Extensions " bestforyou" sur google + peut etre virus

Résolu/Fermé
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015 - 8 avril 2014 à 21:18
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015 - 12 avril 2014 à 00:09
Bonjour,

Je pense que mon ordinateur a un virus, je fait un scan avec Avast mais il me dit que l'ordi n'est pas menace. J'en ai refait un autre avec Kaspersky et voici le rapport :
file:///C:/ProgramData/Kaspersky%20Lab/KSS2/DataRoot/HtmlReport/index.html#other-category

Je l'ai nettoyé Ccleaner mais rien n'y fait. Je suis sans cesse obliger de supprimer l'extension sur google chrome quand j'allume l'ordi mais elle revient systématiquement.

Si vous avez des solutions, c'est gentil.
Bonne soirée.
A voir également:

16 réponses

lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
10 avril 2014 à 11:21
Fais


http://sosvirus.net/viewtopic.php?f=281&t=613
1
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
8 avril 2014 à 21:25
Je prefere vous envoyer le rapport comme ceci :

"Autorun from hard drives is allowed"
"Autorun from network drives is enabled"
"CD/DVD autorun is enabled"
"Removable media autorun is enabled"
"Windows Explorer - show extensions of known file types"
"Microsoft Internet Explorer - disable caching data received via protected channel"
"Microsoft Internet Explorer: disable sending error reports"
"Microsoft Internet Explorer: enable cache autocleanup on browser closing"
"Windows Explorer: display of known file types extensions is disabled"
"Microsoft Internet Explorer: start page reset"
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
8 avril 2014 à 21:37
Tu as dû installer des logiciels potentiellement indésirables


Pour éviter ce genre de problème :

- Ne télécharge aucun programme proposé dans des publicités ou sur des sites suspects. A noter que certains sites connus comme O1net, Softronic, Tuto4PC, etc modifient parfois les programmes proposés au téléchargement pour y ajouter des logiciels publicitaires ==> Préfère toujours le téléchargement directement sur le site de l'éditeur.


- Au cours de l'installation d'un programme gratuit, lis bien attentivement et décoche tous les programmes additionnels qui sont proposés, en particulier les barres d'outils.

Pour ton information lis ces dossier sur les Programmes Potentiellement Indésirables et Les Barres d'Outils ce n'est pas obligatoires

* Télécharge cet outil simple d'utilisation

http://general-changelog-team.fr/fr/downloads/viewdownload/20-outils-de-xplode/2-adwcleaner (de Xplode) sur ton bureau.


* Si problème avec le 1er lien prends le ici https://www.commentcamarche.net/telecharger/securite/2759-adwcleaner/

* Lance le (Sous vista/seven/8 clic droit dessus,et sur exécuter en tant qu'administrateur)si tu es sous xp double cliques dessus

* Cliques sur scanner
* Poste le rapport de recherche C:\Adwcleaner[R]

* Note le rapport de recherche est également sauvegardé sous C:\Adwcleaner[R1]

0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
9 avril 2014 à 08:06
Bonjour Lilidurhone,
voici le rapport comme demande :

# AdwCleaner v3.023 - Report created 09/04/2014 at 07:55:27
# Updated 01/04/2014 by Xplode
# Operating System : Windows 7 Professional Service Pack 1 (32 bits)
# Username : ibmx60 - IBMX60-PC
# Running from : C:\Users\ibmx60\Downloads\adwcleaner.exe
# Option : Scan

***** [ Services ] *****


***** [ Files / Folders ] *****

File Found : C:\Users\ibmx60\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_igdhbblpcellaljokkpfhcjlagemhgjl_0.localstorage
File Found : C:\Users\ibmx60\AppData\Local\mysearchdial-speeddial.crx
File Found : C:\Users\ibmx60\AppData\Roaming\Mozilla\Firefox\Profiles\0\Extensions\freehdsport@freehdsport.tv.xpi
File Found : C:\Users\ibmx60\AppData\Roaming\Mozilla\Firefox\Profiles\0\searchplugins\Mysearchdial.xml
File Found : C:\Users\ibmx60\AppData\Roaming\Mozilla\Firefox\Profiles\0\user.js
Folder Found : C:\Users\ibmx60\AppData\Roaming\Mozilla\Firefox\Profiles\0\Extensions\{ad9a41d2-9a49-4fa6-a79e-71a0785364c8}
Folder Found : C:\Users\ibmx60\AppData\Roaming\Mozilla\Firefox\Profiles\0\Extensions\{ad9a41d2-9a49-4fa6-a79e-71a0785364c8}
Folder Found C:\Program Files\FirstRowSportApp.com
Folder Found C:\Program Files\Iminent
Folder Found C:\ProgramData\Ask
Folder Found C:\ProgramData\Babylon
Folder Found C:\ProgramData\CheApMe
Folder Found C:\ProgramData\StarApp
Folder Found C:\ProgramData\Tarma Installer
Folder Found C:\Users\ibmx60\AppData\Local\Bundled software uninstaller
Folder Found C:\Users\ibmx60\AppData\Local\lollipop
Folder Found C:\Users\ibmx60\AppData\Roaming\Babylon
Folder Found C:\Users\ibmx60\AppData\Roaming\Mysearchdial

***** [ Shortcuts ] *****


***** [ Registry ] *****

Key Found : HKCU\Software\AppDataLow\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Key Found : HKCU\Software\AppDataLow\SProtector
Key Found : HKCU\Software\BI
Key Found : HKCU\Software\Google\Chrome\Extensions\pflphaooapbgpeakohlggbpidpppgdff
Key Found : HKCU\Software\Iminent
Key Found : HKCU\Software\InstallCore
Key Found : HKCU\Software\lollipop
Key Found : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}
Key Found : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Key Found : HKLM\Software\{5F189DF5-2D05-472B-9091-84D9848AE48B}
Key Found : HKLM\SOFTWARE\Classes\AppID\{0A18A436-2A7A-49F3-A488-30538A2F6323}
Key Found : HKLM\SOFTWARE\Classes\AppID\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
Key Found : HKLM\SOFTWARE\Classes\AppID\{D616A4A2-7B38-4DBC-9093-6FE7A4A21B17}
Key Found : HKLM\SOFTWARE\Classes\AppID\esrv.EXE
Key Found : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Key Found : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Key Found : HKLM\SOFTWARE\Classes\esrv.mysearchdialesrvc
Key Found : HKLM\SOFTWARE\Classes\esrv.mysearchdialesrvc.1
Key Found : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Key Found : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Key Found : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Key Found : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Key Found : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Key Found : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Key Found : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Key Found : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Key Found : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Key Found : HKLM\SOFTWARE\Classes\Interface\{31E3BC75-2A09-4CFF-9C92-8D0ED8D1DC0F}
Key Found : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Key Found : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Key Found : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Key Found : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Key Found : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Key Found : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Key Found : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Key Found : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Key Found : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Key Found : HKLM\SOFTWARE\Classes\Interface\{79FB5FC8-44B9-4AF5-BADD-CCE547F953E5}
Key Found : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Key Found : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Key Found : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Key Found : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Key Found : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Key Found : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Key Found : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Key Found : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Key Found : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Key Found : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Key Found : HKLM\SOFTWARE\Classes\Interface\{C66F0B7A-BD67-4982-AF71-C6CA6E7F016F}
Key Found : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Key Found : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Key Found : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Key Found : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Key Found : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Key Found : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Key Found : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Key Found : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Key Found : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Key Found : HKLM\SOFTWARE\Classes\Interface\{EAF749DC-CD87-4B04-B22A-D4AC3FBCB2BC}
Key Found : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Key Found : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Key Found : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Key Found : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{C292AD0A-C11F-479B-B8DB-743E72D283B0}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Key Found : HKLM\SOFTWARE\Classes\TypeLib\{E2343056-CC08-46AC-B898-BFC7ACF4E755}
Key Found : HKLM\Software\Conduit
Key Found : HKLM\SOFTWARE\Google\Chrome\Extensions\pflphaooapbgpeakohlggbpidpppgdff
Key Found : HKLM\Software\Iminent
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{68B81CCD-A80C-4060-8947-5AE69ED01199}
Key Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E6B969FB-6D33-48D2-9061-8BBD4899EB08}
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASAPI32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\Iminent_RASMANCS
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajam_install_rasmancs
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasapi32
Key Found : HKLM\SOFTWARE\Microsoft\Tracing\wajamupdater_rasmancs
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0238BBE24EA3A70408B81E4BB89C15E5
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\08121C32A9C319F4CB0C11FF059552A4
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\0E12F736682067FDE4D1158D5940A82E
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\1A24B5BB8521B03E0C8D908F5ABC0AE6
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\29799DE249E7DBC459FC6C8F07EB8375
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\2B0D56C4F4C46D844A57FFED6F0D2852
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49D4375FE41653242AEA4C969E4E65E0
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6AA0923513360135B272E8289C5F13FA
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F7467AF8F29C134CBBAB394ECCFDE96
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\922525DCC5199162F8935747CA3D8E59
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\BCDA179D619B91648538E3394CAC94CC
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D677B1A9671D4D4004F6F2A4469E86EA
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DD1402A9DD4215A43ABDE169A41AFA0E
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E36E114A0EAD2AD46B381D23AD69CDDF
Key Found : HKLM\Software\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\EF8E618DB3AEDFBB384561B5C548F65E
Key Found : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\SearchTheWebARP
Key Found : HKLM\Software\SP Global
Key Found : HKLM\Software\SProtector
Key Found : HKLM\Software\Tarma Installer
Value Found : HKCU\Software\Mozilla\Firefox\Extensions [{5a95a9e0-59dd-4314-bd84-4d18ca83a0e2}]

***** [ Browsers ] *****

-\\ Internet Explorer v11.0.9600.16521

Setting Found : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page] - hxxp://start.mysearchdial.com/?f=1&a=telemsd&cd=2XzuyEtN2Y1L1QzutDtDtC0C0B0FzyzzyB0FyDtByE0CyC0AtN0D0Tzu0CyCzztDtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu2Z1P1I1P1H1B1Q&cr=54932307&ir=
Setting Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\Main [Start Page] - hxxp://start.mysearchdial.com/?f=1&a=telemsd&cd=2XzuyEtN2Y1L1QzutDtDtC0C0B0FzyzzyB0FyDtByE0CyC0AtN0D0Tzu0CyCzztDtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu2Z1P1I1P1H1B1Q&cr=54932307&ir=
Setting Found : HKLM\SOFTWARE\Microsoft\Internet Explorer\AboutURls [Tabs] - hxxp://start.mysearchdial.com/?f=2&a=telemsd&cd=2XzuyEtN2Y1L1QzutDtDtC0C0B0FzyzzyB0FyDtByE0CyC0AtN0D0Tzu0CyCzztDtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu2Z1P1I1P1H1B1Q&cr=54932307&ir=

-\\ Mozilla Firefox v

[ File : C:\Users\ibmx60\AppData\Roaming\Mozilla\Firefox\Profiles\0\prefs.js ]

Line Found : user_pref("browser.startup.homepage", "hxxp://start.mysearchdial.com/?f=1&a=telemsd&cd=2XzuyEtN2Y1L1QzutDtDtC0C0B0FzyzzyB0FyDtByE0CyC0AtN0D0Tzu0CyCzztDtN1L2XzutBtFtBtFzztFtCtByEyBtN1L1Czu2Z1P1I1P1H1B1[...]
Line Found : user_pref("browser.search.selectedEngine", "Mysearchdial");
Line Found : user_pref("browser.search.defaultenginename", "Mysearchdial");

-\\ Google Chrome v31.0.1650.63

[ File : C:\Users\ibmx60\AppData\Local\Google\Chrome\User Data\Default\preferences ]


*************************

AdwCleaner[R0].txt - [11682 octets] - [09/04/2014 07:55:27]

########## EOF - C:\AdwCleaner\AdwCleaner[R0].txt - [11743 octets] ##########
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
9 avril 2014 à 16:31
Fais nettoyer
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
9 avril 2014 à 17:03
C'est ce que j'ai fait mais j'ai encore ces extensions...
0

Vous n’avez pas trouvé la réponse que vous recherchez ?

Posez votre question
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
9 avril 2014 à 17:06
* Télécharge ZHPDiag (de Nicolas Coolman)
https://www.zebulon.fr/telechargements/securite/systeme/zhpdiag.html ou https://www.commentcamarche.net/telecharger/utilitaires/24803-zhpdiag/

* Au cas où le premier lien ne marcherai pas, clique sur celui de dessous
ftp://zebulon.fr/ZHPDiag2.exe

* Laisse toi guider lors de l'installation, il se lancera automatiquement à la fin.

* Surtout, n'oublie pas d'installer son icône sur le bureau l'icône est en forme de parchemin
https://www.cjoint.com/13sp/CIvuQfap3YY_zhpdiag.png

* A l'ouverture du logiciel il te sera proposé deux options "rechercher" et "configurer"

* Cliques sur configurer

* Tournevis puis tous

* Clique sur l'icône représentant une loupe + (« Lancer le diagnostic »)

* Enregistre le rapport sur ton Bureau à l'aide de l'icône représentant une disquette

* Pour héberger le rapport, rends toi sur cjoint.com
* Clique sur choisissez un fichier va chercher le rapport dans ton PC.

* Le rapport est hébergé:
- Pour XP : C:\Documents and Settings\username\Local Settings\Application Data\ZHP
- Depuis Vista : C:\Users\username\AppData\Roaming\ZHP

* Une fois le rapport trouvé, sélectionne le, et clique sur Ouvrir

* Choisis le type de diffusion (illimitée ou 21 jours)
* Puis cliques sur créer le lien cjoint

* Une fois que tu auras obtenu le lien copies colle dans ta prochaine réponse

* Pour t'aider https://www.commentcamarche.net/faq/29493-utiliser-cjoint-pour-heberger-des-fichiers
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
9 avril 2014 à 18:15
Merci Lilidurhone!
Voici le rapport : https://www.cjoint.com/?DDjslUwYDtN
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
9 avril 2014 à 21:37
ClamWin Free Antivirus 0.97

Désinstalles le

* Télécharge sur le bureau RogueKiller

* Quitte tous tes programmes en cours.

* Sous Vista/Seven et windows 8 , clique droit -> lancer en tant qu'administrateur

* Sinon lance simplement RogueKiller.exe

* Patiente pendant le pre-scan, puis clique sur le bouton Scan

* Un rapport RKreport.txt a du se créer sur le bureau, poste-le.

Note : Si le programme a été bloqué, ne pas hésiter à essayer plusieurs fois.


0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
9 avril 2014 à 22:29
Voila le rapport :
Je vais supprimer maintenant.

RogueKiller V8.8.15 [Mar 27 2014] by Adlice Software
mail : https://www.adlice.com/contact/
Feedback : https://forum.adlice.com/
Website : https://www.adlice.com/roguekiller/
Blog : https://www.adlice.com/

Operating System : Windows 7 (6.1.7601 Service Pack 1) 32 bits version
Started in : Normal mode
User : ibmx60 [Admin rights]
Mode : Scan -- Date : 04/09/2014 22:27:11
| ARK || FAK || MBR |

¤¤¤ Bad processes : 0 ¤¤¤

¤¤¤ Registry Entries : 3 ¤¤¤
[HJ SMENU][PUM] HKCU\[...]\Advanced : Start_ShowMyGames (0) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {59031a47-3f72-44a7-89c5-5595fe6b30ee} (1) -> FOUND
[HJ DESK][PUM] HKLM\[...]\NewStartPanel : {20D04FE0-3AEA-1069-A2D8-08002B30309D} (1) -> FOUND

¤¤¤ Scheduled tasks : 0 ¤¤¤

¤¤¤ Startup Entries : 0 ¤¤¤

¤¤¤ Web browsers : 0 ¤¤¤

¤¤¤ Browser Addons : 0 ¤¤¤

¤¤¤ Particular Files / Folders: ¤¤¤

¤¤¤ Driver : [LOADED] ¤¤¤
[Address] EAT @explorer.exe (BeginBufferedAnimation) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743909AE)
[Address] EAT @explorer.exe (BeginBufferedPaint) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743849A1)
[Address] EAT @explorer.exe (BeginPanningFeedback) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B0731)
[Address] EAT @explorer.exe (BufferedPaintClear) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74386395)
[Address] EAT @explorer.exe (BufferedPaintInit) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438940E)
[Address] EAT @explorer.exe (BufferedPaintRenderAnimation) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743908ED)
[Address] EAT @explorer.exe (BufferedPaintSetAlpha) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7439E6B3)
[Address] EAT @explorer.exe (BufferedPaintStopAllAnimations) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7439D395)
[Address] EAT @explorer.exe (BufferedPaintUnInit) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743894AB)
[Address] EAT @explorer.exe (CloseThemeData) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74386A18)
[Address] EAT @explorer.exe (DrawThemeBackground) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74383982)
[Address] EAT @explorer.exe (DrawThemeBackgroundEx) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7439D9DA)
[Address] EAT @explorer.exe (DrawThemeEdge) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743A3B52)
[Address] EAT @explorer.exe (DrawThemeIcon) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B35E7)
[Address] EAT @explorer.exe (DrawThemeParentBackground) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743853E5)
[Address] EAT @explorer.exe (DrawThemeParentBackgroundEx) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743851BF)
[Address] EAT @explorer.exe (DrawThemeText) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74384EA1)
[Address] EAT @explorer.exe (DrawThemeTextEx) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743863E6)
[Address] EAT @explorer.exe (EnableThemeDialogTexture) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438FCAF)
[Address] EAT @explorer.exe (EnableTheming) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B2FEB)
[Address] EAT @explorer.exe (EndBufferedAnimation) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74383F9A)
[Address] EAT @explorer.exe (EndBufferedPaint) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74383F9A)
[Address] EAT @explorer.exe (EndPanningFeedback) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B06CC)
[Address] EAT @explorer.exe (GetBufferedPaintBits) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74384BAF)
[Address] EAT @explorer.exe (GetBufferedPaintDC) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743904BC)
[Address] EAT @explorer.exe (GetBufferedPaintTargetDC) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74390473)
[Address] EAT @explorer.exe (GetBufferedPaintTargetRect) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B2E7F)
[Address] EAT @explorer.exe (GetCurrentThemeName) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743905DD)
[Address] EAT @explorer.exe (GetThemeAppProperties) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74390FB1)
[Address] EAT @explorer.exe (GetThemeBackgroundContentRect) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438CD2E)
[Address] EAT @explorer.exe (GetThemeBackgroundExtent) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438F8BF)
[Address] EAT @explorer.exe (GetThemeBackgroundRegion) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7439165D)
[Address] EAT @explorer.exe (GetThemeBitmap) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438BF93)
[Address] EAT @explorer.exe (GetThemeBool) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74387C1F)
[Address] EAT @explorer.exe (GetThemeColor) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438616C)
[Address] EAT @explorer.exe (GetThemeDocumentationProperty) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B2932)
[Address] EAT @explorer.exe (GetThemeEnumValue) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438616C)
[Address] EAT @explorer.exe (GetThemeFilename) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B2412)
[Address] EAT @explorer.exe (GetThemeFont) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438FF21)
[Address] EAT @explorer.exe (GetThemeInt) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438616C)
[Address] EAT @explorer.exe (GetThemeIntList) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B23B1)
[Address] EAT @explorer.exe (GetThemeMargins) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743886E9)
[Address] EAT @explorer.exe (GetThemeMetric) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743906E2)
[Address] EAT @explorer.exe (GetThemePartSize) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438CDB1)
[Address] EAT @explorer.exe (GetThemePosition) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B2350)
[Address] EAT @explorer.exe (GetThemePropertyOrigin) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743A3FBB)
[Address] EAT @explorer.exe (GetThemeRect) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74393611)
[Address] EAT @explorer.exe (GetThemeStream) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743939D9)
[Address] EAT @explorer.exe (GetThemeString) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B22E4)
[Address] EAT @explorer.exe (GetThemeSysBool) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B3172)
[Address] EAT @explorer.exe (GetThemeSysColor) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743A3274)
[Address] EAT @explorer.exe (GetThemeSysColorBrush) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B301E)
[Address] EAT @explorer.exe (GetThemeSysFont) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B29C4)
[Address] EAT @explorer.exe (GetThemeSysInt) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B2BD3)
[Address] EAT @explorer.exe (GetThemeSysSize) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B320B)
[Address] EAT @explorer.exe (GetThemeSysString) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B2B3F)
[Address] EAT @explorer.exe (GetThemeTextExtent) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74382D57)
[Address] EAT @explorer.exe (GetThemeTextMetrics) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438F992)
[Address] EAT @explorer.exe (GetThemeTransitionDuration) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74391081)
[Address] EAT @explorer.exe (GetWindowTheme) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438DF46)
[Address] EAT @explorer.exe (HitTestThemeBackground) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74393CE3)
[Address] EAT @explorer.exe (IsAppThemed) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438F869)
[Address] EAT @explorer.exe (IsCompositionActive) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74382E9A)
[Address] EAT @explorer.exe (IsThemeActive) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438F785)
[Address] EAT @explorer.exe (IsThemeBackgroundPartiallyTransparent) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743860AB)
[Address] EAT @explorer.exe (IsThemeDialogTextureEnabled) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B312B)
[Address] EAT @explorer.exe (IsThemePartDefined) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743885B4)
[Address] EAT @explorer.exe (OpenThemeData) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743873D2)
[Address] EAT @explorer.exe (OpenThemeDataEx) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743A3D43)
[Address] EAT @explorer.exe (SetThemeAppProperties) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B3296)
[Address] EAT @explorer.exe (SetWindowTheme) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x74390134)
[Address] EAT @explorer.exe (SetWindowThemeAttribute) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7439CFE6)
[Address] EAT @explorer.exe (ThemeInitApiHook) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x7438B176)
[Address] EAT @explorer.exe (UpdatePanningFeedback) : dwmapi.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x743B068D)
[Address] EAT @explorer.exe (GdipAddPathArc) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C774C6)
[Address] EAT @explorer.exe (GdipAddPathArcI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77599)
[Address] EAT @explorer.exe (GdipAddPathBezier) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7760F)
[Address] EAT @explorer.exe (GdipAddPathBezierI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C776F4)
[Address] EAT @explorer.exe (GdipAddPathBeziers) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77778)
[Address] EAT @explorer.exe (GdipAddPathBeziersI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77838)
[Address] EAT @explorer.exe (GdipAddPathClosedCurve) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77F15)
[Address] EAT @explorer.exe (GdipAddPathClosedCurve2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C780DE)
[Address] EAT @explorer.exe (GdipAddPathClosedCurve2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C781A5)
[Address] EAT @explorer.exe (GdipAddPathClosedCurveI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77FD5)
[Address] EAT @explorer.exe (GdipAddPathCurve) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77941)
[Address] EAT @explorer.exe (GdipAddPathCurve2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77B2D)
[Address] EAT @explorer.exe (GdipAddPathCurve2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77BFB)
[Address] EAT @explorer.exe (GdipAddPathCurve3) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77D2E)
[Address] EAT @explorer.exe (GdipAddPathCurve3I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77DFF)
[Address] EAT @explorer.exe (GdipAddPathCurveI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77A01)
[Address] EAT @explorer.exe (GdipAddPathEllipse) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C785A8)
[Address] EAT @explorer.exe (GdipAddPathEllipseI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C78667)
[Address] EAT @explorer.exe (GdipAddPathLine) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C771D4)
[Address] EAT @explorer.exe (GdipAddPathLine2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C772FD)
[Address] EAT @explorer.exe (GdipAddPathLine2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C773BD)
[Address] EAT @explorer.exe (GdipAddPathLineI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C77295)
[Address] EAT @explorer.exe (GdipAddPathPath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C789E1)
[Address] EAT @explorer.exe (GdipAddPathPie) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C786CF)
[Address] EAT @explorer.exe (GdipAddPathPieI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C787A2)
[Address] EAT @explorer.exe (GdipAddPathPolygon) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C78818)
[Address] EAT @explorer.exe (GdipAddPathPolygonI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C788D8)
[Address] EAT @explorer.exe (GdipAddPathRectangle) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C782B5)
[Address] EAT @explorer.exe (GdipAddPathRectangleI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C78376)
[Address] EAT @explorer.exe (GdipAddPathRectangles) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C783DE)
[Address] EAT @explorer.exe (GdipAddPathRectanglesI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7849E)
[Address] EAT @explorer.exe (GdipAddPathString) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C78A8A)
[Address] EAT @explorer.exe (GdipAddPathStringI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C78C03)
[Address] EAT @explorer.exe (GdipAlloc) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C924CB)
[Address] EAT @explorer.exe (GdipBeginContainer) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C90E5E)
[Address] EAT @explorer.exe (GdipBeginContainer2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C90F5F)
[Address] EAT @explorer.exe (GdipBeginContainerI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C91023)
[Address] EAT @explorer.exe (GdipBitmapApplyEffect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C87307)
[Address] EAT @explorer.exe (GdipBitmapConvertFormat) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8709C)
[Address] EAT @explorer.exe (GdipBitmapCreateApplyEffect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8726A)
[Address] EAT @explorer.exe (GdipBitmapGetHistogram) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C873BB)
[Address] EAT @explorer.exe (GdipBitmapGetHistogramSize) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C87490)
[Address] EAT @explorer.exe (GdipBitmapGetPixel) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86CFA)
[Address] EAT @explorer.exe (GdipBitmapLockBits) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86B83)
[Address] EAT @explorer.exe (GdipBitmapSetPixel) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86DC0)
[Address] EAT @explorer.exe (GdipBitmapSetResolution) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8762F)
[Address] EAT @explorer.exe (GdipBitmapUnlockBits) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86C43)
[Address] EAT @explorer.exe (GdipClearPathMarkers) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C76FD4)
[Address] EAT @explorer.exe (GdipCloneBitmapArea) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96C2A)
[Address] EAT @explorer.exe (GdipCloneBitmapAreaI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86A8F)
[Address] EAT @explorer.exe (GdipCloneBrush) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7D87E)
[Address] EAT @explorer.exe (GdipCloneCustomLineCap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C82EB5)
[Address] EAT @explorer.exe (GdipCloneFont) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C92FAC)
[Address] EAT @explorer.exe (GdipCloneFontFamily) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C92A1B)
[Address] EAT @explorer.exe (GdipCloneImage) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C84C90)
[Address] EAT @explorer.exe (GdipCloneImageAttributes) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C877B1)
[Address] EAT @explorer.exe (GdipCloneMatrix) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7AA39)
[Address] EAT @explorer.exe (GdipClonePath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7651A)
[Address] EAT @explorer.exe (GdipClonePen) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C80B54)
[Address] EAT @explorer.exe (GdipCloneRegion) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7BEC7)
[Address] EAT @explorer.exe (GdipCloneStringFormat) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93F8B)
[Address] EAT @explorer.exe (GdipClosePathFigure) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C76DEB)
[Address] EAT @explorer.exe (GdipClosePathFigures) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C76E8E)
[Address] EAT @explorer.exe (GdipCombineRegionPath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7C310)
[Address] EAT @explorer.exe (GdipCombineRegionRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7C1BC)
[Address] EAT @explorer.exe (GdipCombineRegionRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7C293)
[Address] EAT @explorer.exe (GdipCombineRegionRegion) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7C43E)
[Address] EAT @explorer.exe (GdipComment) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C9325C)
[Address] EAT @explorer.exe (GdipConvertToEmfPlus) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94F0F)
[Address] EAT @explorer.exe (GdipConvertToEmfPlusToFile) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94FEF)
[Address] EAT @explorer.exe (GdipConvertToEmfPlusToStream) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C950E3)
[Address] EAT @explorer.exe (GdipCreateAdjustableArrowCap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96B65)
[Address] EAT @explorer.exe (GdipCreateBitmapFromDirectDrawSurface) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86518)
[Address] EAT @explorer.exe (GdipCreateBitmapFromFile) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C85EB5)
[Address] EAT @explorer.exe (GdipCreateBitmapFromFileICM) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86151)
[Address] EAT @explorer.exe (GdipCreateBitmapFromGdiDib) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86605)
[Address] EAT @explorer.exe (GdipCreateBitmapFromGraphics) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C863C5)
[Address] EAT @explorer.exe (GdipCreateBitmapFromHBITMAP) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86707)
[Address] EAT @explorer.exe (GdipCreateBitmapFromHICON) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86885)
[Address] EAT @explorer.exe (GdipCreateBitmapFromResource) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86917)
[Address] EAT @explorer.exe (GdipCreateBitmapFromScan0) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C862A0)
[Address] EAT @explorer.exe (GdipCreateBitmapFromStream) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C85D68)
[Address] EAT @explorer.exe (GdipCreateBitmapFromStreamICM) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86003)
[Address] EAT @explorer.exe (GdipCreateCachedBitmap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94A81)
[Address] EAT @explorer.exe (GdipCreateCustomLineCap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C82CCB)
[Address] EAT @explorer.exe (GdipCreateEffect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86E69)
[Address] EAT @explorer.exe (GdipCreateFont) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C927CA)
[Address] EAT @explorer.exe (GdipCreateFontFamilyFromName) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C92590)
[Address] EAT @explorer.exe (GdipCreateFontFromDC) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93636)
[Address] EAT @explorer.exe (GdipCreateFontFromLogfontA) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93730)
[Address] EAT @explorer.exe (GdipCreateFontFromLogfontW) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93833)
[Address] EAT @explorer.exe (GdipCreateFromHDC) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C88301)
[Address] EAT @explorer.exe (GdipCreateFromHDC2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C883AB)
[Address] EAT @explorer.exe (GdipCreateFromHWND) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C88456)
[Address] EAT @explorer.exe (GdipCreateFromHWNDICM) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C88500)
[Address] EAT @explorer.exe (GdipCreateHBITMAPFromBitmap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8679C)
[Address] EAT @explorer.exe (GdipCreateHICONFromBitmap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C869AC)
[Address] EAT @explorer.exe (GdipCreateHalftonePalette) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94D8C)
[Address] EAT @explorer.exe (GdipCreateHatchBrush) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C962CA)
[Address] EAT @explorer.exe (GdipCreateImageAttributes) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C876DE)
[Address] EAT @explorer.exe (GdipCreateLineBrush) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7DFFA)
[Address] EAT @explorer.exe (GdipCreateLineBrushFromRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7E1BF)
[Address] EAT @explorer.exe (GdipCreateLineBrushFromRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7E2AF)
[Address] EAT @explorer.exe (GdipCreateLineBrushFromRectWithAngle) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7E377)
[Address] EAT @explorer.exe (GdipCreateLineBrushFromRectWithAngleI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7E46E)
[Address] EAT @explorer.exe (GdipCreateLineBrushI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7E0F0)
[Address] EAT @explorer.exe (GdipCreateMatrix) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7A68E)
[Address] EAT @explorer.exe (GdipCreateMatrix2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7A744)
[Address] EAT @explorer.exe (GdipCreateMatrix3) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7A884)
[Address] EAT @explorer.exe (GdipCreateMatrix3I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7A94C)
[Address] EAT @explorer.exe (GdipCreateMetafileFromEmf) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C9153C)
[Address] EAT @explorer.exe (GdipCreateMetafileFromFile) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C91614)
[Address] EAT @explorer.exe (GdipCreateMetafileFromStream) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C917C3)
[Address] EAT @explorer.exe (GdipCreateMetafileFromWmf) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C9145F)
[Address] EAT @explorer.exe (GdipCreateMetafileFromWmfFile) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C916EB)
[Address] EAT @explorer.exe (GdipCreatePath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C961D9)
[Address] EAT @explorer.exe (GdipCreatePath2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7627E)
[Address] EAT @explorer.exe (GdipCreatePath2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7634F)
[Address] EAT @explorer.exe (GdipCreatePathGradient) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96893)
[Address] EAT @explorer.exe (GdipCreatePathGradientFromPath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96AA7)
[Address] EAT @explorer.exe (GdipCreatePathGradientI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96955)
[Address] EAT @explorer.exe (GdipCreatePathIter) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C79AB7)
[Address] EAT @explorer.exe (GdipCreatePen1) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C808D0)
[Address] EAT @explorer.exe (GdipCreatePen2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C80A01)
[Address] EAT @explorer.exe (GdipCreateRegion) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7B9CE)
[Address] EAT @explorer.exe (GdipCreateRegionHrgn) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7BDF8)
[Address] EAT @explorer.exe (GdipCreateRegionPath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7BBF4)
[Address] EAT @explorer.exe (GdipCreateRegionRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7BA87)
[Address] EAT @explorer.exe (GdipCreateRegionRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7BB49)
[Address] EAT @explorer.exe (GdipCreateRegionRgnData) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7BD16)
[Address] EAT @explorer.exe (GdipCreateSolidFill) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C9707F)
[Address] EAT @explorer.exe (GdipCreateStreamOnFile) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C75877)
[Address] EAT @explorer.exe (GdipCreateStringFormat) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93DC1)
[Address] EAT @explorer.exe (GdipCreateTexture) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C963AB)
[Address] EAT @explorer.exe (GdipCreateTexture2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C964CD)
[Address] EAT @explorer.exe (GdipCreateTexture2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C967B9)
[Address] EAT @explorer.exe (GdipCreateTextureIA) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C9660F)
[Address] EAT @explorer.exe (GdipCreateTextureIAI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96859)
[Address] EAT @explorer.exe (GdipDeleteBrush) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7D958)
[Address] EAT @explorer.exe (GdipDeleteCachedBitmap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94BEC)
[Address] EAT @explorer.exe (GdipDeleteCustomLineCap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C83069)
[Address] EAT @explorer.exe (GdipDeleteEffect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C86EFA)
[Address] EAT @explorer.exe (GdipDeleteFont) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93065)
[Address] EAT @explorer.exe (GdipDeleteFontFamily) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C92922)
[Address] EAT @explorer.exe (GdipDeleteGraphics) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C885AA)
[Address] EAT @explorer.exe (GdipDeleteMatrix) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7AB0E)
[Address] EAT @explorer.exe (GdipDeletePath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C765EE)
[Address] EAT @explorer.exe (GdipDeletePathIter) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C79B70)
[Address] EAT @explorer.exe (GdipDeletePen) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C80C2B)
[Address] EAT @explorer.exe (GdipDeletePrivateFontCollection) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93A7D)
[Address] EAT @explorer.exe (GdipDeleteRegion) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7BFE6)
[Address] EAT @explorer.exe (GdipDeleteStringFormat) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94036)
[Address] EAT @explorer.exe (GdipDisposeImage) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C84D5E)
[Address] EAT @explorer.exe (GdipDisposeImageAttributes) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8787F)
[Address] EAT @explorer.exe (GdipDrawArc) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A4A5)
[Address] EAT @explorer.exe (GdipDrawArcI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A5DF)
[Address] EAT @explorer.exe (GdipDrawBezier) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A658)
[Address] EAT @explorer.exe (GdipDrawBezierI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A7A0)
[Address] EAT @explorer.exe (GdipDrawBeziers) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A827)
[Address] EAT @explorer.exe (GdipDrawBeziersI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A951)
[Address] EAT @explorer.exe (GdipDrawCachedBitmap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94C86)
[Address] EAT @explorer.exe (GdipDrawClosedCurve) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8BC79)
[Address] EAT @explorer.exe (GdipDrawClosedCurve2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8BEBC)
[Address] EAT @explorer.exe (GdipDrawClosedCurve2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8BFED)
[Address] EAT @explorer.exe (GdipDrawClosedCurveI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8BDA3)
[Address] EAT @explorer.exe (GdipDrawCurve) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B581)
[Address] EAT @explorer.exe (GdipDrawCurve2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B7C4)
[Address] EAT @explorer.exe (GdipDrawCurve2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B8FC)
[Address] EAT @explorer.exe (GdipDrawCurve3) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8BA1C)
[Address] EAT @explorer.exe (GdipDrawCurve3I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8BB53)
[Address] EAT @explorer.exe (GdipDrawCurveI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B6AB)
[Address] EAT @explorer.exe (GdipDrawDriverString) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8DA1A)
[Address] EAT @explorer.exe (GdipDrawEllipse) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8AE82)
[Address] EAT @explorer.exe (GdipDrawEllipseI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8AFA6)
[Address] EAT @explorer.exe (GdipDrawImage) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8DF1E)
[Address] EAT @explorer.exe (GdipDrawImageFX) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8EB79)
[Address] EAT @explorer.exe (GdipDrawImageI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E099)
[Address] EAT @explorer.exe (GdipDrawImagePointRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E553)
[Address] EAT @explorer.exe (GdipDrawImagePointRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E6EF)
[Address] EAT @explorer.exe (GdipDrawImagePoints) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E2BF)
[Address] EAT @explorer.exe (GdipDrawImagePointsI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E417)
[Address] EAT @explorer.exe (GdipDrawImagePointsRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E78B)
[Address] EAT @explorer.exe (GdipDrawImagePointsRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E9EA)
[Address] EAT @explorer.exe (GdipDrawImageRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E0F5)
[Address] EAT @explorer.exe (GdipDrawImageRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8E254)
[Address] EAT @explorer.exe (GdipDrawImageRectRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96CAE)
[Address] EAT @explorer.exe (GdipDrawImageRectRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C96F04)
[Address] EAT @explorer.exe (GdipDrawLine) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A0D1)
[Address] EAT @explorer.exe (GdipDrawLineI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A1F5)
[Address] EAT @explorer.exe (GdipDrawLines) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A260)
[Address] EAT @explorer.exe (GdipDrawLinesI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8A38C)
[Address] EAT @explorer.exe (GdipDrawPath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B407)
[Address] EAT @explorer.exe (GdipDrawPie) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B011)
[Address] EAT @explorer.exe (GdipDrawPieI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B14B)
[Address] EAT @explorer.exe (GdipDrawPolygon) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B1C4)
[Address] EAT @explorer.exe (GdipDrawPolygonI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8B2EE)
[Address] EAT @explorer.exe (GdipDrawRectangle) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8AA8D)
[Address] EAT @explorer.exe (GdipDrawRectangleI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8ABB1)
[Address] EAT @explorer.exe (GdipDrawRectangles) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8AC1C)
[Address] EAT @explorer.exe (GdipDrawRectanglesI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8AD46)
[Address] EAT @explorer.exe (GdipDrawString) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8D512)
[Address] EAT @explorer.exe (GdipEmfToWmfBits) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C94EB9)
[Address] EAT @explorer.exe (GdipEndContainer) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C910D0)
[Address] EAT @explorer.exe (GdipEnumerateMetafileDestPoint) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8ECBA)
[Address] EAT @explorer.exe (GdipEnumerateMetafileDestPointI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8EE6B)
[Address] EAT @explorer.exe (GdipEnumerateMetafileDestPoints) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F0F8)
[Address] EAT @explorer.exe (GdipEnumerateMetafileDestPointsI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F2AC)
[Address] EAT @explorer.exe (GdipEnumerateMetafileDestRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8EED3)
[Address] EAT @explorer.exe (GdipEnumerateMetafileDestRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F084)
[Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPoint) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F417)
[Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPointI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F5F7)
[Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPoints) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F8F5)
[Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestPointsI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8FAD8)
[Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestRect) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F680)
[Address] EAT @explorer.exe (GdipEnumerateMetafileSrcRectDestRectI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8F860)
[Address] EAT @explorer.exe (GdipFillClosedCurve) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8CEEC)
[Address] EAT @explorer.exe (GdipFillClosedCurve2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8D13E)
[Address] EAT @explorer.exe (GdipFillClosedCurve2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8D275)
[Address] EAT @explorer.exe (GdipFillClosedCurveI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8D025)
[Address] EAT @explorer.exe (GdipFillEllipse) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8CA23)
[Address] EAT @explorer.exe (GdipFillEllipseI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8CB4E)
[Address] EAT @explorer.exe (GdipFillPath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8CD6F)
[Address] EAT @explorer.exe (GdipFillPie) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8CBB9)
[Address] EAT @explorer.exe (GdipFillPieI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8CCF6)
[Address] EAT @explorer.exe (GdipFillPolygon) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C591)
[Address] EAT @explorer.exe (GdipFillPolygon2) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C7DD)
[Address] EAT @explorer.exe (GdipFillPolygon2I) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C90A)
[Address] EAT @explorer.exe (GdipFillPolygonI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C6C1)
[Address] EAT @explorer.exe (GdipFillRectangle) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C1B5)
[Address] EAT @explorer.exe (GdipFillRectangleI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C2E0)
[Address] EAT @explorer.exe (GdipFillRectangles) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C34B)
[Address] EAT @explorer.exe (GdipFillRectanglesI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8C478)
[Address] EAT @explorer.exe (GdipFillRegion) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C8D398)
[Address] EAT @explorer.exe (GdipFindFirstImageItem) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C85ABA)
[Address] EAT @explorer.exe (GdipFindNextImageItem) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C85B60)
[Address] EAT @explorer.exe (GdipFlattenPath) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C78C93)
[Address] EAT @explorer.exe (GdipFlush) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C88645)
[Address] EAT @explorer.exe (GdipFree) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C92546)
[Address] EAT @explorer.exe (GdipGetAdjustableArrowCapFillState) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C83CA4)
[Address] EAT @explorer.exe (GdipGetAdjustableArrowCapHeight) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C83897)
[Address] EAT @explorer.exe (GdipGetAdjustableArrowCapMiddleInset) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C83B4D)
[Address] EAT @explorer.exe (GdipGetAdjustableArrowCapWidth) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C839F2)
[Address] EAT @explorer.exe (GdipGetAllPropertyItems) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C84AB3)
[Address] EAT @explorer.exe (GdipGetBrushType) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C7D9F5)
[Address] EAT @explorer.exe (GdipGetCellAscent) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C93456)
[Address] EAT @explorer.exe (GdipGetCellDescent) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C934F6)
[Address] EAT @explorer.exe (GdipGetClip) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C904CC)
[Address] EAT @explorer.exe (GdipGetClipBounds) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C905C4)
[Address] EAT @explorer.exe (GdipGetClipBoundsI) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C90677)
[Address] EAT @explorer.exe (GdipGetCompositingMode) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C888EF)
[Address] EAT @explorer.exe (GdipGetCompositingQuality) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C88A3F)
[Address] EAT @explorer.exe (GdipGetCustomLineCapBaseCap) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C83485)
[Address] EAT @explorer.exe (GdipGetCustomLineCapBaseInset) : comctl32.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x73C835DC)
[Address] EAT @explorer.exe (GdipGetCustomLineCapStr
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
9 avril 2014 à 22:36
* Quitte tous tes programmes en cours

* Sous Vista/Seven , clique droit -> lancer en tant qu'administrateur

* Sinon lance simplement RogueKiller.exe

* Patiente pendant le pre-scan, clique sur Scan

* Vérifie que tous les éléments sont cochés puis clique sur Suppression

* Poste le rapport RKreport.txt présent sur le bureau.
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
10 avril 2014 à 08:04
Bonjour,

J'ai refait un scan avec Rogue Killer et il a trouve les extensions, je l'ai ai supprimes mais des que je vais sur Google Chrome elles sont encore la! Ça commence sérieusement a m'énerver! lol. Depuis que j'ai fait une MAJ de VLC j'ai ces extensions... Je pense que mon ordi n'a pas de virus proprement dit, c'est juste ces publicités! Il m'est arrive d'avoir des extensions et j'avais réussit a les supprimer juste avec Google, la je comprends pas ce qui se passe. Il y aurait-il un simple antivirus pour nettoyage des navigateurs?
Bonne journée
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
10 avril 2014 à 13:05
Merci beaucoup de m'accorder ce temps! Je te tiens au courant
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
11 avril 2014 à 20:07
Pourquoi avoir ouvert un sujet sur sosvirus???
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
11 avril 2014 à 20:34
Parce que j'avais des questions à poser lol
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
11 avril 2014 à 20:40
Continue là bas ;)

Passe en résolu ici ;)
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
11 avril 2014 à 20:49
J'espère! :p
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
11 avril 2014 à 20:51
ps j'y suis aussi là bas :)
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
11 avril 2014 à 21:18
Meme pseudo?
0
lilidurhone Messages postés 43343 Date d'inscription lundi 25 avril 2011 Statut Contributeur sécurité Dernière intervention 18 septembre 2023 3 804
11 avril 2014 à 21:20
Oui oui :D
0
Kitsh0280 Messages postés 24 Date d'inscription samedi 1 février 2014 Statut Membre Dernière intervention 16 avril 2015
12 avril 2014 à 00:09
Problème résolu!!! Merci beaucoup
0