com.merge.gaming.client.gui.framework.window.ApplicationWindow.disposeInternal (unknown Source)
    com.merge.gaming.client.gui.framework.window.GUIWindow$ 1.run (unknown Source)
    com.merge.gaming.client.gui.framework.GUIMgr.syncExec (unknown Source)
    com.merge.gaming.client.gui.framework.window.GUIWindow.dispose (unknown Source)
    com.merge.gaming.client.gui.framework.window.WindowMgr.closeController (unknown Source)
    com.merge.gaming.client.Controller. (unknown Source)
    com.merge.gaming.client.game.GameController. (unknown Source)
    com.merge.gaming.client.game.poker.PokerController.closeWindowController (unknown Source)
    com.merge.gaming.client.Controller. (unknown Source)
    com.merge.gaming.client.Controller.onWindowClose (unknown Source)
    com.merge.gaming.client.gui.framework.window.ApplicationWindow.signalPromptWindowClose (unknown Source)
    com.merge.gaming.client.gui.framework.window.ApplicationWindowShellAdapter.shellClosed (unknown Source)
    org.eclipse.swt.widgets.TypedListener.handleEvent (unknown Source)
    org.eclipse.swt.widgets.EventTable.sendEvent (unknown Source)
    org.eclipse.swt.widgets.Widget.sendEvent (unknown Source)
    org.eclipse.swt.widgets.Widget.sendEvent (unknown Source)
    org.eclipse.swt.widgets.Widget. (unknown Source)
    org.eclipse.swt.widgets.Decorations.closeWidget (unknown Source)
    org.eclipse.swt.widgets.Decorations.WM_CLOSE (unknown Source)
    org.eclipse.swt.widgets.Control.windowProc (unknown Source)
    org.eclipse.swt.widgets.Canvas. (unknown Source)
    org.eclipse.swt.widgets.Decorations. (unknown Source)
    org.eclipse.swt.widgets.Shell.windowProc (unknown Source)
    org.eclipse.swt.widgets.WindowsShell.windowProc (unknown Source)
    org.eclipse.swt.widgets.Display.windowProc (unknown Source)
    org. Eclipse.SWT.Internal.Win32.OS.DefWindowProcW (unknown Source)
    org. Eclipse.SWT.Internal.Win32.OS. (unknown Source)
    org.eclipse.swt.widgets.Shell.callWindowProc (unknown Source)
    org.eclipse.swt.widgets.Control.windowProc (unknown Source)
    org.eclipse.swt.widgets.Canvas. (unknown Source)
    org.eclipse.swt.widgets.Decorations. (unknown Source)
    org.eclipse.swt.widgets.Shell.windowProc (unknown Source)
    org.eclipse.swt.widgets.WindowsShell.windowProc (unknown Source)
    org.eclipse.swt.widgets.Display.windowProc (unknown Source)
    org. Eclipse.SWT.Internal.Win32.OS.DefWindowProcW (unknown Source)
    org. Eclipse.SWT.Internal.Win32.OS. (unknown Source)
    org.eclipse.swt.widgets.Shell.callWindowProc (unknown Source)
    org.eclipse.swt.widgets.Control.windowProc (unknown Source)
    org.eclipse.swt.widgets.Canvas. (unknown Source)
    org.eclipse.swt.widgets.Decorations. (unknown Source)
    org.eclipse.swt.widgets.Shell.windowProc (unknown Source)
    org.eclipse.swt.widgets.WindowsShell.windowProc (unknown Source)
    org.eclipse.swt.widgets.Display.windowProc (unknown Source)
    org. Eclipse.SWT.Internal.Win32.OS.DispatchMessageW (unknown Source)
    org. Eclipse.SWT.Internal.Win32.OS. (unknown Source)
    org.eclipse.swt.widgets.Display.readAndDispatch (unknown Source)
    com.merge.gaming.client.gui.framework.GUIMgr.readAndDispatch (unknown Source)
    com.merge.gaming.client.GameClient. (unknown Source)

    com.merge.gaming.client.Client.main (unknown Source)

    Update to Internet Explorer, even if I never used it... Finally solved my problem update

  • mscorwks.dll, version 2.0.50727.4216, time stamp 0x4e154cee, exception 0xc0000005 code

    It's a zune ok ultima reader of troubling problem vista starts then crashes with this code
    .NET runtime version 2.0.50727.4216 - engine error fatal execution (64E5C60E) (80131506)
    another program called screen capture 1.1 gives this error

    Failed application screenshot.exe, version 1.1.0.0, time stamp 0x4e399727, failing mscorwks.dll module, version 2.0.50727.4216, time stamp 0x4e154cee, exception 0xc0000005, offset 0 code x 00015320, default
    process id 0 x (null), application start time 0 (null).

    using a 3rd party event last viewer code error when I try to load in the event viewer

    Failed application mmc.exe, version 6.0.6002.18005, time stamp 0x49e01c0a, failing mscorwks.dll module, version 2.0.50727.4216, time stamp 0x4e154cee, exception 0xc0000005, offset 0 code x 00015320, default
    process id 0 x (null), application start time 0 (null).

    Oh lordies you please help a dumbafied computer user who is disabled cant work and plays the mad games Facebook ty

    Hello

    If you have problems in the Zune player, then I suggest you to send your request here: http://answers.microsoft.com/en-us/zune/forum

    1.1 screenshot and Facebook is also a non-Microsoft program, so I suggest you get in touch with the respective support.

    Hope this information is useful.

  • Exception 0xc0000005 (access violation) peripheral USB connection; My Computer works, shared VMs and ESXi VM does NOT work

    Hello

    Running VMware Workstation on Windows 7 64 bit 9.0.2.

    Created a machine virtual 64-bit of Windows 7 at the workstation to VMware Workstation, I am able to connect a USB device and it is accepted within the virtual machine.

    Clone of this virtual machine using Workstation Drag & Drop in the shared VMs that throws the Exception when I click on the USB device:

    ---------------------------

    VMware Workstation error

    ---------------------------

    Fatal error VMware Workstation: (vmui)

    Exception 0xc0000005 (access violation) occurred.

    A log file is available in «...» ».

    You can request support.

    To collect the data to submit to the VMware support, choose "Collect load data" in the Help menu.

    You can also run the script 'vm-support' in the folder my computer directly.

    We will respond on the basis of your entitlement to support.

    Same Exception I get when I start this VM on ESXi and use via VMware Workstation.

    Journal of the fasteners.

    MKS. Enable3D true or false doesn't make any difference

    Thanks for the help, Philipp

    Hi PhilippD!

    It seems that you have reached a vice that crept into the manipulation of workstation s 9.0.2' of remote USB devices.  We have fixed the problem in our internal versions of workstation, but until an updated version is made public, it seems that you need to roll back to the workstation 9.0.1 if you need to work around the problem.

    Sorry for the inconvenience!

    --

    Darius

  • Exception 0xc0000005 (access violation) occurred

    I still encounter the error "Exception 0xc0000005 (access violation) has occurred." and then my VM crashes.  I moved the VM to two different hard drives (SSD and hard drive) and the error still occurs.  I also added an exclusion to my virus protection to exclude all of the VM image disk resides on.  Still no luck.  He goes from 5 to 20 minutes after I start the virtual machine.

    I added the last few log files and dmp.  I'd appreciate any help people can provide.  I spent days trying to find and solve the problem without success yet.

    Thank you.

    -Larry

    San Jose, CA

    Hi Larry,

    Thanks for the update.  Unfortunately I'm pretty out of direct measures to deal with the crash.  I can see the most recent newspaper that you have updated the drivers, but still, it crashed in exactly in the same place.

    A few quick observations and an indirect approach in case they are useful:

    -Your virtual machine is configured for a client Windows Vista x 64, but his name suggests that it is Windows 7 x 64.  If it is really Windows 7 x 64, you should probably go to VM > settings > Optionsand under the guest operating system, choose the Version: Windows 7 x 64.  It is unlikely that it will affect the crash of graphics, but it is generally advisable to ensure that the good guest what OS is chosen even when.

    -If your VM does not need high performance 3D graphics, you might be able to work around the problem by disabling hardware acceleration of graphics 3D in VM > settings > hardware > display, clear 3D graphic acceleration.

    -If the accident happens at seemingly arbitrary moments once the virtual machine boots, it might be a graphic 3D Screensaver inside the guest who is causing the problem... (?).  If so, try disabling the screensaver of the guest OS.

    Good luck!

    --

    Darius

  • Fatal error of VMware Workstation (vmui) Exception 0xc0000005 (access violation) occurred.

    Hello

    Have work and Workstation 7.1.5 - 491717 fine.  I then uninstall and install 8.0.0 - 471780 or 8.0.2 - 591240

    And now, when you try to run VMWare Workstation I get

    Fatal error of VMware Workstation (vmui)
    Exception 0xc0000005 (access violation) occurred.

    I'm on Windows 7 Pro 64-bit.  If I uninstall 8 and return to 7, it is fine.  Workstation 8 works well on my laptop though.

    It is the newspaper that VMware leaves when it crashes.

    2012 03-04 T 03: 00:33.837Z | vmui | I120: Log for VMware Workstation pid = 8072 version 8.0.2 = build = build-591240 option = output
    2012 03-04 T 03: 00:33.837Z | vmui | I120: The process is 32-bit.
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Host = encoding windows-1252 = windows-1252 codepage
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Host is Windows 7 Professional 64-bit Service Pack 1 (Build 7601)
    2012 03-04 T 03: 00:33.828Z | vmui | I120: SURVEY using the implementation of the API WSAPoll for PollDefault
    2012 03-04 T 03: 00:33.830Z | vmui | I120: Msg_Reset:
    2012 03-04 T 03: 00:33.830Z | vmui | I120: [msg.dictionary.load.openFailed] cannot open the file 'C:\Users\Me\AppData\Roaming\VMware\config.ini': the system cannot find the specified file.
    2012 03-04 T 03: 00:33.830Z | vmui | I120: ----------------------------------------
    2012 03-04 T 03: 00:33.830Z | vmui | I120: Optional preferences PREFS not found in C:\Users\Me\AppData\Roaming\VMware\config.ini file. Using the default values.
    2012 03-04 T 03: 00:33.830Z | vmui | I120: FILE: FileLockDynaLink: other process validation tools are: available
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Token of type = full elevation: the process has full administrator rights.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePath = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx.exe.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePathDebug = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx-debug.exe.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePathStats = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx-stats.exe.
    2012 03-04 T 03: 00:34.353Z | vmui | I120: HostDeviceInfo: unable to enumerate ports Parallels host via the registry. Could not open the card parallel port device registry key.
    2012 03-04 T 03: 00:34.406Z | vmui | I120: host operating system: "Windows 7 Professional, 64-bit 6.1.7601, Service Pack 1", type '1', the mask away ' 0 x 0100.
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Foundry Init: establishing a global state (thread 1 survey, 0 worker threads).
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixLogLevel = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixApiTraceLevel = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixDebugPanicOnVixAssert = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixLogRefcountOnFinalRelease = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: asyncOpWarningThreshold = 1000000
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableSyncOpSelection = FALSE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableExternalThreadInterface = TRUE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableVigor = FALSE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: REGIONAL windows-1252-> user NULL = 809 system settings = 809
    2012 03-04 T 03: 00:34.490Z | vmui | I120: VixHost_ConnectEx: version - 1, host name (null), hostPort 0, hostType 3 options 8707
    2012 03-04 T 03: 00:34.502Z | vmui | I120: CD: initialization of a CD client update 1.0 for product ws-windows, version 8.0.2 (C:\Users\Me\AppData\Local\VMware\vmware-custData-1F88 workspace)
    2012 03-04 T 03: 00:34.502Z | vmui | I120: REGIONAL windows-1252-> user NULL = 809 system settings = 809
    2012 03-04 T 03: 00:34.531Z | vmui | W110: Unhandled Win32 SEH Exception
    2012 03-04 T 03: 00:34.531Z | vmui | W110: - Win32 exception caught, exceptionCode 0xc0000005 (access violation).


    2012 03-04 T 03: 00:34.531Z | vmui | W110: IP 0x67dadf76 eflags 00010246 rwFlags 0000000000 badAddr 0 x 0 x 00000003
    2012 03-04 T 03: 00:34.531Z | vmui | W110: eax ebx ecx edx 0xffffffff 0x04d63098 0x04d62fc8 0xffffffff
    2012 03-04 T 03: 00:34.531Z | vmui | W110: esi 0x04d63098 edi 0x0020f6a4 ebp 0x0020f600 esp 0x0020f600
    2012 03-04 T 03: 00:34.531Z | vmui | W110: The following data was delivered to the exception:
    2012 03-04 T 03: 00:34.531Z | vmui | W110 :--0000000000
    2012 03-04 T 03: 00:34.531Z | vmui | W110 :--0 X 00000003
    2012 03-04 T 03: 00:34.532Z | vmui | W110: CoreDump: minidump wrote to C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-8072.dmp
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x002c0000 module 0 x 0 00204000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0020f701 timestamp 0x4f175719
    2012 03-04 T 03: 00:34.589Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmware.exe
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x77bf0000 module 0 x 0 00180000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0014909f timestamp 0x4ec49b8f
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\ntdll.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x75a10000 module 0 x 0 00110000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x001164fd timestamp 0x4e211318
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\kernel32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17651 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75660000 0 x 0 00046000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0004bbea timestamp 0x4e211319
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\KERNELBASE.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17651 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x74fe0000 size 0x0x000a3000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a4db7 timestamp 0x4dace5b9
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 9.0.30729.6161 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x75bb0000 module 0 x 0 00090000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00059851 timestamp 0x4ce7ba53
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\gdi32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76060000 0 x 0x00100000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000d5873 timestamp 0x4ce7ba59
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\user32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x761b0000 size 0x0x000a0000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a1449 timestamp 0x4ce7b706
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\advapi32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x000ac000 0 x 0 x 75330000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a8f06 timestamp 0x4eeaf722
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\msvcrt.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 7.0.7601.17744 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75600000 0 x 0 00019000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00025332 timestamp 0x4a5bdb04
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\sechost.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x000f0000 0 x 0 x 75910000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000afaa0 timestamp 0x4ce7ba59
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\rpcrt4.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x752d0000 module 0 x 0 00060000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0001aecb timestamp 0x4ec49b90
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\sspicli.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x752c0000 size 0x0x0000c000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00014593 timestamp 0x4a5bbf41
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\CRYPTBASE.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x755f0000 size 0x0x0000a000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0001268a timestamp 0x4a5bdb3b
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\lpk.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x0009d000 0 x 0 x 77120000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a2ada timestamp 0x4ce7ba29
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\usp10.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 1.626.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x72c90000 size 0x0x0019e000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0019ca5f timestamp 0x4ce7b71c
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.10.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75590000 0 x 0 00057000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0005db58 timestamp 0x4ce7b9e2
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\shlwapi.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x75c40000 size 0x0x0007b000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0007bc98 timestamp 0x4ce7b82d
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\comdlg32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x00c4a000 0 x 0 x 76490000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00c530fd timestamp 0x4f0412de
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\shell32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17755 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x71a00000 module 0 x 0 00190000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00191664 timestamp 0x4ce7b714
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\GdiPlus.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x756b0000 size 0x0x0015c000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00164a37 timestamp 0x4ce7b96f
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\ole32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73250000 0 x 0 00080000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000479e1 timestamp 0x4a5bdb3c
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\System32\uxtheme.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module 0 x 0 x 10000000 size 0 x 0 00013000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00015a50 timestamp 0x4de5b18b
    2012 03-04 T 03: 00:34.589Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\sigc-2.0.dll
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 2.2.9.1 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x0008e000 0 x 0 x 71370000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00098094 timestamp 0x4dace5bd
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.30729.6161 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 00270000 0 x 0 00048000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0004fdca timestamp 0x4cad407c
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gobject-2.0.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x006f0000 module 0 x 0 00108000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0010d783 timestamp 0x4cad4074
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\glib-2.0.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 00210000 0 x 0 00017000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0002355e timestamp 0x4b5660be
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\intl.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 0.14.6.1 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 x 00800000 0 x 0 00114000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x001159ee timestamp 0x4b56605a
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\iconv.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 1.9.0.1 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75620000 0 x 0 00035000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0003f60a timestamp 0x4ce7ba68
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\ws2_32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x75a00000 module 0 x 0 00006000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00004fe4 timestamp 0x4a5bdad9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\nsi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x66d50000 module 0 x 0 00517000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00516fd3 timestamp 0x4f173cb7
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) \VMware\VMware Workstation\vmapputil image file. DLL
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75b20000 size 0x0x0008f000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0008f8ac timestamp 0x4e58702a
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\oleaut32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17676 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 67450000 0 x 0 00442000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0043d9b4 timestamp 0x4f17392d
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) \VMware\VMware Workstation\vmwarebase image file. DLL
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73210000 0 x 0 00032000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0 x 00035432 timestamp 0x4ce7ba42
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winmm.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75cc0000 size 0x0x0011b000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00121bcd timestamp 0x4ee81076
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\wininet.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x77bc0000 module 0 x 0 00003000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0000f8d7 timestamp 0x4a5bdad4
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\normaliz.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75ea0000 size 0x0x001b8000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x001b5a06 timestamp 0x4ee80f4f
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\iertutil.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76370000 0 x 0 00111000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00112ae0 timestamp 0x4ee810a7
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\urlmon.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x74e60000 module 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001055d timestamp 0x4a5bda36
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\mpr.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x74ed0000 module 0 x 0 00017000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001bf8b timestamp 0x4ce7ba28
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\userenv.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x74ec0000 size 0x0x0000b000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x000126fb timestamp 0x4a5bbf41
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\profapi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x753e0000 size 0x0x0019d000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0019856c timestamp 0x4ce7b9d9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\setupapi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x771c0000 module 0 x 0 00027000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0 x 00030928 timestamp 0x4ddb8851
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\cfgmgr32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17621 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x771f0000 module 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001812f timestamp 0x4ddb887d
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\devobj.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17621 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the module base dimension 0x0x0011d000 0 x 0 x 77210000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00123fb4 timestamp 0x4ce7b841
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\crypt32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x770e0000 size 0x0x0000c000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00017de5 timestamp 0x4ce7b8c9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\msasn1.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73580000 0 x 0 00051000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0005ce01 timestamp 0x4ce7ba4b
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winspool.drv image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x751e0000 module 0 x 0 00009000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x000138c1 timestamp 0x4a5bdb2b
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\version.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73330000 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001b476 timestamp 0x4a5bd9b5
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\dhcpcsvc.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x732d0000 module 0 x 0 00058000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0005818e timestamp 0x4ce7ba3e
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winhttp.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x686c0000 size 0x0x0004f000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00052ff5 timestamp 0x4ec49b76
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\webio.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x685c0000 size 0x0x000f8000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000fe631 timestamp 0x4ce7b847
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\cryptui.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 68590000 0 x 0 00023000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002bcb4 timestamp 0x4ce7ba48
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\WinSCard.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x0012e000 0 x 0 x 00920000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0012ca08 timestamp 0x4acd3026
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libxml2.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x74f50000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00005f90 timestamp 0x4a5bdb63
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\wsock32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76160000 0 x 0 00045000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0004a021 timestamp 0x4ce7ba62
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\Wldap32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x67b30000 module 0 x 0 00799000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x007959f1 timestamp 0x4f173a31
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarecui.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x00a50000 size 0x0x000a0000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000a53e3 timestamp 0x4afb6001
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\glibmm-2.4.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x005c0000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00008b8d timestamp 0x4cad4077
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gmodule-2.0.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x74b10000 size 0x0x0000e000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00014f34 timestamp 0x4f173a17
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarestring.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00af0000 module 0 x 0 00020000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000277c3 timestamp 0x4e1ca868
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libcds.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x69c30000 module 0 x 0 00240000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x002401e0 timestamp 0x4ce7b902
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\msi.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 5.0.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x770f0000 size 0x0x0002d000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002a3e7 timestamp 0x4ce7ba52
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\wintrust.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00b20000 module 0 x 0 00053000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0 x 00060645 timestamp 0x4abd1a53
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libcurl.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00b90000 module 0 x 0 00036000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0004211f timestamp 0x4dddb957
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\ssleay32.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 0.9.8.18 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x00be0000 size 0x0x000fe000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00102e04 timestamp 0x4dddb932
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libeay32.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 0.9.8.18 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00cf0000 module 0 x 0 00054000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000569d5 timestamp 0x4abd17ec
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libldap_r.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00d60000 module 0 x 0 00027000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002ff88 timestamp 0x4abd17c8
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\liblber.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00da0000 module 0 x 0 00013000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00019b7d timestamp 0x4abc5dbb
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\zlib1.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 1.2.3.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x668d0000 module 0 x 0 00476000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x004641ef timestamp 0x4f173a8d
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarewui.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75120000 0 x 0 00011000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0001148b timestamp 0x4ce7b913
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\netapi32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x742d0000 module 0 x 0 00009000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0000dbc3 timestamp 0x4ce795a6
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\netutils.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74490000 0 x 0 00019000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00017d8f timestamp 0x4ce7ba1f
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\srvcli.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000f000 0 x 0 x 75110000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00010d3b timestamp 0x4ce795a7
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\wkscli.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x72e90000 module 0 x 0 00005000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0000b835 timestamp 0x4a5bdaa0
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\msimg32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x75e40000 module 0 x 0 00060000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002c2aa timestamp 0x4ce7ba53
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\imm32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x000cc000 0 x 0 x 75810000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000cb820 timestamp 0x4a5bda69
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\msctf.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x714d0000 module 0 x 0 00008000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000ccb4 timestamp 0x4ec49b63
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\secur32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x00de0000 size 0x0x000c6000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000c65a3 timestamp 0x4e20ebaa
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vixDiskMountApi.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 4.0.1.15 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x6c500000 size 0x0x0011a000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0011d6da timestamp 0x4dfb827e
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\sysimgbase.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 5.0.0.457 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x69f10000 size 0x0x0046b000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00468474 timestamp 0x4f1737e1
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gvmomi.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x00f00000 size 0x0x0004d000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x00054bd2 timestamp 0x4eef85d3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\guard32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 5.9.23139.2195 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x751d0000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000e62a timestamp 0x4a5bd9f3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\fltLib.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x74bd0000 module 0 x 0 00021000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0002760c timestamp 0x4a5bdae9
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\ntmarta.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x74fb0000 module 0 x 0 00016000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00017990 timestamp 0x4a5bda3d
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\cryptsp.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x74f70000 size 0x0x0003b000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000401a8 timestamp 0x4a5bdae0
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\rsaenh.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 01010000 0 x 0 00036000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003d749 timestamp 0x4ef0d2f7
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x86)\DisplayFusion\Hooks\AppHookx86_8eac620e-0f0e-49bd-a51a-dc87843f053e.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 3.4.1.4 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75580000 0 x 0 00005000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000ccd3 timestamp 0x4a5bdace
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\psapi.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 71240000 0 x 0 00047000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0004d81a timestamp 0x4f173caa
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmdbCOM.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74970000 0 x 0 00061000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x00067e45 timestamp 0x4f173cca
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmappsdk.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x70aa0000 module 0 x 0 00039000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003dfbb timestamp 0x4ce7b892
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\MMDevAPI.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x714e0000 size 0x0x000f5000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000fa310 timestamp 0x4ce7b983
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\propsys.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 7.0.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b30000 module 0 x 0 00030000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0002d412 timestamp 0x4ce7ba26
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\wdmaud.drv image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73190000 0 x 0 00004000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000dc4d timestamp 0x4a5bdab3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\ksuser.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 67390000 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000910a timestamp 0x4a5bd998
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\avrt.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x70d10000 module 0 x 0 00036000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003cd0f timestamp 0x4ce7b725
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\AudioSes.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b20000 module 0 x 0 00008000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000106aa timestamp 0x4a5bda4f
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\msacm32.drv image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x750f0000 module 0 x 0 00014000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0001dea3 timestamp 0x4a5bda4e
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\msacm32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b10000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000580e timestamp 0x4a5bda84
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\midimap.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73400000 0 x 0x00010000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00013875 timestamp 0x4ce7b90f
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\nlaapi.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x733f0000 module 0 x 0x00010000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000eecd timestamp 0x4a5bda6d
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\NapiNSP.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73390000 0 x 0 00012000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00011079 timestamp 0x4a5bdaf6
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\pnrpnsp.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73360000 0 x 0 00027000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00027de0 timestamp 0x4c991ceb
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image file C:\Program Files (x 86) \Common Files\Microsoft Shared WLIDNSP. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 7.250.4225.0 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74f10000 size 0x0x0003c000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000446f8 timestamp 0x4ce7b8e8
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\mswsock.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74280000 0 x 0 00044000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0004c8e2 timestamp 0x4d6f2733
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\dnsapi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17570 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73350000 0 x 0 00008000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000059ac timestamp 0x4a5bdb44
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\winrnr.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74e90000 size 0x0x0001c000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0 x 00025653 timestamp 0x4ce7b859
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image C:\Windows\System32\IPHLPAPI file. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x74e80000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00006a64 timestamp 0x4a5bdb43
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\winnsi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x694b0000 module 0 x 0 00038000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0 x 00043802 timestamp 0x4ce7b832
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image C:\Windows\System32\FWPUCLNT file. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x731d0000 module 0 x 0 00006000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000fb04 timestamp 0x4a5bdad6
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\rasadhlp.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76250000 0 x 0 00083000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0008558c timestamp 0x4a5bd9b1
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\SysWOW64\clbcatq.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 2001.12.8530.16385 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000a000 0 x 0 x 70660000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00016bbd timestamp 0x4a5bdb2f
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\wbemprox.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0005c000 0 x 0 x 70600000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0006018b timestamp 0x4ce7ba25
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbemcomn.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74f60000 size 0x0x0000e000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000d0fe timestamp 0x4ce7992f
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\RpcRtRemote.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000f000 0 x 0 x 70420000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000fc58 timestamp 0x4a5bdb30
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\wbemsvc.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 70380000 0 x 0 00096000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0009fd4f timestamp 0x4ce7b809
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\fastprox.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 70360000 0 x 0 00018000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00020d5a timestamp 0x4a5bdade
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\ntdsapi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x6eda0000 size 0x0x000eb000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000db0aa timestamp 0x4ce7b7bc
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\dbghelp.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 71150000 0 x 0 00025000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00026df1 timestamp 0x4a5bdb0c
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\powrprof.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 8500
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 4476
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 5456
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 3968
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 8932
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 7656
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 7396
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [00] framework 0x0020f600 IP 0x67dadf76 params 0x20f624 0xffffffffffffffff 0 cui::inventory:FolderNode:UnloadObject + 0 0x20f638 x 0146 [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x0027cf76]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [01] framework 0x0020f62c IP 0x67dae23b params 0x20f6a4 0x4b5d2a0 0 x 1 0 cui::inventory:FolderNode:AddChild + 0x006b [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x0027d23b]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [02] frame IP 0x67db3c2f params 0x4b99280 0x499595fe 0x74b11530 0x2c8a4e0 0x0020f794 cui::inventory:LocalInventory:LoadFromDictionary + 0x067f [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00282c2f]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [03] setting IP 0x67db4f1d params 0x49959a6e 0x2c54c88 0x2c8a4e0 0x2c330a8 0x0020f7dc cui::inventory:LocalInventory:LoadFromDisk + 0x00ed [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00283f1d]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [04] framework 0x0020f84c IP 0x67db5a19 params 0x4998bff2 0 0x6695df30 0 cui::inventory:LocalInventory:LocalInventory + 0x01b9 [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00284a19]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [05] framework 0x0020f8d0 IP 0x002f57ac params 0x2c8a4e0 0x4998bd42 0x42f72c 0 x 1? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x000347ac]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [06] framework 0x0020fa60 IP 0x002c77fc params 0x2c0000 0 0x5f2a28 0 x 1? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x000067fc]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [07] framework 0x0020faf4 IP 0x002c119b 0x7efde000 0x20fb40 0x77c29ef2 0x7efde000 params? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x0000019b]
    2012 03-04 T 03: 00:34.756Z | vmui | I120: backtrace [08] framework 0x0020fb00 IP 0x75a2339a 0x7efde000 0x73df374d 0 BaseThreadInitThunk 0 + 0 x 0012 params [C:\Windows\syswow64\kernel32.dll base 0x75a10000 0x0001: 0x0000339a]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: backtrace [09] framework 0x0020fb40 IP 0x77c29ef2 0x2c130a 0x7efde000 0 RtlInitializeExceptionChain 0 + 0 x 0063 params [C:\Windows\SysWOW64\ntdll.dll base 0x77bf0000 0x0001: 0x00029ef2]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: backtrace [10] framework 0x0020fb58 IP 0x77c29ec5 0x2c130a 0x7efde000 0 RtlInitializeExceptionChain 0 + 0 x 0036 params [C:\Windows\SysWOW64\ntdll.dll base 0x77bf0000 0x0001: 0x00029ec5]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: Msg_Post: error
    2012 03-04 T 03: 00:34.759Z | vmui | I120: fatal error [msg.log.error.unrecoverable] VMware Workstation: (vmui)
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + Exception 0xc0000005 (access violation) occurred.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.haveLog], a log file is available in "C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-ui-Me-8072.log".
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.haveCore] a core file is available in "C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-8072.dmp".
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.requestSupport.withLogAndCore] you can ask support and include the contents of the log file and the base file.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.requestSupport.vmSupport.windowsOrLinux]
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + to collect data to be submitted to VMware support, choose "Collect load data" in the Help menu.
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + you can also run the script 'vm-support' in the folder my computer directly.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.response] we will respond on the basis of your entitlement to support.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: ----------------------------------------
    2012 03-04 T 03: 00:36.174Z | vmui | I120: You quit abnormally.

    I have Win7 x 64, 7 Workastation running. I tried to upgrade to Workstation 8 (30 days trial) and ran into the same problem.

    For me it turns out be related to my "Favorites". I finally got it works by moving the "C:\Users\johna\AppData\Roaming\VMware\favorites.vmls" file out of the folder it is (temporarily) then started VMWare. This time, he began. Once launched, it genearted a new file called "inventory.vmls", I then landed my file in the folder, just in case I need to return to Workstation7.

    I guess you might be able to accomplish the same thing by removing all your Favorites, but I don't know.

    Hope this helps someone with this problem.

  • Fatal error VMware Workstation: (vmx) Exception 0xc0000005 (access violation)

    I have a laptop that contains the image of a vmware Workstation for Windows 6 user). The machine died and was not recoverable, so I managed to recover the

    image with a linux live cd and install it on another identical laptop.

    The image was suspended at the time of the accident.

    Now when I try to take it back, I get the error message - fatal error VMware Workstation: (vmx) Exception 0xc0000005 (access violation)

    Image settings are grayed out so I can't edit the material (I have read one or two other positions where material caused this message).

    I have attached the log files and dump. If someone could shed some light on this subject, it would be great.

    Hello

    find a *.vmss file in the directory and delete it - then try again

    _________________________

    VMX-settings- WS FAQ -[MOAcd | http://sanbarrow.com/moa241.html]- VMDK-manual

  • Virtual center of the exception 0xc0000005 (Access Violation) closed

    Every time I clode virtual Center I have this message:

    VMware Infrastructure Client fatal error: (app) Exception 0xc0000005 (Access Violation) occurred. Please ask for support. To collect data to be submitted to VMware support 'vm-support' of execution. We will respond on the basis of your entitlement to support

    What can I do?

    TKS

    There nothing to do...

    I have the same error on 4.0.

    After upgrade to U1, this problem seems to be resolved.

    André

  • My laptop hard drive had to be replaced, and now I can restart all programs except Acrobat 9 Pro CS4?

    My drive hard laptop died and had to be replaced recently. I was able to restart all programs except for Acrobat 9 Pro CS4 disc? Can anyone tell if there is a different process to restart Acrobat Pro 9, as it is strange because there is no problems with other components of CS4 software?

    By restarting, I assume you mean reinstall. For CS, Acrobat installation is a little strange compared to the rest of the CS package and requires other parts of the CS to activate or certain aspects of these. One of the messages at the beginning of this forum responds to this problem (or used to). Otherwise, I suggest you check in the CS forum.

  • The exception unknown software exception (0xc0000005) occurred in the application at location 0x7da5f90c

    Hello

    I'm running a Windows Server 2008 R2 and over the past two days, I started getting this message after reboot

    The exception unknown software exception

    (0xc0000005) occurred in the application at

    location 0x7da5f90c

    Click ok to terminate the program

    0x0043310d

    Anyone know what means this exception. I saw some info who deduced it is malware or a HARD drive failure

    Max

    Hello

    Your question of Windows is more complex than what is generally answered in the Microsoft Answers forums. Please ask your question in the appropriate Forum TechNet. You can follow the link to your question:
    http://social.technet.Microsoft.com/forums/en-us/winservergen/threads

  • A program respond with code exception 0xc0000005 after I did an update of the window.

    Original title : A single program stop responding after that I did an update of the window.  How can I solve this?

    After that I did a windows update, a program does not work.  I try to bring it to the top and it says pmast MFC Application has encountered a program and must be closed.  When I look at the report of what is sent, it gives a code of 0xc0000005 exception.

    Hello Kevinsbabydoll,

    Thanks for the return of the response.  Are you able to perform a system restore, sometime before the Windows updates?  If you can do this, I'd install each update at the same time to confirm your program still works correctly.

    Windows XP system restore

    http://TechNet.Microsoft.com/en-us/library/bb490854.aspx

    Thank you

    James

  • I used to play this game frequently, but recently I get an exception 0xc0000005 code when starting the program

    Application MahjongQuest3.RWG, version 0.0.0.0, time stamp 0 x 48318660, failed module kernel32.dll, version 6.0.6002.18449, time stamp 0x4da47967, exception code 0xc0000005, offset error 0x0004d309, 0x1dd4, failing application start 0x01cdc6d7ce0c08bb process id.

    Mahjong is originally an out of memory exception in the kernel32.dll file.  Re-install or contact the developer to see if there is an update / patch.

Maybe you are looking for

  • I HAVE A WALKMAN NWZ-W252 Y NO RECONOCE NONE OF MELO COMPUTERS

    Como puedo hacer tengo a walkman NWZ-W252 Y LO CONECTO A MI COMPUTADORA Y No. MELO RECONOCE IS No. THE PUEDU CHANGE THE MUSICAQ THAT HAS

  • NB-HP-250-J4T61EA: enter the password administrator or power on password

    Nice day! Mr President, can you help me. How to open my laptop, HP-250-J4T61EA. Enter the password administrator or power on password... plsss help me

  • Icon that automatic update is disabled

    I have a small icon that says automatic update is disabled. Click on it to turn it on, it says cannot turns a from here go to the control panel. To the comtrol Panel it says its on. Happened earlier, had to do a complete reinstall OS. Any body know a

  • BlackBerry Smartphones Blackberry Curve phone is not audible ring

    In the last two days, my curve has left audible ringtone for phone calls.  For the last three months, I had put to vibrate once then audible ringtone.   I have not changed the settings, and when I look at the profile, it shows the phone settings to b

  • Enable web services

    I have a new 6510 Photosmart - I was not able to activate web services. I am able to print over wireless - when I try to activate the message next - and web services- Login server error - the printer could not connect to the server. Check your Intern