Skip to main content

Notice

Please note that most of the software linked on this forum is likely to be safe to use. If you are unsure, feel free to ask in the relevant topics, or send a private message to an administrator or moderator. To help curb the problems of false positives, or in the event that you do find actual malware, you can contribute through the article linked here.
Topic: AMIP Wrapper 0.90 (foo_amipwrapper) crash report (Read 2242 times) previous topic - next topic
0 Members and 2 Guests are viewing this topic.

AMIP Wrapper 0.90 (foo_amipwrapper) crash report

Whenever I try to exit Foobar2k, it will instead crash. Not always, I'd say theres a fifty-fifty chance between crashing and normal exit. I've tried updating my plugins, to no avail. Running Vista Business version with onboard ac97 sound.

Here's a crashlog:
Code: [Select]
Illegal operation:
Code: C0000005h, flags: 00000000h, address: 77121F2Ah
Access violation, operation: read, address: 00000000h
Call path:
entry=>initquit::on_quit
This is the first crash logged by this instance.
Code bytes (77121F2Ah):
77121EEAh:  00 3B C8 74 32 39 7B 4C 0F 84 44 CC FB FF 8B 48
77121EFAh:  F8 89 8D 70 FF FF FF 85 4B 4C 74 09 33 4B 50 89
77121F0Ah:  8D 70 FF FF FF 0F B7 C9 8B 75 08 0F B7 C9 39 4D
77121F1Ah:  E0 0F 87 52 BB 01 00 8D 56 08 89 55 CC 8B 48 04
77121F2Ah:  8B 39 3B F8 0F 85 46 BB 01 00 89 02 89 4A 04 89
77121F3Ah:  11 89 50 04 0F B7 06 01 43 78 8B 83 B8 00 00 00
77121F4Ah:  85 C0 0F 84 86 00 00 00 0F B7 3E 89 85 4C FF FF
77121F5Ah:  FF 8B 48 04 3B F9 0F 83 75 0A 00 00 8B CF 89 8D
Stack (0012F434h):
0012F414h:  00000000 00000000 00000000 00000000
0012F424h:  00000000 00000000 00000000 00000000
0012F434h:  0012BCFE 00000000 03E20000 03CEA630
0012F444h:  00000000 016A0000 016AB728 D0001ACA
0012F454h:  00000013 0542A908 03CEBD48 03E20148
0012F464h:  03F20000 03E20000 03E20148 04BC016C
0012F474h:  016A0000 03E20148 02000002 0D00000D
0012F484h:  73000073 03000003 04A91868 04000004
0012F494h:  00000003 0000000D 00000053 00000073
0012F4A4h:  04000004 9C001589 00000004 03F29170
0012F4B4h:  03D113A0 03E20000 03E2D8C0 016C0958
0012F4C4h:  00000053 03E20178 00000000 00000000
0012F4D4h:  016A016C 03E20148 03E2D578 03CEA630
0012F4E4h:  03CEBD48 0012F4FC 001218C3 03E200C4
0012F4F4h:  00000053 01010100 0012F434 0012F054
0012F504h:  0012F574 770C8BF2 7710BDDA 00000000
0012F514h:  0012F530 77121C21 03CEA628 03CEA630
0012F524h:  03CEA630 03E2D890 00000000 0012F544
0012F534h:  76677A7E 03E20000 00000000 03CEA628
0012F544h:  0012F584 03C1042A 03E20000 00000000
Registers:
EAX: 03CEBD48, EBX: 03E20000, ECX: 00000000, EDX: 03CEA630
ESI: 03CEA628, EDI: 00000000, EBP: 0012F514, ESP: 0012F434
Crash location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000644h)

Loaded modules:
foobar2000                      loaded at 00400000h - 004F3000h
ntdll                            loaded at 770C0000h - 771DE000h
kernel32                        loaded at 76630000h - 76708000h
COMCTL32                        loaded at 745B0000h - 74744000h
msvcrt                          loaded at 76A50000h - 76AFA000h
ADVAPI32                        loaded at 768E0000h - 7699F000h
RPCRT4                          loaded at 75980000h - 75A43000h
GDI32                            loaded at 77210000h - 7725B000h
USER32                          loaded at 77260000h - 772FE000h
SHLWAPI                          loaded at 76C90000h - 76CE5000h
SHELL32                          loaded at 75AA0000h - 7656E000h
ole32                            loaded at 76EA0000h - 76FE4000h
shared                          loaded at 10000000h - 10029000h
comdlg32                        loaded at 769D0000h - 76A44000h
IMM32                            loaded at 767A0000h - 767BE000h
MSCTF                            loaded at 76810000h - 768D7000h
LPK                              loaded at 771E0000h - 771E9000h
USP10                            loaded at 76E20000h - 76E9D000h
uxtheme                          loaded at 74570000h - 745AF000h
foo_ac3                          loaded at 00390000h - 003BF000h
foo_adpcm                        loaded at 011D0000h - 01222000h
foo_alarm                        loaded at 003C0000h - 003DC000h
foo_amipwrapper                  loaded at 01190000h - 011BC000h
foo_audioscrobbler              loaded at 01230000h - 01267000h
WS2_32                          loaded at 769A0000h - 769CD000h
NSI                              loaded at 77200000h - 77206000h
foo_benchmark                    loaded at 01390000h - 013B6000h
foo_bitcompare                  loaded at 013F0000h - 01416000h
foo_cdda                        loaded at 01420000h - 01455000h
foo_channel_mixer                loaded at 014D0000h - 0150B000h
foo_converter                    loaded at 01900000h - 01969000h
foo_dsp_delta                    loaded at 01490000h - 014AE000h
foo_dsp_std                      loaded at 016E0000h - 01721000h
foo_dts                          loaded at 01840000h - 0188C000h
foo_dumb                        loaded at 01990000h - 01A19000h
foo_freedb2                      loaded at 018B0000h - 018F0000h
foo_game                        loaded at 6C810000h - 6C843000h
MSVCP80                          loaded at 6F340000h - 6F3C7000h
MSVCR80                          loaded at 6F4B0000h - 6F54B000h
foo_gep                          loaded at 01E90000h - 01F2C000h
MSIMG32                          loaded at 74BD0000h - 74BD5000h
OLEAUT32                        loaded at 76570000h - 765FC000h
foo_infobox                      loaded at 01A30000h - 01A70000h
foo_input_mdx                    loaded at 01A90000h - 01AD4000h
foo_input_monkey                loaded at 01B00000h - 01B4A000h
foo_input_std                    loaded at 021D0000h - 022E3000h
foo_masstag                      loaded at 01DF0000h - 01E3F000h
foo_navigator                    loaded at 01DA0000h - 01DC1000h
foo_rgscan                      loaded at 01F30000h - 01F78000h
foo_sid                          loaded at 02030000h - 020B9000h
foo_uie_peakmeter                loaded at 01FA0000h - 01FC6000h
foo_ui_columns                  loaded at 02330000h - 023D3000h
foo_ui_panels                    loaded at 02690000h - 02779000h
gdiplus                          loaded at 73FF0000h - 7419A000h
foo_unpack                      loaded at 022F0000h - 0231E000h
foo_utils                        loaded at 02410000h - 02449000h
amip                            loaded at 03B20000h - 03CCD000h
imon                            loaded at 20B00000h - 20B4B000h
WSOCK32                          loaded at 74D30000h - 74D37000h
mswsock                          loaded at 74F90000h - 74FCB000h
wshtcpip                        loaded at 74CB0000h - 74CB6000h
events                          loaded at 16000000h - 16028000h
WINMM                            loaded at 73F20000h - 73F53000h
OLEACC                          loaded at 73EE0000h - 73F18000h
MSVCR71                          loaded at 7C340000h - 7C396000h
Amhooker                        loaded at 03F40000h - 03F49000h
NLAapi                          loaded at 74A90000h - 74A9F000h
IPHLPAPI                        loaded at 75220000h - 75239000h
dhcpcsvc                        loaded at 751E0000h - 75215000h
DNSAPI                          loaded at 75450000h - 7547B000h
Secur32                          loaded at 75810000h - 75824000h
WINNSI                          loaded at 751D0000h - 751D7000h
dhcpcsvc6                        loaded at 751B0000h - 751D0000h
winrnr                          loaded at 70310000h - 70318000h
WLDAP32                          loaded at 767C0000h - 76809000h
PSAPI                            loaded at 758E0000h - 758E7000h
napinsp                          loaded at 702D0000h - 702DF000h
pnrpnsp                          loaded at 70290000h - 702A2000h
rasadhlp                        loaded at 70320000h - 70326000h
wship6                          loaded at 75110000h - 75116000h
DSOUND                          loaded at 6F950000h - 6F9C1000h
POWRPROF                        loaded at 74CC0000h - 74CDA000h
CLBCatQ                          loaded at 76710000h - 76794000h
MMDevApi                        loaded at 74AF0000h - 74B17000h
SETUPAPI                        loaded at 76B00000h - 76C88000h
WINTRUST                        loaded at 74A60000h - 74A8D000h
CRYPT32                          loaded at 752D0000h - 753C1000h
MSASN1                          loaded at 75410000h - 75422000h
USERENV                          loaded at 75830000h - 7584E000h
imagehlp                        loaded at 76600000h - 76629000h
audioses                        loaded at 6FDB0000h - 6FDD1000h
audioeng                        loaded at 6FD00000h - 6FD66000h
AVRT                            loaded at 74CA0000h - 74CA7000h
dbghelp                          loaded at 6D7D0000h - 6D8AC000h

Stack dump analysis:
Address: 770C8BF2h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "EtwLogTraceEvent" (+000000FBh)
Address: 7710BDDAh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlConvertUlongToLargeInteger" (+00006E54h)
Address: 77121C21h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+0000033Bh)
Address: 76677A7Eh, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "HeapFree" (+00000014h)
Address: 03C1042Ah, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000EEF5Ah)
Address: 03BA36ABh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000821DBh)
Address: 03C1B4E0h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000FA010h)
Address: 03BA41A5h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00082CD5h)
Address: 03B5EB1Fh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0003D64Fh)
Address: 03B8DF3Ch, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0006CA6Ch)
Address: 77122054h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+0000076Eh)
Address: 77122033h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+0000074Dh)
Address: 77122054h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+0000076Eh)
Address: 77121843h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlAllocateHeap" (+00000216h)
Address: 771218C3h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlFreeHeap" (+0000007Ah)
Address: 76677A7Eh, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "HeapFree" (+00000014h)
Address: 03C1042Ah, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000EEF5Ah)
Address: 03C10449h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000EEF79h)
Address: 03BEC14Fh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000CAC7Fh)
Address: 03C10449h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000EEF79h)
Address: 03BEEF0Ch, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000CDA3Ch)
Address: 03B7A867h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00059397h)
Address: 03C3B472h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00119FA2h)
Address: 03B9E73Fh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0007D26Fh)
Address: 03B7A84Ah, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0005937Ah)
Address: 03B7F765h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0005E295h)
Address: 03C3A6B8h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+001191E8h)
Address: 03BA0837h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0007F367h)
Address: 03BA423Fh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00082D6Fh)
Address: 7664F690h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "UnregisterWaitEx" (+00000046h)
Address: 03B22139h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00000C69h)
Address: 771206A0h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "NtWaitForSingleObject" (+0000000Ch)
Address: 766777D4h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "WaitForSingleObjectEx" (+00000084h)
Address: 76677804h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "WaitForSingleObjectEx" (+000000B4h)
Address: 03C44F97h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00123AC7h)
Address: 76645AC9h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "SetThreadIdealProcessor" (+00000085h)
Address: 7667194Eh, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "UTUnRegister" (+000006D1h)
Address: 76677804h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "WaitForSingleObjectEx" (+000000B4h)
Address: 76677742h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "WaitForSingleObject" (+00000012h)
Address: 03BAAC9Ch, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000897CCh)
Address: 03B7C2C1h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0005ADF1h)
Address: 03C174BCh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000F5FECh)
Address: 0042000Dh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 771218C3h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlFreeHeap" (+0000007Ah)
Address: 76677A7Eh, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "HeapFree" (+00000014h)
Address: 03C1042Ah, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000EEF5Ah)
Address: 03C10449h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000EEF79h)
Address: 03BEC14Fh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000CAC7Fh)
Address: 03BAB060h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00089B90h)
Address: 03BEEF0Ch, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000CDA3Ch)
Address: 03BAB0B2h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00089BE2h)
Address: 03B79220h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00057D50h)
Address: 03B9FE5Bh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0007E98Bh)
Address: 03C3D4B7h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0011BFE7h)
Address: 03BA4461h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00082F91h)
Address: 03B9FE7Dh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0007E9ADh)
Address: 03C3CB18h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0011B648h)
Address: 03BAAAAAh, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+000895DAh)
Address: 03B2FC51h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+0000E781h)
Address: 772BFBEDh, location: "USER32", loaded at 77260000h - 772FE000h
Symbol: "MessageBoxW" (+00000000h)
Address: 77120E79h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "KiUserCallbackDispatcher" (+00000039h)
Address: 03C33150h, location: "amip", loaded at 03B20000h - 03CCD000h
Symbol: "winampGetGeneralPurposePlugin" (+00111C80h)
Address: 011944A5h, location: "foo_amipwrapper", loaded at 01190000h - 011BC000h
Symbol: "foobar2000_get_interface" (+00000D25h)
Address: 77278C2Eh, location: "USER32", loaded at 77260000h - 772FE000h
Symbol: "DestroyWindow" (+00000000h)
Address: 004DED54h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 011A4578h, location: "foo_amipwrapper", loaded at 01190000h - 011BC000h
Symbol: "foobar2000_get_interface" (+00010DF8h)
Address: 0042FAA9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77278C2Eh, location: "USER32", loaded at 77260000h - 772FE000h
Symbol: "DestroyWindow" (+00000000h)
Address: 011AD080h, location: "foo_amipwrapper", loaded at 01190000h - 011BC000h
Symbol: "foobar2000_get_interface" (+00019900h)
Address: 0042FA6Bh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004A67ABh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004309F9h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C07D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004BC438h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 77122447h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000B61h)
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C70E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 770C8BF2h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "EtwLogTraceEvent" (+000000FBh)
Address: 7710BDBAh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlConvertUlongToLargeInteger" (+00006E34h)
Address: 77122447h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000B61h)
Address: 7712214Ch, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000866h)
Address: 7710BDBAh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlConvertUlongToLargeInteger" (+00006E34h)
Address: 7712240Bh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000B25h)
Address: 77122447h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000B61h)
Address: 7712240Bh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000B25h)
Address: 77122447h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000B61h)
Address: 77121843h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlAllocateHeap" (+00000216h)
Address: 7710BDBAh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlConvertUlongToLargeInteger" (+00006E34h)
Address: 770C8BF2h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "EtwLogTraceEvent" (+000000FBh)
Address: 7710BDBAh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlConvertUlongToLargeInteger" (+00006E34h)
Address: 77122447h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000B61h)
Address: 7712214Ch, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlTryEnterCriticalSection" (+00000866h)
Address: 7712162Dh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlAllocateHeap" (+00000000h)
Address: 770C8BF2h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "EtwLogTraceEvent" (+000000FBh)
Address: 77121843h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlAllocateHeap" (+00000216h)
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00407E27h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00491E58h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4218h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00447AE7h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 0043D4DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004991DDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 10002D87h, location: "shared", loaded at 10000000h - 10029000h
Symbol: "uPrintCrashInfo_SetDumpPath" (+000000A7h)
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF4F4h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004C0540h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00430B6Eh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E0928h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004973CAh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936FCh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004936F6h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B49E0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004B33D0h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004E4210h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 004AF8E8h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00496284h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00400000h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 00497110h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 76673833h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "BaseThreadInitThunk" (+00000012h)
Address: 770FA9BDh, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "LdrInitializeThunk" (+0000004Dh)
Address: 766C5984h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 766C5984h, location: "kernel32", loaded at 76630000h - 76708000h
Symbol: "UnhandledExceptionFilter" (+00000000h)
Address: 770C8BF2h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "EtwLogTraceEvent" (+000000FBh)
Address: 7710B8E2h, location: "ntdll", loaded at 770C0000h - 771DE000h
Symbol: "RtlConvertUlongToLargeInteger" (+0000695Ch)
Address: 004962EDh, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 003A0043h, location: "foo_ac3", loaded at 00390000h - 003BF000h
Symbol: "foobar2000_get_interface" (+0000EE93h)
Address: 004B0063h, location: "foobar2000", loaded at 00400000h - 004F3000h
Address: 003D0065h, location: "foo_alarm", loaded at 003C0000h - 003DC000h
Symbol: "foobar2000_get_interface" (+0000DE55h)

Version info:
foobar2000 v0.9.4.3
UNICODE

Additional info:
WMA Decoder 1.1  (foo_input_std)
CD Audio Decoder 2.1.1  (foo_cdda)
Columns UI 0.2.0 alpha 2  (foo_ui_columns)
ADX decoder 1.6  (foo_adpcm)
FLAC Decoder 1.1.0  (foo_input_std)
Standard DSP array 1.0  (foo_dsp_std)
Channel Mixer 0.9.6.2  (foo_channel_mixer)
sidplay2 1.13  (foo_sid)
Navigator 0.2  (foo_navigator)
MDC input 1.0.1  (foo_input_mdx)
XA ADPCM decoder 1.2  (foo_adpcm)
DUMB module decoder 0.9.8.4  (foo_dumb)
LPCM <--> delta-PCM converter 0.1.1  (foo_dsp_delta)
AC3 decoder 0.9  (foo_ac3)
Alarm 1.03  (foo_alarm)
kode's ADPCM decoders 1.2  (foo_adpcm)
MDX input 1.0.9  (foo_input_mdx)
Converter 1.0.1  (foo_converter)
Standard Input Array 1.0  (foo_input_std)
Peakmeter Panel 0.0.2  (foo_uie_peakmeter)
Game Audio Decoder 1.08  (foo_game)
DTS decoder 0.1  (foo_dts)
Audioscrobbler 1.3.6  (foo_audioscrobbler)
freedb Tagger 0.5.2a  (foo_freedb2)
RAC decoder 1.0  (foo_adpcm)
Interplay ACM decoder 1.0  (foo_adpcm)
Masstagger 1.6  (foo_masstag)
GCN DSP decoder 1.3  (foo_adpcm)
Panels UI 0.13.8 beta [Jun 12 2007 - 12:28:00]  (foo_ui_panels)
foobar2000 core 0.9.4.3  (Core)
Special file info box 2.0.3  (foo_infobox)
Game Emu Player 1.5  (foo_gep)
BRR decoder and converter 0.7  (foo_adpcm)
ZIP/GZIP reader 1.0  (foo_unpack)
RAR reader 1.1  (foo_unpack)
OKI-ADPCM decoder 0.14  (foo_adpcm)
Decoding speed test 1.0  (foo_benchmark)
AMIP Wrapper 0.90  (foo_amipwrapper)
Playlist tools 0.5.6  (foo_utils)
Binary comparator 1.0  (foo_bitcompare)
ReplayGain Scanner 2.0.2  (foo_rgscan)
Monkey's Audio decoder 2.1.1  (foo_input_monkey)

AMIP Wrapper 0.90 (foo_amipwrapper) crash report

Reply #1
Tried removing AMIP?
.

 

AMIP Wrapper 0.90 (foo_amipwrapper) crash report

Reply #2
That stabilized it... now I have to find another IRC plugin though.

I should've done that years ago though. AMIP has given me problems before, but not this serious.