Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: 2 crash logs (Read 1251 times) previous topic - next topic
0 Members and 1 Guest are viewing this topic.

2 crash logs

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 013613C1h
Access violation, operation: read, address: FFFFFFFFh
Call path:
queued_process=>input_decoder::run
This is the first crash logged by this instance.
Code bytes (013613C1h):
01361381h:  E7 08 0B F8 C1 EA 08 33 D0 33 C0 8A E1 83 C5 01
01361391h:  83 EB 08 66 33 04 55 48 C7 3F 01 83 6C 24 0C 01
013613A1h:  66 89 46 20 89 6E 14 75 C6 8B 6C 24 18 85 DB 76
013613B1h:  1B 8B 4E 14 8B 16 0F B6 04 11 B9 08 00 00 00 2A
013613C1h:  CB D3 E8 8B CB D3 E7 89 5E 18 0B F8 01 6E 1C B9
013613D1h:  20 00 00 00 2B CD 74 44 D3 E7 B8 01 00 00 00 D3
013613E1h:  FF 8B 4C 24 14 89 39 5F 5D 5B 59 C3 5F 5D 33 C0
013613F1h:  5B 59 C3 0F B6 3C 39 8B C8 BB FF 00 00 00 D3 FB
Stack (018BF728h):
018BF708h:  00000000 00000000 00000000 00000000
018BF718h:  F748EB28 00000004 00000001 F748F000
018BF728h:  04C63AA8 00000005 04C48DA8 000000B5
018BF738h:  0135D932 018BF758 00000005 04C48DA8
018BF748h:  04C48DA8 00000000 00000000 00000005
018BF758h:  00000576 00000005 0000001C 0135D5D3
018BF768h:  00000000 00000010 0000000B 0000001C
018BF778h:  04C48DA8 00000000 018BF7B4 00000048
018BF788h:  00000000 0135CAC3 00000000 00000010
018BF798h:  04C48DA8 04C48D48 018BF7BC 017B22E4
018BF7A8h:  0135B7D9 018BF7B4 04C27BE8 00000000
018BF7B8h:  018BF900 018BF808 0130CB3F 04C27BF0
018BF7C8h:  04C27BE8 0130C6A9 017B22E4 04C45848
018BF7D8h:  018BF900 7C9106EB 0175E949 00000000
018BF7E8h:  04C27BF0 00168650 01775274 10002D87
018BF7F8h:  00168668 018BF840 013C1DA8 00000000
018BF808h:  018BF9B0 0130A0E7 018BF93C 017B22E4
018BF818h:  018BF8F8 0174D5E3 018BF93C 017B22E4
018BF828h:  CF14A055 018BF900 0000000E 01742F5E
018BF838h:  018BF840 018BF97C 018BF9A4 0176EFC9
Registers:
EAX: 0000007B, EBX: 00000001, ECX: 00000B39, EDX: 04C73FF8
ESI: 0143B9C8, EDI: 00000005, EBP: 00000005, ESP: 018BF728
Crash location: "foo_input_std", loaded at 01300000h - 01412000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F4000h
COMCTL32                        loaded at 773D0000h - 774D2000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 77D40000h - 77DD0000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D5000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 763B0000h - 763F9000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
UnlockerHook                    loaded at 00A40000h - 00A44000h
foo_2hyperim                    loaded at 00A50000h - 00A6F000h
foo_abx                          loaded at 00A80000h - 00AB3000h
foo_ac3                          loaded at 00AE0000h - 00B0B000h
foo_albumlist                    loaded at 00B30000h - 00B70000h
foo_audioscrobbler              loaded at 00B90000h - 00BC7000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_autoplaylist                loaded at 00BF0000h - 00C20000h
foo_bitcompare                  loaded at 00C40000h - 00C66000h
foo_burninate                    loaded at 00C90000h - 00CC7000h
VERSION                          loaded at 77C00000h - 77C08000h
foo_cdda                        loaded at 00CF0000h - 00D26000h
foo_channel_mixer                loaded at 00D50000h - 00D8A000h
foo_common                      loaded at 00DA0000h - 00DDA000h
foo_converter                    loaded at 00E00000h - 00E69000h
foo_cuesheet_creator            loaded at 00E90000h - 00EBD000h
foo_cwb_hooks                    loaded at 00EE0000h - 00F08000h
foo_dbsearch                    loaded at 00F30000h - 00FA5000h
OLEAUT32                        loaded at 77120000h - 771AC000h
foo_dsp_bs2b                    loaded at 00FD0000h - 00FEE000h
foo_dsp_delta                    loaded at 01010000h - 0102E000h
foo_dsp_skip_silence            loaded at 01050000h - 0105A000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_dsp_std                      loaded at 01080000h - 010C1000h
foo_freedb2                      loaded at 010F0000h - 01130000h
foo_input_dts                    loaded at 01150000h - 011B5000h
foo_input_matroska              loaded at 011E0000h - 01266000h
foo_input_monkey                loaded at 01290000h - 012D9000h
foo_input_std                    loaded at 01300000h - 01412000h
foo_lyricsdb                    loaded at 01440000h - 0145E000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
WININET                          loaded at 771B0000h - 77256000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
foo_masstag                      loaded at 01470000h - 014C0000h
foo_menu_addons                  loaded at 014E0000h - 014EE000h
foo_out_ks                      loaded at 01530000h - 0155A000h
SETUPAPI                        loaded at 77920000h - 77A13000h
foo_playcount                    loaded at 01560000h - 01588000h
foo_playlist_manager            loaded at 015B0000h - 015F7000h
foo_random                      loaded at 01620000h - 0165F000h
foo_rgscan                      loaded at 01680000h - 016C8000h
foo_run                          loaded at 016F0000h - 0171B000h
foo_sic                          loaded at 01740000h - 01797000h
foo_skip                        loaded at 018C0000h - 018DB000h
foo_uie_albumart                loaded at 01900000h - 01983000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_uie_lyrics_panel            loaded at 019C0000h - 01A28000h
foo_uie_quicksearch              loaded at 01A50000h - 01A98000h
foo_uie_single_column_playlist  loaded at 01AC0000h - 01B0E000h
foo_uie_trackinfo_mod            loaded at 01B20000h - 01B6A000h
foo_ui_columns                  loaded at 01B80000h - 01C1B000h
foo_unpack                      loaded at 01C40000h - 01C6E000h
foo_utils                        loaded at 01C90000h - 01CC9000h
foo_verifier                    loaded at 01CF0000h - 01D20000h
mswsock                          loaded at 71A50000h - 71A8F000h
DNSAPI                          loaded at 76F20000h - 76F47000h
rasadhlp                        loaded at 76FC0000h - 76FC6000h
hnetcfg                          loaded at 662B0000h - 66308000h
wshtcpip                        loaded at 71A90000h - 71A98000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINMM                            loaded at 76B40000h - 76B6D000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
dciman32                        loaded at 73BC0000h - 73BC6000h
idle                            loaded at 60300000h - 60307000h
MSVCR71                          loaded at 7C340000h - 7C396000h
ieview                          loaded at 04B80000h - 04B9F000h
DBGHELP                          loaded at 59A60000h - 59B01000h

Stack dump analysis:
Address: 0135D932h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0135D5D3h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0135CAC3h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0135B7D9h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0130CB3Fh, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0130C6A9h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 0175E949h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01775274h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 013C1DA8h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0130A0E7h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0174D5E3h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01742F5Eh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176EFC9h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01743C5Bh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0044E382h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447BDBh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0040362Bh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0044EA1Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910738h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C910700h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000012Ch)
Address: 01774638h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C917CB7h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000002BAh)
Address: 7C917BF5h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 017712AFh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01775700h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017442A8h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01783564h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774620h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0040A5F9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01774700h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017873ECh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017873ECh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01771434h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0174409Dh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01783564h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176F078h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01746722h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017746DCh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774D14h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01770898h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01747B89h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01783564h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 71AB3B91h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "socket" (+00000000h)
Address: 71AB1384h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "Ordinal496" (+00001384h)
Address: 71A54AD4h, location: "mswsock", loaded at 71A50000h - 71A8F000h
Address: 01774D20h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774694h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774CC4h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 71AC24AFh, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Address: 71AB3A98h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "WSASocketW" (+000000CDh)
Address: 71AB3A91h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "WSASocketW" (+000000C6h)
Address: 71AB3BE1h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "socket" (+00000050h)
Address: 01770E56h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01747F74h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774D28h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C90E9ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "ZwWaitForMultipleObjects" (+0000000Ch)
Address: 7C8094E2h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateFileMappingA" (+00000086h)
Address: 7C809524h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateFileMappingA" (+000000C8h)
Address: 7C809512h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateFileMappingA" (+000000B6h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 0175E860h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01770176h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017496F6h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01760B60h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176F020h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0174C817h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176F338h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0174C67Eh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017706E3h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C80B683h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "GetModuleFileNameA" (+000001B4h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C80B690h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "GetModuleFileNameA" (+000001C1h)
Address: 0174C630h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 10000000h, location: "shared", loaded at 10000000h - 10029000h

Version info:
foobar2000 v0.9.4 beta 1
UNICODE

Additional info:
ReplayGain Scanner 2.0.2  (foo_rgscan)
Quick Search Toolbar 2.8h  (foo_uie_quicksearch)
DTS decoder 0.1.7  (foo_input_dts)
Audioscrobbler 1.3.4  (foo_audioscrobbler)
foosic music database 1.0 beta 11  (foo_sic)
Binary comparator 1.0  (foo_bitcompare)
cwbowron's title format hooks 1.0.6 [Aug 23 2006 - 15:57:33]  (foo_cwb_hooks)
freedb Tagger 0.5.2a  (foo_freedb2)
CD Audio Decoder 2.1.1  (foo_cdda)
Kernel Streaming Output 1.2.2  (foo_out_ks)
Matroska Plugin 0.9.1.2  (foo_input_matroska)
ABX comparator 1.3  (foo_abx)
RAR reader 1.1  (foo_unpack)
Lyrics panel 0.34.1  (foo_uie_lyrics_panel)
Single Column Playlist Display 0.1 beta [Aug 30 2006 - 19:56:34]  (foo_uie_single_column_playlist)
Playlist tools 0.5.8  (foo_utils)
Album List 3.2.0  (foo_albumlist)
ZIP/GZIP reader 1.0  (foo_unpack)
foo_skip 0.2  (foo_skip)
Playlist Manager 1.0.2  (foo_playlist_manager)
Channel Mixer 0.9.4  (foo_channel_mixer)
FLAC decoder 1.1.0  (foo_input_std)
Converter 1.0.1  (foo_converter)
foobar2000 core v0.9.4 beta 1  (Core)
Database Search 1.4 beta 4  (foo_dbsearch)
AC3 decoder 0.7  (foo_ac3)
HyperIM Bridge 2.0  (foo_2hyperim)
Autoplaylist Manager 1.0  (foo_autoplaylist)
Audio CD Writer 2.0.1  (foo_burninate)
LPCM <--> delta-PCM converter 0.1.1  (foo_dsp_delta)
Standard Input Array 1.0  (foo_input_std)
Randomized playlist entry 1.2.3  (foo_random)
Menu Addons 0.1  (foo_menu_addons)
File Integrity Verifier 1.0.1  (foo_verifier)
Skip silence 0.1  (foo_dsp_skip_silence)
Run services 0.3.2  (foo_run)
Monkey's Audio decoder 2.1.1  (foo_input_monkey)
bs2b 2.0.0b2  (foo_dsp_bs2b)
Track info panel mod 0.5 beta [Aug 30 2006 - 16:35:44]  (foo_uie_trackinfo_mod)
Cuesheet Creator 0.4.5  (foo_cuesheet_creator)
Common services 0.1  (foo_common)
Album Art Panel feat. Matroska 0.1763  (foo_uie_albumart)
Standard DSP array 1.0  (foo_dsp_std)
Columns UI 0.1.3 beta 1v5  (foo_ui_columns)
foo_lyricsdb 0.0.7 beta 4  (foo_lyricsdb)
Masstagger 1.6  (foo_masstag)
Playback Statistics 1.3.1  (foo_playcount)

Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 013613C1h
Access violation, operation: read, address: FFFFFFFFh
Call path:
queued_process=>input_decoder::run
This is your 2-nd crash. When reporting the problem to a developer, please try to post info about the first crash instead.
Code bytes (013613C1h):
01361381h:  E7 08 0B F8 C1 EA 08 33 D0 33 C0 8A E1 83 C5 01
01361391h:  83 EB 08 66 33 04 55 48 C7 3F 01 83 6C 24 0C 01
013613A1h:  66 89 46 20 89 6E 14 75 C6 8B 6C 24 18 85 DB 76
013613B1h:  1B 8B 4E 14 8B 16 0F B6 04 11 B9 08 00 00 00 2A
013613C1h:  CB D3 E8 8B CB D3 E7 89 5E 18 0B F8 01 6E 1C B9
013613D1h:  20 00 00 00 2B CD 74 44 D3 E7 B8 01 00 00 00 D3
013613E1h:  FF 8B 4C 24 14 89 39 5F 5D 5B 59 C3 5F 5D 33 C0
013613F1h:  5B 59 C3 0F B6 3C 39 8B C8 BB FF 00 00 00 D3 FB
Stack (018BF728h):
018BF708h:  00000000 00000000 00000000 00000000
018BF718h:  F748EB28 00000004 00000001 F748F000
018BF728h:  04C63AA8 00000005 04C48DA8 000000B5
018BF738h:  0135D932 018BF758 00000005 04C48DA8
018BF748h:  04C48DA8 00000000 00000000 00000005
018BF758h:  00000576 00000005 0000001C 0135D5D3
018BF768h:  00000000 00000010 0000000B 0000001C
018BF778h:  04C48DA8 00000000 018BF7B4 00000048
018BF788h:  00000000 0135CAC3 00000000 00000010
018BF798h:  04C48DA8 04C48D48 018BF7BC 017B22E4
018BF7A8h:  0135B7D9 018BF7B4 04C27BE8 00000000
018BF7B8h:  018BF900 018BF808 0130CB3F 04C27BF0
018BF7C8h:  04C27BE8 0130C6A9 017B22E4 04C45848
018BF7D8h:  018BF900 7C9106EB 0175E949 00000000
018BF7E8h:  04C27BF0 00168650 01775274 10002D87
018BF7F8h:  00168668 018BF840 013C1DA8 00000000
018BF808h:  018BF9B0 0130A0E7 018BF93C 017B22E4
018BF818h:  018BF8F8 0174D5E3 018BF93C 017B22E4
018BF828h:  CF14A055 018BF900 0000000E 01742F5E
018BF838h:  018BF840 018BF97C 018BF9A4 0176EFC9
Registers:
EAX: 0000007B, EBX: 00000001, ECX: 00000B39, EDX: 04C73FF8
ESI: 0143B9C8, EDI: 00000005, EBP: 00000005, ESP: 018BF728
Crash location: "foo_input_std", loaded at 01300000h - 01412000h

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 7C900000h - 7C9B0000h
kernel32                        loaded at 7C800000h - 7C8F4000h
COMCTL32                        loaded at 773D0000h - 774D2000h
msvcrt                          loaded at 77C10000h - 77C68000h
ADVAPI32                        loaded at 77DD0000h - 77E6B000h
RPCRT4                          loaded at 77E70000h - 77F01000h
GDI32                            loaded at 77F10000h - 77F57000h
USER32                          loaded at 77D40000h - 77DD0000h
SHLWAPI                          loaded at 77F60000h - 77FD6000h
SHELL32                          loaded at 7C9C0000h - 7D1D5000h
ole32                            loaded at 774E0000h - 7761D000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 763B0000h - 763F9000h
uxtheme                          loaded at 5AD70000h - 5ADA8000h
UnlockerHook                    loaded at 00A40000h - 00A44000h
foo_2hyperim                    loaded at 00A50000h - 00A6F000h
foo_abx                          loaded at 00A80000h - 00AB3000h
foo_ac3                          loaded at 00AE0000h - 00B0B000h
foo_albumlist                    loaded at 00B30000h - 00B70000h
foo_audioscrobbler              loaded at 00B90000h - 00BC7000h
WS2_32                          loaded at 71AB0000h - 71AC7000h
WS2HELP                          loaded at 71AA0000h - 71AA8000h
foo_autoplaylist                loaded at 00BF0000h - 00C20000h
foo_bitcompare                  loaded at 00C40000h - 00C66000h
foo_burninate                    loaded at 00C90000h - 00CC7000h
VERSION                          loaded at 77C00000h - 77C08000h
foo_cdda                        loaded at 00CF0000h - 00D26000h
foo_channel_mixer                loaded at 00D50000h - 00D8A000h
foo_common                      loaded at 00DA0000h - 00DDA000h
foo_converter                    loaded at 00E00000h - 00E69000h
foo_cuesheet_creator            loaded at 00E90000h - 00EBD000h
foo_cwb_hooks                    loaded at 00EE0000h - 00F08000h
foo_dbsearch                    loaded at 00F30000h - 00FA5000h
OLEAUT32                        loaded at 77120000h - 771AC000h
foo_dsp_bs2b                    loaded at 00FD0000h - 00FEE000h
foo_dsp_delta                    loaded at 01010000h - 0102E000h
foo_dsp_skip_silence            loaded at 01050000h - 0105A000h
MSVCR80                          loaded at 78130000h - 781CB000h
foo_dsp_std                      loaded at 01080000h - 010C1000h
foo_freedb2                      loaded at 010F0000h - 01130000h
foo_input_dts                    loaded at 01150000h - 011B5000h
foo_input_matroska              loaded at 011E0000h - 01266000h
foo_input_monkey                loaded at 01290000h - 012D9000h
foo_input_std                    loaded at 01300000h - 01412000h
foo_lyricsdb                    loaded at 01440000h - 0145E000h
MSVCP80                          loaded at 7C420000h - 7C4A7000h
WININET                          loaded at 771B0000h - 77256000h
CRYPT32                          loaded at 77A80000h - 77B14000h
MSASN1                          loaded at 77B20000h - 77B32000h
foo_masstag                      loaded at 01470000h - 014C0000h
foo_menu_addons                  loaded at 014E0000h - 014EE000h
foo_out_ks                      loaded at 01530000h - 0155A000h
SETUPAPI                        loaded at 77920000h - 77A13000h
foo_playcount                    loaded at 01560000h - 01588000h
foo_playlist_manager            loaded at 015B0000h - 015F7000h
foo_random                      loaded at 01620000h - 0165F000h
foo_rgscan                      loaded at 01680000h - 016C8000h
foo_run                          loaded at 016F0000h - 0171B000h
foo_sic                          loaded at 01740000h - 01797000h
foo_skip                        loaded at 018C0000h - 018DB000h
foo_uie_albumart                loaded at 01900000h - 01983000h
gdiplus                          loaded at 4EC50000h - 4EDF3000h
foo_uie_lyrics_panel            loaded at 019C0000h - 01A28000h
foo_uie_quicksearch              loaded at 01A50000h - 01A98000h
foo_uie_single_column_playlist  loaded at 01AC0000h - 01B0E000h
foo_uie_trackinfo_mod            loaded at 01B20000h - 01B6A000h
foo_ui_columns                  loaded at 01B80000h - 01C1B000h
foo_unpack                      loaded at 01C40000h - 01C6E000h
foo_utils                        loaded at 01C90000h - 01CC9000h
foo_verifier                    loaded at 01CF0000h - 01D20000h
mswsock                          loaded at 71A50000h - 71A8F000h
DNSAPI                          loaded at 76F20000h - 76F47000h
rasadhlp                        loaded at 76FC0000h - 76FC6000h
hnetcfg                          loaded at 662B0000h - 66308000h
wshtcpip                        loaded at 71A90000h - 71A98000h
DSOUND                          loaded at 73F10000h - 73F6C000h
WINMM                            loaded at 76B40000h - 76B6D000h
WINTRUST                        loaded at 76C30000h - 76C5E000h
IMAGEHLP                        loaded at 76C90000h - 76CB8000h
wdmaud                          loaded at 72D20000h - 72D29000h
msacm32                          loaded at 72D10000h - 72D18000h
MSACM32                          loaded at 77BE0000h - 77BF5000h
midimap                          loaded at 77BD0000h - 77BD7000h
KsUser                          loaded at 73EE0000h - 73EE4000h
dciman32                        loaded at 73BC0000h - 73BC6000h
idle                            loaded at 60300000h - 60307000h
MSVCR71                          loaded at 7C340000h - 7C396000h
ieview                          loaded at 04B80000h - 04B9F000h
DBGHELP                          loaded at 59A60000h - 59B01000h
netapi32                        loaded at 5B860000h - 5B8B4000h
Apphelp                          loaded at 77B40000h - 77B62000h

Stack dump analysis:
Address: 0135D932h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0135D5D3h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0135CAC3h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0135B7D9h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0130CB3Fh, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0130C6A9h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 7C9106EBh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000117h)
Address: 0175E949h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01775274h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 013C1DA8h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0130A0E7h, location: "foo_input_std", loaded at 01300000h - 01412000h
Address: 0174D5E3h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01742F5Eh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176EFC9h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01743C5Bh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0044E382h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447BDBh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0040362Bh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0044EA1Ah, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C910732h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000015Eh)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910738h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+00000164h)
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C910700h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlAllocateHeap" (+0000012Ch)
Address: 01774638h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 7C917CB7h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000002BAh)
Address: 7C917BF5h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlReAllocateHeap" (+000001F8h)
Address: 017712AFh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01775700h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017442A8h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01783564h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774620h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0040A5F9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 01774700h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017873ECh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017873ECh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01771434h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0174409Dh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01783564h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176F078h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01746722h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017746DCh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774D14h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01770898h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01747B89h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01783564h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 71AB3B91h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "socket" (+00000000h)
Address: 71AB1384h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "Ordinal496" (+00001384h)
Address: 71A54AD4h, location: "mswsock", loaded at 71A50000h - 71A8F000h
Address: 01774D20h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774694h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774CC4h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01773FC0h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 71AC24AFh, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Address: 71AB3A98h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "WSASocketW" (+000000CDh)
Address: 71AB3A91h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "WSASocketW" (+000000C6h)
Address: 71AB3BE1h, location: "WS2_32", loaded at 71AB0000h - 71AC7000h
Symbol: "socket" (+00000050h)
Address: 01770E56h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01747F74h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01774D28h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C90E9ABh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "ZwWaitForMultipleObjects" (+0000000Ch)
Address: 7C8094E2h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateFileMappingA" (+00000086h)
Address: 7C809524h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateFileMappingA" (+000000C8h)
Address: 7C809512h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "CreateFileMappingA" (+000000B6h)
Address: 7C90EE18h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "strchr" (+00000117h)
Address: 7C910570h, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000133h)
Address: 7C91056Dh, location: "ntdll", loaded at 7C900000h - 7C9B0000h
Symbol: "RtlFreeHeap" (+00000130h)
Address: 0175E860h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01770176h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017496F6h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 01760B60h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176F020h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0174C817h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0176F338h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 0174C67Eh, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 017706E3h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 7C80B683h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "GetModuleFileNameA" (+000001B4h)
Address: 7C839AA8h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "ValidateLocale" (+000002B0h)
Address: 7C80B690h, location: "kernel32", loaded at 7C800000h - 7C8F4000h
Symbol: "GetModuleFileNameA" (+000001C1h)
Address: 0174C630h, location: "foo_sic", loaded at 01740000h - 01797000h
Address: 10000000h, location: "shared", loaded at 10000000h - 10029000h

Version info:
foobar2000 v0.9.4 beta 1
UNICODE

Additional info:
ReplayGain Scanner 2.0.2  (foo_rgscan)
Quick Search Toolbar 2.8h  (foo_uie_quicksearch)
DTS decoder 0.1.7  (foo_input_dts)
Audioscrobbler 1.3.4  (foo_audioscrobbler)
foosic music database 1.0 beta 11  (foo_sic)
Binary comparator 1.0  (foo_bitcompare)
cwbowron's title format hooks 1.0.6 [Aug 23 2006 - 15:57:33]  (foo_cwb_hooks)
freedb Tagger 0.5.2a  (foo_freedb2)
CD Audio Decoder 2.1.1  (foo_cdda)
Kernel Streaming Output 1.2.2  (foo_out_ks)
Matroska Plugin 0.9.1.2  (foo_input_matroska)
ABX comparator 1.3  (foo_abx)
RAR reader 1.1  (foo_unpack)
Lyrics panel 0.34.1  (foo_uie_lyrics_panel)
Single Column Playlist Display 0.1 beta [Aug 30 2006 - 19:56:34]  (foo_uie_single_column_playlist)
Playlist tools 0.5.8  (foo_utils)
Album List 3.2.0  (foo_albumlist)
ZIP/GZIP reader 1.0  (foo_unpack)
foo_skip 0.2  (foo_skip)
Playlist Manager 1.0.2  (foo_playlist_manager)
Channel Mixer 0.9.4  (foo_channel_mixer)
FLAC decoder 1.1.0  (foo_input_std)
Converter 1.0.1  (foo_converter)
foobar2000 core v0.9.4 beta 1  (Core)
Database Search 1.4 beta 4  (foo_dbsearch)
AC3 decoder 0.7  (foo_ac3)
HyperIM Bridge 2.0  (foo_2hyperim)
Autoplaylist Manager 1.0  (foo_autoplaylist)
Audio CD Writer 2.0.1  (foo_burninate)
LPCM <--> delta-PCM converter 0.1.1  (foo_dsp_delta)
Standard Input Array 1.0  (foo_input_std)
Randomized playlist entry 1.2.3  (foo_random)
Menu Addons 0.1  (foo_menu_addons)
File Integrity Verifier 1.0.1  (foo_verifier)
Skip silence 0.1  (foo_dsp_skip_silence)
Run services 0.3.2  (foo_run)
Monkey's Audio decoder 2.1.1  (foo_input_monkey)
bs2b 2.0.0b2  (foo_dsp_bs2b)
Track info panel mod 0.5 beta [Aug 30 2006 - 16:35:44]  (foo_uie_trackinfo_mod)
Cuesheet Creator 0.4.5  (foo_cuesheet_creator)
Common services 0.1  (foo_common)
Album Art Panel feat. Matroska 0.1763  (foo_uie_albumart)
Standard DSP array 1.0  (foo_dsp_std)
Columns UI 0.1.3 beta 1v5  (foo_ui_columns)
foo_lyricsdb 0.0.7 beta 4  (foo_lyricsdb)
Masstagger 1.6  (foo_masstag)
Playback Statistics 1.3.1  (foo_playcount)