Unable to run VMware-workstation-full - 7.1.1 - 282343.exe

I just bought an upgrade to my current workstation 6.5 x to 7.x

I downloaded the installer of VMware using their download manager and use the fciv utility to check the MD5 matches the one provided on the download page.

I am running XP SP3 with all the latest updates from Microsoft.

Whenever I try to run the installer, I get an error message indicating that the web page contains errors:

Online: 43
Error: 'gPlatform' is undefned

I have an option to use the built-in Internet Explorer script debugger, but that did not help because he's actually trying to open Visual Studio 2005 to debug (which I use for development).  Can I get

The interface error user has expired.

I hope that someone can provide a better suggestion than (a) the upgrade of Windows (not an option) or (b) get my money back, which seem to be my options is valid only for the moment.

Temporarily disable all firewall and AV software and make sure that you don't limit the use of the js code in Internet Explorer.

The installation runs a script js to start the GUI installation.

Also start your installation from a folder with only the installation package.

André

Tags: VMware

Similar Questions

  • VMware Workstation and Hyper-V are not compatible. Remove the Hyper-V system role before running VMware Workstation

    Ouch. I just started to do some Win Phone 8 and development Win, and all simulators are needed for development.

    This means that a dev to Win8 may only work on their host... I'm sure it would work in a virtual machine.

    Can I make for happy? (Hyper V might have to win here... sigh).

    VMware Workstation and Hyper-V are not compatible. Remove the Hyper-V system role before running VMware Workstation

    Once you install the Hyper-V role on your host, your host is no longer running Windows 8 as the native operating system.  It runs Hyper-V as the native operating system, and Windows 8 runs as OS management within a privileged under Hyper-V VM.  With the Hyper-V role installed, * everything * runs in a virtual machine under Hyper-V.

    So to run a virtual machine under my computer in Windows 8 under Hyper-V, you must be able to run a nested VM.  It's possible with Hyper-V, the hypervisor host, but with the updates in custody, I mentioned above.

  • How to run VMWare workstation as a service?

    Hello

    I installed VMware Workstation 7 (latest version) and created a virtual machine. The problem is that once I have disconnected the host, the virtual machine stops!

    Is there a setting to prevent this? It should be able to run VMWare Workstation as a service.

    Thank you

    M.R.

    Running a process that wasn't supposed to be run as a service was taken over ad nauseam on Internet Google is your friend.

    Although it is possible to start the process as a service, however unless you use a program that can well handle the cessation of treatment and or restart the messages from the host and transmit them to the virtual machine, then it does not really work as a true service since it will not be the appropriate communication channels to activate the Virtual Machine to make a correct and controlled stop when the host is restarted or shutdown and that can damage the Virtual Machine.  If you plan to run a VM as a Service under VMware Workstation then I offer so you have good backups (which we should have anyway) and make sure you have access to working distance before running it as a service you can do a controlled stop on the VM before the reboot or shutdown of the host if you have not a utility appropriate to deal with it properly and safely.

    Another option is to use VMware Server, but keep in mind it seems to be the end of life and not maintained more.

  • How can I run VMWare Workstation on a virtual host?

    I need to run VMWare workstation 7.1 on a 2008 R2 virtual running on ESXi.  The software installs fine, but when I try to start the virtual machines I get the following error 'you are running VMWare Workstation via an incompatible hypervisor. You can not power on a Windows virtual machine until this hypervisor is disabled. »

    Is it still possible?

    Due to a design flaw of material in the first AMD - V compatible processors, we do not support AMD - V on your host.  Hardware support for virtualization (AMD - V or VT - x) for the virtual machine outside is needed to get nested VMs to work.

  • I'll be able to run VMware Workstation on Win 2008 Web edition?

    Hi all

    It is my first post so I apologize if this question has been answered before but I have a hard time finding the location of research right and the forum.

    Any help would be appreciated thanks.

    The host is currently a windows Server 2003 with vmware worksation installed... We have a... hp Server will spare...

    TO clarify, you'll move VMware Workstation on a different host?

    They are for example only development as a domain controller to run various bits n bobs in the dev environment.

    If the host is still underway for dev, and you don't mind being in a bit of territory not supported, so go ahead and try.  Download Workstation test and see what happens.  As I said, as far as I KNOW, Web Edition may miss a few things like some of the tools of administration or server roles.  But that will probably not e problem to host virtual machines.

    If there are known issues with VMware workstatsion and web 2008 so that we would have to look at a change in the operating system.

    Beyond the legal bits on not not using Web Edition, for anything other than web hosting, I suppose that you'd be ok.  What is the attitude of your shop to Linux?  Or license Windows 2003 current server, can it be transferred to the HP Server?  (e.g. non - OEM license or volume license.)

  • How to run VMWARE Workstation 7.1.2 securely on Windows 7?

    Hello

    I downloaded a trial version of vmware workstation 7.1.2 to check, if I could use it to keep a proven windows 2000 on a windows host environment 7.

    When I run a virtual machine, the system tells me, that the "VmWare authorization Service" does not work. When I try to start from the list of services of the Task Manager, I get the error code_6000004.

    On a forum German vmware, I found the advice to disable windows security feature 7 UAC completely. But that has not yet solved the problem I've tried with a non-administrative user account.

    Finally it works, but only in a dangerous way:

    So far, I only managed to run VMWARE 7.1.2 on Windows 7, if I disable UAC AND log in as administrator. Which would be Ok for experiment from time to time, but do not regularly the computer as is - for good reason - not recommended by windows.

    Can someone please give me some adivce on my questions:

    How can I use VMWare Workstation on a host of Windows 7 with an non-administratif account?

    Better would be, how can I use VMWare Workstation as a standard user AND you have UAC on a recommended security level?

    Is disabling the functions of central security in fact the adivce official to run VmWare on a host of Windows 7?

    I know, Windows 7 is quite new and a lot of software has not properly adapted to him so far, but in the meantime, it is still not easy to find an older host OS to be able to correctly use VMWare (on Windows 2000 as a host, it worked great and I do not want to give it up so easy)

    Kind regards

    Post edited by: nice2meetyou2

    I just removed the XML that has been added automatically

    I used Vmware Workstation 7.x for Windows 7 without problems so far. I installed the package as an administrator, of course, but then used the user to create and manage virtual machines. I have UAC in default mode and does not get a prompt either do anything.

    The option "Run as Administrator" is just to load an application with administrator credentials already loading in the token to access at the outset and you will get a prompt later, but there should be no difference here.

  • Our guests in ESXi running VMWare Workstation can join LAN

    Educaional purposes, I have the following configuration:

    1 'server' with 6 cores and 16GB of RAM

    On this server, I installed Fedora 15

    On fedora 15, I installed VMWare Workstation 7.1.4

    Inside VMWare workstation, I have isntalled ESXi 4.1

    Windows

    |

    ESXi

    |

    VMWare W.S.

    |

    Fedora 15

    |

    Material

    Now, my problem is the following.

    Any isttalled of the virtual machine in VMWare Workstaion can surf the internet and see the other devices connected to the local network. Physical and virualized machines.

    Virtual machines installed in the ESXi peut obtain DHCP from the DHCP server on the local network or physical addresses.

    Virtual machines installed in the ESXi cannot ping the GW, nothing beyond the Gulf war or other machines on the same LAN. BUT they can ping the ESXi...

    For ESXi virtual machine is implemented with bypass and four NIC

    Now, anyone have no idea why my Windows machine gets DHCP but cannot send traffic the other way around? For me t looks like it stops at the level of the ESXi host. But I canoe understand why.

    T.I.A. for your time and help

    Welcome to the community,

    I'm not sure, however it could be related to fashion "Promiscuous" which may need to be enabled. See http://kb.vmware.com/kb/287

    André

  • Reboot required question when trying to install VMWare workstation version 7.1.3

    My latest version of Vmware workstation is 7.0.0 build-203739, which I run on Windows 7 (64-bit) machine. I downloaded the latest version 7.1.3 (VMware-workstation-full - 7.1.3 - 324285.exe) and I am trying to upgrade the software I get the error message "Restart required".

    Error.gif

    I restarted many times computer but the error message does not disappear.

    I also checked and cleared the following keys in the windows registry key, but it also did not help as the above message comes back.

    HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\Session Manager\PendingFileRenameOperations
    EntVersion entVersion\RunOnce
    EntVersion entVersion\RunOnceEx
    EntVersion entVersion\RunServicesOnce
    NtVersion ntVersion\RunOnce
    An advisor to work around this problem will be much appreciated.
    Thank you.

    A few thoughts:

    André

  • Problem installing VMWare Workstation 7

    I am running Windows 7 Professional, 32 bit OS.  I downloaded the package of worksstation of vmware, VMware-workstation-full - 7.0.1 - 227600.exe.  When I run it, the installation fails with the following message: "cannot find the bootstrap.lua file in the installation package. This could be due to a corruption of package. Check that the package has been downloaded correctly. "Can someone tell me what is happening here and how to fix it?  Thanks in advance.

    1.) try to stop your Antivirus scan (and firewall) for the time of installation.

    Even 2) Although I suppose you do, make sure you run the installation as an administrator?

    André

  • Cannot open the exe of Vmware workstation

    Hi all, thanks for reading this post.

    I have a file called vmware-workstation-full - 7.0.0 - 203739.exe which, once clicked is not installed.

    I have norton product of internet security in 2012. I also disabled but not luck.

    Pls let me know any solution? Previously, I had VMware installed, but later I uninstalled it.

    Thank you

    Buxant

    Welcome to the community,

    If nothing seems to happen at all when you start the installation, open the Task Manager and check if there is a process of "fixcamera.exe". If so kill this process and begin the installation. If this isn't the case, the first step to solve the problems is to verify the signature of the downloaded installation package MD5.

    André

  • How to add a second hard drive Ubuntu Server, that runs on vmware workstation 9

    Hello

    I am running vmware workstation on windows 9 8, and I installed Ubuntu 12.10 as a virtual machine on my SSD. I installed a second hard drive in the machine and use the "Add a HDD" feature on vmware workstation to add and pre-allocate space. The problem is that the drive does not appear in Ubuntu. I have checked/Media and / dev, I expected to see something like /sda *. It is a procedural step, I missed it, please help!

    Do I have to mount the drive in a special way? How can I check if it is properly attached?

    Thank you!

    What you said so far, it's like adding a second physical drive to a physical computer and the operating system cannot access until it was partitioned and formatted, and then it can be mounted.  To do the same thing in a VM!

  • Running 32-bit only VMWARE Workstation on Windows 7 64 bit?

    Hello.

    I have installed VMWARE Workstation 7.1.1 build 282343. When I look in the Task Manager, I see that the process vmware.exe * 32 runs only in 32 bits. The program is installed unter C:\Programs (x 86).

    What's wrong? Why it doesn't in 64 bit mode"?

    Thank you

    Michael

    Hello Michael,

    The hypervisor operates in 64-bit, the process you are looking at is the UI, not the hypervisor.

    Looking for a process called vmware-vmx, it is the process that runs of your virtual machine.

    There is not really much to gain for VMware with the 64-bit user interface, the important part is the hypervisor and runs as a 64-bit process.

    Hope this helps,

    --
    Wil
    _____________________________________________________
    VI Toolkit & scripts wiki at http://www.vi-toolkit.com

    Writer to the blog www.planetvm.net

    Twitter: @wilva

  • Disadvantages with VMware Workstation (7) running on a server rack Xeon?

    Hello

    We intend to run VMware Workstation on my company (7) on a server rack Xeon based (the next generation of Xeon, i.e. Beckton/Nehalem-EX, with 8 cores, planned in the 1st quarter of 2010), and then access all of these virtual machine guests (based on Windows, both the server and desktop kind/flavor) by separate remote desktop connections direct to them.

    I had a very hard time, trying to find out if there is (large or small) disadvantages with this approach?

    We do not want to use Vmware Server for this, because its characteristics (for example with respect to snapshots) are lower than those of VMware Workstation, and nor do we want to use ESXi, because we always want to run Windows as a host on the server operating system.

    Is VMware Workstation our best choice then, and there will be no significant disadvantage? I think it's as if there is a missing in the VMware portfolio, product i.e. namely I miss a server product with all the features of VMware Workstation, which still runs on a different host OS, what am I?

    In any case, again, the main question is:

    This plan of ours is stupid, and in this case how should we best solve it? Is there really an advantage by using VMware Server instead of VMware Workstation in this situation and in this case more exactly what?

    Any input or answers will be greatly appreciated! Thanks in advance!

    VMware Workstation on a good Windows installation will do you fine.

    Ideal if you conclude that the MS-host in this day you don't need no matter what Antivirus or firewall.

    Then such a facility will do what you expect.

    I wouldn't consider VMserver - workstation surpasses VMserver my experience

    ___________________________________

    VMX-settings- VMware-liveCD - VM-infirmary

  • Fatal error of VMware Workstation (vmui) Exception 0xc0000005 (access violation) occurred.

    Hello

    Have work and Workstation 7.1.5 - 491717 fine.  I then uninstall and install 8.0.0 - 471780 or 8.0.2 - 591240

    And now, when you try to run VMWare Workstation I get

    Fatal error of VMware Workstation (vmui)
    Exception 0xc0000005 (access violation) occurred.

    I'm on Windows 7 Pro 64-bit.  If I uninstall 8 and return to 7, it is fine.  Workstation 8 works well on my laptop though.

    It is the newspaper that VMware leaves when it crashes.

    2012 03-04 T 03: 00:33.837Z | vmui | I120: Log for VMware Workstation pid = 8072 version 8.0.2 = build = build-591240 option = output
    2012 03-04 T 03: 00:33.837Z | vmui | I120: The process is 32-bit.
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Host = encoding windows-1252 = windows-1252 codepage
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Host is Windows 7 Professional 64-bit Service Pack 1 (Build 7601)
    2012 03-04 T 03: 00:33.828Z | vmui | I120: SURVEY using the implementation of the API WSAPoll for PollDefault
    2012 03-04 T 03: 00:33.830Z | vmui | I120: Msg_Reset:
    2012 03-04 T 03: 00:33.830Z | vmui | I120: [msg.dictionary.load.openFailed] cannot open the file 'C:\Users\Me\AppData\Roaming\VMware\config.ini': the system cannot find the specified file.
    2012 03-04 T 03: 00:33.830Z | vmui | I120: ----------------------------------------
    2012 03-04 T 03: 00:33.830Z | vmui | I120: Optional preferences PREFS not found in C:\Users\Me\AppData\Roaming\VMware\config.ini file. Using the default values.
    2012 03-04 T 03: 00:33.830Z | vmui | I120: FILE: FileLockDynaLink: other process validation tools are: available
    2012 03-04 T 03: 00:33.837Z | vmui | I120: Token of type = full elevation: the process has full administrator rights.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePath = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx.exe.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePathDebug = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx-debug.exe.
    2012 03-04 T 03: 00:34.322Z | vmui | I120: vmxFilePathStats = "F:\Program files (x 86) \VMware\VMware Workstation\x64\vmware-vmx-stats.exe.
    2012 03-04 T 03: 00:34.353Z | vmui | I120: HostDeviceInfo: unable to enumerate ports Parallels host via the registry. Could not open the card parallel port device registry key.
    2012 03-04 T 03: 00:34.406Z | vmui | I120: host operating system: "Windows 7 Professional, 64-bit 6.1.7601, Service Pack 1", type '1', the mask away ' 0 x 0100.
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Foundry Init: establishing a global state (thread 1 survey, 0 worker threads).
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixLogLevel = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixApiTraceLevel = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixDebugPanicOnVixAssert = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: vixLogRefcountOnFinalRelease = 0
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: asyncOpWarningThreshold = 1000000
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableSyncOpSelection = FALSE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableExternalThreadInterface = TRUE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: Vix_InitializeGlobalState: enableVigor = FALSE
    2012 03-04 T 03: 00:34.490Z | vmui | I120: REGIONAL windows-1252-> user NULL = 809 system settings = 809
    2012 03-04 T 03: 00:34.490Z | vmui | I120: VixHost_ConnectEx: version - 1, host name (null), hostPort 0, hostType 3 options 8707
    2012 03-04 T 03: 00:34.502Z | vmui | I120: CD: initialization of a CD client update 1.0 for product ws-windows, version 8.0.2 (C:\Users\Me\AppData\Local\VMware\vmware-custData-1F88 workspace)
    2012 03-04 T 03: 00:34.502Z | vmui | I120: REGIONAL windows-1252-> user NULL = 809 system settings = 809
    2012 03-04 T 03: 00:34.531Z | vmui | W110: Unhandled Win32 SEH Exception
    2012 03-04 T 03: 00:34.531Z | vmui | W110: - Win32 exception caught, exceptionCode 0xc0000005 (access violation).


    2012 03-04 T 03: 00:34.531Z | vmui | W110: IP 0x67dadf76 eflags 00010246 rwFlags 0000000000 badAddr 0 x 0 x 00000003
    2012 03-04 T 03: 00:34.531Z | vmui | W110: eax ebx ecx edx 0xffffffff 0x04d63098 0x04d62fc8 0xffffffff
    2012 03-04 T 03: 00:34.531Z | vmui | W110: esi 0x04d63098 edi 0x0020f6a4 ebp 0x0020f600 esp 0x0020f600
    2012 03-04 T 03: 00:34.531Z | vmui | W110: The following data was delivered to the exception:
    2012 03-04 T 03: 00:34.531Z | vmui | W110 :--0000000000
    2012 03-04 T 03: 00:34.531Z | vmui | W110 :--0 X 00000003
    2012 03-04 T 03: 00:34.532Z | vmui | W110: CoreDump: minidump wrote to C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-8072.dmp
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x002c0000 module 0 x 0 00204000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0020f701 timestamp 0x4f175719
    2012 03-04 T 03: 00:34.589Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmware.exe
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x77bf0000 module 0 x 0 00180000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0014909f timestamp 0x4ec49b8f
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\ntdll.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x75a10000 module 0 x 0 00110000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x001164fd timestamp 0x4e211318
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\kernel32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17651 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75660000 0 x 0 00046000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0004bbea timestamp 0x4e211319
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\KERNELBASE.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17651 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x74fe0000 size 0x0x000a3000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a4db7 timestamp 0x4dace5b9
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 9.0.30729.6161 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x75bb0000 module 0 x 0 00090000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00059851 timestamp 0x4ce7ba53
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\gdi32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76060000 0 x 0x00100000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000d5873 timestamp 0x4ce7ba59
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\user32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x761b0000 size 0x0x000a0000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a1449 timestamp 0x4ce7b706
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\advapi32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x000ac000 0 x 0 x 75330000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a8f06 timestamp 0x4eeaf722
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\msvcrt.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 7.0.7601.17744 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75600000 0 x 0 00019000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00025332 timestamp 0x4a5bdb04
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\sechost.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x000f0000 0 x 0 x 75910000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000afaa0 timestamp 0x4ce7ba59
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\rpcrt4.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x752d0000 module 0 x 0 00060000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0001aecb timestamp 0x4ec49b90
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\sspicli.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x752c0000 size 0x0x0000c000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00014593 timestamp 0x4a5bbf41
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\CRYPTBASE.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x755f0000 size 0x0x0000a000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0001268a timestamp 0x4a5bdb3b
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\lpk.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x0009d000 0 x 0 x 77120000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000a2ada timestamp 0x4ce7ba29
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\usp10.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 1.626.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x72c90000 size 0x0x0019e000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0019ca5f timestamp 0x4ce7b71c
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.10.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75590000 0 x 0 00057000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0005db58 timestamp 0x4ce7b9e2
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\shlwapi.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x75c40000 size 0x0x0007b000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x0007bc98 timestamp 0x4ce7b82d
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\comdlg32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x00c4a000 0 x 0 x 76490000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00c530fd timestamp 0x4f0412de
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\shell32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17755 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the amount of basic 0x0x71a00000 module 0 x 0 00190000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00191664 timestamp 0x4ce7b714
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.17514_none_72d18a4386696c80\GdiPlus.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the base 0x0x756b0000 size 0x0x0015c000 module
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00164a37 timestamp 0x4ce7b96f
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\SysWOW64\ole32.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73250000 0 x 0 00080000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x000479e1 timestamp 0x4a5bdb3c
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\System32\uxtheme.dll image file
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the Basic module 0 x 0 x 10000000 size 0 x 0 00013000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0x00015a50 timestamp 0x4de5b18b
    2012 03-04 T 03: 00:34.589Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\sigc-2.0.dll
    2012 03-04 T 03: 00:34.589Z | vmui | I120: 2.2.9.1 file version
    2012 03-04 T 03: 00:34.589Z | vmui | I120: CoreDump: including the module base dimension 0x0x0008e000 0 x 0 x 71370000
    2012 03-04 T 03: 00:34.589Z | vmui | I120: checksum 0 x 00098094 timestamp 0x4dace5bd
    2012 03-04 T 03: 00:34.589Z | vmui | I120: C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.30729.6161 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 00270000 0 x 0 00048000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0004fdca timestamp 0x4cad407c
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gobject-2.0.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x006f0000 module 0 x 0 00108000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0010d783 timestamp 0x4cad4074
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\glib-2.0.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 00210000 0 x 0 00017000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0002355e timestamp 0x4b5660be
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\intl.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 0.14.6.1 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 x 00800000 0 x 0 00114000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x001159ee timestamp 0x4b56605a
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\iconv.dll
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 1.9.0.1 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75620000 0 x 0 00035000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0003f60a timestamp 0x4ce7ba68
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\ws2_32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x75a00000 module 0 x 0 00006000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00004fe4 timestamp 0x4a5bdad9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\nsi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x66d50000 module 0 x 0 00517000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00516fd3 timestamp 0x4f173cb7
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) \VMware\VMware Workstation\vmapputil image file. DLL
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75b20000 size 0x0x0008f000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0008f8ac timestamp 0x4e58702a
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\oleaut32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17676 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 67450000 0 x 0 00442000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0043d9b4 timestamp 0x4f17392d
    2012 03-04 T 03: 00:34.590Z | vmui | I120: F:\Program files (x 86) \VMware\VMware Workstation\vmwarebase image file. DLL
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73210000 0 x 0 00032000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0 x 00035432 timestamp 0x4ce7ba42
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winmm.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75cc0000 size 0x0x0011b000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00121bcd timestamp 0x4ee81076
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\wininet.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x77bc0000 module 0 x 0 00003000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0000f8d7 timestamp 0x4a5bdad4
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\normaliz.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x75ea0000 size 0x0x001b8000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x001b5a06 timestamp 0x4ee80f4f
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\iertutil.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76370000 0 x 0 00111000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00112ae0 timestamp 0x4ee810a7
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\urlmon.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 9.0.8112.16441 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x74e60000 module 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001055d timestamp 0x4a5bda36
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\mpr.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x74ed0000 module 0 x 0 00017000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001bf8b timestamp 0x4ce7ba28
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\userenv.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x74ec0000 size 0x0x0000b000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x000126fb timestamp 0x4a5bbf41
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\profapi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x753e0000 size 0x0x0019d000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0019856c timestamp 0x4ce7b9d9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\setupapi.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x771c0000 module 0 x 0 00027000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0 x 00030928 timestamp 0x4ddb8851
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\cfgmgr32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17621 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x771f0000 module 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001812f timestamp 0x4ddb887d
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\devobj.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17621 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the module base dimension 0x0x0011d000 0 x 0 x 77210000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00123fb4 timestamp 0x4ce7b841
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\crypt32.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the base 0x0x770e0000 size 0x0x0000c000 module
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x00017de5 timestamp 0x4ce7b8c9
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\SysWOW64\msasn1.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73580000 0 x 0 00051000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0005ce01 timestamp 0x4ce7ba4b
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winspool.drv image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x751e0000 module 0 x 0 00009000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x000138c1 timestamp 0x4a5bdb2b
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\version.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73330000 0 x 0 00012000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0001b476 timestamp 0x4a5bd9b5
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\dhcpcsvc.dll image file
    2012 03-04 T 03: 00:34.590Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.590Z | vmui | I120: CoreDump: including the amount of basic 0x0x732d0000 module 0 x 0 00058000
    2012 03-04 T 03: 00:34.590Z | vmui | I120: checksum 0x0005818e timestamp 0x4ce7ba3e
    2012 03-04 T 03: 00:34.590Z | vmui | I120: C:\Windows\System32\winhttp.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x686c0000 size 0x0x0004f000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00052ff5 timestamp 0x4ec49b76
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\webio.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x685c0000 size 0x0x000f8000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000fe631 timestamp 0x4ce7b847
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\cryptui.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 68590000 0 x 0 00023000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002bcb4 timestamp 0x4ce7ba48
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\WinSCard.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x0012e000 0 x 0 x 00920000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0012ca08 timestamp 0x4acd3026
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libxml2.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x74f50000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00005f90 timestamp 0x4a5bdb63
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\wsock32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76160000 0 x 0 00045000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0004a021 timestamp 0x4ce7ba62
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\Wldap32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x67b30000 module 0 x 0 00799000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x007959f1 timestamp 0x4f173a31
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarecui.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x00a50000 size 0x0x000a0000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000a53e3 timestamp 0x4afb6001
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\glibmm-2.4.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x005c0000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00008b8d timestamp 0x4cad4077
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gmodule-2.0.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 2.22.4.0 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x74b10000 size 0x0x0000e000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00014f34 timestamp 0x4f173a17
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarestring.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00af0000 module 0 x 0 00020000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000277c3 timestamp 0x4e1ca868
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libcds.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x69c30000 module 0 x 0 00240000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x002401e0 timestamp 0x4ce7b902
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\msi.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 5.0.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x770f0000 size 0x0x0002d000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002a3e7 timestamp 0x4ce7ba52
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\wintrust.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00b20000 module 0 x 0 00053000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0 x 00060645 timestamp 0x4abd1a53
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libcurl.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00b90000 module 0 x 0 00036000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0004211f timestamp 0x4dddb957
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\ssleay32.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 0.9.8.18 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the base 0x0x00be0000 size 0x0x000fe000 module
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00102e04 timestamp 0x4dddb932
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libeay32.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 0.9.8.18 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00cf0000 module 0 x 0 00054000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x000569d5 timestamp 0x4abd17ec
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\libldap_r.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00d60000 module 0 x 0 00027000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002ff88 timestamp 0x4abd17c8
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\liblber.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 0.0.0.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x00da0000 module 0 x 0 00013000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00019b7d timestamp 0x4abc5dbb
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\zlib1.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 1.2.3.0 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x668d0000 module 0 x 0 00476000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x004641ef timestamp 0x4f173a8d
    2012 03-04 T 03: 00:34.591Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmwarewui.dll
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75120000 0 x 0 00011000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0001148b timestamp 0x4ce7b913
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\netapi32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x742d0000 module 0 x 0 00009000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0000dbc3 timestamp 0x4ce795a6
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\netutils.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74490000 0 x 0 00019000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00017d8f timestamp 0x4ce7ba1f
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\srvcli.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000f000 0 x 0 x 75110000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x00010d3b timestamp 0x4ce795a7
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\wkscli.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x72e90000 module 0 x 0 00005000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0000b835 timestamp 0x4a5bdaa0
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\System32\msimg32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the amount of basic 0x0x75e40000 module 0 x 0 00060000
    2012 03-04 T 03: 00:34.591Z | vmui | I120: checksum 0x0002c2aa timestamp 0x4ce7ba53
    2012 03-04 T 03: 00:34.591Z | vmui | I120: C:\Windows\SysWOW64\imm32.dll image file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.591Z | vmui | I120: CoreDump: including the module base dimension 0x0x000cc000 0 x 0 x 75810000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000cb820 timestamp 0x4a5bda69
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\msctf.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x714d0000 module 0 x 0 00008000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000ccb4 timestamp 0x4ec49b63
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\secur32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17725 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x00de0000 size 0x0x000c6000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000c65a3 timestamp 0x4e20ebaa
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vixDiskMountApi.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 4.0.1.15 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x6c500000 size 0x0x0011a000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0011d6da timestamp 0x4dfb827e
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\sysimgbase.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 5.0.0.457 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x69f10000 size 0x0x0046b000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00468474 timestamp 0x4f1737e1
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\gvmomi.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x00f00000 size 0x0x0004d000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x00054bd2 timestamp 0x4eef85d3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\guard32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 5.9.23139.2195 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x751d0000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000e62a timestamp 0x4a5bd9f3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\fltLib.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x74bd0000 module 0 x 0 00021000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0002760c timestamp 0x4a5bdae9
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\ntmarta.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x74fb0000 module 0 x 0 00016000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00017990 timestamp 0x4a5bda3d
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\cryptsp.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x74f70000 size 0x0x0003b000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000401a8 timestamp 0x4a5bdae0
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\rsaenh.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 01010000 0 x 0 00036000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003d749 timestamp 0x4ef0d2f7
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x86)\DisplayFusion\Hooks\AppHookx86_8eac620e-0f0e-49bd-a51a-dc87843f053e.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 3.4.1.4 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 75580000 0 x 0 00005000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000ccd3 timestamp 0x4a5bdace
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\SysWOW64\psapi.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 71240000 0 x 0 00047000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0004d81a timestamp 0x4f173caa
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmdbCOM.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74970000 0 x 0 00061000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x00067e45 timestamp 0x4f173cca
    2012 03-04 T 03: 00:34.592Z | vmui | I120: F:\Program files (x 86) image file \VMware\VMware Workstation\vmappsdk.dll
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 8.0.2.28060 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x70aa0000 module 0 x 0 00039000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003dfbb timestamp 0x4ce7b892
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\MMDevAPI.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the base 0x0x714e0000 size 0x0x000f5000 module
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000fa310 timestamp 0x4ce7b983
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\propsys.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 7.0.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b30000 module 0 x 0 00030000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0002d412 timestamp 0x4ce7ba26
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\wdmaud.drv image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73190000 0 x 0 00004000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000dc4d timestamp 0x4a5bdab3
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\ksuser.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 67390000 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000910a timestamp 0x4a5bd998
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\avrt.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x70d10000 module 0 x 0 00036000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0003cd0f timestamp 0x4ce7b725
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\AudioSes.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b20000 module 0 x 0 00008000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x000106aa timestamp 0x4a5bda4f
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\msacm32.drv image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x750f0000 module 0 x 0 00014000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0001dea3 timestamp 0x4a5bda4e
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\msacm32.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x65b10000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000580e timestamp 0x4a5bda84
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\midimap.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73400000 0 x 0x00010000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00013875 timestamp 0x4ce7b90f
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\nlaapi.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the amount of basic 0x0x733f0000 module 0 x 0x00010000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0x0000eecd timestamp 0x4a5bda6d
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\NapiNSP.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73390000 0 x 0 00012000
    2012 03-04 T 03: 00:34.592Z | vmui | I120: checksum 0 x 00011079 timestamp 0x4a5bdaf6
    2012 03-04 T 03: 00:34.592Z | vmui | I120: C:\Windows\System32\pnrpnsp.dll image file
    2012 03-04 T 03: 00:34.592Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.592Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73360000 0 x 0 00027000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00027de0 timestamp 0x4c991ceb
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image file C:\Program Files (x 86) \Common Files\Microsoft Shared WLIDNSP. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 7.250.4225.0 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74f10000 size 0x0x0003c000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000446f8 timestamp 0x4ce7b8e8
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\mswsock.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 74280000 0 x 0 00044000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0004c8e2 timestamp 0x4d6f2733
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\dnsapi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17570 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 73350000 0 x 0 00008000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000059ac timestamp 0x4a5bdb44
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\winrnr.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74e90000 size 0x0x0001c000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0 x 00025653 timestamp 0x4ce7b859
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image C:\Windows\System32\IPHLPAPI file. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x74e80000 module 0 x 0 00007000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00006a64 timestamp 0x4a5bdb43
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\winnsi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x694b0000 module 0 x 0 00038000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0 x 00043802 timestamp 0x4ce7b832
    2012 03-04 T 03: 00:34.593Z | vmui | I120: image C:\Windows\System32\FWPUCLNT file. DLL
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the amount of basic 0x0x731d0000 module 0 x 0 00006000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000fb04 timestamp 0x4a5bdad6
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\rasadhlp.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 76250000 0 x 0 00083000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0008558c timestamp 0x4a5bd9b1
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\SysWOW64\clbcatq.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 2001.12.8530.16385 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000a000 0 x 0 x 70660000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00016bbd timestamp 0x4a5bdb2f
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\wbemprox.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0005c000 0 x 0 x 70600000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0006018b timestamp 0x4ce7ba25
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbemcomn.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x74f60000 size 0x0x0000e000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000d0fe timestamp 0x4ce7992f
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\RpcRtRemote.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the module base dimension 0x0x0000f000 0 x 0 x 70420000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0000fc58 timestamp 0x4a5bdb30
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\wbemsvc.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 70380000 0 x 0 00096000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x0009fd4f timestamp 0x4ce7b809
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\wbem\fastprox.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 70360000 0 x 0 00018000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00020d5a timestamp 0x4a5bdade
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\ntdsapi.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the base 0x0x6eda0000 size 0x0x000eb000 module
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x000db0aa timestamp 0x4ce7b7bc
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\dbghelp.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: version of the 6.1.7601.17514 file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including the Basic module size 0 x 0 71150000 0 x 0 00025000
    2012 03-04 T 03: 00:34.593Z | vmui | I120: checksum 0x00026df1 timestamp 0x4a5bdb0c
    2012 03-04 T 03: 00:34.593Z | vmui | I120: C:\Windows\System32\powrprof.dll image file
    2012 03-04 T 03: 00:34.593Z | vmui | I120: 6.1.7600.16385 file version
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 8500
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 4476
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 5456
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 3968
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 8932
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 7656
    2012 03-04 T 03: 00:34.593Z | vmui | I120: CoreDump: including wire 7396
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [00] framework 0x0020f600 IP 0x67dadf76 params 0x20f624 0xffffffffffffffff 0 cui::inventory:FolderNode:UnloadObject + 0 0x20f638 x 0146 [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x0027cf76]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [01] framework 0x0020f62c IP 0x67dae23b params 0x20f6a4 0x4b5d2a0 0 x 1 0 cui::inventory:FolderNode:AddChild + 0x006b [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x0027d23b]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [02] frame IP 0x67db3c2f params 0x4b99280 0x499595fe 0x74b11530 0x2c8a4e0 0x0020f794 cui::inventory:LocalInventory:LoadFromDictionary + 0x067f [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00282c2f]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [03] setting IP 0x67db4f1d params 0x49959a6e 0x2c54c88 0x2c8a4e0 0x2c330a8 0x0020f7dc cui::inventory:LocalInventory:LoadFromDisk + 0x00ed [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00283f1d]
    2012 03-04 T 03: 00:34.753Z | vmui | I120: backtrace [04] framework 0x0020f84c IP 0x67db5a19 params 0x4998bff2 0 0x6695df30 0 cui::inventory:LocalInventory:LocalInventory + 0x01b9 [F:\Program files (x 86) \VMware\VMware Workstation\vmwarecui.dll base 0x67b30000 0x0001: 0x00284a19]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [05] framework 0x0020f8d0 IP 0x002f57ac params 0x2c8a4e0 0x4998bd42 0x42f72c 0 x 1? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x000347ac]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [06] framework 0x0020fa60 IP 0x002c77fc params 0x2c0000 0 0x5f2a28 0 x 1? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x000067fc]
    2012 03-04 T 03: 00:34.754Z | vmui | I120: backtrace [07] framework 0x0020faf4 IP 0x002c119b 0x7efde000 0x20fb40 0x77c29ef2 0x7efde000 params? [F:\Program files (x 86) \VMware\VMware Workstation\vmware.exe base 0x002c0000 0x0001: 0x0000019b]
    2012 03-04 T 03: 00:34.756Z | vmui | I120: backtrace [08] framework 0x0020fb00 IP 0x75a2339a 0x7efde000 0x73df374d 0 BaseThreadInitThunk 0 + 0 x 0012 params [C:\Windows\syswow64\kernel32.dll base 0x75a10000 0x0001: 0x0000339a]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: backtrace [09] framework 0x0020fb40 IP 0x77c29ef2 0x2c130a 0x7efde000 0 RtlInitializeExceptionChain 0 + 0 x 0063 params [C:\Windows\SysWOW64\ntdll.dll base 0x77bf0000 0x0001: 0x00029ef2]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: backtrace [10] framework 0x0020fb58 IP 0x77c29ec5 0x2c130a 0x7efde000 0 RtlInitializeExceptionChain 0 + 0 x 0036 params [C:\Windows\SysWOW64\ntdll.dll base 0x77bf0000 0x0001: 0x00029ec5]
    2012 03-04 T 03: 00:34.759Z | vmui | I120: Msg_Post: error
    2012 03-04 T 03: 00:34.759Z | vmui | I120: fatal error [msg.log.error.unrecoverable] VMware Workstation: (vmui)
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + Exception 0xc0000005 (access violation) occurred.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.haveLog], a log file is available in "C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-ui-Me-8072.log".
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.haveCore] a core file is available in "C:\Users\Me\AppData\Local\Temp\vmware-Me\vmware-8072.dmp".
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.requestSupport.withLogAndCore] you can ask support and include the contents of the log file and the base file.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.requestSupport.vmSupport.windowsOrLinux]
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + to collect data to be submitted to VMware support, choose "Collect load data" in the Help menu.
    2012 03-04 T 03: 00:34.759Z | vmui | I120 + you can also run the script 'vm-support' in the folder my computer directly.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: [msg.panic.response] we will respond on the basis of your entitlement to support.
    2012 03-04 T 03: 00:34.759Z | vmui | I120: ----------------------------------------
    2012 03-04 T 03: 00:36.174Z | vmui | I120: You quit abnormally.

    I have Win7 x 64, 7 Workastation running. I tried to upgrade to Workstation 8 (30 days trial) and ran into the same problem.

    For me it turns out be related to my "Favorites". I finally got it works by moving the "C:\Users\johna\AppData\Roaming\VMware\favorites.vmls" file out of the folder it is (temporarily) then started VMWare. This time, he began. Once launched, it genearted a new file called "inventory.vmls", I then landed my file in the folder, just in case I need to return to Workstation7.

    I guess you might be able to accomplish the same thing by removing all your Favorites, but I don't know.

    Hope this helps someone with this problem.

  • How to install 64-bit vmware workstation 9 on a win 7 64-bit operating system

    I am trying to load the 64-bit version of the workstation 9 on a 64-bit windows system 7.

    I down loaded the bundle (VMware-workstation-full-version 9.0.0 - 812388.exe) that has the 64-bit and 32-bit.  When I run the Setup, it puts

    C:\Programs(x86 folder) that I am under the impression is for 32-bit applications.

    I have two questions

    (1) how to determine which version of workstation (64 or 32) I loaded?

    (2) if it is 32, how a force installing 64-bit?

    VMware Workstation is the two 32-bit 64 bit.  On 64-bit host, it uses a 64-bit vmware-vmx with it process the lats and the Virtual Machine itself, but the front-end GUI is 32-bit.

Maybe you are looking for

  • After sp3 for XP loading my system requires a password that I never put in place.

    After loading sp3 to XP my laptop computer sony doesn't let me. It says I need a password (I never charge one) or he can't fomd my domain name. Tryingf to load disc askes for and key admin?

  • HPLDA972771545

    HCL TABLET ME

  • HP 610 find cm1415fnw

    My new HP TouchSmart 610 can't find my printer CM1415fnw.  I tried the two cables of printer and two USB ports.  I rebooted the computer and the printer in exactly the order specified without success. I downloaded the latest version of the driver. Th

  • hp960c

    I have a hp960c printer that won't turn on. Can it be fixed, if so how? Any suggestions?

  • Classes and functions

    First post! Only to learn ActionScript 3 so please, be gentle and treat me as if I am very stupid.Well, wanted to experiment and to create a character who moves around, I have the main class and my character class. I've done this once before and had