1. You are viewing our forum as a guest. For full access please Register. WindowsBBS.com is completely free, paid for by advertisers and donations.

Solved Need help with pop up removal and desktop

Discussion in 'Malware and Virus Removal Archive' started by yoruga, 2014/04/06.

  1. 2014/04/06
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    [Solved] Need help with pop up removal and desktop

    Hi There I using a laptop to access internet I have popup tabs every time I click on a link. My problem not only stops there but I also have a problem with my AVG update... to make matters worse. I did recieve help from a friend and in the end I had to move my desktop to another drive ... which he stated that it shouldn't be done.... that problem started when I downloaded the new AVG 2014 ..... help urgently needed!!! Patience is on my side.... BTW .. I have forgotten how to undertake the whole log file procedure.... so some basic help is needed...

    I have used these forums before and they have been the best... I hope that the service is still the same!!!:eek:
     
    Last edited: 2014/04/06
  2. 2014/04/06
    PeteC

    PeteC SuperGeek Staff

    Joined:
    2002/05/10
    Messages:
    28,890
    Likes Received:
    387
    Hi,

    Read this post as indicated at the top of this forum & follow the instructions.
     

  3. to hide this advert.

  4. 2014/04/07
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    Malwarebytes Anti-Malware
    www.malwarebytes.org

    Scan Date: 7/04/2014
    Scan Time: 3:48:30 PM
    Logfile: scan log 7_4_14.txt
    Administrator: Yes

    Version: 2.00.1.1004
    Malware Database: v2014.04.07.04
    Rootkit Database: v2014.03.27.01
    License: Trial
    Malware Protection: Enabled
    Malicious Website Protection: Enabled
    Chameleon: Disabled

    OS: Windows 7 Service Pack 1
    CPU: x86
    File System: NTFS
    User: Taliah

    Scan Type: Threat Scan
    Result: Completed
    Objects Scanned: 373643
    Time Elapsed: 31 min, 2 sec

    Memory: Enabled
    Startup: Enabled
    Filesystem: Enabled
    Archives: Enabled
    Rootkits: Disabled
    Shuriken: Enabled
    PUP: Enabled
    PUM: Enabled

    Processes: 0
    (No malicious items detected)

    Modules: 45
    Adware.SaMon, C:\Windows\System32\MovieMode.48CA2AEFA22D.dll, Delete-on-Reboot, [5f21ce5972094fe7d29fe07e000130d0],
    Adware.SaMon, C:\Windows\System32\MovieMode.48CA2AEFA22D.dll, Delete-on-Reboot, [5f21ce5972094fe7d29fe07e000130d0],
    Adware.SaMon, C:\Windows\System32\MovieMode.48CA2AEFA22D.dll, Delete-on-Reboot, [5f21ce5972094fe7d29fe07e000130d0],
    Adware.SaMon, C:\Windows\System32\MovieMode.48CA2AEFA22D.dll, Delete-on-Reboot, [5f21ce5972094fe7d29fe07e000130d0],
    Adware.SaMon, C:\Windows\System32\MovieMode.48CA2AEFA22D.dll, Delete-on-Reboot, [5f21ce5972094fe7d29fe07e000130d0],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\IEBHO.dll, Delete-on-Reboot, [3f41c4637b003105323c69af98695ca4],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\IEBHO.dll, Delete-on-Reboot, [3f41c4637b003105323c69af98695ca4],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\IEBHO.dll, Delete-on-Reboot, [3f41c4637b003105323c69af98695ca4],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\IEBHO.dll, Delete-on-Reboot, [3f41c4637b003105323c69af98695ca4],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\Datamngr.dll, Delete-on-Reboot, [235d37f0fa8178bec6a69c7ce021aa56],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\Datamngr.dll, Delete-on-Reboot, [235d37f0fa8178bec6a69c7ce021aa56],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\Datamngr.dll, Delete-on-Reboot, [235d37f0fa8178bec6a69c7ce021aa56],
    PUP.Optional.Bandoo.A, C:\Program Files\Movies Toolbar\Datamngr\Datamngr.dll, Delete-on-Reboot, [235d37f0fa8178bec6a69c7ce021aa56],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\apcrtldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\mgrldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\mgrldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\mgrldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\mgrldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\mgrldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],
    PUP.Optional.MoviesToolbar.A, C:\Program Files\Movies Toolbar\Datamngr\mgrldr.dll, Delete-on-Reboot, [b2ce919685f68ea870e0ed6838ca3bc5],

    Registry Keys: 0
    (No malicious items detected)

    Registry Values: 0
    (No malicious items detected)

    Registry Data: 0
    (No malicious items detected)

    Folders: 6
    PUP.Optional.CrossFire.A, C:\Users\Taliah\AppData\Roaming\Mozilla\Firefox\Profiles\nex98oqn.default\extensions\crossriderapp5060@crossrider.com\chrome\content\lib, Quarantined, [0e7231f65922a88e0dda5604c53d0df3],
    PUP.Optional.CrossFire.A, C:\Users\Taliah\AppData\Roaming\Mozilla\Firefox\Profiles\nex98oqn.default\extensions\crossriderapp5060@crossrider.com\defaults, Quarantined, [0e7231f65922a88e0dda5604c53d0df3],
    PUP.Optional.CrossFire.A, C:\Users\Taliah\AppData\Roaming\Mozilla\Firefox\Profiles\nex98oqn.default\extensions\crossriderapp5060@crossrider.com\defaults\preferences, Quarantined, [0e7231f65922a88e0dda5604c53d0df3],
    PUP.Optional.CrossFire.A, C:\Users\Taliah\AppData\Roaming\Mozilla\Firefox\Profiles\nex98oqn.default\extensions\crossriderapp5060@crossrider.com\locale, Quarantined, [0e7231f65922a88e0dda5604c53d0df3],
    PUP.Optional.CrossFire.A, C:\Users\Taliah\AppData\Roaming\Mozilla\Firefox\Profiles\nex98oqn.default\extensions\crossriderapp5060@crossrider.com\locale\en-US, Quarantined, [0e7231f65922a88e0dda5604c53d0df3],
    PUP.Optional.CrossFire.A, C:\Users\Taliah\AppData\Roaming\Mozilla\Firefox\Profiles\nex98oqn.default\extensions\crossriderapp5060@crossrider.com\skin, Quarantined, [0e7231f65922a88e0dda5604c53d0df3],

    Files: 0
    (No malicious items detected)

    Physical Sectors: 0
    (No malicious items detected)


    (end)
     
  5. 2014/04/07
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    DDS (Ver_2012-11-20.01) - NTFS_x86
    Internet Explorer: 11.0.9600.16521 BrowserJavaVersion: 10.15.2
    Run by Taliah at 16:17:00 on 2014-04-07
    Microsoft Windows 7 Home Premium 6.1.7601.1.1252.61.1033.18.1979.599 [GMT 10:00]
    .
    AV: AVG AntiVirus Free Edition 2014 *Enabled/Updated* {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
    AV: avast! Antivirus *Enabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    SP: AVG AntiVirus Free Edition 2014 *Enabled/Updated* {B5F5C120-2089-702E-0001-553BB0D5A664}
    SP: avast! Antivirus *Enabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
    .
    ============== Running Processes ================
    .
    C:\PROGRA~1\AVG\AVG2014\avgrsx.exe
    C:\Program Files\AVG\AVG2014\avgcsrvx.exe
    C:\Windows\system32\wininit.exe
    C:\Windows\system32\lsm.exe
    C:\Windows\System32\DriverStore\FileRepository\stwrt.inf_x86_neutral_8e7d5b9d3a91d8c5\STacSV.exe
    C:\Windows\system32\WLANExt.exe
    C:\Windows\system32\conhost.exe
    C:\Program Files\AVAST Software\Avast\AvastSvc.exe
    C:\Windows\System32\spoolsv.exe
    C:\Program Files\Common Files\Adobe\ARM\1.0\armsvc.exe
    C:\Windows\System32\DriverStore\FileRepository\stwrt.inf_x86_neutral_8e7d5b9d3a91d8c5\aestsrv.exe
    C:\Program Files\LSI SoftModem\agrsmsvc.exe
    C:\Program Files\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
    C:\Program Files\AVG\AVG2014\avgidsagent.exe
    C:\Program Files\AVG\AVG2014\avgwdsvc.exe
    C:\Program Files\Common Files\LightScribe\LSSrvc.exe
    C:\Program Files\Malwarebytes Anti-Malware\mbamscheduler.exe
    C:\Windows\system32\taskhost.exe
    C:\Windows\system32\taskeng.exe
    c:\Program Files\Microsoft Mouse and Keyboard Center\ipoint.exe
    c:\Program Files\Microsoft Mouse and Keyboard Center\itype.exe
    C:\Program Files\Malwarebytes Anti-Malware\mbamservice.exe
    C:\Program Files\CyberLink\Shared files\RichVideo.exe
    C:\Program Files\TeamViewer\Version8\TeamViewer_Service.exe
    C:\Program Files\Malwarebytes Anti-Malware\mbam.exe
    C:\Program Files\AVG\AVG2014\avgnsx.exe
    C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\ToolbarUpdater.exe
    C:\Program Files\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\loggingserver.exe
    C:\Windows\system32\conhost.exe
    C:\Windows\system32\Dwm.exe
    C:\Windows\Explorer.EXE
    C:\Windows\system32\msiexec.exe
    C:\Windows\system32\SearchIndexer.exe
    C:\Program Files\Hewlett-Packard\HP Support Framework\hpsa_service.exe
    C:\Program Files\Windows Media Player\wmpnetwk.exe
    C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
    C:\Program Files\IDT\WDM\sttray.exe
    C:\Program Files\Hp\QuickPlay\QPService.exe
    C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\QLBCTRL.exe
    C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
    C:\Program Files\Hp\HP Software Update\hpwuschd2.exe
    C:\Program Files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe
    C:\Windows\System32\hkcmd.exe
    C:\Program Files\Hewlett-Packard\Shared\hpqWmiEx.exe
    C:\Windows\System32\igfxpers.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Program Files\iTunes\iTunesHelper.exe
    C:\Program Files\AVG Secure Search\vprot.exe
    C:\Program Files\AVG\AVG2014\avgui.exe
    C:\Program Files\AVAST Software\Avast\AvastUI.exe
    C:\Program Files\Hewlett-Packard\HP Advisor\HPAdvisor.exe
    C:\Program Files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe
    C:\Program Files\Common Files\LightScribe\LightScribeControlPanel.exe
    C:\Users\Taliah\AppData\Local\Google\Update\GoogleUpdate.exe
    C:\Users\Taliah\AppData\Local\Facebook\Update\FacebookUpdate.exe
    C:\Program Files\Microsoft Office\Office12\ONENOTEM.EXE
    C:\Program Files\iPod\bin\iPodService.exe
    C:\Program Files\Hewlett-Packard\Shared\hpqToaster.exe
    C:\Windows\Microsoft.Net\Framework\v3.0\WPF\PresentationFontCache.exe
    C:\Users\Taliah\AppData\Local\Google\Chrome\Application\chrome.exe
    C:\Users\Taliah\AppData\Local\Google\Chrome\Application\chrome.exe
    C:\Users\Taliah\AppData\Local\Google\Chrome\Application\chrome.exe
    C:\Users\Taliah\AppData\Local\Google\Chrome\Application\chrome.exe
    C:\Windows\system32\SearchProtocolHost.exe
    C:\Windows\system32\SearchFilterHost.exe
    C:\Windows\system32\conhost.exe
    C:\Windows\system32\wbem\wmiprvse.exe
    C:\Windows\system32\svchost.exe -k DcomLaunch
    C:\Windows\system32\svchost.exe -k RPCSS
    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted
    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted
    C:\Windows\system32\svchost.exe -k LocalService
    C:\Windows\system32\svchost.exe -k netsvcs
    C:\Windows\system32\svchost.exe -k NetworkService
    C:\Windows\system32\svchost.exe -k LocalServiceNoNetwork
    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation
    .
    ============== Pseudo HJT Report ===============
    .
    uStart Page = hxxp://search.findwide.com/?guid={ECC66A08-048C-42DA-A564-2ED5D9A9F071}&serpv=22
    uDefault_Page_URL = hxxp://search.findwide.com/?guid={ECC66A08-048C-42DA-A564-2ED5D9A9F071}&serpv=22
    uURLSearchHooks: {A3BC75A2-1F87-4686-AA43-5347D756017C} - <orphaned>
    dURLSearchHooks: {A3BC75A2-1F87-4686-AA43-5347D756017C} - <orphaned>
    BHO: Bing Bar Helper: {1dad3af3-ef2f-4f64-ac4b-11789189fcb6} - c:\program files\microsoft\bingbar\7.3.132.0\BingExt.dll
    BHO: AVG Safe Search: {3CA2F312-6F6E-4B53-A66E-4E65E497C8C0} -
    BHO: {5C255C8A-E604-49b4-9D64-90988571CECB} - <orphaned>
    BHO: Java(tm) Plug-In SSV Helper: {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - c:\program files\java\jre7\bin\ssv.dll
    BHO: AOL Toolbar BHO: {7C554162-8CB7-45A4-B8F4-8EA1C75885F9} - c:\program files\aol\aol toolbar 5.0\aoltb.dll
    BHO: avast! Online Security: {8E5E2654-AD2D-48bf-AC2D-D17F00898D06} - c:\program files\avast software\avast\aswWebRepIE.dll
    BHO: Windows Live Sign-in Helper: {9030D464-4C02-4ABF-8ECC-5164760863C6} - c:\program files\common files\microsoft shared\windows live\WindowsLiveLogin.dll
    BHO: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - c:\program files\avg secure search\18.0.5.292\AVG Secure Search_toolbar.dll
    BHO: Java(tm) Plug-In 2 SSV Helper: {DBC80044-A445-435b-BC74-9C25C1C588A9} - c:\program files\java\jre7\bin\jp2ssv.dll
    BHO: HP Network Check Helper: {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - c:\program files\hewlett-packard\hp support framework\resources\hpnetworkcheck\HPNetworkCheckPlugin.dll
    TB: AOL Toolbar: {DE9C389F-3316-41A7-809B-AA305ED9D922} - c:\program files\aol\aol toolbar 5.0\aoltb.dll
    TB: <No Name>: {E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39} - LocalServer32 - <no file>
    TB: AOL Toolbar: {DE9C389F-3316-41A7-809B-AA305ED9D922} - c:\program files\aol\aol toolbar 5.0\aoltb.dll
    TB: AVG Security Toolbar: {95B7759C-8C7F-4BF1-B163-73684A933233} - c:\program files\avg secure search\18.0.5.292\AVG Secure Search_toolbar.dll
    TB: eType Toolbar: {d0230100-3044-43b1-a44e-70dc12fd418c} -
    TB: FindWide Toolbar: {420492E1-0F8B-48DA-9DD1-9F4DCE096671} -
    TB: Bing Bar: {eec0f710-38b5-4aba-99bf-ec87564a4e13} - c:\program files\microsoft\bingbar\7.3.132.0\BingExt.dll
    uRun: [HPADVISOR] c:\program files\hewlett-packard\hp advisor\HPAdvisor.exe view=DOCKVIEW
    uRun: [LightScribe Control Panel] c:\program files\common files\lightscribe\LightScribeControlPanel.exe -hidden
    uRun: [Google Update] "c:\users\taliah\appdata\local\google\update\GoogleUpdate.exe" /c
    uRun: [ccleaner] "c:\program files\ccleaner\CCleaner.exe" /AUTO
    uRun: [Facebook Update] "c:\users\taliah\appdata\local\facebook\update\FacebookUpdate.exe" /c /nocrashserver
    mRun: [SynTPEnh] c:\program files\synaptics\syntp\SynTPEnh.exe
    mRun: [SysTrayApp] c:\program files\idt\wdm\sttray.exe
    mRun: [QPService] "c:\program files\hp\quickplay\QPService.exe "
    mRun: [UCam_Menu] "c:\program files\cyberlink\youcam\muitransfer\muistartmenu.exe" "c:\program files\cyberlink\youcam" updatewithcreateonce "software\cyberlink\youcam\2.0 "
    mRun: [QlbCtrl.exe] c:\program files\hewlett-packard\hp quick launch buttons\QlbCtrl.exe /Start
    mRun: [UpdatePRCShortCut] "c:\program files\hewlett-packard\recovery\muitransfer\muistartmenu.exe" "c:\program files\hewlett-packard\recovery" updatewithcreateonce "software\cyberlink\PowerRecover "
    mRun: [HP Software Update] c:\program files\hp\hp software update\HPWuSchd2.exe
    mRun: [WirelessAssistant] c:\program files\hewlett-packard\hp wireless assistant\HPWAMain.exe
    mRun: [IgfxTray] c:\windows\system32\igfxtray.exe
    mRun: [HotKeysCmds] c:\windows\system32\hkcmd.exe
    mRun: [Persistence] c:\windows\system32\igfxpers.exe
    mRun: [QuickTime Task] "c:\program files\quicktime\QTTask.exe" -atboottime
    mRun: [iTunesHelper] "c:\program files\itunes\iTunesHelper.exe "
    mRun: [Adobe ARM] "c:\program files\common files\adobe\arm\1.0\AdobeARM.exe "
    mRun: [vProt] "c:\program files\avg secure search\vprot.exe "
    mRun: [AVG_UI] "c:\program files\avg\avg2014\avgui.exe" /TRAYONLY
    mRun: [AvastUI.exe] "c:\program files\avast software\avast\AvastUI.exe" /nogui
    mRunOnce: [NCPluginUpdater] "c:\program files\hewlett-packard\hp health check\activecheck\product_line\NCPluginUpdater.exe" Update
    StartupFolder: c:\users\taliah\appdata\roaming\micros~1\windows\startm~1\programs\startup\onenot~1.lnk - c:\program files\microsoft office\office12\ONENOTEM.EXE
    uPolicies-System: WallpaperStyle = 2
    mPolicies-System: ConsentPromptBehaviorAdmin = dword:5
    mPolicies-System: ConsentPromptBehaviorUser = dword:3
    mPolicies-System: EnableUIADesktopToggle = dword:0
    mPolicies-System: WallpaperStyle = 2
    IE: &AOL Toolbar Search - c:\programdata\aol\ietoolbar\resources\en-au\local\search.html
    IE: E&xport to Microsoft Excel - c:\progra~1\micros~4\office12\EXCEL.EXE/3000
    IE: {219C3416-8CB2-491a-A3C7-D9FCDDC9D600} - {5F7B1267-94A9-47F5-98DB-E99415F33AEC} - c:\program files\windows live\writer\WriterBrowserExtension.dll
    IE: {25510184-5A38-4A99-B273-DCA8EEF6CD08} - c:\program files\hewlett-packard\hp support framework\resources\hpnetworkcheck\NCLauncherFromIE.exe
    IE: {2670000A-7350-4f3c-8081-5663EE0C6C49} - {48E73304-E1D6-4330-914C-F5F514E3486C} - c:\program files\microsoft office\office12\ONBttnIE.dll
    IE: {92780B25-18CC-41C8-B9BE-3C9C571A8263} - {FF059E31-CC5A-4E2E-BF3B-96E929D65503}
    DPF: {5D6F45B3-9043-443D-A792-115447494D24} - hxxp://messenger.zone.msn.com/MessengerGamesContent/GameContent/Default/uno1/GAME_UNO1.cab
    DPF: {8AD9C840-044E-11D1-B3E9-00805F499D93} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_15-windows-i586.cab
    DPF: {CAFEEFAC-0017-0000-0015-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_15-windows-i586.cab
    DPF: {CAFEEFAC-FFFF-FFFF-FFFF-ABCDEFFEDCBA} - hxxp://java.sun.com/update/1.7.0/jinstall-1_7_0_15-windows-i586.cab
    DPF: {D27CDB6E-AE6D-11CF-96B8-444553540000} - hxxp://fpdownload2.macromedia.com/get/shockwave/cabs/flash/swflash.cab
    TCP: NameServer = 198.142.235.14 211.29.132.12 198.142.0.51
    TCP: Interfaces\{5119E7D9-5C9F-4042-95DC-23D6F751CEE9} : DHCPNameServer = 198.142.235.14 211.29.132.12 198.142.0.51
    TCP: Interfaces\{5119E7D9-5C9F-4042-95DC-23D6F751CEE9}\2456C6B696E6F5E4F5F475544443135323 : DHCPNameServer = 192.168.2.1
    TCP: Interfaces\{5119E7D9-5C9F-4042-95DC-23D6F751CEE9}\46C696E6B6 : DHCPNameServer = 192.168.0.1
    TCP: Interfaces\{5119E7D9-5C9F-4042-95DC-23D6F751CEE9}\5627E696563786F6573756 : DHCPNameServer = 192.168.1.254
    TCP: Interfaces\{5119E7D9-5C9F-4042-95DC-23D6F751CEE9}\E4544574541425 : DHCPNameServer = 192.168.0.1
    Handler: linkscanner - {F274614C-63F8-47D5-A4D1-FBDDE494F8D1} -
    Handler: skype4com - {FFC8B962-9B40-4DFF-9458-1830C7DD7F5D} - c:\program files\common files\skype\Skype4COM.dll
    Handler: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - c:\program files\common files\avg secure search\viprotocolinstaller\18.0.5\ViProtocol.dll
    Notify: igfxcui - igfxdev.dll
    AppInit_DLLs= c:\progra~1\movies~1\datamngr\mgrldr.dll c:\progra~2\wincert\win32c~1.dll
    SSODL: WebCheck - <orphaned>
    mASetup: {10880D85-AAD9-4558-ABDC-2AB1552D831F} - "c:\program files\common files\lightscribe\LSRunOnce.exe "
    .
    ============= SERVICES / DRIVERS ===============
    .
    R0 aswRvrt;avast! Revert;c:\windows\system32\drivers\aswRvrt.sys [2014-4-7 49944]
    R0 aswVmm;avast! VM Monitor;c:\windows\system32\drivers\aswVmm.sys [2014-4-7 180760]
    R0 AVGIDSHX;AVGIDSHX;c:\windows\system32\drivers\avgidshx.sys [2013-11-25 149272]
    R0 Avglogx;AVG Logging Driver;c:\windows\system32\drivers\avglogx.sys [2013-10-31 222520]
    R0 Avgmfx86;AVG Mini-Filter Resident Anti-Virus Shield;c:\windows\system32\drivers\avgmfx86.sys [2013-10-1 102712]
    R0 Avgrkx86;AVG Anti-Rootkit Driver;c:\windows\system32\drivers\avgrkx86.sys [2013-9-10 27448]
    R0 gfibto;gfibto;c:\windows\system32\drivers\gfibto.sys [2012-12-22 13560]
    R1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2014-4-7 776976]
    R1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2014-4-7 411552]
    R1 Avgdiskx;AVG Disk Driver;c:\windows\system32\drivers\avgdiskx.sys [2013-11-25 120600]
    R1 AVGIDSDriver;AVGIDSDriver;c:\windows\system32\drivers\avgidsdriverx.sys [2013-11-25 210712]
    R1 AVGIDSShim;AVGIDSShim;c:\windows\system32\drivers\avgidsshimx.sys [2014-1-19 22808]
    R1 Avgldx86;AVG AVI Loader Driver;c:\windows\system32\drivers\avgldx86.sys [2013-10-31 176952]
    R1 Avgtdix;AVG TDI Driver;c:\windows\system32\drivers\avgtdix.sys [2013-8-1 193848]
    R1 avgtp;avgtp;c:\windows\system32\drivers\avgtpx86.sys [2012-7-22 42272]
    R1 wStLib;wStLib;c:\windows\system32\drivers\wStLib.sys [2014-3-27 52920]
    R2 AESTFilters;Andrea ST Filters Service;c:\windows\system32\driverstore\filerepository\stwrt.inf_x86_neutral_8e7d5b9d3a91d8c5\AEstSrv.exe [2009-9-25 81920]
    R2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2014-4-7 67824]
    R2 avast! Antivirus;avast! Antivirus;c:\program files\avast software\avast\AvastSvc.exe [2014-4-7 50344]
    R2 AVGIDSAgent;AVGIDSAgent;c:\program files\avg\avg2014\avgidsagent.exe [2014-2-23 3782672]
    R2 avgwd;AVG WatchDog;c:\program files\avg\avg2014\avgwdsvc.exe [2013-9-24 348008]
    R2 HP Support Assistant Service;HP Support Assistant Service;c:\program files\hewlett-packard\hp support framework\HPSA_Service.exe [2013-11-4 92160]
    R2 MBAMScheduler;MBAMScheduler;c:\program files\malwarebytes anti-malware\mbamscheduler.exe [2014-4-7 1809720]
    R2 MBAMService;MBAMService;c:\program files\malwarebytes anti-malware\mbamservice.exe [2014-4-7 857912]
    R2 TeamViewer8;TeamViewer 8;c:\program files\teamviewer\version8\TeamViewer_Service.exe [2013-10-28 5087584]
    R2 vToolbarUpdater18.0.5;vToolbarUpdater18.0.5;c:\program files\common files\avg secure search\vtoolbarupdater\18.0.5\ToolbarUpdater.exe [2014-3-21 1771032]
    R3 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys [2014-4-7 67264]
    R3 Com4QLBEx;Com4QLBEx;c:\program files\hewlett-packard\hp quick launch buttons\Com4QLBEx.exe [2009-8-15 228408]
    R3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;c:\windows\system32\drivers\IntcHdmi.sys [2009-5-26 122368]
    R3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2014-4-7 23256]
    R3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys [2014-4-7 107736]
    R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys [2014-4-7 51416]
    R3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\drivers\Rt86win7.sys [2009-9-25 167936]
    S2 BBSvc;BingBar Service;c:\program files\microsoft\bingbar\7.3.132.0\BBSvc.EXE [2014-3-11 193696]
    S2 clr_optimization_v4.0.30319_32;Microsoft .NET Framework NGEN v4.0.30319_X86;c:\windows\microsoft.net\framework\v4.0.30319\mscorsvw.exe [2013-9-11 105144]
    S2 SkypeUpdate;Skype Updater;c:\program files\skype\updater\Updater.exe [2013-10-23 172192]
    S3 androidusb;SAMSUNG Android Composite ADB Interface Driver;c:\windows\system32\drivers\ssadadb.sys [2011-5-13 30312]
    S3 AVG Security Toolbar Service;AVG Security Toolbar Service;c:\program files\avg\avg10\toolbar\ToolbarBroker.exe [2011-5-7 1025352]
    S3 b57nd60x;Broadcom NetXtreme Gigabit Ethernet - NDIS 6.0;c:\windows\system32\drivers\b57nd60x.sys [2009-7-14 229888]
    S3 BBUpdate;BBUpdate;c:\program files\microsoft\bingbar\7.3.132.0\SeaPort.EXE [2014-3-11 247968]
    S3 fssfltr;fssfltr;c:\windows\system32\drivers\fssfltr.sys [2011-2-28 54632]
    S3 fsssvc;Windows Live Family Safety Service;c:\program files\windows live\family safety\fsssvc.exe [2010-4-28 704872]
    S3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\ieetwcollector.exe [2014-3-13 108032]
    S3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\drivers\RtsUStor.sys [2009-9-25 167424]
    S3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\drivers\VSTAZL3.SYS [2009-7-14 207360]
    S3 SrvHsfV92;SrvHsfV92;c:\windows\system32\drivers\VSTDPV3.SYS [2009-7-14 980992]
    S3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\drivers\VSTCNXT3.SYS [2009-7-14 661504]
    S3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\drivers\ssadbus.sys [2011-5-13 121064]
    S3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\drivers\ssadmdfl.sys [2011-5-13 12776]
    S3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\drivers\ssadmdm.sys [2011-5-13 136808]
    S3 ssadserd;SAMSUNG Android USB Diagnostic Serial Port (WDM);c:\windows\system32\drivers\ssadserd.sys [2011-5-13 114280]
    S3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\TsUsbFlt.sys [2011-7-1 52224]
    S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files\tuneup utilities 2014\TuneUpUtilitiesDriver32.sys [2013-8-21 12320]
    S3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\wat\WatAdminSvc.exe [2010-4-28 1343400]
    .
    =============== Created Last 30 ================
    .
    2014-04-07 05:16:56 107736 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-04-07 05:16:09 73432 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-04-07 05:16:09 51416 ----a-w- c:\windows\system32\drivers\mwac.sys
    2014-04-07 05:16:09 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-04-07 05:16:09 -------- d-----w- c:\programdata\Malwarebytes
    2014-04-07 05:16:09 -------- d-----w- c:\program files\Malwarebytes Anti-Malware
    2014-04-07 02:19:42 -------- d-----w- c:\users\taliah\appdata\roaming\AVAST Software
    2014-04-07 02:17:51 67264 ----a-w- c:\windows\system32\drivers\aswStm.sys
    2014-04-07 02:17:50 180760 ----a-w- c:\windows\system32\drivers\aswVmm.sys
    2014-04-07 02:17:48 776976 ----a-w- c:\windows\system32\drivers\aswSnx.sys
    2014-04-07 02:17:47 49944 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
    2014-04-07 02:17:45 67824 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
    2014-04-07 02:17:44 81768 ----a-w- c:\windows\system32\drivers\aswRdr2.sys
    2014-04-07 02:17:28 43152 ----a-w- c:\windows\avastSS.scr
    2014-04-07 02:16:40 -------- d-----w- c:\program files\AVAST Software
    2014-04-07 02:15:25 -------- d-----w- c:\programdata\AVAST Software
    2014-04-06 05:55:14 -------- d-----w- c:\program files\common files\Wise Installation Wizard
    2014-03-27 12:43:51 52920 ----a-w- c:\windows\system32\drivers\wStLib.sys
    2014-03-21 09:11:06 -------- d-----w- c:\programdata\AVG Secure Search
    2014-03-16 13:59:43 -------- d-----w- c:\program files\Laflurla
    2014-03-13 10:18:37 509440 ----a-w- c:\windows\system32\qedit.dll
    2014-03-13 10:12:54 185344 ----a-w- c:\windows\system32\wwansvc.dll
    2014-03-13 10:12:53 2349056 ----a-w- c:\windows\system32\win32k.sys
    2014-03-13 10:12:52 1230336 ----a-w- c:\windows\system32\WindowsCodecs.dll
    2014-03-13 10:12:51 381440 ----a-w- c:\windows\system32\wer.dll
    .
    ==================== Find3M ====================
    .
    2014-03-21 09:10:34 42272 ----a-w- c:\windows\system32\drivers\avgtpx86.sys
    2014-03-15 00:56:19 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    2014-03-15 00:56:19 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-03-01 04:11:20 2724864 ----a-w- c:\windows\system32\mshtml.tlb
    2014-03-01 04:10:48 4096 ----a-w- c:\windows\system32\ieetwcollectorres.dll
    2014-03-01 03:52:43 61952 ----a-w- c:\windows\system32\iesetup.dll
    2014-03-01 03:51:53 51200 ----a-w- c:\windows\system32\ieetwproxystub.dll
    2014-03-01 03:38:26 112128 ----a-w- c:\windows\system32\ieUnatt.exe
    2014-03-01 03:38:23 108032 ----a-w- c:\windows\system32\ieetwcollector.exe
    2014-03-01 03:37:35 553472 ----a-w- c:\windows\system32\jscript9diag.dll
    2014-03-01 03:31:30 646144 ----a-w- c:\windows\system32\MsSpellCheckingFacility.exe
    2014-03-01 03:14:15 4244480 ----a-w- c:\windows\system32\jscript9.dll
    2014-03-01 03:00:08 1964032 ----a-w- c:\windows\system32\inetcpl.cpl
    2014-03-01 02:32:16 1820160 ----a-w- c:\windows\system32\wininet.dll
    2014-01-19 11:46:54 22808 ----a-w- c:\windows\system32\drivers\avgidsshimx.sys
    .
    ============= FINISH: 16:18:46.55 ===============
     
  6. 2014/04/07
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    Sorry to bother but the attach.txt log states not to post unless explicitly requested to do so!!! But I do notice that the instructions on the forum are to attach both logs.... what do I do ??
     
  7. 2014/04/07
    PeteC

    PeteC SuperGeek Staff

    Joined:
    2002/05/10
    Messages:
    28,890
    Likes Received:
    387
    Copy/Paste the attach log into your next post here.
     
  8. 2014/04/07
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    .
    UNLESS SPECIFICALLY INSTRUCTED, DO NOT POST THIS LOG.
    IF REQUESTED, ZIP IT UP & ATTACH IT
    .
    DDS (Ver_2012-11-20.01)
    .
    Microsoft Windows 7 Home Premium
    Boot Device: \Device\HarddiskVolume1
    Install Date: 24/12/2009 12:32:17 AM
    System Uptime: 7/04/2014 3:55:31 PM (1 hours ago)
    .
    Motherboard: Quanta | | 3069
    Processor: Celeron(R) Dual-Core CPU T3000 @ 1.80GHz | CPU | 1795/800mhz
    .
    ==== Disk Partitions =========================
    .
    C: is FIXED (NTFS) - 221 GiB total, 150.922 GiB free.
    D: is FIXED (NTFS) - 11 GiB total, 1.885 GiB free.
    E: is CDROM ()
    .
    ==== Disabled Device Manager Items =============
    .
    Class GUID: {4d36e972-e325-11ce-bfc1-08002be10318}
    Description: Microsoft Teredo Tunneling Adapter
    Device ID: ROOT\*TEREDO\0000
    Manufacturer: Microsoft
    Name: Teredo Tunneling Pseudo-Interface
    PNP Device ID: ROOT\*TEREDO\0000
    Service: tunnel
    .
    ==== System Restore Points ===================
    .
    RP314: 27/01/2014 6:43:06 PM - Windows Modules Installer
    RP315: 15/02/2014 12:27:21 PM - Windows Update
    RP318: 7/03/2014 5:02:07 PM - Scheduled Checkpoint
    RP319: 9/03/2014 2:04:43 PM - Windows Update
    RP320: 15/03/2014 10:56:27 AM - Windows Update
    RP322: 27/03/2014 10:37:45 PM - Scheduled Checkpoint
    RP323: 6/04/2014 3:55:41 PM - Installed SpyHunter
    RP325: 7/04/2014 12:16:15 PM - avast! antivirus system restore point
    .
    ==== Installed Programs ======================
    .
    Update for Microsoft Office 2007 (KB2508958)
    1000 Solitaire Games
    2007 Microsoft Office system
    Acrobat.com
    Adobe AIR
    Adobe Flash Player 12 ActiveX
    Adobe Flash Player 12 Plugin
    Adobe Reader X (10.1.9)
    Adobe Shockwave Player
    Adobe Shockwave Player 11.6
    AOL Toolbar 5.0
    Apple Application Support
    Apple Mobile Device Support
    Apple Software Update
    ArcSoft PhotoImpression 5
    ArcSoft VideoImpression 2
    Atheros Driver Installation Program
    avast! Free Antivirus
    AVG 2014
    AVG Security Toolbar
    Bing Bar
    Cake Mania
    Cisco EAP-FAST Module
    Cisco LEAP Module
    Cisco PEAP Module
    CyberLink DVD Suite
    CyberLink YouCam
    Facebook Video Calling 2.0.0.447
    FindWide.com
    Google Chrome
    Google Earth Plug-in
    Google Update Helper
    Hewlett-Packard ACLM.NET v1.2.2.3
    HP Advisor
    HP Customer Experience Enhancements
    HP DVD Play 3.7
    HP Games
    HP Quick Launch Buttons
    HP Setup
    HP Support Assistant
    HP Update
    HP User Guides 0148
    HP Wireless Assistant
    IDT Audio
    Intel(R) Graphics Media Accelerator Driver
    iTunes
    Java 7 Update 15
    Java Auto Updater
    Junk Mail filter update
    LabelPrint
    LightScribe System Software
    LSI HDA Modem
    Malwarebytes Anti-Malware version 2.0.1.1004
    Microsoft .NET Framework 4.5.1
    Microsoft Application Error Reporting
    Microsoft Choice Guard
    Microsoft Mouse and Keyboard Center
    Microsoft Office 2007 Service Pack 3 (SP3)
    Microsoft Office Access MUI (English) 2007
    Microsoft Office Access Setup Metadata MUI (English) 2007
    Microsoft Office Excel MUI (English) 2007
    Microsoft Office File Validation Add-In
    Microsoft Office Home and Student 2007
    Microsoft Office Live Add-in 1.5
    Microsoft Office OneNote MUI (English) 2007
    Microsoft Office Outlook Connector
    Microsoft Office Outlook MUI (English) 2007
    Microsoft Office PowerPoint MUI (English) 2007
    Microsoft Office Professional Hybrid 2007
    Microsoft Office Proof (English) 2007
    Microsoft Office Proof (French) 2007
    Microsoft Office Proof (Spanish) 2007
    Microsoft Office Proofing (English) 2007
    Microsoft Office Proofing Tools 2007 Service Pack 3 (SP3)
    Microsoft Office Publisher MUI (English) 2007
    Microsoft Office Shared MUI (English) 2007
    Microsoft Office Shared Setup Metadata MUI (English) 2007
    Microsoft Office Word MUI (English) 2007
    Microsoft Silverlight
    Microsoft SQL Server 2005 Compact Edition [ENU]
    Microsoft Sync Framework Runtime Native v1.0 (x86)
    Microsoft Sync Framework Services Native v1.0 (x86)
    Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053
    Microsoft Visual C++ 2005 Redistributable
    Microsoft Visual C++ 2008 Redistributable - KB2467174 - x86 9.0.30729.5570
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148
    Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161
    Microsoft Visual C++ 2010 x86 Redistributable - 10.0.40219
    MSVCRT
    MSXML 4.0 SP2 (KB954430)
    MSXML 4.0 SP2 (KB973688)
    muvee Reveal
    MyDSC2
    Nokia Connectivity Cable Driver
    OGA Notifier 2.0.0048.0
    Power2Go
    PowerDirector
    PowerRecover
    QLBCASL
    QuickTime
    Realtek 8136 8168 8169 Ethernet Driver
    Realtek USB 2.0 Card Reader
    Safari
    Security Update for Microsoft .NET Framework 4.5.1 (KB2898869)
    Security Update for Microsoft .NET Framework 4.5.1 (KB2901126)
    Security Update for Microsoft Office 2007 suites (KB2596744) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596754) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596792) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596825) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2596871) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2597969) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2597973) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760411) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760415) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760585) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2760591) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2817641) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2827326) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2837615) 32-Bit Edition
    Security Update for Microsoft Office 2007 suites (KB2850022) 32-Bit Edition
    Security Update for Microsoft Office Excel 2007 (KB2827324) 32-Bit Edition
    Security Update for Microsoft Office InfoPath 2007 (KB2687440) 32-Bit Edition
    Security Update for Microsoft Office Outlook 2007 (KB2825644) 32-Bit Edition
    Security Update for Microsoft Office PowerPoint 2007 (KB2596764) 32-Bit Edition
    Security Update for Microsoft Office PowerPoint 2007 (KB2596912) 32-Bit Edition
    Security Update for Microsoft Office Publisher 2007 (KB2597971) 32-Bit Edition
    Security Update for Microsoft Office Word 2007 (KB2837617) 32-Bit Edition
    Skype™ 6.11
    SoftStylus
    swMSM
    Synaptics Pointing Device Driver
    TablEdit 2.69
    TeamViewer 8
    TuneUp Utilities 2014
    TuneUp Utilities 2014 (en-GB)
    Update for 2007 Microsoft Office System (KB967642)
    Update for Microsoft Office 2007 Help for Common Features (KB963673)
    Update for Microsoft Office 2007 suites (KB2596620) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2687493) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2767849) 32-Bit Edition
    Update for Microsoft Office 2007 suites (KB2767916) 32-Bit Edition
    Update for Microsoft Office Access 2007 Help (KB963663)
    Update for Microsoft Office Excel 2007 Help (KB963678)
    Update for Microsoft Office OneNote 2007 Help (KB963670)
    Update for Microsoft Office Outlook 2007 (KB2687404) 32-Bit Edition
    Update for Microsoft Office Outlook 2007 Help (KB963677)
    Update for Microsoft Office Outlook 2007 Junk Email Filter (KB2878234) 32-Bit Edition
    Update for Microsoft Office Powerpoint 2007 Help (KB963669)
    Update for Microsoft Office Publisher 2007 Help (KB963667)
    Update for Microsoft Office Script Editor Help (KB963671)
    Update for Microsoft Office Word 2007 Help (KB963665)
    Updater Service
    Visual C++ 2008 x86 Runtime - (v9.0.30729)
    Visual C++ 2008 x86 Runtime - v9.0.30729.01
    Visual Studio 2012 x86 Redistributables
    Windows Live Call
    Windows Live Communications Platform
    Windows Live Essentials
    Windows Live Family Safety
    Windows Live Mail
    Windows Live Messenger
    Windows Live Movie Maker
    Windows Live Photo Gallery
    Windows Live Sign-in Assistant
    Windows Live Sync
    Windows Live Upload Tool
    Windows Live Writer
    Windows Media Player Firefox Plugin
    .
    ==== Event Viewer Messages From Past Week ========
    .
    7/04/2014 3:57:35 PM, Error: Service Control Manager [7026] - The following boot-start or system-start driver(s) failed to load: Lbd
    7/04/2014 12:48:42 PM, Error: Service Control Manager [7022] - The Windows Update service hung on starting.
    7/04/2014 12:46:34 PM, Error: Service Control Manager [7005] - The LoadUserProfile call failed with the following error: The process cannot access the file because it is being used by another process.
    3/04/2014 7:50:02 AM, Error: Service Control Manager [7034] - The Google Update Service (gupdate) service terminated unexpectedly. It has done this 1 time(s).
    .
    ==== End Of File ===========================
     
  9. 2014/04/07
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    again.. I do have to state that in about 3 Days from now I will have no contact for about a week.... please advise moderators to keep this thread active or if possible to archive it if my issues are not resolved by then..... thank you for your time btw
     
  10. 2014/04/07
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please, observe following rules:
    • Read all of my instructions very carefully. Your mistakes during cleaning process may have very serious consequences, like unbootable computer.
    • If you're stuck, or you're not sure about certain step, always ask before doing anything else.
    • Please refrain from running any tools, fixes or applying any changes to your computer other than those I suggest.
    • Never run more than one scan at a time.
    • Keep updating me regarding your computer behavior, good, or bad.
    • The cleaning process, once started, has to be completed. Even if your computer appears to act better, it may still be infected. Once the computer is totally clean, I'll certainly let you know.
    • If you leave the topic without explanation in the middle of a cleaning process, you may not be eligible to receive any more help in malware removal forum.
    • I close my topics if you have not replied in 5 days. If you need more time, simply let me know. If I closed your topic and you need it to be reopened, simply PM me.

    ==============================

    [​IMG] You're running two AV programs, AVG and Avast.
    You must uninstall one of them.
    If AVG use AVG Remover: http://www.avg.com/us-en/utilities

    [​IMG] Download RogueKiller from one of the following links and save it to your Desktop:
    • Close all the running programs
    • Windows Vista/7/8 users: right click on RogueKiller.exe, click Run as Administrator
    • Otherwise just double-click on RogueKiller.exe
    • Pre-scan will start. Let it finish.
    • Click on SCAN button.
    • Wait until the Status box shows Scan Finished
    • Click on Delete.
    • Wait until the Status box shows Deleting Finished.
    • Click on Report and copy/paste the content of the Notepad into your next reply.
    • RKreport.txt could also be found on your desktop.
    • If more than one log is produced post all logs.
    • If RogueKiller has been blocked, do not hesitate to try a few times more. If really won't run, rename it to winlogon.exe (or winlogon.com) and try again

    [​IMG] Create new restore point before proceeding with the next step....
    How to: http://www.smartestcomputing.us.com/topic/63983-how-to-create-new-restore-point-all-windows/

    Download Malwarebytes Anti-Rootkit (MBAR) from HERE
    • Unzip downloaded file.
    • Open the folder where the contents were unzipped and run mbar.exe
    • Follow the instructions in the wizard to update and allow the program to scan your computer for threats.
    • Click on the Cleanup button to remove any threats and reboot if prompted to do so.
    • Wait while the system shuts down and the cleanup process is performed.
    • Perform another scan with Malwarebytes Anti-Rootkit to verify that no threats remain. If they do, then click Cleanup once more and repeat the process.
    • When done, please post the two logs produced they will be in the MBAR folder..... mbar-log-xxxxx.txt and system-log.txt
     
  11. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    HI

    Just I will not be available for seven days from Thursday Australian time.... so i do need that extra time .....if this does not finish by then.... just dloading RK now... just finished uninstalling avg btw.... the RK log will be in about three posts..... has about 133000 plus characters...
     
    Last edited: 2014/04/08
  12. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
    mail : http://www.adlice.com/contact/
    Feedback : http://forum.adlice.com
    Website : http://www.adlice.com/softwares/roguekiller/
    Blog : http://www.adlice.com

    Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
    Started in : Normal mode
    User : Taliah [Admin rights]
    Mode : Remove -- Date : 04/08/2014 19:15:39
    | ARK || FAK || MBR |

    ¤¤¤ Bad processes : 0 ¤¤¤

    ¤¤¤ Registry Entries : 2 ¤¤¤
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> REPLACED (0)
    [HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> REPLACED (0)

    ¤¤¤ Scheduled tasks : 3 ¤¤¤
    [V1][SUSP PATH] AVG-Secure-Search-Update_JUNE2013_TB_rmv.job : C:\Windows\TEMP\{E7021B53-1837-49F6-B84C-15DFD6C3CC01}.exe - --uninstall=1 [x] -> DELETED
    [V2][SUSP PATH] AVG-Secure-Search-Update_JUNE2013_TB_rmv : C:\Windows\TEMP\{E7021B53-1837-49F6-B84C-15DFD6C3CC01}.exe - --uninstall=1 [x] -> DELETED
    [V2][SUSP PATH] FGRun : C:\Users\Taliah\AppData\Roaming\pack.exe [x] -> DELETED

    ¤¤¤ Startup Entries : 0 ¤¤¤

    ¤¤¤ Web browsers : 0 ¤¤¤

    ¤¤¤ Browser Addons : 0 ¤¤¤

    ¤¤¤ Particular Files / Folders: ¤¤¤

    ¤¤¤ Driver : [LOADED] ¤¤¤
    [Address] EAT @explorer.exe (GdipAddPathArc) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D74C6)
    [Address] EAT @explorer.exe (GdipAddPathArcI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7599)
    [Address] EAT @explorer.exe (GdipAddPathBezier) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D760F)
    [Address] EAT @explorer.exe (GdipAddPathBezierI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D76F4)
    [Address] EAT @explorer.exe (GdipAddPathBeziers) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7778)
    [Address] EAT @explorer.exe (GdipAddPathBeziersI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7838)
    [Address] EAT @explorer.exe (GdipAddPathClosedCurve) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7F15)
    [Address] EAT @explorer.exe (GdipAddPathClosedCurve2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D80DE)
    [Address] EAT @explorer.exe (GdipAddPathClosedCurve2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D81A5)
    [Address] EAT @explorer.exe (GdipAddPathClosedCurveI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7FD5)
    [Address] EAT @explorer.exe (GdipAddPathCurve) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7941)
    [Address] EAT @explorer.exe (GdipAddPathCurve2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7B2D)
    [Address] EAT @explorer.exe (GdipAddPathCurve2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7BFB)
    [Address] EAT @explorer.exe (GdipAddPathCurve3) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7D2E)
    [Address] EAT @explorer.exe (GdipAddPathCurve3I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7DFF)
    [Address] EAT @explorer.exe (GdipAddPathCurveI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7A01)
    [Address] EAT @explorer.exe (GdipAddPathEllipse) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D85A8)
    [Address] EAT @explorer.exe (GdipAddPathEllipseI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8667)
    [Address] EAT @explorer.exe (GdipAddPathLine) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D71D4)
    [Address] EAT @explorer.exe (GdipAddPathLine2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D72FD)
    [Address] EAT @explorer.exe (GdipAddPathLine2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D73BD)
    [Address] EAT @explorer.exe (GdipAddPathLineI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7295)
    [Address] EAT @explorer.exe (GdipAddPathPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D89E1)
    [Address] EAT @explorer.exe (GdipAddPathPie) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D86CF)
    [Address] EAT @explorer.exe (GdipAddPathPieI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D87A2)
    [Address] EAT @explorer.exe (GdipAddPathPolygon) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8818)
    [Address] EAT @explorer.exe (GdipAddPathPolygonI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D88D8)
    [Address] EAT @explorer.exe (GdipAddPathRectangle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D82B5)
    [Address] EAT @explorer.exe (GdipAddPathRectangleI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8376)
    [Address] EAT @explorer.exe (GdipAddPathRectangles) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D83DE)
    [Address] EAT @explorer.exe (GdipAddPathRectanglesI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D849E)
    [Address] EAT @explorer.exe (GdipAddPathString) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8A8A)
    [Address] EAT @explorer.exe (GdipAddPathStringI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8C03)
    [Address] EAT @explorer.exe (GdipAlloc) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F24CB)
    [Address] EAT @explorer.exe (GdipBeginContainer) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0E5E)
    [Address] EAT @explorer.exe (GdipBeginContainer2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0F5F)
    [Address] EAT @explorer.exe (GdipBeginContainerI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1023)
    [Address] EAT @explorer.exe (GdipBitmapApplyEffect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7307)
    [Address] EAT @explorer.exe (GdipBitmapConvertFormat) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E709C)
    [Address] EAT @explorer.exe (GdipBitmapCreateApplyEffect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E726A)
    [Address] EAT @explorer.exe (GdipBitmapGetHistogram) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E73BB)
    [Address] EAT @explorer.exe (GdipBitmapGetHistogramSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7490)
    [Address] EAT @explorer.exe (GdipBitmapGetPixel) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6CFA)
    [Address] EAT @explorer.exe (GdipBitmapLockBits) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6B83)
    [Address] EAT @explorer.exe (GdipBitmapSetPixel) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6DC0)
    [Address] EAT @explorer.exe (GdipBitmapSetResolution) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E762F)
    [Address] EAT @explorer.exe (GdipBitmapUnlockBits) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6C43)
    [Address] EAT @explorer.exe (GdipClearPathMarkers) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6FD4)
    [Address] EAT @explorer.exe (GdipCloneBitmapArea) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6C2A)
    [Address] EAT @explorer.exe (GdipCloneBitmapAreaI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6A8F)
    [Address] EAT @explorer.exe (GdipCloneBrush) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD87E)
    [Address] EAT @explorer.exe (GdipCloneCustomLineCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2EB5)
    [Address] EAT @explorer.exe (GdipCloneFont) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2FAC)
    [Address] EAT @explorer.exe (GdipCloneFontFamily) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2A1B)
    [Address] EAT @explorer.exe (GdipCloneImage) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4C90)
    [Address] EAT @explorer.exe (GdipCloneImageAttributes) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E77B1)
    [Address] EAT @explorer.exe (GdipCloneMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DAA39)
    [Address] EAT @explorer.exe (GdipClonePath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D651A)
    [Address] EAT @explorer.exe (GdipClonePen) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0B54)
    [Address] EAT @explorer.exe (GdipCloneRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DBEC7)
    [Address] EAT @explorer.exe (GdipCloneStringFormat) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3F8B)
    [Address] EAT @explorer.exe (GdipClosePathFigure) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6DEB)
    [Address] EAT @explorer.exe (GdipClosePathFigures) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6E8E)
    [Address] EAT @explorer.exe (GdipCombineRegionPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC310)
    [Address] EAT @explorer.exe (GdipCombineRegionRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC1BC)
    [Address] EAT @explorer.exe (GdipCombineRegionRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC293)
    [Address] EAT @explorer.exe (GdipCombineRegionRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC43E)
    [Address] EAT @explorer.exe (GdipComment) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F325C)
    [Address] EAT @explorer.exe (GdipConvertToEmfPlus) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4F0F)
    [Address] EAT @explorer.exe (GdipConvertToEmfPlusToFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4FEF)
    [Address] EAT @explorer.exe (GdipConvertToEmfPlusToStream) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F50E3)
    [Address] EAT @explorer.exe (GdipCreateAdjustableArrowCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6B65)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromDirectDrawSurface) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6518)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5EB5)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromFileICM) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6151)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromGdiDib) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6605)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromGraphics) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E63C5)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromHBITMAP) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6707)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromHICON) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6885)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromResource) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6917)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromScan0) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E62A0)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromStream) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5D68)
    [Address] EAT @explorer.exe (GdipCreateBitmapFromStreamICM) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6003)
    [Address] EAT @explorer.exe (GdipCreateCachedBitmap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4A81)
    [Address] EAT @explorer.exe (GdipCreateCustomLineCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2CCB)
    [Address] EAT @explorer.exe (GdipCreateEffect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6E69)
    [Address] EAT @explorer.exe (GdipCreateFont) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F27CA)
    [Address] EAT @explorer.exe (GdipCreateFontFamilyFromName) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2590)
    [Address] EAT @explorer.exe (GdipCreateFontFromDC) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3636)
    [Address] EAT @explorer.exe (GdipCreateFontFromLogfontA) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3730)
    [Address] EAT @explorer.exe (GdipCreateFontFromLogfontW) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3833)
    [Address] EAT @explorer.exe (GdipCreateFromHDC) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8301)
    [Address] EAT @explorer.exe (GdipCreateFromHDC2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E83AB)
    [Address] EAT @explorer.exe (GdipCreateFromHWND) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8456)
    [Address] EAT @explorer.exe (GdipCreateFromHWNDICM) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8500)
    [Address] EAT @explorer.exe (GdipCreateHBITMAPFromBitmap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E679C)
    [Address] EAT @explorer.exe (GdipCreateHICONFromBitmap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E69AC)
    [Address] EAT @explorer.exe (GdipCreateHalftonePalette) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4D8C)
    [Address] EAT @explorer.exe (GdipCreateHatchBrush) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F62CA)
    [Address] EAT @explorer.exe (GdipCreateImageAttributes) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E76DE)
    [Address] EAT @explorer.exe (GdipCreateLineBrush) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDFFA)
    [Address] EAT @explorer.exe (GdipCreateLineBrushFromRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE1BF)
    [Address] EAT @explorer.exe (GdipCreateLineBrushFromRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE2AF)
    [Address] EAT @explorer.exe (GdipCreateLineBrushFromRectWithAngle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE377)
    [Address] EAT @explorer.exe (GdipCreateLineBrushFromRectWithAngleI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE46E)
    [Address] EAT @explorer.exe (GdipCreateLineBrushI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE0F0)
    [Address] EAT @explorer.exe (GdipCreateMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA68E)
    [Address] EAT @explorer.exe (GdipCreateMatrix2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA744)
    [Address] EAT @explorer.exe (GdipCreateMatrix3) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA884)
    [Address] EAT @explorer.exe (GdipCreateMatrix3I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA94C)
    [Address] EAT @explorer.exe (GdipCreateMetafileFromEmf) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F153C)
    [Address] EAT @explorer.exe (GdipCreateMetafileFromFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1614)
    [Address] EAT @explorer.exe (GdipCreateMetafileFromStream) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F17C3)
    [Address] EAT @explorer.exe (GdipCreateMetafileFromWmf) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F145F)
    [Address] EAT @explorer.exe (GdipCreateMetafileFromWmfFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F16EB)
    [Address] EAT @explorer.exe (GdipCreatePath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F61D9)
    [Address] EAT @explorer.exe (GdipCreatePath2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D627E)
    [Address] EAT @explorer.exe (GdipCreatePath2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D634F)
    [Address] EAT @explorer.exe (GdipCreatePathGradient) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6893)
    [Address] EAT @explorer.exe (GdipCreatePathGradientFromPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6AA7)
    [Address] EAT @explorer.exe (GdipCreatePathGradientI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6955)
    [Address] EAT @explorer.exe (GdipCreatePathIter) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9AB7)
    [Address] EAT @explorer.exe (GdipCreatePen1) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E08D0)
    [Address] EAT @explorer.exe (GdipCreatePen2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0A01)
    [Address] EAT @explorer.exe (GdipCreateRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB9CE)
    [Address] EAT @explorer.exe (GdipCreateRegionHrgn) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DBDF8)
    [Address] EAT @explorer.exe (GdipCreateRegionPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DBBF4)
    [Address] EAT @explorer.exe (GdipCreateRegionRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DBA87)
    [Address] EAT @explorer.exe (GdipCreateRegionRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DBB49)
    [Address] EAT @explorer.exe (GdipCreateRegionRgnData) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DBD16)
    [Address] EAT @explorer.exe (GdipCreateSolidFill) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F707F)
    [Address] EAT @explorer.exe (GdipCreateStreamOnFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D5877)
    [Address] EAT @explorer.exe (GdipCreateStringFormat) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3DC1)
    [Address] EAT @explorer.exe (GdipCreateTexture) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F63AB)
    [Address] EAT @explorer.exe (GdipCreateTexture2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F64CD)
    [Address] EAT @explorer.exe (GdipCreateTexture2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F67B9)
    [Address] EAT @explorer.exe (GdipCreateTextureIA) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F660F)
    [Address] EAT @explorer.exe (GdipCreateTextureIAI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6859)
    [Address] EAT @explorer.exe (GdipDeleteBrush) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD958)
    [Address] EAT @explorer.exe (GdipDeleteCachedBitmap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4BEC)
    [Address] EAT @explorer.exe (GdipDeleteCustomLineCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3069)
    [Address] EAT @explorer.exe (GdipDeleteEffect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6EFA)
    [Address] EAT @explorer.exe (GdipDeleteFont) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3065)
    [Address] EAT @explorer.exe (GdipDeleteFontFamily) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2922)
    [Address] EAT @explorer.exe (GdipDeleteGraphics) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E85AA)
    [Address] EAT @explorer.exe (GdipDeleteMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DAB0E)
    [Address] EAT @explorer.exe (GdipDeletePath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D65EE)
    [Address] EAT @explorer.exe (GdipDeletePathIter) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9B70)
    [Address] EAT @explorer.exe (GdipDeletePen) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0C2B)
    [Address] EAT @explorer.exe (GdipDeletePrivateFontCollection) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3A7D)
    [Address] EAT @explorer.exe (GdipDeleteRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DBFE6)
    [Address] EAT @explorer.exe (GdipDeleteStringFormat) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4036)
    [Address] EAT @explorer.exe (GdipDisposeImage) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4D5E)
    [Address] EAT @explorer.exe (GdipDisposeImageAttributes) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E787F)
    [Address] EAT @explorer.exe (GdipDrawArc) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA4A5)
    [Address] EAT @explorer.exe (GdipDrawArcI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA5DF)
    [Address] EAT @explorer.exe (GdipDrawBezier) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA658)
    [Address] EAT @explorer.exe (GdipDrawBezierI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA7A0)
    [Address] EAT @explorer.exe (GdipDrawBeziers) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA827)
    [Address] EAT @explorer.exe (GdipDrawBeziersI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA951)
    [Address] EAT @explorer.exe (GdipDrawCachedBitmap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4C86)
    [Address] EAT @explorer.exe (GdipDrawClosedCurve) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EBC79)
    [Address] EAT @explorer.exe (GdipDrawClosedCurve2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EBEBC)
    [Address] EAT @explorer.exe (GdipDrawClosedCurve2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EBFED)
    [Address] EAT @explorer.exe (GdipDrawClosedCurveI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EBDA3)
    [Address] EAT @explorer.exe (GdipDrawCurve) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB581)
    [Address] EAT @explorer.exe (GdipDrawCurve2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB7C4)
    [Address] EAT @explorer.exe (GdipDrawCurve2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB8FC)
    [Address] EAT @explorer.exe (GdipDrawCurve3) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EBA1C)
    [Address] EAT @explorer.exe (GdipDrawCurve3I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EBB53)
    [Address] EAT @explorer.exe (GdipDrawCurveI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB6AB)
    [Address] EAT @explorer.exe (GdipDrawDriverString) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EDA1A)
    [Address] EAT @explorer.exe (GdipDrawEllipse) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EAE82)
    [Address] EAT @explorer.exe (GdipDrawEllipseI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EAFA6)
    [Address] EAT @explorer.exe (GdipDrawImage) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EDF1E)
    [Address] EAT @explorer.exe (GdipDrawImageFX) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EEB79)
    [Address] EAT @explorer.exe (GdipDrawImageI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE099)
    [Address] EAT @explorer.exe (GdipDrawImagePointRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE553)
    [Address] EAT @explorer.exe (GdipDrawImagePointRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE6EF)
    [Address] EAT @explorer.exe (GdipDrawImagePoints) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE2BF)
    [Address] EAT @explorer.exe (GdipDrawImagePointsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE417)
    [Address] EAT @explorer.exe (GdipDrawImagePointsRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE78B)
    [Address] EAT @explorer.exe (GdipDrawImagePointsRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE9EA)
    [Address] EAT @explorer.exe (GdipDrawImageRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE0F5)
    [Address] EAT @explorer.exe (GdipDrawImageRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EE254)
    [Address] EAT @explorer.exe (GdipDrawImageRectRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6CAE)
    [Address] EAT @explorer.exe (GdipDrawImageRectRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F6F04)
    [Address] EAT @explorer.exe (GdipDrawLine) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA0D1)
    [Address] EAT @explorer.exe (GdipDrawLineI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA1F5)
     
  13. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    [Address] EAT @explorer.exe (GdipDrawLines) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA260)
    [Address] EAT @explorer.exe (GdipDrawLinesI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA38C)
    [Address] EAT @explorer.exe (GdipDrawPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB407)
    [Address] EAT @explorer.exe (GdipDrawPie) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB011)
    [Address] EAT @explorer.exe (GdipDrawPieI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB14B)
    [Address] EAT @explorer.exe (GdipDrawPolygon) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB1C4)
    [Address] EAT @explorer.exe (GdipDrawPolygonI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EB2EE)
    [Address] EAT @explorer.exe (GdipDrawRectangle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EAA8D)
    [Address] EAT @explorer.exe (GdipDrawRectangleI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EABB1)
    [Address] EAT @explorer.exe (GdipDrawRectangles) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EAC1C)
    [Address] EAT @explorer.exe (GdipDrawRectanglesI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EAD46)
    [Address] EAT @explorer.exe (GdipDrawString) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ED512)
    [Address] EAT @explorer.exe (GdipEmfToWmfBits) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4EB9)
    [Address] EAT @explorer.exe (GdipEndContainer) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F10D0)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileDestPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EECBA)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileDestPointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EEE6B)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileDestPoints) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF0F8)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileDestPointsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF2AC)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileDestRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EEED3)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileDestRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF084)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF417)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF5F7)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPoints) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF8F5)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPointsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EFAD8)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF680)
    [Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EF860)
    [Address] EAT @explorer.exe (GdipFillClosedCurve) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ECEEC)
    [Address] EAT @explorer.exe (GdipFillClosedCurve2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ED13E)
    [Address] EAT @explorer.exe (GdipFillClosedCurve2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ED275)
    [Address] EAT @explorer.exe (GdipFillClosedCurveI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ED025)
    [Address] EAT @explorer.exe (GdipFillEllipse) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ECA23)
    [Address] EAT @explorer.exe (GdipFillEllipseI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ECB4E)
    [Address] EAT @explorer.exe (GdipFillPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ECD6F)
    [Address] EAT @explorer.exe (GdipFillPie) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ECBB9)
    [Address] EAT @explorer.exe (GdipFillPieI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ECCF6)
    [Address] EAT @explorer.exe (GdipFillPolygon) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC591)
    [Address] EAT @explorer.exe (GdipFillPolygon2) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC7DD)
    [Address] EAT @explorer.exe (GdipFillPolygon2I) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC90A)
    [Address] EAT @explorer.exe (GdipFillPolygonI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC6C1)
    [Address] EAT @explorer.exe (GdipFillRectangle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC1B5)
    [Address] EAT @explorer.exe (GdipFillRectangleI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC2E0)
    [Address] EAT @explorer.exe (GdipFillRectangles) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC34B)
    [Address] EAT @explorer.exe (GdipFillRectanglesI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC478)
    [Address] EAT @explorer.exe (GdipFillRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ED398)
    [Address] EAT @explorer.exe (GdipFindFirstImageItem) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5ABA)
    [Address] EAT @explorer.exe (GdipFindNextImageItem) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5B60)
    [Address] EAT @explorer.exe (GdipFlattenPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8C93)
    [Address] EAT @explorer.exe (GdipFlush) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8645)
    [Address] EAT @explorer.exe (GdipFree) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2546)
    [Address] EAT @explorer.exe (GdipGetAdjustableArrowCapFillState) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3CA4)
    [Address] EAT @explorer.exe (GdipGetAdjustableArrowCapHeight) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3897)
    [Address] EAT @explorer.exe (GdipGetAdjustableArrowCapMiddleInset) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3B4D)
    [Address] EAT @explorer.exe (GdipGetAdjustableArrowCapWidth) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E39F2)
    [Address] EAT @explorer.exe (GdipGetAllPropertyItems) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4AB3)
    [Address] EAT @explorer.exe (GdipGetBrushType) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD9F5)
    [Address] EAT @explorer.exe (GdipGetCellAscent) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3456)
    [Address] EAT @explorer.exe (GdipGetCellDescent) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F34F6)
    [Address] EAT @explorer.exe (GdipGetClip) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F04CC)
    [Address] EAT @explorer.exe (GdipGetClipBounds) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F05C4)
    [Address] EAT @explorer.exe (GdipGetClipBoundsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0677)
    [Address] EAT @explorer.exe (GdipGetCompositingMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E88EF)
    [Address] EAT @explorer.exe (GdipGetCompositingQuality) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8A3F)
    [Address] EAT @explorer.exe (GdipGetCustomLineCapBaseCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3485)
    [Address] EAT @explorer.exe (GdipGetCustomLineCapBaseInset) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E35DC)
    [Address] EAT @explorer.exe (GdipGetCustomLineCapStrokeCaps) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E31A9)
    [Address] EAT @explorer.exe (GdipGetCustomLineCapStrokeJoin) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3325)
    [Address] EAT @explorer.exe (GdipGetCustomLineCapType) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2FB2)
    [Address] EAT @explorer.exe (GdipGetCustomLineCapWidthScale) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3733)
    [Address] EAT @explorer.exe (GdipGetDC) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F30DD)
    [Address] EAT @explorer.exe (GdipGetDpiX) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9BE3)
    [Address] EAT @explorer.exe (GdipGetDpiY) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9C94)
    [Address] EAT @explorer.exe (GdipGetEffectParameterSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6FCE)
    [Address] EAT @explorer.exe (GdipGetEffectParameters) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7033)
    [Address] EAT @explorer.exe (GdipGetEmHeight) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F33B6)
    [Address] EAT @explorer.exe (GdipGetEncoderParameterList) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4145)
    [Address] EAT @explorer.exe (GdipGetEncoderParameterListSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E40A4)
    [Address] EAT @explorer.exe (GdipGetFamily) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4140)
    [Address] EAT @explorer.exe (GdipGetFamilyName) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EDE91)
    [Address] EAT @explorer.exe (GdipGetFontCollectionFamilyCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3B31)
    [Address] EAT @explorer.exe (GdipGetFontCollectionFamilyList) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3BCD)
    [Address] EAT @explorer.exe (GdipGetFontHeight) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2DFB)
    [Address] EAT @explorer.exe (GdipGetFontHeightGivenDPI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2F03)
    [Address] EAT @explorer.exe (GdipGetFontSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2D5D)
    [Address] EAT @explorer.exe (GdipGetFontStyle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2ABB)
    [Address] EAT @explorer.exe (GdipGetFontUnit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F432A)
    [Address] EAT @explorer.exe (GdipGetGenericFontFamilyMonospace) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2751)
    [Address] EAT @explorer.exe (GdipGetGenericFontFamilySansSerif) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F265F)
    [Address] EAT @explorer.exe (GdipGetGenericFontFamilySerif) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F26D8)
    [Address] EAT @explorer.exe (GdipGetHatchBackgroundColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDC14)
    [Address] EAT @explorer.exe (GdipGetHatchForegroundColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDB5E)
    [Address] EAT @explorer.exe (GdipGetHatchStyle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDAA8)
    [Address] EAT @explorer.exe (GdipGetHemfFromMetafile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F13A4)
    [Address] EAT @explorer.exe (GdipGetImageAttributesAdjustedPalette) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8219)
    [Address] EAT @explorer.exe (GdipGetImageBounds) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4F73)
    [Address] EAT @explorer.exe (GdipGetImageDecoders) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F20EC)
    [Address] EAT @explorer.exe (GdipGetImageDecodersSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2063)
    [Address] EAT @explorer.exe (GdipGetImageDimension) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5048)
    [Address] EAT @explorer.exe (GdipGetImageEncoders) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2320)
    [Address] EAT @explorer.exe (GdipGetImageEncodersSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2297)
    [Address] EAT @explorer.exe (GdipGetImageFlags) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5459)
    [Address] EAT @explorer.exe (GdipGetImageGraphicsContext) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4E9C)
    [Address] EAT @explorer.exe (GdipGetImageHeight) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E51DA)
    [Address] EAT @explorer.exe (GdipGetImageHorizontalResolution) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E52AF)
    [Address] EAT @explorer.exe (GdipGetImageItemData) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5C06)
    [Address] EAT @explorer.exe (GdipGetImagePalette) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E56DC)
    [Address] EAT @explorer.exe (GdipGetImagePaletteSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5864)
    [Address] EAT @explorer.exe (GdipGetImagePixelFormat) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5607)
    [Address] EAT @explorer.exe (GdipGetImageRawFormat) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E552E)
    [Address] EAT @explorer.exe (GdipGetImageThumbnail) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E59E3)
    [Address] EAT @explorer.exe (GdipGetImageType) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5933)
    [Address] EAT @explorer.exe (GdipGetImageVerticalResolution) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5384)
    [Address] EAT @explorer.exe (GdipGetImageWidth) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5105)
    [Address] EAT @explorer.exe (GdipGetInterpolationMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9195)
    [Address] EAT @explorer.exe (GdipGetLineBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE767)
    [Address] EAT @explorer.exe (GdipGetLineBlendCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE6B1)
    [Address] EAT @explorer.exe (GdipGetLineColors) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE5F2)
    [Address] EAT @explorer.exe (GdipGetLineGammaCorrection) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D57EC)
    [Address] EAT @explorer.exe (GdipGetLinePresetBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE90F)
    [Address] EAT @explorer.exe (GdipGetLinePresetBlendCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DFC74)
    [Address] EAT @explorer.exe (GdipGetLineRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF8E3)
    [Address] EAT @explorer.exe (GdipGetLineRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF998)
    [Address] EAT @explorer.exe (GdipGetLineSpacing) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3596)
    [Address] EAT @explorer.exe (GdipGetLineTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E01D0)
    [Address] EAT @explorer.exe (GdipGetLineWrapMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E011D)
    [Address] EAT @explorer.exe (GdipGetLogFontA) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2B59)
    [Address] EAT @explorer.exe (GdipGetLogFontW) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2C5B)
    [Address] EAT @explorer.exe (GdipGetMatrixElements) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB67E)
    [Address] EAT @explorer.exe (GdipGetMetafileDownLevelRasterizationLimit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1F4B)
    [Address] EAT @explorer.exe (GdipGetMetafileHeaderFromEmf) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F11D9)
    [Address] EAT @explorer.exe (GdipGetMetafileHeaderFromFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F123C)
    [Address] EAT @explorer.exe (GdipGetMetafileHeaderFromMetafile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1300)
    [Address] EAT @explorer.exe (GdipGetMetafileHeaderFromStream) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F129D)
    [Address] EAT @explorer.exe (GdipGetMetafileHeaderFromWmf) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F116F)
    [Address] EAT @explorer.exe (GdipGetNearestColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EA01A)
    [Address] EAT @explorer.exe (GdipGetPageScale) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9A8D)
    [Address] EAT @explorer.exe (GdipGetPageUnit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E991E)
    [Address] EAT @explorer.exe (GdipGetPathData) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6CA4)
    [Address] EAT @explorer.exe (GdipGetPathFillMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6B4A)
    [Address] EAT @explorer.exe (GdipGetPathGradientBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DFBA0)
    [Address] EAT @explorer.exe (GdipGetPathGradientBlendCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE6B1)
    [Address] EAT @explorer.exe (GdipGetPathGradientCenterColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF067)
    [Address] EAT @explorer.exe (GdipGetPathGradientCenterPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF500)
    [Address] EAT @explorer.exe (GdipGetPathGradientCenterPointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF5BA)
    [Address] EAT @explorer.exe (GdipGetPathGradientFocusScales) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0744)
    [Address] EAT @explorer.exe (GdipGetPathGradientGammaCorrection) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DFAED)
    [Address] EAT @explorer.exe (GdipGetPathGradientPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF4BD)
    [Address] EAT @explorer.exe (GdipGetPathGradientPointCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF776)
    [Address] EAT @explorer.exe (GdipGetPathGradientPresetBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DFD2E)
    [Address] EAT @explorer.exe (GdipGetPathGradientPresetBlendCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DFC74)
    [Address] EAT @explorer.exe (GdipGetPathGradientRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF8E3)
    [Address] EAT @explorer.exe (GdipGetPathGradientRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF998)
    [Address] EAT @explorer.exe (GdipGetPathGradientSurroundColorCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF829)
    [Address] EAT @explorer.exe (GdipGetPathGradientSurroundColorsWithCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF1D3)
    [Address] EAT @explorer.exe (GdipGetPathGradientTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E01D0)
    [Address] EAT @explorer.exe (GdipGetPathGradientWrapMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E011D)
    [Address] EAT @explorer.exe (GdipGetPathLastPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D711A)
    [Address] EAT @explorer.exe (GdipGetPathPoints) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D68FA)
    [Address] EAT @explorer.exe (GdipGetPathPointsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6A06)
    [Address] EAT @explorer.exe (GdipGetPathTypes) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D67F1)
    [Address] EAT @explorer.exe (GdipGetPathWorldBounds) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D92AF)
    [Address] EAT @explorer.exe (GdipGetPathWorldBoundsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D947B)
    [Address] EAT @explorer.exe (GdipGetPenBrushFill) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2462)
    [Address] EAT @explorer.exe (GdipGetPenColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2297)
    [Address] EAT @explorer.exe (GdipGetPenCompoundArray) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2C11)
    [Address] EAT @explorer.exe (GdipGetPenCompoundCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2AA7)
    [Address] EAT @explorer.exe (GdipGetPenCustomEndCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1856)
    [Address] EAT @explorer.exe (GdipGetPenCustomStartCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1697)
    [Address] EAT @explorer.exe (GdipGetPenDashArray) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E29ED)
    [Address] EAT @explorer.exe (GdipGetPenDashCap197819) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E138A)
    [Address] EAT @explorer.exe (GdipGetPenDashCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2883)
    [Address] EAT @explorer.exe (GdipGetPenDashOffset) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2735)
    [Address] EAT @explorer.exe (GdipGetPenDashStyle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E25E4)
    [Address] EAT @explorer.exe (GdipGetPenEndCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E12DA)
    [Address] EAT @explorer.exe (GdipGetPenFillType) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2527)
    [Address] EAT @explorer.exe (GdipGetPenLineJoin) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E14DF)
    [Address] EAT @explorer.exe (GdipGetPenMiterLimit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E19B2)
    [Address] EAT @explorer.exe (GdipGetPenMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1B05)
    [Address] EAT @explorer.exe (GdipGetPenStartCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E122A)
    [Address] EAT @explorer.exe (GdipGetPenTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1CBB)
    [Address] EAT @explorer.exe (GdipGetPenUnit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0EF0)
    [Address] EAT @explorer.exe (GdipGetPenWidth) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0D81)
    [Address] EAT @explorer.exe (GdipGetPixelOffsetMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8D3E)
    [Address] EAT @explorer.exe (GdipGetPointCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D673E)
    [Address] EAT @explorer.exe (GdipGetPropertyCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E479D)
    [Address] EAT @explorer.exe (GdipGetPropertyIdList) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4838)
    [Address] EAT @explorer.exe (GdipGetPropertyItem) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4974)
    [Address] EAT @explorer.exe (GdipGetPropertyItemSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E48D6)
    [Address] EAT @explorer.exe (GdipGetPropertySize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4A15)
    [Address] EAT @explorer.exe (GdipGetRegionBounds) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC754)
    [Address] EAT @explorer.exe (GdipGetRegionBoundsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC876)
    [Address] EAT @explorer.exe (GdipGetRegionData) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD062)
    [Address] EAT @explorer.exe (GdipGetRegionDataSize) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DCF89)
    [Address] EAT @explorer.exe (GdipGetRegionHRgn) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC9F1)
    [Address] EAT @explorer.exe (GdipGetRegionScans) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD62C)
    [Address] EAT @explorer.exe (GdipGetRegionScansCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD504)
    [Address] EAT @explorer.exe (GdipGetRegionScansI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD755)
    [Address] EAT @explorer.exe (GdipGetRenderingOrigin) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E877D)
    [Address] EAT @explorer.exe (GdipGetSmoothingMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8BAF)
    [Address] EAT @explorer.exe (GdipGetSolidFillColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDF44)
    [Address] EAT @explorer.exe (GdipGetStringFormatAlign) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F2ABB)
    [Address] EAT @explorer.exe (GdipGetStringFormatDigitSubstitution) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F48AF)
    [Address] EAT @explorer.exe (GdipGetStringFormatFlags) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4140)
    [Address] EAT @explorer.exe (GdipGetStringFormatHotkeyPrefix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4469)
    [Address] EAT @explorer.exe (GdipGetStringFormatLineAlign) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F432A)
    [Address] EAT @explorer.exe (GdipGetStringFormatMeasurableCharacterRangeCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4704)
    [Address] EAT @explorer.exe (GdipGetStringFormatTabStopCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F45B7)
    [Address] EAT @explorer.exe (GdipGetStringFormatTabStops) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4659)
    [Address] EAT @explorer.exe (GdipGetStringFormatTrimming) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F49DF)
    [Address] EAT @explorer.exe (GdipGetTextContrast) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8F4F)
    [Address] EAT @explorer.exe (GdipGetTextRenderingHint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9000)
    [Address] EAT @explorer.exe (GdipGetTextureImage) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDD6E)
    [Address] EAT @explorer.exe (GdipGetTextureTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E01D0)
    [Address] EAT @explorer.exe (GdipGetTextureWrapMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E011D)
    [Address] EAT @explorer.exe (GdipGetVisibleClipBounds) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0837)
    [Address] EAT @explorer.exe (GdipGetVisibleClipBoundsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F08EA)
    [Address] EAT @explorer.exe (GdipGetWorldTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9782)
    [Address] EAT @explorer.exe (GdipGraphicsClear) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EC10D)
    [Address] EAT @explorer.exe (GdipGraphicsSetAbort) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7590)
    [Address] EAT @explorer.exe (GdipImageForceValidation) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5CAC)
    [Address] EAT @explorer.exe (GdipImageGetFrameCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E45B5)
    [Address] EAT @explorer.exe (GdipImageGetFrameDimensionsCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4482)
    [Address] EAT @explorer.exe (GdipImageGetFrameDimensionsList) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E451A)
    [Address] EAT @explorer.exe (GdipImageRotateFlip) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4705)
    [Address] EAT @explorer.exe (GdipImageSelectActiveFrame) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4650)
    [Address] EAT @explorer.exe (GdipImageSetAbort) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E74EA)
    [Address] EAT @explorer.exe (GdipInitializePalette) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E718C)
    [Address] EAT @explorer.exe (GdipInvertMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB0F4)
    [Address] EAT @explorer.exe (GdipIsClipEmpty) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0782)
    [Address] EAT @explorer.exe (GdipIsEmptyRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DCB35)
    [Address] EAT @explorer.exe (GdipIsEqualRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DCDC5)
    [Address] EAT @explorer.exe (GdipIsInfiniteRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DCC7D)
    [Address] EAT @explorer.exe (GdipIsMatrixEqual) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB899)
    [Address] EAT @explorer.exe (GdipIsMatrixIdentity) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB7E6)
    [Address] EAT @explorer.exe (GdipIsMatrixInvertible) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB731)
    [Address] EAT @explorer.exe (GdipIsOutlineVisiblePathPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D982D)
    [Address] EAT @explorer.exe (GdipIsOutlineVisiblePathPointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9A55)
    [Address] EAT @explorer.exe (GdipIsStyleAvailable) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3317)
    [Address] EAT @explorer.exe (GdipIsVisibleClipEmpty) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F09F5)
    [Address] EAT @explorer.exe (GdipIsVisiblePathPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9647)
    [Address] EAT @explorer.exe (GdipIsVisiblePathPointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D97CE)
    [Address] EAT @explorer.exe (GdipIsVisiblePoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0AAA)
    [Address] EAT @explorer.exe (GdipIsVisiblePointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0B6F)
     
  14. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    [Address] EAT @explorer.exe (GdipIsVisibleRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0BCB)
    [Address] EAT @explorer.exe (GdipIsVisibleRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0C9F)
    [Address] EAT @explorer.exe (GdipIsVisibleRegionPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD155)
    [Address] EAT @explorer.exe (GdipIsVisibleRegionPointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD2C0)
    [Address] EAT @explorer.exe (GdipIsVisibleRegionRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD31F)
    [Address] EAT @explorer.exe (GdipIsVisibleRegionRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DD496)
    [Address] EAT @explorer.exe (GdipLoadImageFromFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3E2B)
    [Address] EAT @explorer.exe (GdipLoadImageFromFileICM) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3FD1)
    [Address] EAT @explorer.exe (GdipLoadImageFromStream) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3D58)
    [Address] EAT @explorer.exe (GdipLoadImageFromStreamICM) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3EFE)
    [Address] EAT @explorer.exe (GdipMeasureCharacterRanges) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ED896)
    [Address] EAT @explorer.exe (GdipMeasureDriverString) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EDC8D)
    [Address] EAT @explorer.exe (GdipMeasureString) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743ED6FB)
    [Address] EAT @explorer.exe (GdipMultiplyLineTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0485)
    [Address] EAT @explorer.exe (GdipMultiplyMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DAC7D)
    [Address] EAT @explorer.exe (GdipMultiplyPathGradientTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0485)
    [Address] EAT @explorer.exe (GdipMultiplyPenTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1E61)
    [Address] EAT @explorer.exe (GdipMultiplyTextureTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0485)
    [Address] EAT @explorer.exe (GdipMultiplyWorldTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E93D4)
    [Address] EAT @explorer.exe (GdipNewInstalledFontCollection) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3936)
    [Address] EAT @explorer.exe (GdipNewPrivateFontCollection) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F39B9)
    [Address] EAT @explorer.exe (GdipPathIterCopyData) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA586)
    [Address] EAT @explorer.exe (GdipPathIterEnumerate) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA481)
    [Address] EAT @explorer.exe (GdipPathIterGetCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA0EA)
    [Address] EAT @explorer.exe (GdipPathIterGetSubpathCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA1A7)
    [Address] EAT @explorer.exe (GdipPathIterHasCurve) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA321)
    [Address] EAT @explorer.exe (GdipPathIterIsValid) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA264)
    [Address] EAT @explorer.exe (GdipPathIterNextMarker) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9F2B)
    [Address] EAT @explorer.exe (GdipPathIterNextMarkerPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA02A)
    [Address] EAT @explorer.exe (GdipPathIterNextPathType) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9E0D)
    [Address] EAT @explorer.exe (GdipPathIterNextSubpath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9C0A)
    [Address] EAT @explorer.exe (GdipPathIterNextSubpathPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9D28)
    [Address] EAT @explorer.exe (GdipPathIterRewind) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DA3D2)
    [Address] EAT @explorer.exe (GdipPlayMetafileRecord) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EFC76)
    [Address] EAT @explorer.exe (GdipPlayTSClientRecord) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F51D7)
    [Address] EAT @explorer.exe (GdipPrivateAddFontFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3C82)
    [Address] EAT @explorer.exe (GdipPrivateAddMemoryFont) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3D20)
    [Address] EAT @explorer.exe (GdipRecordMetafile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1898)
    [Address] EAT @explorer.exe (GdipRecordMetafileFileName) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1A6D)
    [Address] EAT @explorer.exe (GdipRecordMetafileFileNameI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1BA5)
    [Address] EAT @explorer.exe (GdipRecordMetafileI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F19B7)
    [Address] EAT @explorer.exe (GdipRecordMetafileStream) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1C5E)
    [Address] EAT @explorer.exe (GdipRecordMetafileStreamI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1D96)
    [Address] EAT @explorer.exe (GdipReleaseDC) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F31A4)
    [Address] EAT @explorer.exe (GdipRemovePropertyItem) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4B54)
    [Address] EAT @explorer.exe (GdipResetClip) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0328)
    [Address] EAT @explorer.exe (GdipResetImageAttributes) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E79D5)
    [Address] EAT @explorer.exe (GdipResetLineTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E03E2)
    [Address] EAT @explorer.exe (GdipResetPageTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9878)
    [Address] EAT @explorer.exe (GdipResetPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D669B)
    [Address] EAT @explorer.exe (GdipResetPathGradientTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E03E2)
    [Address] EAT @explorer.exe (GdipResetPenTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1DC1)
    [Address] EAT @explorer.exe (GdipResetTextureTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E03E2)
    [Address] EAT @explorer.exe (GdipResetWorldTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9336)
    [Address] EAT @explorer.exe (GdipRestoreGraphics) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0DBF)
    [Address] EAT @explorer.exe (GdipReversePath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D7077)
    [Address] EAT @explorer.exe (GdipRotateLineTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0677)
    [Address] EAT @explorer.exe (GdipRotateMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DAF5C)
    [Address] EAT @explorer.exe (GdipRotatePathGradientTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0677)
    [Address] EAT @explorer.exe (GdipRotatePenTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2123)
    [Address] EAT @explorer.exe (GdipRotateTextureTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0677)
    [Address] EAT @explorer.exe (GdipRotateWorldTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E96BA)
    [Address] EAT @explorer.exe (GdipSaveAdd) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E433D)
    [Address] EAT @explorer.exe (GdipSaveAddImage) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E43DB)
    [Address] EAT @explorer.exe (GdipSaveGraphics) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0D0A)
    [Address] EAT @explorer.exe (GdipSaveImageToFile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4293)
    [Address] EAT @explorer.exe (GdipSaveImageToStream) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E41E9)
    [Address] EAT @explorer.exe (GdipScaleLineTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E059E)
    [Address] EAT @explorer.exe (GdipScaleMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DAE8A)
    [Address] EAT @explorer.exe (GdipScalePathGradientTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E059E)
    [Address] EAT @explorer.exe (GdipScalePenTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E204D)
    [Address] EAT @explorer.exe (GdipScaleTextureTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E059E)
    [Address] EAT @explorer.exe (GdipScaleWorldTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E95E6)
    [Address] EAT @explorer.exe (GdipSetAdjustableArrowCapFillState) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3C01)
    [Address] EAT @explorer.exe (GdipSetAdjustableArrowCapHeight) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E37F0)
    [Address] EAT @explorer.exe (GdipSetAdjustableArrowCapMiddleInset) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3AA6)
    [Address] EAT @explorer.exe (GdipSetAdjustableArrowCapWidth) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E394B)
    [Address] EAT @explorer.exe (GdipSetClipGraphics) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EFD64)
    [Address] EAT @explorer.exe (GdipSetClipHrgn) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F023B)
    [Address] EAT @explorer.exe (GdipSetClipPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EFFDA)
    [Address] EAT @explorer.exe (GdipSetClipRect) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EFE90)
    [Address] EAT @explorer.exe (GdipSetClipRectI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743EFF6F)
    [Address] EAT @explorer.exe (GdipSetClipRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F010D)
    [Address] EAT @explorer.exe (GdipSetCompositingMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8850)
    [Address] EAT @explorer.exe (GdipSetCompositingQuality) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E89A0)
    [Address] EAT @explorer.exe (GdipSetCustomLineCapBaseCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E33E2)
    [Address] EAT @explorer.exe (GdipSetCustomLineCapBaseInset) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3542)
    [Address] EAT @explorer.exe (GdipSetCustomLineCapStrokeCaps) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3103)
    [Address] EAT @explorer.exe (GdipSetCustomLineCapStrokeJoin) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E328B)
    [Address] EAT @explorer.exe (GdipSetCustomLineCapWidthScale) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E3699)
    [Address] EAT @explorer.exe (GdipSetEffectParameters) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E6F65)
    [Address] EAT @explorer.exe (GdipSetEmpty) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC11E)
    [Address] EAT @explorer.exe (GdipSetImageAttributesCachedBackground) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E80CD)
    [Address] EAT @explorer.exe (GdipSetImageAttributesColorKeys) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7DA9)
    [Address] EAT @explorer.exe (GdipSetImageAttributesColorMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7A92)
    [Address] EAT @explorer.exe (GdipSetImageAttributesGamma) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7C22)
    [Address] EAT @explorer.exe (GdipSetImageAttributesNoOp) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7CE9)
    [Address] EAT @explorer.exe (GdipSetImageAttributesOutputChannel) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7E81)
    [Address] EAT @explorer.exe (GdipSetImageAttributesOutputChannelColorProfile) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7F44)
    [Address] EAT @explorer.exe (GdipSetImageAttributesRemapTable) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8007)
    [Address] EAT @explorer.exe (GdipSetImageAttributesThreshold) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7B5B)
    [Address] EAT @explorer.exe (GdipSetImageAttributesToIdentity) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E7918)
    [Address] EAT @explorer.exe (GdipSetImageAttributesWrapMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8170)
    [Address] EAT @explorer.exe (GdipSetImagePalette) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E5796)
    [Address] EAT @explorer.exe (GdipSetInfinite) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC080)
    [Address] EAT @explorer.exe (GdipSetInterpolationMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E90B1)
    [Address] EAT @explorer.exe (GdipSetLineBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE83B)
    [Address] EAT @explorer.exe (GdipSetLineColors) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE53D)
    [Address] EAT @explorer.exe (GdipSetLineGammaCorrection) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D5793)
    [Address] EAT @explorer.exe (GdipSetLineLinearBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DEE2A)
    [Address] EAT @explorer.exe (GdipSetLinePresetBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DEB24)
    [Address] EAT @explorer.exe (GdipSetLineSigmaBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DED78)
    [Address] EAT @explorer.exe (GdipSetLineTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E02D9)
    [Address] EAT @explorer.exe (GdipSetLineWrapMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DEEDC)
    [Address] EAT @explorer.exe (GdipSetMatrixElements) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DABB9)
    [Address] EAT @explorer.exe (GdipSetMetafileDownLevelRasterizationLimit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F1E4F)
    [Address] EAT @explorer.exe (GdipSetPageScale) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9B3E)
    [Address] EAT @explorer.exe (GdipSetPageUnit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E99CF)
    [Address] EAT @explorer.exe (GdipSetPathFillMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6C00)
    [Address] EAT @explorer.exe (GdipSetPathGradientBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DE83B)
    [Address] EAT @explorer.exe (GdipSetPathGradientCenterColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF12F)
    [Address] EAT @explorer.exe (GdipSetPathGradientCenterPoint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF64E)
    [Address] EAT @explorer.exe (GdipSetPathGradientCenterPointI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF708)
    [Address] EAT @explorer.exe (GdipSetPathGradientFocusScales) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0829)
    [Address] EAT @explorer.exe (GdipSetPathGradientGammaCorrection) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DFA50)
    [Address] EAT @explorer.exe (GdipSetPathGradientLinearBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DEE2A)
    [Address] EAT @explorer.exe (GdipSetPathGradientPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF4BD)
    [Address] EAT @explorer.exe (GdipSetPathGradientPresetBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DFEDA)
    [Address] EAT @explorer.exe (GdipSetPathGradientSigmaBlend) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DED78)
    [Address] EAT @explorer.exe (GdipSetPathGradientSurroundColorsWithCount) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DF301)
    [Address] EAT @explorer.exe (GdipSetPathGradientTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E02D9)
    [Address] EAT @explorer.exe (GdipSetPathGradientWrapMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDCCA)
    [Address] EAT @explorer.exe (GdipSetPathMarker) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6F31)
    [Address] EAT @explorer.exe (GdipSetPenBrushFill) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2357)
    [Address] EAT @explorer.exe (GdipSetPenColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E21ED)
    [Address] EAT @explorer.exe (GdipSetPenCompoundArray) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2B57)
    [Address] EAT @explorer.exe (GdipSetPenCustomEndCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E174E)
    [Address] EAT @explorer.exe (GdipSetPenCustomStartCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E158F)
    [Address] EAT @explorer.exe (GdipSetPenDashArray) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2933)
    [Address] EAT @explorer.exe (GdipSetPenDashCap197819) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1189)
    [Address] EAT @explorer.exe (GdipSetPenDashOffset) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E27E5)
    [Address] EAT @explorer.exe (GdipSetPenDashStyle) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E2694)
    [Address] EAT @explorer.exe (GdipSetPenEndCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E10E8)
    [Address] EAT @explorer.exe (GdipSetPenLineCap197819) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0FA0)
    [Address] EAT @explorer.exe (GdipSetPenLineJoin) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1441)
    [Address] EAT @explorer.exe (GdipSetPenMiterLimit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E190D)
    [Address] EAT @explorer.exe (GdipSetPenMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1A62)
    [Address] EAT @explorer.exe (GdipSetPenStartCap) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1047)
    [Address] EAT @explorer.exe (GdipSetPenTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1BB5)
    [Address] EAT @explorer.exe (GdipSetPenUnit) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0E31)
    [Address] EAT @explorer.exe (GdipSetPenWidth) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E0CE3)
    [Address] EAT @explorer.exe (GdipSetPixelOffsetMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8C85)
    [Address] EAT @explorer.exe (GdipSetPropertyItem) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E4BEF)
    [Address] EAT @explorer.exe (GdipSetRenderingOrigin) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E86DB)
    [Address] EAT @explorer.exe (GdipSetSmoothingMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8AF0)
    [Address] EAT @explorer.exe (GdipSetSolidFillColor) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDEA1)
    [Address] EAT @explorer.exe (GdipSetStringFormatAlign) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F41DE)
    [Address] EAT @explorer.exe (GdipSetStringFormatDigitSubstitution) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F481E)
    [Address] EAT @explorer.exe (GdipSetStringFormatFlags) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F40B4)
    [Address] EAT @explorer.exe (GdipSetStringFormatHotkeyPrefix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F43C8)
    [Address] EAT @explorer.exe (GdipSetStringFormatLineAlign) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4284)
    [Address] EAT @explorer.exe (GdipSetStringFormatMeasurableCharacterRanges) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4786)
    [Address] EAT @explorer.exe (GdipSetStringFormatTabStops) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F450B)
    [Address] EAT @explorer.exe (GdipSetStringFormatTrimming) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4940)
    [Address] EAT @explorer.exe (GdipSetTextContrast) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8EAE)
    [Address] EAT @explorer.exe (GdipSetTextRenderingHint) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E8DEF)
    [Address] EAT @explorer.exe (GdipSetTextureTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E02D9)
    [Address] EAT @explorer.exe (GdipSetTextureWrapMode) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DDCCA)
    [Address] EAT @explorer.exe (GdipSetWorldTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9232)
    [Address] EAT @explorer.exe (GdipShearMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB022)
    [Address] EAT @explorer.exe (GdipStartPathFigure) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6D4A)
    [Address] EAT @explorer.exe (GdipStringFormatGetGenericDefault) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3E91)
    [Address] EAT @explorer.exe (GdipStringFormatGetGenericTypographic) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F3F14)
    [Address] EAT @explorer.exe (GdipTestControl) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F4E42)
    [Address] EAT @explorer.exe (GdipTransformMatrixPoints) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB192)
    [Address] EAT @explorer.exe (GdipTransformMatrixPointsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB24B)
    [Address] EAT @explorer.exe (GdipTransformPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D91A8)
    [Address] EAT @explorer.exe (GdipTransformPoints) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9D45)
    [Address] EAT @explorer.exe (GdipTransformPointsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9E06)
    [Address] EAT @explorer.exe (GdipTransformRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC64E)
    [Address] EAT @explorer.exe (GdipTranslateClip) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F03C6)
    [Address] EAT @explorer.exe (GdipTranslateClipI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743F0473)
    [Address] EAT @explorer.exe (GdipTranslateLineTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DEF8E)
    [Address] EAT @explorer.exe (GdipTranslateMatrix) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DADB8)
    [Address] EAT @explorer.exe (GdipTranslatePathGradientTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DEF8E)
    [Address] EAT @explorer.exe (GdipTranslatePenTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E1F77)
    [Address] EAT @explorer.exe (GdipTranslateRegion) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC56E)
    [Address] EAT @explorer.exe (GdipTranslateRegionI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DC5F5)
    [Address] EAT @explorer.exe (GdipTranslateTextureTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DEF8E)
    [Address] EAT @explorer.exe (GdipTranslateWorldTransform) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743E9512)
    [Address] EAT @explorer.exe (GdipVectorTransformMatrixPoints) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB3C1)
    [Address] EAT @explorer.exe (GdipVectorTransformMatrixPointsI) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743DB47A)
    [Address] EAT @explorer.exe (GdipWarpPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D9048)
    [Address] EAT @explorer.exe (GdipWidenPath) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8EC5)
    [Address] EAT @explorer.exe (GdipWindingModeOutline) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D8DAB)
    [Address] EAT @explorer.exe (GdiplusNotificationHook) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6189)
    [Address] EAT @explorer.exe (GdiplusNotificationUnhook) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D6205)
    [Address] EAT @explorer.exe (GdiplusShutdown) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D56EC)
    [Address] EAT @explorer.exe (GdiplusStartup) : AUDIOSES.DLL -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x743D562E)
    [Address] EAT @explorer.exe (DriverProc) : ehSSO.dll -> HOOKED (C:\Windows\system32\wdmaud.drv @ 0x6A753FEE)
    [Address] EAT @explorer.exe (midMessage) : ehSSO.dll -> HOOKED (C:\Windows\system32\wdmaud.drv @ 0x6A75817A)
    [Address] EAT @explorer.exe (modMessage) : ehSSO.dll -> HOOKED (C:\Windows\system32\wdmaud.drv @ 0x6A757F0C)
    [Address] EAT @explorer.exe (mxdMessage) : ehSSO.dll -> HOOKED (C:\Windows\system32\wdmaud.drv @ 0x6A753F5C)
    [Address] EAT @explorer.exe (widMessage) : ehSSO.dll -> HOOKED (C:\Windows\system32\wdmaud.drv @ 0x6A7565C3)
    [Address] EAT @explorer.exe (wodMessage) : ehSSO.dll -> HOOKED (C:\Windows\system32\wdmaud.drv @ 0x6A754AB6)

    ¤¤¤ External Hives: ¤¤¤

    ¤¤¤ Infection : ¤¤¤

    ¤¤¤ HOSTS File: ¤¤¤
    --> %SystemRoot%\System32\drivers\etc\hosts




    ¤¤¤ MBR Check: ¤¤¤

    +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) ST9250410AS ATA Device +++++
    --- User ---
    [MBR] 0f3afe354e3064a9527b238c8e943585
    [BSP] 93264375a13f1e579aa1dba1782e9a68 : Windows Vista/7/8 MBR Code
    Partition table:
    0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 199 MB
    1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 409600 | Size: 226762 MB
    2 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 464818176 | Size: 11512 MB
    User = LL1 ... OK!
    User = LL2 ... OK!

    Finished : << RKreport[0]_D_04082014_191539.txt >>
    RKreport[0]_S_04082014_191335.txt
     
  15. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    New restore point created also.... currently scanning mbar
     
    Last edited: 2014/04/08
  16. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    Broni.... Mbar has been scanning for two hours... is this normal... it looks stuck.... ido have the system log i think...

    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x86

    Account is Administrative

    Internet Explorer version: 11.0.9600.16521

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
    CPU speed: 1.795000 GHz
    Memory total: 2075054080, free: 947986432

    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x86

    Account is Administrative

    Internet Explorer version: 11.0.9600.16521

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
    CPU speed: 1.795000 GHz
    Memory total: 2075054080, free: 961503232

    Downloaded database version: v2014.04.08.02
    Downloaded database version: v2014.03.27.01
    Initializing...
    ======================
    Done!
    Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: CFAD9F98

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048 Numsec = 407552
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 409600 Numsec = 464408576

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 464818176 Numsec = 23576576

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 250059350016 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-2047-488377168-488397168)...
    Done!
     
    Last edited: 2014/04/08
  17. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    Here is the system log I think:

    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x86

    Account is Administrative

    Internet Explorer version: 11.0.9600.16521

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
    CPU speed: 1.795000 GHz
    Memory total: 2075054080, free: 947986432

    ---------------------------------------
    Malwarebytes Anti-Rootkit BETA 1.07.0.1009

    (c) Malwarebytes Corporation 2011-2012

    OS version: 6.1.7601 Windows 7 Service Pack 1 x86

    Account is Administrative

    Internet Explorer version: 11.0.9600.16521

    File system is: NTFS
    Disk drives: C:\ DRIVE_FIXED, D:\ DRIVE_FIXED
    CPU speed: 1.795000 GHz
    Memory total: 2075054080, free: 961503232

    Downloaded database version: v2014.04.08.02
    Downloaded database version: v2014.03.27.01
    Initializing...
    ======================
    Done!
    Scanning drivers directory: C:\WINDOWS\SYSTEM32\drivers...
    Done!
    Drive 0
    Scanning MBR on drive 0...
    Inspecting partition table:
    MBR Signature: 55AA
    Disk Signature: CFAD9F98

    Partition information:

    Partition 0 type is Primary (0x7)
    Partition is ACTIVE.
    Partition starts at LBA: 2048 Numsec = 407552
    Partition file system is NTFS
    Partition is bootable

    Partition 1 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 409600 Numsec = 464408576

    Partition 2 type is Primary (0x7)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 464818176 Numsec = 23576576

    Partition 3 type is Empty (0x0)
    Partition is NOT ACTIVE.
    Partition starts at LBA: 0 Numsec = 0

    Disk Size: 250059350016 bytes
    Sector size: 512 bytes

    Scanning physical sectors of unpartitioned space on drive 0 (1-2047-488377168-488397168)...
    Done!
     
  18. 2014/04/08
    broni

    broni Moderator Malware Analyst

    Joined:
    2002/08/01
    Messages:
    21,701
    Likes Received:
    116
    Please download ComboFix from Here, Here or Here to your Desktop.

    **Note: In the event you already have Combofix, this is a new version that I need you to download. It is important that it is saved directly to your desktop**
    • Never rename Combofix unless instructed.
    • Close any open browsers.
    • Very Important! Temporarily disable your anti-virus and any anti-malware real-time protection before performing a scan. They can interfere with ComboFix or remove some of its embedded files which may cause "unpredictable results ".
    • Click on this link to see a list of programs that should be disabled. The list is not all inclusive. If yours is not listed and you don't know how to disable it, please ask.
    • Close any open browsers.
    • WARNING: Combofix will disconnect your machine from the Internet as soon as it starts
    • Please do not attempt to re-connect your machine back to the Internet until Combofix has completely finished.
    • If there is no internet connection after running Combofix, then restart your computer to restore back your connection.
      If the connection is not there use restore point you created prior to running Combofix.
    • Double click on combofix.exe & follow the prompts.

    • NOTE1. If Combofix asks you to install Recovery Console, please allow it.
      NOTE 2. If Combofix asks you to update the program, always do so.
    • When finished, it will produce a report for you.
    • Please post the "C:\ComboFix.txt"
    **Note 1: Do not mouseclick combofix's window while it's running. That may cause it to stall
    **Note 2 for AVG and CA Internet Security (Total Defense Internet Security) users: ComboFix will not run until AVG/CA Internet Security is uninstalled as a protective measure against the anti-virus. This is because AVG/CA Internet Security "falsely" detects ComboFix (or its embedded files) as a threat and may remove them resulting in the tool not working correctly which in turn can cause "unpredictable results ". Since AVG/CA Internet Security cannot be effectively disabled before running ComboFix, the author recommends you to uninstall AVG/CA Internet Security first.
    Use AppRemover to uninstall it: http://www.appremover.com/
    We can reinstall it when we're done with CF.
    **Note 3: If you receive an error Illegal operation attempted on a registery key that has been marked for deletion, restart computer to fix the issue.
    **Note 4: Some infections may take some significant time to be cured. As long as your computer clock is running Combofix is still working. Be patient.


    Make sure, you re-enable your security programs, when you're done with Combofix.

    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

    NOTE.
    If, for some reason, Combofix refuses to run, try the following...

    Delete Combofix file, download fresh one, but rename combofix.exe to your_name.exe BEFORE saving it to your desktop.
    Do NOT run it yet.
    Download Rkill (courtesy of BleepingComputer.com) to your desktop.
    There are 2 different versions. If one of them won't run then download and try to run the other one.
    You only need to get one of these to run, not all of them. You may get warnings from your antivirus about this tool, ignore them or shutdown your antivirus.

    rKill.exe: http://www.bleepingcomputer.com/download/rkill/dl/10/
    iExplore.exe (renamed rKill.exe): http://www.bleepingcomputer.com/download/rkill/dl/11/

    Restart computer in safe mode

    • Double-click on the Rkill desktop icon to run the tool.
    • If using Vista or Windows 7 right-click on it and choose Run As Administrator.
    • A black DOS box will briefly flash and then disappear. This is normal and indicates the tool ran successfully.
    • If not, delete the file, then download and use the one provided in Link 2.
    • Do not reboot until instructed.
    • If the tool does not run from any of the links provided, please let me know.

    When the scan is done Notepad will open with rKill.txt log.
    NOTE. rKill.txt log will also be present on your desktop.

    Once you've gotten one of them to run, immediately run your_name.exe by double clicking on it.

    IF you had to run rKill post BOTH logs, rKill.txt and Combofix.txt.
     
  19. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    combofix in the following 3-4 replies...
     
  20. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    ComboFix 14-04-08.01 - Taliah 09/04/2014 10:22:21.1.2 - x86
    Microsoft Windows 7 Home Premium 6.1.7601.1.1252.61.1033.18.1979.461 [GMT 10:00]
    Running from: c:\users\Taliah\Downloads\ComboFix.exe
    AV: avast! Antivirus *Disabled/Updated* {17AD7D40-BA12-9C46-7131-94903A54AD8B}
    SP: avast! Antivirus *Disabled/Updated* {ACCC9CA4-9C28-93C8-4B81-AFE241D3E736}
    SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
    .
    .
    ((((((((((((((((((((((((((((((((((((((( Other Deletions )))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    c:\program files\AVAST Software\Avast\setup\2fadff88-de43-46cf-bc67-f7ed6b22811c.exe
    .
    .
    ((((((((((((((((((((((((( Files Created from 2014-03-09 to 2014-04-09 )))))))))))))))))))))))))))))))
    .
    .
    2014-04-09 00:59 . 2014-04-09 00:59 -------- d-----w- c:\users\TEMP\AppData\Local\temp
    2014-04-09 00:59 . 2014-04-09 00:59 -------- d-----w- c:\users\Default\AppData\Local\temp
    2014-04-08 09:51 . 2014-04-09 00:16 -------- d-----w- c:\programdata\Malwarebytes' Anti-Malware (portable)
    2014-04-07 05:16 . 2014-04-09 00:54 107736 ----a-w- c:\windows\system32\drivers\MBAMSwissArmy.sys
    2014-04-07 05:16 . 2014-04-08 09:48 75480 ----a-w- c:\windows\system32\drivers\mbamchameleon.sys
    2014-04-07 05:16 . 2014-04-07 05:16 -------- d-----w- c:\program files\Malwarebytes Anti-Malware
    2014-04-07 05:16 . 2014-04-07 05:16 -------- d-----w- c:\programdata\Malwarebytes
    2014-04-07 05:16 . 2014-04-02 23:51 51416 ----a-w- c:\windows\system32\drivers\mwac.sys
    2014-04-07 05:16 . 2014-04-02 23:50 23256 ----a-w- c:\windows\system32\drivers\mbam.sys
    2014-04-07 02:42 . 2014-04-07 05:49 -------- d-----w- c:\users\TEMP.Rawr
    2014-04-07 02:19 . 2014-04-07 02:19 -------- d-----w- c:\users\Taliah\AppData\Roaming\AVAST Software
    2014-04-07 02:17 . 2014-04-07 02:17 67264 ----a-w- c:\windows\system32\drivers\aswStm.sys
    2014-04-07 02:17 . 2014-04-07 02:17 180760 ----a-w- c:\windows\system32\drivers\aswVmm.sys
    2014-04-07 02:17 . 2014-04-07 02:17 776976 ----a-w- c:\windows\system32\drivers\aswSnx.sys
    2014-04-07 02:17 . 2014-04-07 02:17 49944 ----a-w- c:\windows\system32\drivers\aswRvrt.sys
    2014-04-07 02:17 . 2014-04-07 02:17 411552 ----a-w- c:\windows\system32\drivers\aswSP.sys
    2014-04-07 02:17 . 2014-04-07 02:17 67824 ----a-w- c:\windows\system32\drivers\aswMonFlt.sys
    2014-04-07 02:17 . 2014-04-07 02:17 81768 ----a-w- c:\windows\system32\drivers\aswRdr2.sys
    2014-04-07 02:17 . 2014-04-07 02:17 271264 ----a-w- c:\windows\system32\aswBoot.exe
    2014-04-07 02:17 . 2014-04-07 02:17 43152 ----a-w- c:\windows\avastSS.scr
    2014-04-07 02:16 . 2014-04-07 02:16 -------- d-----w- c:\program files\AVAST Software
    2014-04-07 02:15 . 2014-04-07 02:15 -------- d-----w- c:\programdata\AVAST Software
    2014-04-06 05:55 . 2014-04-06 05:55 -------- d-----w- c:\program files\Common Files\Wise Installation Wizard
    2014-03-27 12:43 . 2014-03-27 12:43 52920 ----a-w- c:\windows\system32\drivers\wStLib.sys
    2014-03-16 13:59 . 2014-04-07 05:52 -------- d-----w- c:\program files\Laflurla
    2014-03-13 10:18 . 2014-02-04 02:04 509440 ----a-w- c:\windows\system32\qedit.dll
    2014-03-13 10:12 . 2014-01-28 02:07 185344 ----a-w- c:\windows\system32\wwansvc.dll
    2014-03-13 10:12 . 2014-02-07 01:07 2349056 ----a-w- c:\windows\system32\win32k.sys
    2014-03-13 10:12 . 2014-02-04 02:04 1230336 ----a-w- c:\windows\system32\WindowsCodecs.dll
    2014-03-13 10:12 . 2014-01-29 02:06 381440 ----a-w- c:\windows\system32\wer.dll
    .
    .
    .
    (((((((((((((((((((((((((((((((((((((((( Find3M Report ))))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    2014-03-15 00:56 . 2012-07-16 07:49 692616 ----a-w- c:\windows\system32\FlashPlayerApp.exe
    2014-03-15 00:56 . 2011-11-04 16:10 71048 ----a-w- c:\windows\system32\FlashPlayerCPLApp.cpl
    .
    .
    ((((((((((((((((((((((((((((((((((((( Reg Loading Points ))))))))))))))))))))))))))))))))))))))))))))))))))
    .
    .
    *Note* empty entries & legit default entries are not shown
    REGEDIT4
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\00avast]
    @= "{472083B0-C522-11CF-8763-00608CC02F24} "
    [HKEY_CLASSES_ROOT\CLSID\{472083B0-C522-11CF-8763-00608CC02F24}]
    2014-04-07 02:17 260976 ----a-w- c:\program files\AVAST Software\Avast\ashShell.dll
    .
    [HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "HPADVISOR "= "c:\program files\Hewlett-Packard\HP Advisor\HPAdvisor.exe" [2009-07-16 1668664]
    "LightScribe Control Panel "= "c:\program files\Common Files\LightScribe\LightScribeControlPanel.exe" [2009-06-17 2363392]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
    "SynTPEnh "= "c:\program files\Synaptics\SynTP\SynTPEnh.exe" [2009-07-14 1541416]
    "SysTrayApp "= "c:\program files\IDT\WDM\sttray.exe" [2009-07-22 458844]
    "QPService "= "c:\program files\HP\QuickPlay\QPService.exe" [2009-06-24 468264]
    "UCam_Menu "= "c:\program files\CyberLink\YouCam\MUITransfer\MUIStartMenu.exe" [2009-02-18 218408]
    "QlbCtrl.exe "= "c:\program files\Hewlett-Packard\HP Quick Launch Buttons\QlbCtrl.exe" [2009-06-24 320056]
    "UpdatePRCShortCut "= "c:\program files\Hewlett-Packard\Recovery\MUITransfer\MUIStartMenu.exe" [2009-05-20 222504]
    "HP Software Update "= "c:\program files\Hp\HP Software Update\HPWuSchd2.exe" [2008-12-08 54576]
    "WirelessAssistant "= "c:\program files\Hewlett-Packard\HP Wireless Assistant\HPWAMain.exe" [2009-07-23 498744]
    "IgfxTray "= "c:\windows\system32\igfxtray.exe" [2010-08-25 136216]
    "HotKeysCmds "= "c:\windows\system32\hkcmd.exe" [2010-08-25 171032]
    "Persistence "= "c:\windows\system32\igfxpers.exe" [2010-08-25 170520]
    "QuickTime Task "= "c:\program files\QuickTime\QTTask.exe" [2010-11-29 421888]
    "iTunesHelper "= "c:\program files\iTunes\iTunesHelper.exe" [2011-03-07 421160]
    "Adobe ARM "= "c:\program files\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
    "AvastUI.exe "= "c:\program files\AVAST Software\Avast\AvastUI.exe" [2014-04-07 3854640]
    .
    [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
    "NCPluginUpdater "= "c:\program files\Hewlett-Packard\HP Health Check\ActiveCheck\product_line\NCPluginUpdater.exe" [2014-03-25 21720]
    .
    c:\users\Taliah\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
    OneNote 2007 Screen Clipper and Launcher.lnk - c:\program files\Microsoft Office\Office12\ONENOTEM.EXE /tsr [2009-2-26 97680]
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
    "ConsentPromptBehaviorAdmin "= 5 (0x5)
    "ConsentPromptBehaviorUser "= 3 (0x3)
    "EnableUIADesktopToggle "= 0 (0x0)
    .
    [HKEY_USERS\.default\software\microsoft\windows\currentversion\policies\system]
    "WallpaperStyle "= 2
    .
    [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\Wdf01000.sys]
    @= "Driver "
     
  21. 2014/04/08
    yoruga

    yoruga Well-Known Member Thread Starter

    Joined:
    2008/09/30
    Messages:
    144
    Likes Received:
    0
    .
    R0 Lbd;Lbd;c:\windows\system32\DRIVERS\Lbd.sys [x]
    R2 BBSvc;BingBar Service;c:\program files\Microsoft\BingBar\7.3.132.0\BBSvc.exe [2014-03-11 193696]
    R2 SkypeUpdate;Skype Updater;c:\program files\Skype\Updater\Updater.exe [2013-10-22 172192]
    R3 androidusb;SAMSUNG Android Composite ADB Interface Driver;c:\windows\system32\Drivers\ssadadb.sys [2011-05-12 30312]
    R3 aswStm;aswStm;c:\windows\system32\drivers\aswStm.sys [2014-04-07 67264]
    R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe [2014-03-01 108032]
    R3 MFE_RR;MFE_RR;c:\users\Taliah\AppData\Local\Temp\mfe_rr.sys [x]
    R3 RSUSBSTOR;RtsUStor.Sys Realtek USB Card Reader;c:\windows\system32\Drivers\RtsUStor.sys [2009-06-24 167424]
    R3 RtsUIR;Realtek IR Driver;c:\windows\system32\DRIVERS\Rts516xIR.sys [x]
    R3 SrvHsfHDA;SrvHsfHDA;c:\windows\system32\DRIVERS\VSTAZL3.SYS [2009-07-13 207360]
    R3 SrvHsfV92;SrvHsfV92;c:\windows\system32\DRIVERS\VSTDPV3.SYS [2009-07-13 980992]
    R3 SrvHsfWinac;SrvHsfWinac;c:\windows\system32\DRIVERS\VSTCNXT3.SYS [2009-07-13 661504]
    R3 ssadbus;SAMSUNG Android USB Composite Device driver (WDM);c:\windows\system32\DRIVERS\ssadbus.sys [2011-05-12 121064]
    R3 ssadmdfl;SAMSUNG Android USB Modem (Filter);c:\windows\system32\DRIVERS\ssadmdfl.sys [2011-05-12 12776]
    R3 ssadmdm;SAMSUNG Android USB Modem Drivers;c:\windows\system32\DRIVERS\ssadmdm.sys [2011-05-12 136808]
    R3 ssadserd;SAMSUNG Android USB Diagnostic Serial Port (WDM);c:\windows\system32\DRIVERS\ssadserd.sys [2011-05-12 114280]
    R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys [2010-11-20 52224]
    R3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files\TuneUp Utilities 2014\TuneUpUtilitiesDriver32.sys [2013-08-21 12320]
    R3 WatAdminSvc;Windows Activation Technologies Service;c:\windows\system32\Wat\WatAdminSvc.exe [2010-04-28 1343400]
    S0 aswRvrt;avast! Revert; [x]
    S0 aswVmm;avast! VM Monitor; [x]
    S0 gfibto;gfibto;c:\windows\system32\drivers\gfibto.sys [2013-02-19 13560]
    S1 aswSnx;aswSnx;c:\windows\system32\drivers\aswSnx.sys [2014-04-07 776976]
    S1 aswSP;aswSP;c:\windows\system32\drivers\aswSP.sys [2014-04-07 411552]
    S1 wStLib;wStLib;c:\windows\system32\drivers\wStLib.sys [2014-03-27 52920]
    S2 AESTFilters;Andrea ST Filters Service;c:\windows\System32\DriverStore\FileRepository\stwrt.inf_x86_neutral_8e7d5b9d3a91d8c5\aestsrv.exe [2009-03-02 81920]
    S2 aswMonFlt;aswMonFlt;c:\windows\system32\drivers\aswMonFlt.sys [2014-04-07 67824]
    S2 HP Support Assistant Service;HP Support Assistant Service;c:\program files\Hewlett-Packard\HP Support Framework\hpsa_service.exe [2013-11-04 92160]
    S2 MBAMScheduler;MBAMScheduler;c:\program files\Malwarebytes Anti-Malware\mbamscheduler.exe [2014-04-02 1809720]
    S2 MBAMService;MBAMService;c:\program files\Malwarebytes Anti-Malware\mbamservice.exe [2014-04-02 857912]
    S2 TeamViewer8;TeamViewer 8;c:\program files\TeamViewer\Version8\TeamViewer_Service.exe [2013-10-01 5087584]
    S3 BBUpdate;BBUpdate;c:\program files\Microsoft\BingBar\7.3.132.0\SeaPort.exe [2014-03-11 247968]
    S3 Com4QLBEx;Com4QLBEx;c:\program files\Hewlett-Packard\HP Quick Launch Buttons\Com4QLBEx.exe [2009-05-05 228408]
    S3 IntcHdmiAddService;Intel(R) High Definition Audio HDMI;c:\windows\system32\drivers\IntcHdmi.sys [2009-05-26 122368]
    S3 mbamchameleon;mbamchameleon;c:\windows\system32\drivers\mbamchameleon.sys [2014-04-08 75480]
    S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys [2014-04-02 23256]
    S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys [2014-04-09 107736]
    S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys [2014-04-02 51416]
    S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt86win7.sys [2009-05-22 167936]
    .
    .
    --- Other Services/Drivers In Memory ---
    .
    *NewlyCreated* - MBAMCHAMELEON
    *NewlyCreated* - MBAMSWISSARMY
    *NewlyCreated* - TRUESIGHT
    *Deregistered* - TrueSight
    .
    [HKEY_LOCAL_MACHINE\software\microsoft\active setup\installed components\{10880D85-AAD9-4558-ABDC-2AB1552D831F}]
    2009-06-17 19:11 451872 ----a-w- c:\program files\Common Files\LightScribe\LSRunOnce.exe
    .
    Contents of the 'Scheduled Tasks' folder
    .
    2014-04-09 c:\windows\Tasks\Adobe Flash Player Updater.job
    - c:\windows\system32\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-16 00:56]
    .
    2014-04-08 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1160702305-3582450622-2665941894-1000Core.job
    - c:\users\Taliah\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-06-21 10:54]
    .
    2014-04-09 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1160702305-3582450622-2665941894-1000UA.job
    - c:\users\Taliah\AppData\Local\Facebook\Update\FacebookUpdate.exe [2013-06-21 10:54]
    .
    2014-04-08 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-08-15 23:00]
    .
    2014-04-09 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
    - c:\program files\Google\Update\GoogleUpdate.exe [2010-08-15 23:00]
    .
    2014-04-08 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1160702305-3582450622-2665941894-1000Core.job
    - c:\users\Taliah\AppData\Local\Google\Update\GoogleUpdate.exe [2009-12-24 00:26]
    .
    2014-04-09 c:\windows\Tasks\GoogleUpdateTaskUserS-1-5-21-1160702305-3582450622-2665941894-1000UA.job
    - c:\users\Taliah\AppData\Local\Google\Update\GoogleUpdate.exe [2009-12-24 00:26]
    .
    2014-03-27 c:\windows\Tasks\HPCeeScheduleForRAWR$.job
    - c:\program files\Hewlett-Packard\HP Ceement\HPCEE.exe [2011-07-14 18:43]
    .
    2014-04-08 c:\windows\Tasks\HPCeeScheduleForTaliah.job
    - c:\program files\Hewlett-Packard\HP Ceement\HPCEE.exe [2011-07-14 18:43]
    .
    .
    ------- Supplementary Scan -------
    .
    uStart Page = hxxp://search.findwide.com/?guid={ECC66A08-048C-42DA-A564-2ED5D9A9F071}&serpv=22
    IE: &AOL Toolbar Search - c:\programdata\AOL\ieToolbar\resources\en-AU\local\search.html
    IE: E&xport to Microsoft Excel - c:\progra~1\MICROS~4\Office12\EXCEL.EXE/3000
    TCP: DhcpNameServer = 198.142.235.14 211.29.132.12 198.142.0.51
    .
    - - - - ORPHANS REMOVED - - - -
    .
    Toolbar-10 - (no file)
    Toolbar-{420492E1-0F8B-48DA-9DD1-9F4DCE096671} - c:\program files\TNT2\Profiles\10815\passport.dll
    HKCU-Run-ccleaner - c:\program files\CCleaner\CCleaner.exe
    AddRemove-LSI Soft Modem - c:\windows\agrsmdel
    AddRemove-Updater Service - c:\programdata\IBUpdaterService\ibsvc.exe
    AddRemove-{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE} - c:\program files\InstallShield Installation Information\{E35A3B13-78CD-4967-8AC8-AA9FDA693EDE}\setup.exe
    AddRemove-{ECC66A08-048C-42DA-A564-2ED5D9A9F071} - c:\users\Taliah\AppData\Local\TNT2\2.0.0.1702\TNT2User.exe
    .
    .
    .
    --------------------- LOCKED REGISTRY KEYS ---------------------
    .
    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    "MSCurrentCountry "=dword:000000b5
    .
    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0001\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    .
    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0002\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    .
    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0003\AllUserSettings]
    @Denied: (A) (Users)
    @Denied: (A) (Everyone)
    @Allowed: (B 1 2 3 4 5) (S-1-5-20)
    "BlindDial "=dword:00000000
    .
    [HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
    @Denied: (Full) (Everyone)
    .
    Completion time: 2014-04-09 11:58:09
    ComboFix-quarantined-files.txt 2014-04-09 01:58
    .
    Pre-Run: 163,622,473,728 bytes free
    Post-Run: 164,687,560,704 bytes free
    .
    - - End Of File - - 996E700242CB656E666D470864B42FB9
    93349E84CD2916F08525460F16415091
     

Share This Page

  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.