查看: 24620|回复: 20
收起左侧

[求助] 今天刚装了虚拟机想测试东西来,结果。。。

[复制链接]
绿色网络
发表于 2015-9-1 11:08:11 | 显示全部楼层 |阅读模式
本帖最后由 绿色网络 于 2015-9-1 11:34 编辑

开启电源想装系统直接闪退(请看截图)
向各位大神求救啊
装的是这个大神【@ones 】的VM [url=http://bbs.kafan.cn/thread-1794167-1-1.html][/url]

2015-09-01T11:18:39.930+08:00| vmui| I120: Log for VMware Workstation pid=3468 version=11.1.2 build=build-2780323 option=Release
2015-09-01T11:18:39.930+08:00| vmui| I120: The process is 32-bit.
2015-09-01T11:18:39.930+08:00| vmui| I120: Host codepage=windows-936 encoding=GBK
2015-09-01T11:18:39.930+08:00| vmui| I120: Host is Windows 7 Ultimate, 64-bit Service Pack 1 (Build 7601)
2015-09-01T11:18:39.905+08:00| vmui| I120: VTHREAD initialize main thread 4 "vmui" host id 3484
2015-09-01T11:18:39.906+08:00| vmui| I120: DictionaryLoad: Cannot open file "C:\ProgramData\VMware\VMware Workstation\settings.ini": The system cannot find the file specified.
2015-09-01T11:18:39.907+08:00| vmui| I120: Msg_Reset:
2015-09-01T11:18:39.907+08:00| vmui| I120: [msg.dictionary.load.openFailed] Cannot open file "C:\ProgramData\VMware\VMware Workstation\settings.ini": The system cannot find the file specified.
2015-09-01T11:18:39.907+08:00| vmui| I120: ----------------------------------------
2015-09-01T11:18:39.907+08:00| vmui| I120: PREF Optional preferences file not found at C:\ProgramData\VMware\VMware Workstation\settings.ini. Using default values.
2015-09-01T11:18:39.908+08:00| vmui| I120: DictionaryLoad: Cannot open file "C:\Users\Administrator\AppData\Roaming\VMware\config.ini": The system cannot find the file specified.
2015-09-01T11:18:39.908+08:00| vmui| I120: Msg_Reset:
2015-09-01T11:18:39.908+08:00| vmui| I120: [msg.dictionary.load.openFailed] Cannot open file "C:\Users\Administrator\AppData\Roaming\VMware\config.ini": The system cannot find the file specified.
2015-09-01T11:18:39.908+08:00| vmui| I120: ----------------------------------------
2015-09-01T11:18:39.908+08:00| vmui| I120: PREF Optional preferences file not found at C:\Users\Administrator\AppData\Roaming\VMware\config.ini. Using default values.
2015-09-01T11:18:39.909+08:00| vmui| I120: FILE: FileLockDynaLink: Further process validation tools are: available
2015-09-01T11:18:39.918+08:00| vmui| I120: Hostinfo_OpenProcessBits: OpenProcess access bits are 1000.
2015-09-01T11:18:39.930+08:00| vmui| I120: Token elevation type = Full: The process has full admin rights.
2015-09-01T11:18:39.930+08:00| vmui| I120: POLL Using the WSAPoll API Implementation for PollDefault
2015-09-01T11:18:39.931+08:00| vthread-5| I120: VTHREAD initialize thread 5 "vthread-5" host id 3388
2015-09-01T11:18:39.949+08:00| vmui| I120: OBJLIB-LIB: Objlib initialized.
2015-09-01T11:18:39.981+08:00| vmui| I120: vmxFilePath="D:\VMware\x64\vmware-vmx.exe"
2015-09-01T11:18:39.981+08:00| vmui| I120: vmxFilePathDebug="D:\VMware\x64\vmware-vmx-debug.exe"
2015-09-01T11:18:39.981+08:00| vmui| I120: vmxFilePathStats="D:\VMware\x64\vmware-vmx-stats.exe"
2015-09-01T11:18:39.998+08:00| vmui| W110: SCSI Detect: Could not open the registry to enumerate SCSI devices.
2015-09-01T11:18:40.020+08:00| vmui| I120: Host OS: 'Windows 7 Ultimate, 64-bit 6.1.7601, Service Pack 1', product type '1', suite mask '0x0100'.
2015-09-01T11:18:40.121+08:00| vmui| I120: Foundry Init: setting up global state (1 poll threads, 0 worker threads).
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: vixLogLevel = 0
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: vixApiTraceLevel = 0
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: vixDebugPanicOnVixAssert = 0
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: vixLogRefcountOnFinalRelease = 0
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: asyncOpWarningThreshold = 1000000
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: enableSyncOpSelection = FALSE
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: enableExternalThreadInterface = TRUE
2015-09-01T11:18:40.121+08:00| vmui| I120: Vix_InitializeGlobalState: enableVigor = FALSE
2015-09-01T11:18:40.121+08:00| vmui| I120: LOCALE GBK -> zh_CN User=804 System=804
2015-09-01T11:18:40.121+08:00| vmui| I120: Msg_SetLocaleEx: HostLocale=GBK UserLocale=zh_CN
2015-09-01T11:18:40.163+08:00| vmui| I120: VixHost_ConnectEx: version -1, hostType 3, hostName (null), hostPort 0, options 8707
2015-09-01T11:18:40.165+08:00| vmui| I120: REM-USB: Protocol version min:15 current:16. hostId:fc 02 aa 03 14 04 92 05-be 06 2f 07 00 08 00 09
2015-09-01T11:18:40.165+08:00| vmui| I120: REM-USB: Initializing 'Generic' backend
2015-09-01T11:18:40.173+08:00| vmui| I120: DictionaryLoad: Cannot open file "C:\Users\Administrator\AppData\Roaming\VMware\preferences-private.ini": The system cannot find the file specified.
2015-09-01T11:18:40.176+08:00| vmui| I120: CDS: Initializing a CDS updater client 1.0 for product ws-windows, version 11.1.2 (workspace C:\Users\Administrator\AppData\Local\VMware\vmware-custData-0D8C)
2015-09-01T11:18:40.176+08:00| vmui| I120: LOCALE GBK -> zh_CN User=804 System=804
2015-09-01T11:18:40.182+08:00| vmui| I120: CDS: Initializing a CDS updater client 1.0 for product ws-windows, version 11.1.2.2780323 (workspace C:\Users\Administrator\AppData\Local\VMware\vmware-download-0D8C)
2015-09-01T11:18:40.183+08:00| vmui| I120: LOCALE GBK -> zh_CN User=804 System=804
2015-09-01T11:18:40.183+08:00| vmui| I120: cui::ComponentMgrCDS::RefreshComponentListWithDefaults: CDS_UNKNOWN_PRODUCT_ERROR for product player-linux
2015-09-01T11:18:40.183+08:00| vmui| I120: CDS: CdsUtil_QueryMsiByProductCode: {A53A11EA-0095-493F-86FA-A15E8A86A405} is unknown in the MSI database.
2015-09-01T11:18:40.183+08:00| vmui| I120: CDS: CdsUtil_QueryMsiByProductCode: {313C6E9F-180C-46C3-8CB1-A2AFB34DF643} is unknown in the MSI database.
2015-09-01T11:18:40.183+08:00| vmui| E105: CDS error: CdsUtil_QueryMsiPropertyByProductCode: MsiOpenDatabase failed: 87.
2015-09-01T11:18:40.184+08:00| vmui| E105: CDS error: CdsUtil_QueryMsiPropertyByProductCode: MsiOpenDatabase failed: 87.
2015-09-01T11:18:40.184+08:00| vmui| E105: CDS error: CdsUtil_QueryMsiPropertyByProductCode: MsiOpenDatabase failed: 87.
2015-09-01T11:18:40.185+08:00| vmui| E105: CDS error: CdsUtil_QueryMsiPropertyByProductCode: MsiOpenDatabase failed: 87.
2015-09-01T11:18:40.185+08:00| vmui| E105: CDS error: CdsUtil_QueryMsiPropertyByProductCode: MsiOpenDatabase failed: 87.
2015-09-01T11:18:40.185+08:00| vmui| E105: CDS error: CdsUtil_QueryMsiPropertyByProductCode: MsiOpenDatabase failed: 87.
2015-09-01T11:18:40.185+08:00| vmui| I120: cui::ComponentMgrCDS::RefreshComponentListWithDefaults: CDS_UNKNOWN_PRODUCT_ERROR for product ws-linux
2015-09-01T11:18:40.185+08:00| vmui| I120: CDS: CdsUtil_QueryMsiByProductCode: {A3FF5CB2-FB35-4658-8751-9EDE1D65B3AA} is unknown in the MSI database.
2015-09-01T11:18:40.185+08:00| vmui| W110: cui::ComponentMgrCDS::RefreshComponentListWithDefaults: Install database empty! Overriding install state of ws-windows
2015-09-01T11:18:40.190+08:00| vmui| I120: LOCALE GBK -> zh_CN User=804 System=804
2015-09-01T11:18:40.190+08:00| vmui| I120: Msg_SetLocaleEx: HostLocale=GBK UserLocale=zh_CN
2015-09-01T11:18:40.236+08:00| vmui| I120: wui::util::LoadLanguageDLL: vmui-zh_CN.dll loaded successfully
2015-09-01T11:18:40.236+08:00| vmui| I120: wui::util::LoadLanguageDLL: vmappsdk-zh_CN.dll loaded successfully
2015-09-01T11:18:40.239+08:00| vmui| I120: VMHSCOM: Failed to CreateElevInstance: hr = 0x80040154
2015-09-01T11:18:40.239+08:00| vmui| W110: wui::util::vmnetcfg::VMNetcfgCache::GetVMUICOM: Error accessing elevated COM object.
2015-09-01T11:18:40.381+08:00| vthread-6| I120: VTHREAD initialize thread 6 "vthread-6" host id 6004
2015-09-01T11:18:40.405+08:00| vmui| I120: CVMUIApp::OpenTabInt: opened folder:localhost
2015-09-01T11:18:40.406+08:00| vmui| I120: Switched to tab: folder:localhost
2015-09-01T11:18:40.424+08:00| vmui| W110: Tab is still pending:
2015-09-01T11:18:40.455+08:00| vmui| I120: CVMUIApp::OpenTabInt: opened
2015-09-01T11:18:40.559+08:00| vmui| I120: Connected to server: VMware Workstation 11.1.2 (local hostd)
2015-09-01T11:18:42.393+08:00| vmui| I120: FILE: FileDeletionRetry: Non-retriable error encountered (C:\Users\Administrator\AppData\Roaming\VMware\inventory.vmls~): The system cannot find the file specified (2)
2015-09-01T11:18:47.656+08:00| vmui| I120: CVMUIApp::MenuButtonClicked: 10005 folder:localhost
2015-09-01T11:18:47.693+08:00| vmui| I120: Switched to tab: home
2015-09-01T11:18:49.111+08:00| vmui| I120: VMMgr::OpenVM (cfgPath=D:\VMware\VOS\Windows 7\Windows 7.vmx)
2015-09-01T11:18:49.186+08:00| vthread-7| I120: VTHREAD initialize thread 7 "vthread-7" host id 3088
2015-09-01T11:18:49.189+08:00| vthread-7| I120: FILE: FileLockScanDirectory discarding M46568.lck from D:\VMware\VOS\Windows 7\Windows 7.vmx.lck': invalid executionID 4800-130855510549197846(vmware.exe).
2015-09-01T11:18:49.190+08:00| vthread-7| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Reloading config state.
2015-09-01T11:18:49.201+08:00| vthread-7| I120: VMHS: Transitioned vmx/execState/val to poweredOff
2015-09-01T11:18:49.272+08:00| vmui| I120: VMHSVMCbPower: D:\VMware\VOS\Windows 7\Windows 7.vmx, Setting state of VM to connect with option default
2015-09-01T11:18:49.280+08:00| vmui| I120: CnxAuthdProtoSecureConnect: Unencrypted connection, skipping thumbprint exchange.
2015-09-01T11:18:49.283+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: VMHSOnHostExecVMXSuccess: vmPath=/vm/#7f5ccae22c16007e/
2015-09-01T11:18:49.283+08:00| vmui| I120: VmdbAddConnection: cnxPath=/db/connection/#b/, cnxIx=1
2015-09-01T11:18:49.283+08:00| vmui| I120: Vmdb_AddConnectionAsync_Secure: registered VERSION completion callback, cnx = /db/connection/#b/
2015-09-01T11:18:49.285+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Mounting VM begun.
2015-09-01T11:18:49.285+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Mounting virtual machine paths on connection: /db/connection/#b/.
2015-09-01T11:18:49.293+08:00| vmui| I120: VmdbCnxControlCb: registered SUBSCRIBE completion callback, cnx = /db/connection/#b/
2015-09-01T11:18:49.358+08:00| vmui| I120: VigorOnlineStartMountCb Succeeeded
2015-09-01T11:18:49.358+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Mounting VM complete.
2015-09-01T11:18:49.358+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: VMHSStartVmxVigorCb: vmPath=/vm/#7f5ccae22c16007e/ status=done
2015-09-01T11:18:49.358+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Mount VM completion for vm.
2015-09-01T11:18:49.358+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Mount VM Complete: OK
2015-09-01T11:18:49.362+08:00| vmui| I120: Vix: [3484 foundryVMPowerOps.c:980]: FoundryVMPowerStateChangeCallback: D:\VMware\VOS\Windows 7\Windows 7.vmx, vmx/execState/val = poweredOn.
2015-09-01T11:18:49.368+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Disconnect check in progress.
2015-09-01T11:18:49.368+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Power state request "done" without disconnect, checking for disconnect.
2015-09-01T11:18:49.368+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Disconnect check in progress.
2015-09-01T11:18:49.368+08:00| vmui| I120: D:\VMware\VOS\Windows 7\Windows 7.vmx: Clearing execReqPath
2015-09-01T11:18:49.395+08:00| vigorCnx| I120: VTHREAD start thread 7 "vigorCnx" host id 3164
2015-09-01T11:18:49.412+08:00| vmui| I120: SnapshotTree: Emitting refresh (D:\VMware\VOS\Windows 7\Windows 7.vmx)
2015-09-01T11:18:49.430+08:00| vmui| I120: Setting power state poweredOn
2015-09-01T11:18:49.601+08:00| vmui| I120: cui::VMMKS::OnVMStateChanged: alive = 1
2015-09-01T11:18:49.604+08:00| vmui| I120: wui::ipc::CUnityHelper::Connect: Creating connection-ready notification event, name: {E340A758-ABD8-40DD-AE6B-4965A6C12B46}
2015-09-01T11:18:49.605+08:00| vmui| I120: wui::ipc::CUnityHelper::LaunchDaemon: Running cmd line: "D:\VMware\vmware-unity-helper.exe" -d -e:{E340A758-ABD8-40DD-AE6B-4965A6C12B46}
2015-09-01T11:18:49.706+08:00| vmui| I120: cui::VMBindingUnityMgr::OnGuestCanRunUnityChanged: OS is not old Windows, checking Tools status. Version status: 3, running status: 1
2015-09-01T11:18:49.706+08:00| vmui| I120: cui::VMBindingUnityMgr::OnGuestCanRunUnityChanged: Tools status is not INSTALLED
2015-09-01T11:18:49.710+08:00| vmui| I120: VMMgr: Finished opening VM at /vm/#7f5ccae22c16007e/ from D:\VMware\VOS\Windows 7\Windows 7.vmx
2015-09-01T11:18:49.727+08:00| vmui| I120: CVMUIApp::OpenTabInt: opened D:\VMware\VOS\Windows 7\Windows 7.vmx
2015-09-01T11:18:49.743+08:00| vmui| I120: Switched to tab: D:\VMware\VOS\Windows 7\Windows 7.vmx
2015-09-01T11:18:49.743+08:00| vmui| I120: SnapshotTree: Populating (D:\VMware\VOS\Windows 7\Windows 7.vmx)
2015-09-01T11:18:49.791+08:00| vmui| I120: wui::control::MKSPanel::UpdateMKSLayout: MKS view is not initialized or not rendering.
2015-09-01T11:18:49.791+08:00| vmui| I120: wui::control::MKSPanel::UpdateMKSLayout: MKS view is not initialized or not rendering.
2015-09-01T11:18:49.791+08:00| vmui| I120: wui::control::MKSPanel::UpdateMKSLayout: MKS view is not initialized or not rendering.
2015-09-01T11:18:49.801+08:00| vmui| I120: wui::control::MKSPanel::UpdateMKSLayout: MKS view is not initialized or not rendering.
2015-09-01T11:18:49.829+08:00| vmui| I120: NOT_IMPLEMENTED d:/build/ob/bora-2780323/bora/lib/unicode/unicodeSimpleBase.c:793
2015-09-01T11:18:49.829+08:00| vmui| I120: Backtrace:
2015-09-01T11:18:49.833+08:00| vmui| I120: backtrace[00] frame 0x0026e8d8 IP 0x64c75474 params 0x64ea0210 0 0x26ed08 0x64c9982d CoreDump_LogModules + 0x03b4 [D:\VMware\vmwarebase.DLL base 0x64c20000 0x0001:0x00054474]
2015-09-01T11:18:49.833+08:00| vmui| I120: backtrace[01] frame 0x0026e8e8 IP 0x64ea0304 params 0 0x64ff3530 0x26e908 0x26e908 Util_Backtrace + 0x0024 [D:\VMware\vmwarebase.DLL base 0x64c20000 0x0001:0x0027f304]
2015-09-01T11:18:49.833+08:00| vmui| I120: backtrace[02] frame 0x0026ed08 IP 0x64c9982d params 0x64fef8e4 0x26ed24 0x26ed3c 0x64ca34d6 Panic_Panic + 0x00cd [D:\VMware\vmwarebase.DLL base 0x64c20000 0x0001:0x0007882d]
2015-09-01T11:18:49.834+08:00| vmui| I120: backtrace[03] frame 0x0026ed18 IP 0x64c99880 params 0x64fef8e4 0x6500da38 0x319 0xa20f808 Panic + 0x0010 [D:\VMware\vmwarebase.DLL base 0x64c20000 0x0001:0x00078880]
2015-09-01T11:18:49.834+08:00| vmui| I120: backtrace[04] frame 0x0026ed3c IP 0x64ca34d6 params 0x7a61bd0 0x1 0xffffffffffffffff 0 Unicode_CopyBytes + 0x02a6 [D:\VMware\vmwarebase.DLL base 0x64c20000 0x0001:0x000824d6]
2015-09-01T11:18:49.834+08:00| vmui| I120: backtrace[05] frame 0x0026ed54 IP 0x64ca375a params 0x7a61bd0 0x1 0x78322666 0xacd868 Unicode_GetAllocBytes + 0x001a [D:\VMware\vmwarebase.DLL base 0x64c20000 0x0001:0x0008275a]
2015-09-01T11:18:49.835+08:00| vmui| I120: backtrace[06] frame 0x0026ed7c IP 0x67083c60 params 0x26ee78 0x782170d9 0x6ff01168 0xacd738 utf::string::operator ubstr_t const  + 0x0040 [D:\VMware\vmwarestring.dll base 0x67080000 0x0001:0x00002c60]
2015-09-01T11:18:49.835+08:00| vmui| I120: backtrace[07] frame 0x0026efd0 IP 0x7068a268 params 0x78216f49 0x8a9f0f0 0x890f368 0x66f1ccc9 DllGetClassObject + 0x1d2c8 [D:\VMware\vmappsdk.dll base 0x70660000 0x0001:0x00029268]
2015-09-01T11:18:49.835+08:00| vmui| I120: backtrace[08] frame 0x0026f040 IP 0x7068bc28 params 0x8ad62d8 0x78323a60 0x8aaa3d0 0xa754b8 DllGetClassObject + 0x1ec88 [D:\VMware\vmappsdk.dll base 0x70660000 0x0001:0x0002ac28]
2015-09-01T11:18:49.886+08:00| vmui| I120: backtrace[09] frame 0x0026f074 IP 0x6209e1b4 params 0x8b22c40 0x78323abc 0x26f1b7 0xa75370 ATL::CWindowImpl<wui::MKSFullscreenWindow,wui::CWindowExport,ATL::CWinTraits<2181038080,128> >::GetWndClassInfo + 0x6354 [D:\VMware\vmwarewui.dll base 0x62080000 0x0001:0x0001d1b4]
2015-09-01T11:18:49.886+08:00| vmui| I120: backtrace[10] frame 0x0026f0a8 IP 0x620aa112 params 0xa2b7e40 0x78323ac4 0x26f1b0 0x6ff01200 wui::AppObjectProxy::BindObject + 0x0452 [D:\VMware\vmwarewui.dll base 0x62080000 0x0001:0x00029112]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[11] frame 0x0026f0d0 IP 0x620aa369 params 0x26f1b0 0x78305745 0xa75040 0x67081fe0 wui::AppObjectProxy::operator= + 0x0079 [D:\VMware\vmwarewui.dll base 0x62080000 0x0001:0x00029369]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[12] frame 0x0026f108 IP 0x0113af44 params 0x26f1b0 0x26f1b8 0x26f160 0x8a5307c ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x00019f44]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[13] frame 0x0026f31c IP 0x0114cfa1 params 0x26f354 0x8832778 0x8a5307c 0x78305505 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x0002bfa1]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[14] frame 0x0026f348 IP 0x01164a60 params 0x8832778 0x8a5307c 0 0x116f400 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x00043a60]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[15] frame 0x0026f454 IP 0x0116f74b params 0x8a53058 0x8a5307c 0xa04e0a8 0x8a53000 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x0004e74b]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[16] frame 0x0026f494 IP 0x0112dd67 params 0x8a53058 0x8a5307c 0x26f4b4 0x26f464 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x0000cd67]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[17] frame 0x0026f4c8 IP 0x0116e222 params 0x8a53058 0x8a5307c 0x8a53080 0x8a530c0 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x0004d222]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[18] frame 0x0026f4e0 IP 0x0116fd6e params 0x8a53030 0x78305045 0 0xa2a6e00 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x0004ed6e]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[19] frame 0x0026f608 IP 0x01170544 params 0x8832778 0x1 0x8a53030 0x26f600 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x0004f544]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[20] frame 0x0026f63c IP 0x011628b4 params 0x26f6f4 0x26f71b 0xa2a6e10 0x26f668 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x000418b4]
2015-09-01T11:18:49.887+08:00| vmui| I120: backtrace[21] frame 0x0026f748 IP 0x01166ffa params 0x8832778 0x78323d94 0 0x62105d90 ??? [D:\VMware\vmware.exe base 0x01120000 0x0001:0x00045ffa]
2015-09-01T11:18:49.891+08:00| vmui| I120: backtrace[22] frame 0x0026f74c IP 0x62105e59 params 0x78323d94 0 0x62105d90 0 wui::GetNormalizedWorkAreaRects + 0x0af9 [D:\VMware\vmwarewui.dll base 0x62080000 0x0001:0x00084e59]
2015-09-01T11:18:49.891+08:00| vmui| I120: backtrace[23] frame 0x0026f750 IP 0x08832778 params 0 0x62105d90 0 0xa23c10 ??? [no module data]
2015-09-01T11:18:49.891+08:00| vmui| I120: backtrace[24] frame 0x0026f754 IP 0x78323d94 params 0x62105d90 0 0xa23c10 0xa0b3df0 ??? [no module data]
2015-09-01T11:18:49.891+08:00| vmui| W110: Win32 object usage: GDI 1285, USER 469
2015-09-01T11:18:49.891+08:00| vmui| I120: CoreDump_CoreDump: faking exception to get context
2015-09-01T11:18:49.891+08:00| vmui| I120: CoreDump: Minidump file C:\Users\ADMINI~1\AppData\Local\Temp\vmware-Administrator\vmware.dmp exists. Rotating ...
2015-09-01T11:18:49.894+08:00| vmui| W110: CoreDump: Writing minidump to C:\Users\ADMINI~1\AppData\Local\Temp\vmware-Administrator\vmware.dmp
2015-09-01T11:18:49.937+08:00| vmui| I120: CoreDump: including module base 0x0x01120000 size 0x0x00224000
2015-09-01T11:18:49.937+08:00| vmui| I120:   checksum 0x00227ec8 timestamp 0x556b1fd8
2015-09-01T11:18:49.937+08:00| vmui| I120:   image file D:\VMware\vmware.exe
2015-09-01T11:18:49.937+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.937+08:00| vmui| I120: CoreDump: including module base 0x0x77990000 size 0x0x00180000
2015-09-01T11:18:49.937+08:00| vmui| I120:   checksum 0x00145b96 timestamp 0x51db9710
2015-09-01T11:18:49.937+08:00| vmui| I120:   image file C:\Windows\SysWOW64\ntdll.dll
2015-09-01T11:18:49.937+08:00| vmui| I120:   file version 6.1.7601.18205
2015-09-01T11:18:49.937+08:00| vmui| I120: CoreDump: including module base 0x0x753c0000 size 0x0x00110000
2015-09-01T11:18:49.937+08:00| vmui| I120:   checksum 0x0011b7a6 timestamp 0x50b83c89
2015-09-01T11:18:49.937+08:00| vmui| I120:   image file C:\Windows\SysWOW64\kernel32.dll
2015-09-01T11:18:49.937+08:00| vmui| I120:   file version 6.1.7601.18015
2015-09-01T11:18:49.937+08:00| vmui| I120: CoreDump: including module base 0x0x75a40000 size 0x0x00047000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0004aa27 timestamp 0x50b83c8a
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\KERNELBASE.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.18015
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x66eb0000 size 0x0x000a3000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000a4db7 timestamp 0x4dace5b9
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcr90.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 9.0.30729.6161
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76f90000 size 0x0x00090000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00059851 timestamp 0x4ce7ba53
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\gdi32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x752c0000 size 0x0x00100000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000d5873 timestamp 0x4ce7ba59
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\user32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76ad0000 size 0x0x000a0000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000a1449 timestamp 0x4ce7b706
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\advapi32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75c50000 size 0x0x000ac000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000a8f06 timestamp 0x4eeaf722
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\msvcrt.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 7.0.7601.17744
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x770b0000 size 0x0x00019000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00025332 timestamp 0x4a5bdb04
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\sechost.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76ea0000 size 0x0x000f0000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000adab5 timestamp 0x51db9710
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\rpcrt4.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.18205
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75070000 size 0x0x00060000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00024299 timestamp 0x5037b18f
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\sspicli.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17940
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75060000 size 0x0x0000c000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00014593 timestamp 0x4a5bbf41
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\CRYPTBASE.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75510000 size 0x0x0000a000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0001268a timestamp 0x4a5bdb3b
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\lpk.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76ba0000 size 0x0x0009d000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0009b4d8 timestamp 0x50adaddf
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\usp10.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 1.626.7601.18009
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x73980000 size 0x0x0019e000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0019ca5f timestamp 0x4ce7b71c
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\winsxs\x86_microsoft.windows.common-controls_6595b64144ccf1df_6.0.7601.17514_none_41e6975e2bd6f2b2\comctl32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.10.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x758d0000 size 0x0x00057000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0005db58 timestamp 0x4ce7b9e2
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\shlwapi.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75580000 size 0x0x0007b000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0007bc98 timestamp 0x4ce7b82d
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\comdlg32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75d60000 size 0x0x00c4a000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00c489cb timestamp 0x512d91aa
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\shell32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.18103
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x72470000 size 0x0x00190000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00192e5e timestamp 0x515bb50a
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\winsxs\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\GdiPlus.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.18120
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75160000 size 0x0x0015c000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00164a37 timestamp 0x4ce7b96f
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\ole32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x6f890000 size 0x0x00080000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000479e1 timestamp 0x4a5bdb3c
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\uxtheme.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x6ff00000 size 0x0x00014000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00015078 timestamp 0x54580292
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\sigc-2.0.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 2.4.0.1
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x6d3c0000 size 0x0x0008e000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00098094 timestamp 0x4dace5bd
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\winsxs\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.6161_none_50934f2ebcb7eb57\msvcp90.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 9.0.30729.6161
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x6fb50000 size 0x0x00048000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0004c5b5 timestamp 0x50bcead7
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\gobject-2.0.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 2.22.4.0
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x62540000 size 0x0x00108000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0010f2b1 timestamp 0x50bceacf
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\glib-2.0.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 2.22.4.0
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x6fec0000 size 0x0x00017000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00017c1a timestamp 0x5303b66f
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\intl.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 0.14.6.3
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x10000000 size 0x0x00114000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00113a2b timestamp 0x4b56605a
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\iconv.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 1.9.0.1
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x754d0000 size 0x0x00035000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0003f60a timestamp 0x4ce7ba68
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\ws2_32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x758b0000 size 0x0x00006000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00004fe4 timestamp 0x4a5bdad9
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\nsi.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x706d0000 size 0x0x0003c000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0004aa04 timestamp 0x556b0cce
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\vmdbCOM.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x64c20000 size 0x0x0059b000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0058f85f timestamp 0x556b0827
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\vmwarebase.DLL
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x73430000 size 0x0x00032000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00035432 timestamp 0x4ce7ba42
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\winmm.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76d80000 size 0x0x0011b000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0011afd1 timestamp 0x51f08cbd
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\wininet.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 9.0.8112.16502
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75630000 size 0x0x00003000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0000f8d7 timestamp 0x4a5bdad4
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\normaliz.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75a90000 size 0x0x001b9000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x001bf73e timestamp 0x51f08c1a
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\iertutil.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 9.0.8112.16502
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76c40000 size 0x0x00111000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00111d6d timestamp 0x51f08cde
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\urlmon.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 9.0.8112.16502
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x77020000 size 0x0x0008f000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0008f8ac timestamp 0x4e58702a
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\oleaut32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17676
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x73ce0000 size 0x0x00012000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0001055d timestamp 0x4a5bda36
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\mpr.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x74e30000 size 0x0x00017000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0001bf8b timestamp 0x4ce7ba28
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\userenv.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x74e20000 size 0x0x0000b000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000126fb timestamp 0x4a5bbf41
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\profapi.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x75710000 size 0x0x0019d000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0019856c timestamp 0x4ce7b9d9
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\setupapi.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76b70000 size 0x0x00027000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00030928 timestamp 0x4ddb8851
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\cfgmgr32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17621
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x76d60000 size 0x0x00012000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0001812f timestamp 0x4ddb887d
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\devobj.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17621
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x769b0000 size 0x0x00120000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00128cd9 timestamp 0x51db9640
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\crypt32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.18205
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x77960000 size 0x0x0000c000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00017de5 timestamp 0x4ce7b8c9
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\SysWOW64\msasn1.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x6d0a0000 size 0x0x00051000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0005ce01 timestamp 0x4ce7ba4b
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\winspool.drv
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x72b20000 size 0x0x00058000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0005818e timestamp 0x4ce7ba3e
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\winhttp.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x72ad0000 size 0x0x0004f000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00052ff5 timestamp 0x4ec49b76
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\webio.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17725
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x64b20000 size 0x0x000f8000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x000fe631 timestamp 0x4ce7b847
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\cryptui.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x6d6c0000 size 0x0x00023000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0002bcb4 timestamp 0x4ce7ba48
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\WinSCard.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x649d0000 size 0x0x00141000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x0014382e timestamp 0x545d4564
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file D:\VMware\libxml2.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 2.9.2.0
2015-09-01T11:18:49.938+08:00| vmui| I120: CoreDump: including module base 0x0x71750000 size 0x0x00007000
2015-09-01T11:18:49.938+08:00| vmui| I120:   checksum 0x00005f90 timestamp 0x4a5bdb63
2015-09-01T11:18:49.938+08:00| vmui| I120:   image file C:\Windows\System32\wsock32.dll
2015-09-01T11:18:49.938+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x75930000 size 0x0x00045000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0004a021 timestamp 0x4ce7ba62
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\SysWOW64\Wldap32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x70530000 size 0x0x00095000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000a03e3 timestamp 0x556b0cfb
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\vmappcfg.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6e140000 size 0x0x002be000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x002be61a timestamp 0x556b0cd8
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\vmapputil.DLL
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x62650000 size 0x0x008ee000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x008f1915 timestamp 0x556b0b9f
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\vmwarecui.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x66e10000 size 0x0x000a0000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000a2284 timestamp 0x4fd1e566
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\glibmm-2.4.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 2.22.1.3
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6fef0000 size 0x0x00007000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000aef3 timestamp 0x50bcead2
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\gmodule-2.0.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 2.22.4.0
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x64870000 size 0x0x0015c000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0015a59b timestamp 0x55136b5f
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\libeay32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 1.0.1.13
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x67080000 size 0x0x0000e000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00015a48 timestamp 0x556b0b7d
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\vmwarestring.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x66f80000 size 0x0x00054000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00058361 timestamp 0x5393c43c
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\libcurl.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 7.32.0.0
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6cf60000 size 0x0x00058000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0005fa6a timestamp 0x55136b71
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\ssleay32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 1.0.1.13
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x630e0000 size 0x0x00060000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0005fa04 timestamp 0x545b3222
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\libldap_r.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 2.4.39.0
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x67050000 size 0x0x00021000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000294b2 timestamp 0x545b3208
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\liblber.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 2.4.39.0
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x62080000 size 0x0x004be000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x004ad268 timestamp 0x556b0ca5
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\vmwarewui.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74cc0000 size 0x0x00011000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0001a97c timestamp 0x4ff4b0f6
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\netapi32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17887
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74cb0000 size 0x0x00009000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000dbc3 timestamp 0x4ce795a6
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\netutils.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74c90000 size 0x0x00019000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00017d8f timestamp 0x4ce7ba1f
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\srvcli.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74c80000 size 0x0x0000f000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00010d3b timestamp 0x4ce795a7
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\wkscli.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x72d50000 size 0x0x00005000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000b835 timestamp 0x4a5bdaa0
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\msimg32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74f90000 size 0x0x00009000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000138c1 timestamp 0x4a5bdb2b
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\version.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x75520000 size 0x0x00060000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0002c2aa timestamp 0x4ce7ba53
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\SysWOW64\imm32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x75640000 size 0x0x000cc000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000cb820 timestamp 0x4a5bda69
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\SysWOW64\msctf.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x733a0000 size 0x0x00008000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000851a timestamp 0x5037b14e
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\secur32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17940
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x61f90000 size 0x0x000e1000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000dfa53 timestamp 0x54453328
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\vixDiskMountApi.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 5.5.0.1
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x61e40000 size 0x0x00141000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0014912a timestamp 0x5444d129
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\sysimgbase.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 5.5.0.983
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x619f0000 size 0x0x00450000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0044a5c6 timestamp 0x556b0a27
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\gvmomi.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x72240000 size 0x0x0004c000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00050421 timestamp 0x4ce7b73e
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\apphelp.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x03060000 size 0x0x004de000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x004c84fb timestamp 0x55b8973d
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\SogouPY.ime
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 7.7.0.6361
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x709a0000 size 0x0x0003c000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000414cd timestamp 0x4e587028
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\oleacc.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 7.0.0.0
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x72790000 size 0x0x00021000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0002760c timestamp 0x4a5bdae9
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\ntmarta.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6db90000 size 0x0x00187000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x001843e8 timestamp 0x55a6245d
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\SogouInput\Components\PicFace\1.0.0.1356\PicFace.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 1.0.0.1356
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x72b80000 size 0x0x00013000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0001eb6f timestamp 0x4a5bda07
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\dwmapi.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x73800000 size 0x0x00016000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00017990 timestamp 0x4a5bda3d
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\cryptsp.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x737c0000 size 0x0x0003b000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000401a8 timestamp 0x4a5bdae0
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\rsaenh.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74c60000 size 0x0x0001c000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00025653 timestamp 0x4ce7b859
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\IPHLPAPI.DLL
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74c50000 size 0x0x00007000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00006a64 timestamp 0x4a5bdb43
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\winnsi.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x70660000 size 0x0x00063000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00069013 timestamp 0x556b0cea
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file D:\VMware\vmappsdk.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6d780000 size 0x0x00039000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0003dfbb timestamp 0x4ce7b892
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\MMDevAPI.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x73880000 size 0x0x000f5000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000fa310 timestamp 0x4ce7b983
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\propsys.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 7.0.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6d2e0000 size 0x0x00030000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0002d412 timestamp 0x4ce7ba26
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\wdmaud.drv
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x71740000 size 0x0x00004000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000dc4d timestamp 0x4a5bdab3
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\ksuser.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x71720000 size 0x0x00007000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000910a timestamp 0x4a5bd998
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\avrt.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6d7c0000 size 0x0x00036000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0003cd0f timestamp 0x4ce7b725
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\AudioSes.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6d840000 size 0x0x00008000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000106aa timestamp 0x4a5bda4f
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\msacm32.drv
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6cf40000 size 0x0x00014000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0001dea3 timestamp 0x4a5bda4e
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\msacm32.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x6d2d0000 size 0x0x00007000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000580e timestamp 0x4a5bda84
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\midimap.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74950000 size 0x0x00010000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0001a6c8 timestamp 0x4f0fd6da
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\nlaapi.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17761
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74800000 size 0x0x00010000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0000eecd timestamp 0x4a5bda6d
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\NapiNSP.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74850000 size 0x0x00012000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00011079 timestamp 0x4a5bdaf6
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\pnrpnsp.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74810000 size 0x0x0003c000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000446f8 timestamp 0x4ce7b8e8
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\mswsock.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74630000 size 0x0x00044000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x0004c8e2 timestamp 0x4d6f2733
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\dnsapi.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17570
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x74600000 size 0x0x00008000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000059ac timestamp 0x4a5bdb44
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\winrnr.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x745f0000 size 0x0x0000d000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x000097be timestamp 0x4ce79c30
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\wshbth.dll
2015-09-01T11:18:49.939+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.939+08:00| vmui| I120: CoreDump: including module base 0x0x744a0000 size 0x0x00038000
2015-09-01T11:18:49.939+08:00| vmui| I120:   checksum 0x00043802 timestamp 0x4ce7b832
2015-09-01T11:18:49.939+08:00| vmui| I120:   image file C:\Windows\System32\FWPUCLNT.DLL
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x745d0000 size 0x0x00006000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0000fb04 timestamp 0x4a5bdad6
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\rasadhlp.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x759b0000 size 0x0x00083000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0008558c timestamp 0x4a5bd9b1
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\SysWOW64\clbcatq.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 2001.12.8530.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6eb90000 size 0x0x0000a000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00016bbd timestamp 0x4a5bdb2f
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\wbem\wbemprox.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6d6f0000 size 0x0x0005c000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0006018b timestamp 0x4ce7ba25
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\wbemcomn.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x735c0000 size 0x0x0000e000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0000d0fe timestamp 0x4ce7992f
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\RpcRtRemote.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6eb80000 size 0x0x0000f000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0000fc58 timestamp 0x4a5bdb30
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\wbem\wbemsvc.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6c050000 size 0x0x00096000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0009fd4f timestamp 0x4ce7b809
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\wbem\fastprox.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6d8d0000 size 0x0x00018000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00020d5a timestamp 0x4a5bdade
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\ntdsapi.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x056d0000 size 0x0x00024000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00028a5a timestamp 0x544041d8
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file D:\VMware\libcds.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 1.5.0.1325
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x73e50000 size 0x0x00240000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00243d1f timestamp 0x4f802294
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\msi.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 5.0.7601.17807
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x75600000 size 0x0x0002e000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00030e14 timestamp 0x51db9720
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\SysWOW64\wintrust.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.18205
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x05790000 size 0x0x00013000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0001868c timestamp 0x4abc5dbb
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file D:\VMware\zlib1.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 1.2.3.0
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x743e0000 size 0x0x00005000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00008a44 timestamp 0x4a5bdb5a
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\WSHTCPIP.DLL
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x07c80000 size 0x0x00068000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00071b4b timestamp 0x556b0ccf
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file D:\VMware\messages\zh_CN\vmui-zh_CN.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x0a6b0000 size 0x0x00299000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x002a3e2e timestamp 0x556b0ccf
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file D:\VMware\messages\zh_CN\vmappsdk-zh_CN.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 11.1.2.61471
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6fa10000 size 0x0x00136000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x001375d6 timestamp 0x4a5bda2e
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\comsvcs.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 2001.12.8530.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6cf20000 size 0x0x00014000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0001b4fa timestamp 0x4a5bd97a
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\atl.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 3.5.2284.0
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x09b80000 size 0x0x000dd000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x000ea4ab timestamp 0x55b896f9
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file D:\SogouInput\7.7.0.6361\Resource.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 7.7.0.6361
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x758c0000 size 0x0x00005000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0000ccd3 timestamp 0x4a5bdace
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\SysWOW64\psapi.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6d100000 size 0x0x00130000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00139b22 timestamp 0x5168ddf0
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\WindowsCodecs.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.2.9200.16583
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x71710000 size 0x0x00009000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0000df7c timestamp 0x4a5bda0c
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\linkinfo.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6b8e0000 size 0x0x00070000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0006f503 timestamp 0x4f0412c9
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\ntshrui.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17755
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6d230000 size 0x0x0000b000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0000d8a7 timestamp 0x4ce78a58
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\cscapi.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6ce20000 size 0x0x0000a000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0000fd69 timestamp 0x4a5bdb0d
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\slc.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x74610000 size 0x0x00012000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0001b476 timestamp 0x4a5bd9b5
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\dhcpcsvc.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x745e0000 size 0x0x0000d000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x000128ce timestamp 0x50745f7c
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\dhcpcsvc6.DLL
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17970
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6c730000 size 0x0x0016f000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0017b38c timestamp 0x4ce7b86d
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\explorerframe.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6d750000 size 0x0x0002f000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0002fba2 timestamp 0x4a5bda06
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\duser.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6ce50000 size 0x0x000b2000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x000b54ef timestamp 0x4a5bda05
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\dui70.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x70640000 size 0x0x00008000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x000059b9 timestamp 0x4ce7b83d
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\credssp.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x66fe0000 size 0x0x0005f000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x0006a35e timestamp 0x4ce7ba06
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\sxs.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x71810000 size 0x0x000eb000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x000db0aa timestamp 0x4ce7b7bc
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\dbghelp.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7601.17514
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: including module base 0x0x6d460000 size 0x0x00025000
2015-09-01T11:18:49.940+08:00| vmui| I120:   checksum 0x00026df1 timestamp 0x4a5bdb0c
2015-09-01T11:18:49.940+08:00| vmui| I120:   image file C:\Windows\System32\powrprof.dll
2015-09-01T11:18:49.940+08:00| vmui| I120:   file version 6.1.7600.16385
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 3484
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 5192
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 4060
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 3396
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 3544
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 3388
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 4680
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 1368
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 168
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 576
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 3292
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 2908
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 3540
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 6004
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 3164
2015-09-01T11:18:49.940+08:00| vmui| I120: CoreDump: Including thread 584
2015-09-01T11:18:49.966+08:00| vmui| I120: Msg_Post: Error
2015-09-01T11:18:49.966+08:00| vmui| I120: [msg.log.error.unrecoverable] VMware Workstation unrecoverable error: (vmui)
2015-09-01T11:18:49.966+08:00| vmui| I120+ NOT_IMPLEMENTED d:/build/ob/bora-2780323/bora/lib/unicode/unicodeSimpleBase.c:793
2015-09-01T11:18:49.966+08:00| vmui| I120: [msg.panic.haveLog] A log file is available in "C:\Users\Administrator\AppData\Local\Temp\vmware-Administrator\vmware-ui-3468.log".  
2015-09-01T11:18:49.966+08:00| vmui| I120: [msg.panic.requestSupport.withoutLog] You can request support.  
2015-09-01T11:18:49.966+08:00| vmui| I120: [msg.panic.requestSupport.vmSupport.windowsOrLinux]
2015-09-01T11:18:49.966+08:00| vmui| I120+ To collect data to submit to VMware support, choose "Collect Support Data" from the Help menu.
2015-09-01T11:18:49.966+08:00| vmui| I120+ You can also run the "vm-support" script in the Workstation folder directly.
2015-09-01T11:18:49.966+08:00| vmui| I120: [msg.panic.response] We will respond on the basis of your support entitlement.
2015-09-01T11:18:49.966+08:00| vmui| I120: ----------------------------------------
2015-09-01T11:18:50.035+08:00| vmui| I120: VMHSGetDataFileKey: Could not get the dataFileKey from VMDB
2015-09-01T11:18:51.725+08:00| vmui| I120: FILE: FileDeletionRetry: Non-retriable error encountered (C:\Users\Administrator\AppData\Roaming\VMware\inventory.vmls~): The system cannot find the file specified (2)
2015-09-01T11:19:57.041+08:00| vmui| I120: CDWMThumbProxyWnd::OnActivate: Thumbnail activated, node ID: D:\VMware\VOS\Windows 7\Windows 7.vmx, hwndOther: 0, frame window: A05B4, foreground window: 22035A
2015-09-01T11:20:07.591+08:00| vmui| I120: CDWMThumbProxyWnd::OnActivate: Thumbnail activated, node ID: D:\VMware\VOS\Windows 7\Windows 7.vmx, hwndOther: 0, frame window: A05B4, foreground window: 22035A
2015-09-01_105924.jpg
2015-09-01_111938.jpg
ones
发表于 2015-9-1 13:01:06 | 显示全部楼层
你是不是没有卸载旧版本就安装新版本了?卸载一下重新安装
风之暇想
发表于 2015-9-1 15:17:21 来自手机 | 显示全部楼层
绿色容易出问题,装原版
绿色网络
 楼主| 发表于 2015-9-1 15:50:04 | 显示全部楼层
ones 发表于 2015-9-1 13:01
你是不是没有卸载旧版本就安装新版本了?卸载一下重新安装

我之前用笔记本装过但配置低,最近换了一台式机现在我想在台式机上装,无奈就是出现上面那个错误,点确定就闪退了
大神你看我下面那张图应该没错误吧
2015-09-01_154126.png
2015-09-01_154910.png
ones
发表于 2015-9-1 18:26:07 | 显示全部楼层
绿色网络 发表于 2015-9-1 15:50
我之前用笔记本装过但配置低,最近换了一台式机现在我想在台式机上装,无奈就是出现上面那个错误,点确定 ...

运行VMware目录里的“安装服务.cmd”文件,然后执行第9项检测安装状态,执行后会在VMware目录生成一个install.log文件,把这个文件里的内容贴出来给我看看
捕获2.JPG
绿色网络
 楼主| 发表于 2015-9-1 20:46:45 | 显示全部楼层
本帖最后由 绿色网络 于 2015-9-1 20:52 编辑
错误: 系统找不到指定的注册表项或值。
错误: 系统找不到指定的注册表项或值。
创建目录

添加注册表
安装VC运行库
创建 __vmware_user__ 用户组
服务名无效。

请键入 NET HELPMSG 2185 以获得更多的帮助。

服务名无效。

请键入 NET HELPMSG 2185 以获得更多的帮助。

检测注册表
64位系统

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
    ProductName    REG_SZ    Windows 7 Ultimate


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
    CSDVersion    REG_SZ    Service Pack 1


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
    BuildLab    REG_SZ    7601.win7sp1_gdr.130708-1532


HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
    ProcessorNameString    REG_SZ    Intel(R) Core(TM) i3-4160 CPU @ 3.60GHz


HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.
    Core    REG_SZ    VMware Workstation

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\Installer
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMnetLib
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Player
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware USB
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Workstation
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\volatile

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vmware.exe
    (默认)    REG_SZ    D:\VMware\\vmware.exe
    Path    REG_SZ    D:\VMware\


HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Workstation
    InstallPath    REG_SZ    D:\VMware\


HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Workstation
    InstallPath64    REG_SZ    D:\VMware\x64\


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMware\Performance
    Library    REG_SZ    D:\VMware\vmPerfmon.dll


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    Tag    REG_DWORD    0xa
    ImagePath    REG_EXPAND_SZ    system32\DRIVERS\vmnetbridge.sys
    DisplayName    REG_SZ    VMware Bridge Protocol
    Group    REG_SZ    PNP_TDI
    Description    REG_SZ    VMware Bridge Protocol
    TextModeFlags    REG_DWORD    0x1
    NdisMajorVersion    REG_DWORD    0x6
    NdisMinorVersion    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge\Linkage
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vmnetuserif
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    \??\C:\Windows\system32\drivers\vmnetuserif.sys
    DisplayName    REG_SZ    VMware Network Application Interface
    Description    REG_SZ    Allows VMware applications to use virtual networks.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vmnetuserif\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMware NAT Service
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    C:\Windows\SysWOW64\vmnat.exe
    DisplayName    REG_SZ    VMware NAT Service
    DependOnService    REG_MULTI_SZ    VMnetuserif
    WOW64    REG_DWORD    0x1
    ObjectName    REG_SZ    LocalSystem
    Description    REG_SZ    Network address translation for virtual networks.
    FailureActions    REG_BINARY    580200000000000000000000030000001400000001000000E803000001000000E8030000000000001A000000

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMware NAT Service\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetDHCP
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    C:\Windows\SysWOW64\vmnetdhcp.exe
    DisplayName    REG_SZ    VMware DHCP Service
    DependOnService    REG_MULTI_SZ    VMnetuserif
    WOW64    REG_DWORD    0x1
    ObjectName    REG_SZ    LocalSystem
    Description    REG_SZ    DHCP service for virtual networks.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetDHCP\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMUSBArbService
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    "C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe"
    DisplayName    REG_SZ    VMware USB Arbitration Service
    DependOnService    REG_MULTI_SZ    winmgmt
    ObjectName    REG_SZ    LocalSystem
    WOW64    REG_DWORD    0x1


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vstor2-mntapi20-shared
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    \??\C:\Windows\SysWOW64\drivers\vstor2-mntapi20-shared.sys
    DisplayName    REG_SZ    Vstor2 MntApi 2.0 Driver (shared)
    WOW64    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vstor2-mntapi20-shared\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMAuthdService
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    D:\VMware\vmware-authd.exe
    DisplayName    REG_SZ    VMware Authorization Service
    DependOnService    REG_MULTI_SZ    vmx86
    WOW64    REG_DWORD    0x1
    ObjectName    REG_SZ    LocalSystem
    Description    REG_SZ    Authorization and authentication service for starting and accessing virtual machines.


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMwareHostd
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    D:\VMware\vmware-hostd.exe -u "C:\ProgramData\VMware\hostd\config.xml"
    DisplayName    REG_SZ    VMware Workstation Server
    DependOnService    REG_MULTI_SZ    VMAuthdService\0VMUSBArbService\0lanmanworkstation
    ObjectName    REG_SZ    LocalSystem
    FailureCommand    REG_SZ    "D:\VMware\vm-support.vbs"


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vmkbd
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x3
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    \??\C:\Windows\system32\drivers\VMkbd.sys
    DisplayName    REG_SZ    VMware kbd
    Group    REG_SZ    Keyboard Port




HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
    AuthorizedCDFPrefix    REG_SZ   
    Comments    REG_SZ   
    Contact    REG_SZ   
    DisplayVersion    REG_SZ    9.0.30729.4148
    HelpLink    REG_SZ   
    HelpTelephone    REG_SZ   
    InstallDate    REG_SZ    20150901
    InstallLocation    REG_SZ   
    InstallSource    REG_SZ    e:\8b48113c738628a944dad1af\
    ModifyPath    REG_EXPAND_SZ    MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
    NoModify    REG_DWORD    0x1
    NoRepair    REG_DWORD    0x1
    Publisher    REG_SZ    Microsoft Corporation
    Readme    REG_SZ   
    Size    REG_SZ   
    EstimatedSize    REG_DWORD    0xf0
    UninstallString    REG_EXPAND_SZ    MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
    URLInfoAbout    REG_SZ   
    URLUpdateInfo    REG_SZ   
    VersionMajor    REG_DWORD    0x9
    VersionMinor    REG_DWORD    0x0
    WindowsInstaller    REG_DWORD    0x1
    Version    REG_DWORD    0x9007809
    Language    REG_DWORD    0x409
    DisplayName    REG_SZ    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148

检测文件和文件夹

检测服务运行状态
检测vmx86服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测vmci服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测vsock服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetAdapter服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetBridge服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetuserif服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMAuthdService服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetDHCP服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测"VMware NAT Service"服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测hcmon服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMUSBArbService服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMwareHostd服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测"vstor2-mntapi20-shared"服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

本地组成员             *Administrators      
别名     __vmware__
注释     VMware User Group

成员

-------------------------------------------------------------------------------
命令成功完成。

检测注册表
64位系统

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
    ProductName    REG_SZ    Windows 7 Ultimate


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
    CSDVersion    REG_SZ    Service Pack 1


HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
    BuildLab    REG_SZ    7601.win7sp1_gdr.130708-1532


HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
    ProcessorNameString    REG_SZ    Intel(R) Core(TM) i3-4160 CPU @ 3.60GHz


HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.
    Core    REG_SZ    VMware Workstation

HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\Installer
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMnetLib
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Player
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware USB
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Workstation
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\volatile

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\vmware.exe
    (默认)    REG_SZ    D:\VMware\\vmware.exe
    Path    REG_SZ    D:\VMware\


HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Workstation
    InstallPath    REG_SZ    D:\VMware\


HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\VMware, Inc.\VMware Workstation
    InstallPath64    REG_SZ    D:\VMware\x64\


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMware\Performance
    Library    REG_SZ    D:\VMware\vmPerfmon.dll


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    Tag    REG_DWORD    0xa
    ImagePath    REG_EXPAND_SZ    system32\DRIVERS\vmnetbridge.sys
    DisplayName    REG_SZ    VMware Bridge Protocol
    Group    REG_SZ    PNP_TDI
    Description    REG_SZ    VMware Bridge Protocol
    TextModeFlags    REG_DWORD    0x1
    NdisMajorVersion    REG_DWORD    0x6
    NdisMinorVersion    REG_DWORD    0x0

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge\Linkage
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge\Parameters
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetBridge\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vmnetuserif
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    \??\C:\Windows\system32\drivers\vmnetuserif.sys
    DisplayName    REG_SZ    VMware Network Application Interface
    Description    REG_SZ    Allows VMware applications to use virtual networks.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vmnetuserif\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMware NAT Service
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    C:\Windows\SysWOW64\vmnat.exe
    DisplayName    REG_SZ    VMware NAT Service
    DependOnService    REG_MULTI_SZ    VMnetuserif
    WOW64    REG_DWORD    0x1
    ObjectName    REG_SZ    LocalSystem
    Description    REG_SZ    Network address translation for virtual networks.
    FailureActions    REG_BINARY    580200000000000000000000030000001400000001000000E803000001000000E8030000000000001A000000

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMware NAT Service\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetDHCP
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    C:\Windows\SysWOW64\vmnetdhcp.exe
    DisplayName    REG_SZ    VMware DHCP Service
    DependOnService    REG_MULTI_SZ    VMnetuserif
    WOW64    REG_DWORD    0x1
    ObjectName    REG_SZ    LocalSystem
    Description    REG_SZ    DHCP service for virtual networks.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMnetDHCP\Parameters

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMUSBArbService
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    "C:\Program Files (x86)\Common Files\VMware\USB\vmware-usbarbitrator64.exe"
    DisplayName    REG_SZ    VMware USB Arbitration Service
    DependOnService    REG_MULTI_SZ    winmgmt
    ObjectName    REG_SZ    LocalSystem
    WOW64    REG_DWORD    0x1


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vstor2-mntapi20-shared
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    \??\C:\Windows\SysWOW64\drivers\vstor2-mntapi20-shared.sys
    DisplayName    REG_SZ    Vstor2 MntApi 2.0 Driver (shared)
    WOW64    REG_DWORD    0x1

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vstor2-mntapi20-shared\Enum

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMAuthdService
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    D:\VMware\vmware-authd.exe
    DisplayName    REG_SZ    VMware Authorization Service
    DependOnService    REG_MULTI_SZ    vmx86
    WOW64    REG_DWORD    0x1
    ObjectName    REG_SZ    LocalSystem
    Description    REG_SZ    Authorization and authentication service for starting and accessing virtual machines.


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\VMwareHostd
    Type    REG_DWORD    0x10
    Start    REG_DWORD    0x2
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    D:\VMware\vmware-hostd.exe -u "C:\ProgramData\VMware\hostd\config.xml"
    DisplayName    REG_SZ    VMware Workstation Server
    DependOnService    REG_MULTI_SZ    VMAuthdService\0VMUSBArbService\0lanmanworkstation
    ObjectName    REG_SZ    LocalSystem
    FailureCommand    REG_SZ    "D:\VMware\vm-support.vbs"


HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\vmkbd
    Type    REG_DWORD    0x1
    Start    REG_DWORD    0x3
    ErrorControl    REG_DWORD    0x1
    ImagePath    REG_EXPAND_SZ    \??\C:\Windows\system32\drivers\VMkbd.sys
    DisplayName    REG_SZ    VMware kbd
    Group    REG_SZ    Keyboard Port




HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
    AuthorizedCDFPrefix    REG_SZ   
    Comments    REG_SZ   
    Contact    REG_SZ   
    DisplayVersion    REG_SZ    9.0.30729.4148
    HelpLink    REG_SZ   
    HelpTelephone    REG_SZ   
    InstallDate    REG_SZ    20150901
    InstallLocation    REG_SZ   
    InstallSource    REG_SZ    e:\8b48113c738628a944dad1af\
    ModifyPath    REG_EXPAND_SZ    MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
    NoModify    REG_DWORD    0x1
    NoRepair    REG_DWORD    0x1
    Publisher    REG_SZ    Microsoft Corporation
    Readme    REG_SZ   
    Size    REG_SZ   
    EstimatedSize    REG_DWORD    0xf0
    UninstallString    REG_EXPAND_SZ    MsiExec.exe /X{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}
    URLInfoAbout    REG_SZ   
    URLUpdateInfo    REG_SZ   
    VersionMajor    REG_DWORD    0x9
    VersionMinor    REG_DWORD    0x0
    WindowsInstaller    REG_DWORD    0x1
    Version    REG_DWORD    0x9007809
    Language    REG_DWORD    0x409
    DisplayName    REG_SZ    Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148

检测文件和文件夹

检测服务运行状态
检测vmx86服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测vmci服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测vsock服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetAdapter服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetBridge服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetuserif服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMAuthdService服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMnetDHCP服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测"VMware NAT Service"服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测hcmon服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMUSBArbService服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测VMwareHostd服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

检测"vstor2-mntapi20-shared"服务
请求的服务已经启动。

请键入 NET HELPMSG 2182 以获得更多的帮助。

本地组成员             *Administrators      
别名     __vmware__
注释     VMware User Group

成员

-------------------------------------------------------------------------------
命令成功完成。
ones 发表于 2015-9-1 18:26
运行VMware目录里的“安装服务.cmd”文件,然后执行第9项检测安装状态,执行后会在VMware目录生成一个ins ...


大神这两张图解释一下,谢谢啦
2015-09-01_155216.png
2015-09-01_155345.png
绿色网络
 楼主| 发表于 2015-9-2 15:02:08 | 显示全部楼层
开个小号顶一下,不能沉啊,求大神解决
绿色网络
 楼主| 发表于 2015-9-2 22:02:27 | 显示全部楼层
风之暇想 发表于 2015-9-1 15:17
绿色容易出问题,装原版

我又重装了原版出现了一样的问题,求解
绿色网络
 楼主| 发表于 2015-9-2 22:04:26 | 显示全部楼层
风之暇想 发表于 2015-9-1 15:17
绿色容易出问题,装原版

我又重装了原版出现了一样的问题,大神求解
风之暇想
发表于 2015-9-2 22:31:14 | 显示全部楼层
绿色网络 发表于 2015-9-2 22:04
我又重装了原版出现了一样的问题,大神求解

用vm卸载工具(百度)卸载干净再安装原版
您需要登录后才可以回帖 登录 | 快速注册

本版积分规则

手机版|杀毒软件|软件论坛| 卡饭论坛

Copyright © KaFan  KaFan.cn All Rights Reserved.

Powered by Discuz! X3.4( 沪ICP备2020031077号-2 ) GMT+8, 2024-3-29 04:07 , Processed in 0.150420 second(s), 19 queries .

卡饭网所发布的一切软件、样本、工具、文章等仅限用于学习和研究,不得将上述内容用于商业或者其他非法用途,否则产生的一切后果自负,本站信息来自网络,版权争议问题与本站无关,您必须在下载后的24小时之内从您的电脑中彻底删除上述信息,如有问题请通过邮件与我们联系。

快速回复 客服 返回顶部 返回列表