RogueKiller V8.8.15 [Mar 27 2014] par Adlice Software mail : http://www.adlice.com/contact/ Remontees : http://forum.adlice.com Site Web : http://www.surlatoile.org/RogueKiller/ Blog : http://www.adlice.com Systeme d'exploitation : Windows 7 (6.1.7601 Service Pack 1) 32 bits version Demarrage : Mode normal Utilisateur : ASUS [Droits d'admin] Mode : Suppression -- Date : 04/18/2014 14:10:34 | ARK || FAK || MBR | ¤¤¤ Processus malicieux : 2 ¤¤¤ [SUSP PATH] Setup.exe -- C:\Windows\Temp\7zS6F65.tmp\Setup.exe [7] -> TUÉ [TermProc] [SUSP PATH] AVG-Secure-Search-Update.exe -- C:\Windows\Temp\7zS6F65.tmp\AVG-Secure-Search-Update.exe [7] -> TUÉ [TermProc] ¤¤¤ Entrees de registre : 0 ¤¤¤ ¤¤¤ Tâches planifiées : 0 ¤¤¤ ¤¤¤ Entrées Startup : 0 ¤¤¤ ¤¤¤ Navigateurs web : 0 ¤¤¤ ¤¤¤ Addons navigateur : 0 ¤¤¤ ¤¤¤ Fichiers / Dossiers particuliers: ¤¤¤ ¤¤¤ Driver : [CHARGE] ¤¤¤ [Address] EAT @explorer.exe (BeginBufferedAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB09AE) [Address] EAT @explorer.exe (BeginBufferedPaint) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA49A1) [Address] EAT @explorer.exe (BeginPanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD0731) [Address] EAT @explorer.exe (BufferedPaintClear) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA6395) [Address] EAT @explorer.exe (BufferedPaintInit) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA940E) [Address] EAT @explorer.exe (BufferedPaintRenderAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB08ED) [Address] EAT @explorer.exe (BufferedPaintSetAlpha) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FBE6B3) [Address] EAT @explorer.exe (BufferedPaintStopAllAnimations) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FBD395) [Address] EAT @explorer.exe (BufferedPaintUnInit) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA94AB) [Address] EAT @explorer.exe (CloseThemeData) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA6A18) [Address] EAT @explorer.exe (DrawThemeBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA3982) [Address] EAT @explorer.exe (DrawThemeBackgroundEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FBD9DA) [Address] EAT @explorer.exe (DrawThemeEdge) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FC3B52) [Address] EAT @explorer.exe (DrawThemeIcon) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD35E7) [Address] EAT @explorer.exe (DrawThemeParentBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA53E5) [Address] EAT @explorer.exe (DrawThemeParentBackgroundEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA51BF) [Address] EAT @explorer.exe (DrawThemeText) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA4EA1) [Address] EAT @explorer.exe (DrawThemeTextEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA63E6) [Address] EAT @explorer.exe (EnableThemeDialogTexture) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FAFCAF) [Address] EAT @explorer.exe (EnableTheming) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD2FEB) [Address] EAT @explorer.exe (EndBufferedAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA3F9A) [Address] EAT @explorer.exe (EndBufferedPaint) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA3F9A) [Address] EAT @explorer.exe (EndPanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD06CC) [Address] EAT @explorer.exe (GetBufferedPaintBits) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA4BAF) [Address] EAT @explorer.exe (GetBufferedPaintDC) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB04BC) [Address] EAT @explorer.exe (GetBufferedPaintTargetDC) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB0473) [Address] EAT @explorer.exe (GetBufferedPaintTargetRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD2E7F) [Address] EAT @explorer.exe (GetCurrentThemeName) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB05DD) [Address] EAT @explorer.exe (GetThemeAppProperties) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB0FB1) [Address] EAT @explorer.exe (GetThemeBackgroundContentRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FACD2E) [Address] EAT @explorer.exe (GetThemeBackgroundExtent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FAF8BF) [Address] EAT @explorer.exe (GetThemeBackgroundRegion) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB165D) [Address] EAT @explorer.exe (GetThemeBitmap) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FABF93) [Address] EAT @explorer.exe (GetThemeBool) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA7C1F) [Address] EAT @explorer.exe (GetThemeColor) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA616C) [Address] EAT @explorer.exe (GetThemeDocumentationProperty) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD2932) [Address] EAT @explorer.exe (GetThemeEnumValue) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA616C) [Address] EAT @explorer.exe (GetThemeFilename) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD2412) [Address] EAT @explorer.exe (GetThemeFont) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FAFF21) [Address] EAT @explorer.exe (GetThemeInt) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA616C) [Address] EAT @explorer.exe (GetThemeIntList) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD23B1) [Address] EAT @explorer.exe (GetThemeMargins) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA86E9) [Address] EAT @explorer.exe (GetThemeMetric) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB06E2) [Address] EAT @explorer.exe (GetThemePartSize) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FACDB1) [Address] EAT @explorer.exe (GetThemePosition) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD2350) [Address] EAT @explorer.exe (GetThemePropertyOrigin) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FC3FBB) [Address] EAT @explorer.exe (GetThemeRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB3611) [Address] EAT @explorer.exe (GetThemeStream) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB39D9) [Address] EAT @explorer.exe (GetThemeString) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD22E4) [Address] EAT @explorer.exe (GetThemeSysBool) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD3172) [Address] EAT @explorer.exe (GetThemeSysColor) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FC3274) [Address] EAT @explorer.exe (GetThemeSysColorBrush) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD301E) [Address] EAT @explorer.exe (GetThemeSysFont) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD29C4) [Address] EAT @explorer.exe (GetThemeSysInt) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD2BD3) [Address] EAT @explorer.exe (GetThemeSysSize) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD320B) [Address] EAT @explorer.exe (GetThemeSysString) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD2B3F) [Address] EAT @explorer.exe (GetThemeTextExtent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA2D57) [Address] EAT @explorer.exe (GetThemeTextMetrics) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FAF992) [Address] EAT @explorer.exe (GetThemeTransitionDuration) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB1081) [Address] EAT @explorer.exe (GetWindowTheme) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FADF46) [Address] EAT @explorer.exe (HitTestThemeBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB3CE3) [Address] EAT @explorer.exe (IsAppThemed) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FAF869) [Address] EAT @explorer.exe (IsCompositionActive) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA2E9A) [Address] EAT @explorer.exe (IsThemeActive) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FAF785) [Address] EAT @explorer.exe (IsThemeBackgroundPartiallyTransparent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA60AB) [Address] EAT @explorer.exe (IsThemeDialogTextureEnabled) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD312B) [Address] EAT @explorer.exe (IsThemePartDefined) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA85B4) [Address] EAT @explorer.exe (OpenThemeData) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FA73D2) [Address] EAT @explorer.exe (OpenThemeDataEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FC3D43) [Address] EAT @explorer.exe (SetThemeAppProperties) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD3296) [Address] EAT @explorer.exe (SetWindowTheme) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FB0134) [Address] EAT @explorer.exe (SetWindowThemeAttribute) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FBCFE6) [Address] EAT @explorer.exe (ThemeInitApiHook) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FAB176) [Address] EAT @explorer.exe (UpdatePanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\UxTheme.dll @ 0x72FD068D) [Address] EAT @explorer.exe (DllGetClassObject) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3CF9D) [Address] EAT @explorer.exe (IEnumString_Next_WIC_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E000) [Address] EAT @explorer.exe (IEnumString_Reset_WIC_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E029) [Address] EAT @explorer.exe (IPropertyBag2_Write_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E049) [Address] EAT @explorer.exe (IWICBitmapClipper_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DD2A) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_DoesSupportAnimation_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EA9A) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_DoesSupportLossless_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EABD) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_DoesSupportMultiframe_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EAE0) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_GetContainerFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E9D3) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_GetDeviceManufacturer_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E9F6) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_GetDeviceModels_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EA1F) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_GetFileExtensions_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EA71) [Address] EAT @explorer.exe (IWICBitmapCodecInfo_GetMimeTypes_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EA48) [Address] EAT @explorer.exe (IWICBitmapDecoder_CopyPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D845) [Address] EAT @explorer.exe (IWICBitmapDecoder_GetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E9AA) [Address] EAT @explorer.exe (IWICBitmapDecoder_GetDecoderInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D822) [Address] EAT @explorer.exe (IWICBitmapDecoder_GetFrameCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D9A2) [Address] EAT @explorer.exe (IWICBitmapDecoder_GetFrame_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D868) [Address] EAT @explorer.exe (IWICBitmapDecoder_GetMetadataQueryReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D8DA) [Address] EAT @explorer.exe (IWICBitmapDecoder_GetPreview_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC74) [Address] EAT @explorer.exe (IWICBitmapDecoder_GetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E9D3) [Address] EAT @explorer.exe (IWICBitmapEncoder_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC05) [Address] EAT @explorer.exe (IWICBitmapEncoder_CreateNewFrame_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DB87) [Address] EAT @explorer.exe (IWICBitmapEncoder_GetEncoderInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DB5E) [Address] EAT @explorer.exe (IWICBitmapEncoder_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D9A2) [Address] EAT @explorer.exe (IWICBitmapEncoder_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DB32) [Address] EAT @explorer.exe (IWICBitmapEncoder_SetPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DBDC) [Address] EAT @explorer.exe (IWICBitmapEncoder_SetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DBB3) [Address] EAT @explorer.exe (IWICBitmapFlipRotator_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DD2A) [Address] EAT @explorer.exe (IWICBitmapFrameDecode_GetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D88E) [Address] EAT @explorer.exe (IWICBitmapFrameDecode_GetMetadataQueryReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D8DA) [Address] EAT @explorer.exe (IWICBitmapFrameDecode_GetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D8B7) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D9C5) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EB03) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DFB7) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_SetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DB06) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_SetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DA17) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_SetSize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D9E5) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_SetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DADD) [Address] EAT @explorer.exe (IWICBitmapFrameEncode_WriteSource_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DA71) [Address] EAT @explorer.exe (IWICBitmapLock_GetDataPointer_STA_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D7FC) [Address] EAT @explorer.exe (IWICBitmapLock_GetStride_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC25) [Address] EAT @explorer.exe (IWICBitmapScaler_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DCFE) [Address] EAT @explorer.exe (IWICBitmapSource_CopyPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D822) [Address] EAT @explorer.exe (IWICBitmapSource_CopyPixels_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC48) [Address] EAT @explorer.exe (IWICBitmapSource_GetPixelFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC25) [Address] EAT @explorer.exe (IWICBitmapSource_GetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D7FC) [Address] EAT @explorer.exe (IWICBitmapSource_GetSize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D91D) [Address] EAT @explorer.exe (IWICBitmap_Lock_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E981) [Address] EAT @explorer.exe (IWICBitmap_SetPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC74) [Address] EAT @explorer.exe (IWICBitmap_SetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC97) [Address] EAT @explorer.exe (IWICColorContext_InitializeFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EB75) [Address] EAT @explorer.exe (IWICComponentFactory_CreateMetadataWriterFromReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D7AA) [Address] EAT @explorer.exe (IWICComponentFactory_CreateQueryWriterFromBlockWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D7D3) [Address] EAT @explorer.exe (IWICComponentInfo_GetAuthor_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E958) [Address] EAT @explorer.exe (IWICComponentInfo_GetCLSID_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC25) [Address] EAT @explorer.exe (IWICComponentInfo_GetFriendlyName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E9AA) [Address] EAT @explorer.exe (IWICComponentInfo_GetSpecVersion_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D88E) [Address] EAT @explorer.exe (IWICComponentInfo_GetVersion_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E981) [Address] EAT @explorer.exe (IWICFastMetadataEncoder_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D8FD) [Address] EAT @explorer.exe (IWICFastMetadataEncoder_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC25) [Address] EAT @explorer.exe (IWICFormatConverter_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DCC7) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmapClipper_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D557) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmapFlipRotator_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D580) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmapFromHBITMAP_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D6BA) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmapFromHICON_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D6E6) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmapFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D656) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmapFromSource_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D62D) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmapScaler_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D52E) [Address] EAT @explorer.exe (IWICImagingFactory_CreateBitmap_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D68B) [Address] EAT @explorer.exe (IWICImagingFactory_CreateComponentInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D4D9) [Address] EAT @explorer.exe (IWICImagingFactory_CreateDecoderFromFileHandle_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D4A1) [Address] EAT @explorer.exe (IWICImagingFactory_CreateDecoderFromFilename_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D466) [Address] EAT @explorer.exe (IWICImagingFactory_CreateDecoderFromStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D42E) [Address] EAT @explorer.exe (IWICImagingFactory_CreateEncoder_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D5D2) [Address] EAT @explorer.exe (IWICImagingFactory_CreateFastMetadataEncoderFromDecoder_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D70C) [Address] EAT @explorer.exe (IWICImagingFactory_CreateFastMetadataEncoderFromFrameDecode_Prox~�?~äp•×ø") : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D732) [Address] EAT @explorer.exe (IWICImagingFactory_CreateFormatConverter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D505) [Address] EAT @explorer.exe (IWICImagingFactory_CreatePalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DADD) [Address] EAT @explorer.exe (IWICImagingFactory_CreateQueryWriterFromReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D781) [Address] EAT @explorer.exe (IWICImagingFactory_CreateQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D758) [Address] EAT @explorer.exe (IWICImagingFactory_CreateStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D5A9) [Address] EAT @explorer.exe (IWICMetadataBlockReader_GetCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DC25) [Address] EAT @explorer.exe (IWICMetadataBlockReader_GetReaderByIndex_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D7FC) [Address] EAT @explorer.exe (IWICMetadataQueryReader_GetContainerFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DFB7) [Address] EAT @explorer.exe (IWICMetadataQueryReader_GetEnumerator_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D822) [Address] EAT @explorer.exe (IWICMetadataQueryReader_GetLocation_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E049) [Address] EAT @explorer.exe (IWICMetadataQueryReader_GetMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D7FC) [Address] EAT @explorer.exe (IWICMetadataQueryWriter_RemoveMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D8DA) [Address] EAT @explorer.exe (IWICMetadataQueryWriter_SetMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DFDA) [Address] EAT @explorer.exe (IWICPalette_GetColorCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D96C) [Address] EAT @explorer.exe (IWICPalette_GetColors_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D88E) [Address] EAT @explorer.exe (IWICPalette_GetType_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D845) [Address] EAT @explorer.exe (IWICPalette_HasAlpha_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D9A2) [Address] EAT @explorer.exe (IWICPalette_InitializeCustom_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EB75) [Address] EAT @explorer.exe (IWICPalette_InitializeFromBitmap_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D943) [Address] EAT @explorer.exe (IWICPalette_InitializeFromPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D822) [Address] EAT @explorer.exe (IWICPalette_InitializePredefined_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D91D) [Address] EAT @explorer.exe (IWICPixelFormatInfo_GetBitsPerPixel_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EB03) [Address] EAT @explorer.exe (IWICPixelFormatInfo_GetChannelCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DD50) [Address] EAT @explorer.exe (IWICPixelFormatInfo_GetChannelMask_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EB26) [Address] EAT @explorer.exe (IWICStream_InitializeFromIStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DD50) [Address] EAT @explorer.exe (IWICStream_InitializeFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DD73) [Address] EAT @explorer.exe (WICConvertBitmapSource) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DDB8) [Address] EAT @explorer.exe (WICCreateBitmapFromSection) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DF8D) [Address] EAT @explorer.exe (WICCreateBitmapFromSectionEx) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DE8C) [Address] EAT @explorer.exe (WICCreateColorContext_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3EB52) [Address] EAT @explorer.exe (WICCreateImagingFactory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D02B) [Address] EAT @explorer.exe (WICGetMetadataContentSize) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E61D) [Address] EAT @explorer.exe (WICMapGuidToShortName) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D0EC) [Address] EAT @explorer.exe (WICMapSchemaToName) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D2E0) [Address] EAT @explorer.exe (WICMapShortNameToGuid) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3D217) [Address] EAT @explorer.exe (WICMatchMetadataContent) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E072) [Address] EAT @explorer.exe (WICSerializeMetadataContent) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3E1B4) [Address] EAT @explorer.exe (WICSetEncoderFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\WindowsCodecs.dll @ 0x72B3DD99) [Address] EAT @iexplore.exe (GdipAddPathArc) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E374C6) [Address] EAT @iexplore.exe (GdipAddPathArcI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37599) [Address] EAT @iexplore.exe (GdipAddPathBezier) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3760F) [Address] EAT @iexplore.exe (GdipAddPathBezierI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E376F4) [Address] EAT @iexplore.exe (GdipAddPathBeziers) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37778) [Address] EAT @iexplore.exe (GdipAddPathBeziersI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37838) [Address] EAT @iexplore.exe (GdipAddPathClosedCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37F15) [Address] EAT @iexplore.exe (GdipAddPathClosedCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E380DE) [Address] EAT @iexplore.exe (GdipAddPathClosedCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E381A5) [Address] EAT @iexplore.exe (GdipAddPathClosedCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37FD5) [Address] EAT @iexplore.exe (GdipAddPathCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37941) [Address] EAT @iexplore.exe (GdipAddPathCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37B2D) [Address] EAT @iexplore.exe (GdipAddPathCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37BFB) [Address] EAT @iexplore.exe (GdipAddPathCurve3) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37D2E) [Address] EAT @iexplore.exe (GdipAddPathCurve3I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37DFF) [Address] EAT @iexplore.exe (GdipAddPathCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37A01) [Address] EAT @iexplore.exe (GdipAddPathEllipse) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E385A8) [Address] EAT @iexplore.exe (GdipAddPathEllipseI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38667) [Address] EAT @iexplore.exe (GdipAddPathLine) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E371D4) [Address] EAT @iexplore.exe (GdipAddPathLine2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E372FD) [Address] EAT @iexplore.exe (GdipAddPathLine2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E373BD) [Address] EAT @iexplore.exe (GdipAddPathLineI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37295) [Address] EAT @iexplore.exe (GdipAddPathPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E389E1) [Address] EAT @iexplore.exe (GdipAddPathPie) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E386CF) [Address] EAT @iexplore.exe (GdipAddPathPieI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E387A2) [Address] EAT @iexplore.exe (GdipAddPathPolygon) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38818) [Address] EAT @iexplore.exe (GdipAddPathPolygonI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E388D8) [Address] EAT @iexplore.exe (GdipAddPathRectangle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E382B5) [Address] EAT @iexplore.exe (GdipAddPathRectangleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38376) [Address] EAT @iexplore.exe (GdipAddPathRectangles) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E383DE) [Address] EAT @iexplore.exe (GdipAddPathRectanglesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3849E) [Address] EAT @iexplore.exe (GdipAddPathString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38A8A) [Address] EAT @iexplore.exe (GdipAddPathStringI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38C03) [Address] EAT @iexplore.exe (GdipAlloc) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E524CB) [Address] EAT @iexplore.exe (GdipBeginContainer) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50E5E) [Address] EAT @iexplore.exe (GdipBeginContainer2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50F5F) [Address] EAT @iexplore.exe (GdipBeginContainerI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51023) [Address] EAT @iexplore.exe (GdipBitmapApplyEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47307) [Address] EAT @iexplore.exe (GdipBitmapConvertFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4709C) [Address] EAT @iexplore.exe (GdipBitmapCreateApplyEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4726A) [Address] EAT @iexplore.exe (GdipBitmapGetHistogram) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E473BB) [Address] EAT @iexplore.exe (GdipBitmapGetHistogramSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47490) [Address] EAT @iexplore.exe (GdipBitmapGetPixel) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46CFA) [Address] EAT @iexplore.exe (GdipBitmapLockBits) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46B83) [Address] EAT @iexplore.exe (GdipBitmapSetPixel) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46DC0) [Address] EAT @iexplore.exe (GdipBitmapSetResolution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4762F) [Address] EAT @iexplore.exe (GdipBitmapUnlockBits) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46C43) [Address] EAT @iexplore.exe (GdipClearPathMarkers) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36FD4) [Address] EAT @iexplore.exe (GdipCloneBitmapArea) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56C2A) [Address] EAT @iexplore.exe (GdipCloneBitmapAreaI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46A8F) [Address] EAT @iexplore.exe (GdipCloneBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D87E) [Address] EAT @iexplore.exe (GdipCloneCustomLineCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42EB5) [Address] EAT @iexplore.exe (GdipCloneFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52FAC) [Address] EAT @iexplore.exe (GdipCloneFontFamily) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52A1B) [Address] EAT @iexplore.exe (GdipCloneImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44C90) [Address] EAT @iexplore.exe (GdipCloneImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E477B1) [Address] EAT @iexplore.exe (GdipCloneMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AA39) [Address] EAT @iexplore.exe (GdipClonePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3651A) [Address] EAT @iexplore.exe (GdipClonePen) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40B54) [Address] EAT @iexplore.exe (GdipCloneRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BEC7) [Address] EAT @iexplore.exe (GdipCloneStringFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53F8B) [Address] EAT @iexplore.exe (GdipClosePathFigure) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36DEB) [Address] EAT @iexplore.exe (GdipClosePathFigures) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36E8E) [Address] EAT @iexplore.exe (GdipCombineRegionPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C310) [Address] EAT @iexplore.exe (GdipCombineRegionRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C1BC) [Address] EAT @iexplore.exe (GdipCombineRegionRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C293) [Address] EAT @iexplore.exe (GdipCombineRegionRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C43E) [Address] EAT @iexplore.exe (GdipComment) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5325C) [Address] EAT @iexplore.exe (GdipConvertToEmfPlus) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54F0F) [Address] EAT @iexplore.exe (GdipConvertToEmfPlusToFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54FEF) [Address] EAT @iexplore.exe (GdipConvertToEmfPlusToStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E550E3) [Address] EAT @iexplore.exe (GdipCreateAdjustableArrowCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56B65) [Address] EAT @iexplore.exe (GdipCreateBitmapFromDirectDrawSurface) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46518) [Address] EAT @iexplore.exe (GdipCreateBitmapFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45EB5) [Address] EAT @iexplore.exe (GdipCreateBitmapFromFileICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46151) [Address] EAT @iexplore.exe (GdipCreateBitmapFromGdiDib) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46605) [Address] EAT @iexplore.exe (GdipCreateBitmapFromGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E463C5) [Address] EAT @iexplore.exe (GdipCreateBitmapFromHBITMAP) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46707) [Address] EAT @iexplore.exe (GdipCreateBitmapFromHICON) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46885) [Address] EAT @iexplore.exe (GdipCreateBitmapFromResource) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46917) [Address] EAT @iexplore.exe (GdipCreateBitmapFromScan0) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E462A0) [Address] EAT @iexplore.exe (GdipCreateBitmapFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45D68) [Address] EAT @iexplore.exe (GdipCreateBitmapFromStreamICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46003) [Address] EAT @iexplore.exe (GdipCreateCachedBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54A81) [Address] EAT @iexplore.exe (GdipCreateCustomLineCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42CCB) [Address] EAT @iexplore.exe (GdipCreateEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46E69) [Address] EAT @iexplore.exe (GdipCreateFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E527CA) [Address] EAT @iexplore.exe (GdipCreateFontFamilyFromName) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52590) [Address] EAT @iexplore.exe (GdipCreateFontFromDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53636) [Address] EAT @iexplore.exe (GdipCreateFontFromLogfontA) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53730) [Address] EAT @iexplore.exe (GdipCreateFontFromLogfontW) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53833) [Address] EAT @iexplore.exe (GdipCreateFromHDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48301) [Address] EAT @iexplore.exe (GdipCreateFromHDC2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E483AB) [Address] EAT @iexplore.exe (GdipCreateFromHWND) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48456) [Address] EAT @iexplore.exe (GdipCreateFromHWNDICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48500) [Address] EAT @iexplore.exe (GdipCreateHBITMAPFromBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4679C) [Address] EAT @iexplore.exe (GdipCreateHICONFromBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E469AC) [Address] EAT @iexplore.exe (GdipCreateHalftonePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54D8C) [Address] EAT @iexplore.exe (GdipCreateHatchBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E562CA) [Address] EAT @iexplore.exe (GdipCreateImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E476DE) [Address] EAT @iexplore.exe (GdipCreateLineBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DFFA) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E1BF) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E2AF) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRectWithAngle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E377) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRectWithAngleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E46E) [Address] EAT @iexplore.exe (GdipCreateLineBrushI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E0F0) [Address] EAT @iexplore.exe (GdipCreateMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A68E) [Address] EAT @iexplore.exe (GdipCreateMatrix2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A744) [Address] EAT @iexplore.exe (GdipCreateMatrix3) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A884) [Address] EAT @iexplore.exe (GdipCreateMatrix3I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A94C) [Address] EAT @iexplore.exe (GdipCreateMetafileFromEmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5153C) [Address] EAT @iexplore.exe (GdipCreateMetafileFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51614) [Address] EAT @iexplore.exe (GdipCreateMetafileFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E517C3) [Address] EAT @iexplore.exe (GdipCreateMetafileFromWmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5145F) [Address] EAT @iexplore.exe (GdipCreateMetafileFromWmfFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E516EB) [Address] EAT @iexplore.exe (GdipCreatePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E561D9) [Address] EAT @iexplore.exe (GdipCreatePath2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3627E) [Address] EAT @iexplore.exe (GdipCreatePath2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3634F) [Address] EAT @iexplore.exe (GdipCreatePathGradient) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56893) [Address] EAT @iexplore.exe (GdipCreatePathGradientFromPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56AA7) [Address] EAT @iexplore.exe (GdipCreatePathGradientI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56955) [Address] EAT @iexplore.exe (GdipCreatePathIter) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39AB7) [Address] EAT @iexplore.exe (GdipCreatePen1) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E408D0) [Address] EAT @iexplore.exe (GdipCreatePen2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40A01) [Address] EAT @iexplore.exe (GdipCreateRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B9CE) [Address] EAT @iexplore.exe (GdipCreateRegionHrgn) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BDF8) [Address] EAT @iexplore.exe (GdipCreateRegionPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BBF4) [Address] EAT @iexplore.exe (GdipCreateRegionRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BA87) [Address] EAT @iexplore.exe (GdipCreateRegionRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BB49) [Address] EAT @iexplore.exe (GdipCreateRegionRgnData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BD16) [Address] EAT @iexplore.exe (GdipCreateSolidFill) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5707F) [Address] EAT @iexplore.exe (GdipCreateStreamOnFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E35877) [Address] EAT @iexplore.exe (GdipCreateStringFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53DC1) [Address] EAT @iexplore.exe (GdipCreateTexture) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E563AB) [Address] EAT @iexplore.exe (GdipCreateTexture2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E564CD) [Address] EAT @iexplore.exe (GdipCreateTexture2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E567B9) [Address] EAT @iexplore.exe (GdipCreateTextureIA) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5660F) [Address] EAT @iexplore.exe (GdipCreateTextureIAI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56859) [Address] EAT @iexplore.exe (GdipDeleteBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D958) [Address] EAT @iexplore.exe (GdipDeleteCachedBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54BEC) [Address] EAT @iexplore.exe (GdipDeleteCustomLineCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43069) [Address] EAT @iexplore.exe (GdipDeleteEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46EFA) [Address] EAT @iexplore.exe (GdipDeleteFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53065) [Address] EAT @iexplore.exe (GdipDeleteFontFamily) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52922) [Address] EAT @iexplore.exe (GdipDeleteGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E485AA) [Address] EAT @iexplore.exe (GdipDeleteMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AB0E) [Address] EAT @iexplore.exe (GdipDeletePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E365EE) [Address] EAT @iexplore.exe (GdipDeletePathIter) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39B70) [Address] EAT @iexplore.exe (GdipDeletePen) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40C2B) [Address] EAT @iexplore.exe (GdipDeletePrivateFontCollection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53A7D) [Address] EAT @iexplore.exe (GdipDeleteRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BFE6) [Address] EAT @iexplore.exe (GdipDeleteStringFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54036) [Address] EAT @iexplore.exe (GdipDisposeImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44D5E) [Address] EAT @iexplore.exe (GdipDisposeImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4787F) [Address] EAT @iexplore.exe (GdipDrawArc) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A4A5) [Address] EAT @iexplore.exe (GdipDrawArcI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A5DF) [Address] EAT @iexplore.exe (GdipDrawBezier) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A658) [Address] EAT @iexplore.exe (GdipDrawBezierI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A7A0) [Address] EAT @iexplore.exe (GdipDrawBeziers) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A827) [Address] EAT @iexplore.exe (GdipDrawBeziersI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A951) [Address] EAT @iexplore.exe (GdipDrawCachedBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54C86) [Address] EAT @iexplore.exe (GdipDrawClosedCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BC79) [Address] EAT @iexplore.exe (GdipDrawClosedCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BEBC) [Address] EAT @iexplore.exe (GdipDrawClosedCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BFED) [Address] EAT @iexplore.exe (GdipDrawClosedCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BDA3) [Address] EAT @iexplore.exe (GdipDrawCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B581) [Address] EAT @iexplore.exe (GdipDrawCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B7C4) [Address] EAT @iexplore.exe (GdipDrawCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B8FC) [Address] EAT @iexplore.exe (GdipDrawCurve3) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BA1C) [Address] EAT @iexplore.exe (GdipDrawCurve3I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BB53) [Address] EAT @iexplore.exe (GdipDrawCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B6AB) [Address] EAT @iexplore.exe (GdipDrawDriverString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DA1A) [Address] EAT @iexplore.exe (GdipDrawEllipse) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AE82) [Address] EAT @iexplore.exe (GdipDrawEllipseI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AFA6) [Address] EAT @iexplore.exe (GdipDrawImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DF1E) [Address] EAT @iexplore.exe (GdipDrawImageFX) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4EB79) [Address] EAT @iexplore.exe (GdipDrawImageI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E099) [Address] EAT @iexplore.exe (GdipDrawImagePointRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E553) [Address] EAT @iexplore.exe (GdipDrawImagePointRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E6EF) [Address] EAT @iexplore.exe (GdipDrawImagePoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E2BF) [Address] EAT @iexplore.exe (GdipDrawImagePointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E417) [Address] EAT @iexplore.exe (GdipDrawImagePointsRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E78B) [Address] EAT @iexplore.exe (GdipDrawImagePointsRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E9EA) [Address] EAT @iexplore.exe (GdipDrawImageRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E0F5) [Address] EAT @iexplore.exe (GdipDrawImageRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E254) [Address] EAT @iexplore.exe (GdipDrawImageRectRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56CAE) [Address] EAT @iexplore.exe (GdipDrawImageRectRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56F04) [Address] EAT @iexplore.exe (GdipDrawLine) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A0D1) [Address] EAT @iexplore.exe (GdipDrawLineI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A1F5) [Address] EAT @iexplore.exe (GdipDrawLines) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A260) [Address] EAT @iexplore.exe (GdipDrawLinesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A38C) [Address] EAT @iexplore.exe (GdipDrawPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B407) [Address] EAT @iexplore.exe (GdipDrawPie) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B011) [Address] EAT @iexplore.exe (GdipDrawPieI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B14B) [Address] EAT @iexplore.exe (GdipDrawPolygon) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B1C4) [Address] EAT @iexplore.exe (GdipDrawPolygonI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B2EE) [Address] EAT @iexplore.exe (GdipDrawRectangle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AA8D) [Address] EAT @iexplore.exe (GdipDrawRectangleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4ABB1) [Address] EAT @iexplore.exe (GdipDrawRectangles) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AC1C) [Address] EAT @iexplore.exe (GdipDrawRectanglesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AD46) [Address] EAT @iexplore.exe (GdipDrawString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D512) [Address] EAT @iexplore.exe (GdipEmfToWmfBits) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54EB9) [Address] EAT @iexplore.exe (GdipEndContainer) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E510D0) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4ECBA) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4EE6B) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F0F8) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F2AC) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4EED3) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F084) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F417) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F5F7) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F8F5) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FAD8) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F680) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F860) [Address] EAT @iexplore.exe (GdipFillClosedCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CEEC) [Address] EAT @iexplore.exe (GdipFillClosedCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D13E) [Address] EAT @iexplore.exe (GdipFillClosedCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D275) [Address] EAT @iexplore.exe (GdipFillClosedCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D025) [Address] EAT @iexplore.exe (GdipFillEllipse) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CA23) [Address] EAT @iexplore.exe (GdipFillEllipseI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CB4E) [Address] EAT @iexplore.exe (GdipFillPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CD6F) [Address] EAT @iexplore.exe (GdipFillPie) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CBB9) [Address] EAT @iexplore.exe (GdipFillPieI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CCF6) [Address] EAT @iexplore.exe (GdipFillPolygon) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C591) [Address] EAT @iexplore.exe (GdipFillPolygon2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C7DD) [Address] EAT @iexplore.exe (GdipFillPolygon2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C90A) [Address] EAT @iexplore.exe (GdipFillPolygonI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C6C1) [Address] EAT @iexplore.exe (GdipFillRectangle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C1B5) [Address] EAT @iexplore.exe (GdipFillRectangleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C2E0) [Address] EAT @iexplore.exe (GdipFillRectangles) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C34B) [Address] EAT @iexplore.exe (GdipFillRectanglesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C478) [Address] EAT @iexplore.exe (GdipFillRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D398) [Address] EAT @iexplore.exe (GdipFindFirstImageItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45ABA) [Address] EAT @iexplore.exe (GdipFindNextImageItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45B60) [Address] EAT @iexplore.exe (GdipFlattenPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38C93) [Address] EAT @iexplore.exe (GdipFlush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48645) [Address] EAT @iexplore.exe (GdipFree) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52546) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapFillState) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43CA4) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43897) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapMiddleInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43B4D) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E439F2) [Address] EAT @iexplore.exe (GdipGetAllPropertyItems) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44AB3) [Address] EAT @iexplore.exe (GdipGetBrushType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D9F5) [Address] EAT @iexplore.exe (GdipGetCellAscent) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53456) [Address] EAT @iexplore.exe (GdipGetCellDescent) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E534F6) [Address] EAT @iexplore.exe (GdipGetClip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E504CC) [Address] EAT @iexplore.exe (GdipGetClipBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E505C4) [Address] EAT @iexplore.exe (GdipGetClipBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50677) [Address] EAT @iexplore.exe (GdipGetCompositingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E488EF) [Address] EAT @iexplore.exe (GdipGetCompositingQuality) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48A3F) [Address] EAT @iexplore.exe (GdipGetCustomLineCapBaseCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43485) [Address] EAT @iexplore.exe (GdipGetCustomLineCapBaseInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E435DC) [Address] EAT @iexplore.exe (GdipGetCustomLineCapStrokeCaps) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E431A9) [Address] EAT @iexplore.exe (GdipGetCustomLineCapStrokeJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43325) [Address] EAT @iexplore.exe (GdipGetCustomLineCapType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42FB2) [Address] EAT @iexplore.exe (GdipGetCustomLineCapWidthScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43733) [Address] EAT @iexplore.exe (GdipGetDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E530DD) [Address] EAT @iexplore.exe (GdipGetDpiX) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49BE3) [Address] EAT @iexplore.exe (GdipGetDpiY) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49C94) [Address] EAT @iexplore.exe (GdipGetEffectParameterSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46FCE) [Address] EAT @iexplore.exe (GdipGetEffectParameters) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47033) [Address] EAT @iexplore.exe (GdipGetEmHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E533B6) [Address] EAT @iexplore.exe (GdipGetEncoderParameterList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44145) [Address] EAT @iexplore.exe (GdipGetEncoderParameterListSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E440A4) [Address] EAT @iexplore.exe (GdipGetFamily) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54140) [Address] EAT @iexplore.exe (GdipGetFamilyName) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DE91) [Address] EAT @iexplore.exe (GdipGetFontCollectionFamilyCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53B31) [Address] EAT @iexplore.exe (GdipGetFontCollectionFamilyList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53BCD) [Address] EAT @iexplore.exe (GdipGetFontHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52DFB) [Address] EAT @iexplore.exe (GdipGetFontHeightGivenDPI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52F03) [Address] EAT @iexplore.exe (GdipGetFontSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52D5D) [Address] EAT @iexplore.exe (GdipGetFontStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52ABB) [Address] EAT @iexplore.exe (GdipGetFontUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5432A) [Address] EAT @iexplore.exe (GdipGetGenericFontFamilyMonospace) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52751) [Address] EAT @iexplore.exe (GdipGetGenericFontFamilySansSerif) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5265F) [Address] EAT @iexplore.exe (GdipGetGenericFontFamilySerif) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E526D8) [Address] EAT @iexplore.exe (GdipGetHatchBackgroundColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DC14) [Address] EAT @iexplore.exe (GdipGetHatchForegroundColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DB5E) [Address] EAT @iexplore.exe (GdipGetHatchStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DAA8) [Address] EAT @iexplore.exe (GdipGetHemfFromMetafile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E513A4) [Address] EAT @iexplore.exe (GdipGetImageAttributesAdjustedPalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48219) [Address] EAT @iexplore.exe (GdipGetImageBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44F73) [Address] EAT @iexplore.exe (GdipGetImageDecoders) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E520EC) [Address] EAT @iexplore.exe (GdipGetImageDecodersSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52063) [Address] EAT @iexplore.exe (GdipGetImageDimension) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45048) [Address] EAT @iexplore.exe (GdipGetImageEncoders) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52320) [Address] EAT @iexplore.exe (GdipGetImageEncodersSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52297) [Address] EAT @iexplore.exe (GdipGetImageFlags) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45459) [Address] EAT @iexplore.exe (GdipGetImageGraphicsContext) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44E9C) [Address] EAT @iexplore.exe (GdipGetImageHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E451DA) [Address] EAT @iexplore.exe (GdipGetImageHorizontalResolution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E452AF) [Address] EAT @iexplore.exe (GdipGetImageItemData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45C06) [Address] EAT @iexplore.exe (GdipGetImagePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E456DC) [Address] EAT @iexplore.exe (GdipGetImagePaletteSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45864) [Address] EAT @iexplore.exe (GdipGetImagePixelFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45607) [Address] EAT @iexplore.exe (GdipGetImageRawFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4552E) [Address] EAT @iexplore.exe (GdipGetImageThumbnail) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E459E3) [Address] EAT @iexplore.exe (GdipGetImageType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45933) [Address] EAT @iexplore.exe (GdipGetImageVerticalResolution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45384) [Address] EAT @iexplore.exe (GdipGetImageWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45105) [Address] EAT @iexplore.exe (GdipGetInterpolationMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49195) [Address] EAT @iexplore.exe (GdipGetLineBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E767) [Address] EAT @iexplore.exe (GdipGetLineBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E6B1) [Address] EAT @iexplore.exe (GdipGetLineColors) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E5F2) [Address] EAT @iexplore.exe (GdipGetLineGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E357EC) [Address] EAT @iexplore.exe (GdipGetLinePresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E90F) [Address] EAT @iexplore.exe (GdipGetLinePresetBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FC74) [Address] EAT @iexplore.exe (GdipGetLineRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F8E3) [Address] EAT @iexplore.exe (GdipGetLineRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F998) [Address] EAT @iexplore.exe (GdipGetLineSpacing) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53596) [Address] EAT @iexplore.exe (GdipGetLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E401D0) [Address] EAT @iexplore.exe (GdipGetLineWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4011D) [Address] EAT @iexplore.exe (GdipGetLogFontA) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52B59) [Address] EAT @iexplore.exe (GdipGetLogFontW) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52C5B) [Address] EAT @iexplore.exe (GdipGetMatrixElements) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B67E) [Address] EAT @iexplore.exe (GdipGetMetafileDownLevelRasterizationLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51F4B) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromEmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E511D9) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5123C) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromMetafile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51300) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5129D) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromWmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5116F) [Address] EAT @iexplore.exe (GdipGetNearestColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A01A) [Address] EAT @iexplore.exe (GdipGetPageScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49A8D) [Address] EAT @iexplore.exe (GdipGetPageUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4991E) [Address] EAT @iexplore.exe (GdipGetPathData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36CA4) [Address] EAT @iexplore.exe (GdipGetPathFillMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36B4A) [Address] EAT @iexplore.exe (GdipGetPathGradientBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FBA0) [Address] EAT @iexplore.exe (GdipGetPathGradientBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E6B1) [Address] EAT @iexplore.exe (GdipGetPathGradientCenterColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F067) [Address] EAT @iexplore.exe (GdipGetPathGradientCenterPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F500) [Address] EAT @iexplore.exe (GdipGetPathGradientCenterPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F5BA) [Address] EAT @iexplore.exe (GdipGetPathGradientFocusScales) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40744) [Address] EAT @iexplore.exe (GdipGetPathGradientGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FAED) [Address] EAT @iexplore.exe (GdipGetPathGradientPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F4BD) [Address] EAT @iexplore.exe (GdipGetPathGradientPointCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F776) [Address] EAT @iexplore.exe (GdipGetPathGradientPresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FD2E) [Address] EAT @iexplore.exe (GdipGetPathGradientPresetBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FC74) [Address] EAT @iexplore.exe (GdipGetPathGradientRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F8E3) [Address] EAT @iexplore.exe (GdipGetPathGradientRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F998) [Address] EAT @iexplore.exe (GdipGetPathGradientSurroundColorCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F829) [Address] EAT @iexplore.exe (GdipGetPathGradientSurroundColorsWithCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F1D3) [Address] EAT @iexplore.exe (GdipGetPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E401D0) [Address] EAT @iexplore.exe (GdipGetPathGradientWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4011D) [Address] EAT @iexplore.exe (GdipGetPathLastPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3711A) [Address] EAT @iexplore.exe (GdipGetPathPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E368FA) [Address] EAT @iexplore.exe (GdipGetPathPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36A06) [Address] EAT @iexplore.exe (GdipGetPathTypes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E367F1) [Address] EAT @iexplore.exe (GdipGetPathWorldBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E392AF) [Address] EAT @iexplore.exe (GdipGetPathWorldBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3947B) [Address] EAT @iexplore.exe (GdipGetPenBrushFill) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42462) [Address] EAT @iexplore.exe (GdipGetPenColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42297) [Address] EAT @iexplore.exe (GdipGetPenCompoundArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42C11) [Address] EAT @iexplore.exe (GdipGetPenCompoundCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42AA7) [Address] EAT @iexplore.exe (GdipGetPenCustomEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41856) [Address] EAT @iexplore.exe (GdipGetPenCustomStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41697) [Address] EAT @iexplore.exe (GdipGetPenDashArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E429ED) [Address] EAT @iexplore.exe (GdipGetPenDashCap197819) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4138A) [Address] EAT @iexplore.exe (GdipGetPenDashCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42883) [Address] EAT @iexplore.exe (GdipGetPenDashOffset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42735) [Address] EAT @iexplore.exe (GdipGetPenDashStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E425E4) [Address] EAT @iexplore.exe (GdipGetPenEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E412DA) [Address] EAT @iexplore.exe (GdipGetPenFillType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42527) [Address] EAT @iexplore.exe (GdipGetPenLineJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E414DF) [Address] EAT @iexplore.exe (GdipGetPenMiterLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E419B2) [Address] EAT @iexplore.exe (GdipGetPenMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41B05) [Address] EAT @iexplore.exe (GdipGetPenStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4122A) [Address] EAT @iexplore.exe (GdipGetPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41CBB) [Address] EAT @iexplore.exe (GdipGetPenUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40EF0) [Address] EAT @iexplore.exe (GdipGetPenWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40D81) [Address] EAT @iexplore.exe (GdipGetPixelOffsetMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48D3E) [Address] EAT @iexplore.exe (GdipGetPointCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3673E) [Address] EAT @iexplore.exe (GdipGetPropertyCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4479D) [Address] EAT @iexplore.exe (GdipGetPropertyIdList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44838) [Address] EAT @iexplore.exe (GdipGetPropertyItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44974) [Address] EAT @iexplore.exe (GdipGetPropertyItemSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E448D6) [Address] EAT @iexplore.exe (GdipGetPropertySize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44A15) [Address] EAT @iexplore.exe (GdipGetRegionBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C754) [Address] EAT @iexplore.exe (GdipGetRegionBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C876) [Address] EAT @iexplore.exe (GdipGetRegionData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D062) [Address] EAT @iexplore.exe (GdipGetRegionDataSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CF89) [Address] EAT @iexplore.exe (GdipGetRegionHRgn) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C9F1) [Address] EAT @iexplore.exe (GdipGetRegionScans) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D62C) [Address] EAT @iexplore.exe (GdipGetRegionScansCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D504) [Address] EAT @iexplore.exe (GdipGetRegionScansI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D755) [Address] EAT @iexplore.exe (GdipGetRenderingOrigin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4877D) [Address] EAT @iexplore.exe (GdipGetSmoothingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48BAF) [Address] EAT @iexplore.exe (GdipGetSolidFillColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DF44) [Address] EAT @iexplore.exe (GdipGetStringFormatAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52ABB) [Address] EAT @iexplore.exe (GdipGetStringFormatDigitSubstitution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E548AF) [Address] EAT @iexplore.exe (GdipGetStringFormatFlags) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54140) [Address] EAT @iexplore.exe (GdipGetStringFormatHotkeyPrefix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54469) [Address] EAT @iexplore.exe (GdipGetStringFormatLineAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5432A) [Address] EAT @iexplore.exe (GdipGetStringFormatMeasurableCharacterRangeCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54704) [Address] EAT @iexplore.exe (GdipGetStringFormatTabStopCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E545B7) [Address] EAT @iexplore.exe (GdipGetStringFormatTabStops) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54659) [Address] EAT @iexplore.exe (GdipGetStringFormatTrimming) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E549DF) [Address] EAT @iexplore.exe (GdipGetTextContrast) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48F4F) [Address] EAT @iexplore.exe (GdipGetTextRenderingHint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49000) [Address] EAT @iexplore.exe (GdipGetTextureImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DD6E) [Address] EAT @iexplore.exe (GdipGetTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E401D0) [Address] EAT @iexplore.exe (GdipGetTextureWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4011D) [Address] EAT @iexplore.exe (GdipGetVisibleClipBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50837) [Address] EAT @iexplore.exe (GdipGetVisibleClipBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E508EA) [Address] EAT @iexplore.exe (GdipGetWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49782) [Address] EAT @iexplore.exe (GdipGraphicsClear) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C10D) [Address] EAT @iexplore.exe (GdipGraphicsSetAbort) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47590) [Address] EAT @iexplore.exe (GdipImageForceValidation) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45CAC) [Address] EAT @iexplore.exe (GdipImageGetFrameCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E445B5) [Address] EAT @iexplore.exe (GdipImageGetFrameDimensionsCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44482) [Address] EAT @iexplore.exe (GdipImageGetFrameDimensionsList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4451A) [Address] EAT @iexplore.exe (GdipImageRotateFlip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44705) [Address] EAT @iexplore.exe (GdipImageSelectActiveFrame) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44650) [Address] EAT @iexplore.exe (GdipImageSetAbort) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E474EA) [Address] EAT @iexplore.exe (GdipInitializePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4718C) [Address] EAT @iexplore.exe (GdipInvertMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B0F4) [Address] EAT @iexplore.exe (GdipIsClipEmpty) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50782) [Address] EAT @iexplore.exe (GdipIsEmptyRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CB35) [Address] EAT @iexplore.exe (GdipIsEqualRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CDC5) [Address] EAT @iexplore.exe (GdipIsInfiniteRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CC7D) [Address] EAT @iexplore.exe (GdipIsMatrixEqual) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B899) [Address] EAT @iexplore.exe (GdipIsMatrixIdentity) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B7E6) [Address] EAT @iexplore.exe (GdipIsMatrixInvertible) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B731) [Address] EAT @iexplore.exe (GdipIsOutlineVisiblePathPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3982D) [Address] EAT @iexplore.exe (GdipIsOutlineVisiblePathPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39A55) [Address] EAT @iexplore.exe (GdipIsStyleAvailable) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53317) [Address] EAT @iexplore.exe (GdipIsVisibleClipEmpty) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E509F5) [Address] EAT @iexplore.exe (GdipIsVisiblePathPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39647) [Address] EAT @iexplore.exe (GdipIsVisiblePathPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E397CE) [Address] EAT @iexplore.exe (GdipIsVisiblePoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50AAA) [Address] EAT @iexplore.exe (GdipIsVisiblePointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50B6F) [Address] EAT @iexplore.exe (GdipIsVisibleRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50BCB) [Address] EAT @iexplore.exe (GdipIsVisibleRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50C9F) [Address] EAT @iexplore.exe (GdipIsVisibleRegionPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D155) [Address] EAT @iexplore.exe (GdipIsVisibleRegionPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D2C0) [Address] EAT @iexplore.exe (GdipIsVisibleRegionRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D31F) [Address] EAT @iexplore.exe (GdipIsVisibleRegionRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D496) [Address] EAT @iexplore.exe (GdipLoadImageFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43E2B) [Address] EAT @iexplore.exe (GdipLoadImageFromFileICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43FD1) [Address] EAT @iexplore.exe (GdipLoadImageFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43D58) [Address] EAT @iexplore.exe (GdipLoadImageFromStreamICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43EFE) [Address] EAT @iexplore.exe (GdipMeasureCharacterRanges) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D896) [Address] EAT @iexplore.exe (GdipMeasureDriverString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DC8D) [Address] EAT @iexplore.exe (GdipMeasureString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D6FB) [Address] EAT @iexplore.exe (GdipMultiplyLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40485) [Address] EAT @iexplore.exe (GdipMultiplyMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AC7D) [Address] EAT @iexplore.exe (GdipMultiplyPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40485) [Address] EAT @iexplore.exe (GdipMultiplyPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41E61) [Address] EAT @iexplore.exe (GdipMultiplyTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40485) [Address] EAT @iexplore.exe (GdipMultiplyWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E493D4) [Address] EAT @iexplore.exe (GdipNewInstalledFontCollection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53936) [Address] EAT @iexplore.exe (GdipNewPrivateFontCollection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E539B9) [Address] EAT @iexplore.exe (GdipPathIterCopyData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A586) [Address] EAT @iexplore.exe (GdipPathIterEnumerate) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A481) [Address] EAT @iexplore.exe (GdipPathIterGetCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A0EA) [Address] EAT @iexplore.exe (GdipPathIterGetSubpathCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A1A7) [Address] EAT @iexplore.exe (GdipPathIterHasCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A321) [Address] EAT @iexplore.exe (GdipPathIterIsValid) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A264) [Address] EAT @iexplore.exe (GdipPathIterNextMarker) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39F2B) [Address] EAT @iexplore.exe (GdipPathIterNextMarkerPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A02A) [Address] EAT @iexplore.exe (GdipPathIterNextPathType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39E0D) [Address] EAT @iexplore.exe (GdipPathIterNextSubpath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39C0A) [Address] EAT @iexplore.exe (GdipPathIterNextSubpathPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39D28) [Address] EAT @iexplore.exe (GdipPathIterRewind) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A3D2) [Address] EAT @iexplore.exe (GdipPlayMetafileRecord) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FC76) [Address] EAT @iexplore.exe (GdipPlayTSClientRecord) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E551D7) [Address] EAT @iexplore.exe (GdipPrivateAddFontFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53C82) [Address] EAT @iexplore.exe (GdipPrivateAddMemoryFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53D20) [Address] EAT @iexplore.exe (GdipRecordMetafile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51898) [Address] EAT @iexplore.exe (GdipRecordMetafileFileName) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51A6D) [Address] EAT @iexplore.exe (GdipRecordMetafileFileNameI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51BA5) [Address] EAT @iexplore.exe (GdipRecordMetafileI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E519B7) [Address] EAT @iexplore.exe (GdipRecordMetafileStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51C5E) [Address] EAT @iexplore.exe (GdipRecordMetafileStreamI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51D96) [Address] EAT @iexplore.exe (GdipReleaseDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E531A4) [Address] EAT @iexplore.exe (GdipRemovePropertyItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44B54) [Address] EAT @iexplore.exe (GdipResetClip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50328) [Address] EAT @iexplore.exe (GdipResetImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E479D5) [Address] EAT @iexplore.exe (GdipResetLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E403E2) [Address] EAT @iexplore.exe (GdipResetPageTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49878) [Address] EAT @iexplore.exe (GdipResetPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3669B) [Address] EAT @iexplore.exe (GdipResetPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E403E2) [Address] EAT @iexplore.exe (GdipResetPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41DC1) [Address] EAT @iexplore.exe (GdipResetTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E403E2) [Address] EAT @iexplore.exe (GdipResetWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49336) [Address] EAT @iexplore.exe (GdipRestoreGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50DBF) [Address] EAT @iexplore.exe (GdipReversePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37077) [Address] EAT @iexplore.exe (GdipRotateLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40677) [Address] EAT @iexplore.exe (GdipRotateMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AF5C) [Address] EAT @iexplore.exe (GdipRotatePathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40677) [Address] EAT @iexplore.exe (GdipRotatePenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42123) [Address] EAT @iexplore.exe (GdipRotateTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40677) [Address] EAT @iexplore.exe (GdipRotateWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E496BA) [Address] EAT @iexplore.exe (GdipSaveAdd) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4433D) [Address] EAT @iexplore.exe (GdipSaveAddImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E443DB) [Address] EAT @iexplore.exe (GdipSaveGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50D0A) [Address] EAT @iexplore.exe (GdipSaveImageToFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44293) [Address] EAT @iexplore.exe (GdipSaveImageToStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E441E9) [Address] EAT @iexplore.exe (GdipScaleLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4059E) [Address] EAT @iexplore.exe (GdipScaleMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AE8A) [Address] EAT @iexplore.exe (GdipScalePathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4059E) [Address] EAT @iexplore.exe (GdipScalePenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4204D) [Address] EAT @iexplore.exe (GdipScaleTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4059E) [Address] EAT @iexplore.exe (GdipScaleWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E495E6) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapFillState) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43C01) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E437F0) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapMiddleInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43AA6) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4394B) [Address] EAT @iexplore.exe (GdipSetClipGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FD64) [Address] EAT @iexplore.exe (GdipSetClipHrgn) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5023B) [Address] EAT @iexplore.exe (GdipSetClipPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FFDA) [Address] EAT @iexplore.exe (GdipSetClipRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FE90) [Address] EAT @iexplore.exe (GdipSetClipRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FF6F) [Address] EAT @iexplore.exe (GdipSetClipRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5010D) [Address] EAT @iexplore.exe (GdipSetCompositingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48850) [Address] EAT @iexplore.exe (GdipSetCompositingQuality) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E489A0) [Address] EAT @iexplore.exe (GdipSetCustomLineCapBaseCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E433E2) [Address] EAT @iexplore.exe (GdipSetCustomLineCapBaseInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43542) [Address] EAT @iexplore.exe (GdipSetCustomLineCapStrokeCaps) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43103) [Address] EAT @iexplore.exe (GdipSetCustomLineCapStrokeJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4328B) [Address] EAT @iexplore.exe (GdipSetCustomLineCapWidthScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43699) [Address] EAT @iexplore.exe (GdipSetEffectParameters) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46F65) [Address] EAT @iexplore.exe (GdipSetEmpty) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C11E) [Address] EAT @iexplore.exe (GdipSetImageAttributesCachedBackground) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E480CD) [Address] EAT @iexplore.exe (GdipSetImageAttributesColorKeys) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47DA9) [Address] EAT @iexplore.exe (GdipSetImageAttributesColorMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47A92) [Address] EAT @iexplore.exe (GdipSetImageAttributesGamma) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47C22) [Address] EAT @iexplore.exe (GdipSetImageAttributesNoOp) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47CE9) [Address] EAT @iexplore.exe (GdipSetImageAttributesOutputChannel) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47E81) [Address] EAT @iexplore.exe (GdipSetImageAttributesOutputChannelColorProfile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47F44) [Address] EAT @iexplore.exe (GdipSetImageAttributesRemapTable) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48007) [Address] EAT @iexplore.exe (GdipSetImageAttributesThreshold) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47B5B) [Address] EAT @iexplore.exe (GdipSetImageAttributesToIdentity) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47918) [Address] EAT @iexplore.exe (GdipSetImageAttributesWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48170) [Address] EAT @iexplore.exe (GdipSetImagePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45796) [Address] EAT @iexplore.exe (GdipSetInfinite) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C080) [Address] EAT @iexplore.exe (GdipSetInterpolationMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E490B1) [Address] EAT @iexplore.exe (GdipSetLineBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E83B) [Address] EAT @iexplore.exe (GdipSetLineColors) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E53D) [Address] EAT @iexplore.exe (GdipSetLineGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E35793) [Address] EAT @iexplore.exe (GdipSetLineLinearBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EE2A) [Address] EAT @iexplore.exe (GdipSetLinePresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EB24) [Address] EAT @iexplore.exe (GdipSetLineSigmaBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ED78) [Address] EAT @iexplore.exe (GdipSetLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E402D9) [Address] EAT @iexplore.exe (GdipSetLineWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EEDC) [Address] EAT @iexplore.exe (GdipSetMatrixElements) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ABB9) [Address] EAT @iexplore.exe (GdipSetMetafileDownLevelRasterizationLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51E4F) [Address] EAT @iexplore.exe (GdipSetPageScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49B3E) [Address] EAT @iexplore.exe (GdipSetPageUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E499CF) [Address] EAT @iexplore.exe (GdipSetPathFillMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36C00) [Address] EAT @iexplore.exe (GdipSetPathGradientBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E83B) [Address] EAT @iexplore.exe (GdipSetPathGradientCenterColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F12F) [Address] EAT @iexplore.exe (GdipSetPathGradientCenterPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F64E) [Address] EAT @iexplore.exe (GdipSetPathGradientCenterPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F708) [Address] EAT @iexplore.exe (GdipSetPathGradientFocusScales) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40829) [Address] EAT @iexplore.exe (GdipSetPathGradientGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FA50) [Address] EAT @iexplore.exe (GdipSetPathGradientLinearBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EE2A) [Address] EAT @iexplore.exe (GdipSetPathGradientPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F4BD) [Address] EAT @iexplore.exe (GdipSetPathGradientPresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FEDA) [Address] EAT @iexplore.exe (GdipSetPathGradientSigmaBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ED78) [Address] EAT @iexplore.exe (GdipSetPathGradientSurroundColorsWithCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F301) [Address] EAT @iexplore.exe (GdipSetPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E402D9) [Address] EAT @iexplore.exe (GdipSetPathGradientWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DCCA) [Address] EAT @iexplore.exe (GdipSetPathMarker) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36F31) [Address] EAT @iexplore.exe (GdipSetPenBrushFill) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42357) [Address] EAT @iexplore.exe (GdipSetPenColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E421ED) [Address] EAT @iexplore.exe (GdipSetPenCompoundArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42B57) [Address] EAT @iexplore.exe (GdipSetPenCustomEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4174E) [Address] EAT @iexplore.exe (GdipSetPenCustomStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4158F) [Address] EAT @iexplore.exe (GdipSetPenDashArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42933) [Address] EAT @iexplore.exe (GdipSetPenDashCap197819) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41189) [Address] EAT @iexplore.exe (GdipSetPenDashOffset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E427E5) [Address] EAT @iexplore.exe (GdipSetPenDashStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42694) [Address] EAT @iexplore.exe (GdipSetPenEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E410E8) [Address] EAT @iexplore.exe (GdipSetPenLineCap197819) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40FA0) [Address] EAT @iexplore.exe (GdipSetPenLineJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41441) [Address] EAT @iexplore.exe (GdipSetPenMiterLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4190D) [Address] EAT @iexplore.exe (GdipSetPenMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41A62) [Address] EAT @iexplore.exe (GdipSetPenStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41047) [Address] EAT @iexplore.exe (GdipSetPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41BB5) [Address] EAT @iexplore.exe (GdipSetPenUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40E31) [Address] EAT @iexplore.exe (GdipSetPenWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40CE3) [Address] EAT @iexplore.exe (GdipSetPixelOffsetMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48C85) [Address] EAT @iexplore.exe (GdipSetPropertyItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44BEF) [Address] EAT @iexplore.exe (GdipSetRenderingOrigin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E486DB) [Address] EAT @iexplore.exe (GdipSetSmoothingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48AF0) [Address] EAT @iexplore.exe (GdipSetSolidFillColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DEA1) [Address] EAT @iexplore.exe (GdipSetStringFormatAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E541DE) [Address] EAT @iexplore.exe (GdipSetStringFormatDigitSubstitution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5481E) [Address] EAT @iexplore.exe (GdipSetStringFormatFlags) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E540B4) [Address] EAT @iexplore.exe (GdipSetStringFormatHotkeyPrefix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E543C8) [Address] EAT @iexplore.exe (GdipSetStringFormatLineAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54284) [Address] EAT @iexplore.exe (GdipSetStringFormatMeasurableCharacterRanges) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54786) [Address] EAT @iexplore.exe (GdipSetStringFormatTabStops) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5450B) [Address] EAT @iexplore.exe (GdipSetStringFormatTrimming) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54940) [Address] EAT @iexplore.exe (GdipSetTextContrast) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48EAE) [Address] EAT @iexplore.exe (GdipSetTextRenderingHint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48DEF) [Address] EAT @iexplore.exe (GdipSetTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E402D9) [Address] EAT @iexplore.exe (GdipSetTextureWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DCCA) [Address] EAT @iexplore.exe (GdipSetWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49232) [Address] EAT @iexplore.exe (GdipShearMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B022) [Address] EAT @iexplore.exe (GdipStartPathFigure) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36D4A) [Address] EAT @iexplore.exe (GdipStringFormatGetGenericDefault) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53E91) [Address] EAT @iexplore.exe (GdipStringFormatGetGenericTypographic) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53F14) [Address] EAT @iexplore.exe (GdipTestControl) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54E42) [Address] EAT @iexplore.exe (GdipTransformMatrixPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B192) [Address] EAT @iexplore.exe (GdipTransformMatrixPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B24B) [Address] EAT @iexplore.exe (GdipTransformPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E391A8) [Address] EAT @iexplore.exe (GdipTransformPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49D45) [Address] EAT @iexplore.exe (GdipTransformPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49E06) [Address] EAT @iexplore.exe (GdipTransformRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C64E) [Address] EAT @iexplore.exe (GdipTranslateClip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E503C6) [Address] EAT @iexplore.exe (GdipTranslateClipI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50473) [Address] EAT @iexplore.exe (GdipTranslateLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EF8E) [Address] EAT @iexplore.exe (GdipTranslateMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ADB8) [Address] EAT @iexplore.exe (GdipTranslatePathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EF8E) [Address] EAT @iexplore.exe (GdipTranslatePenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41F77) [Address] EAT @iexplore.exe (GdipTranslateRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C56E) [Address] EAT @iexplore.exe (GdipTranslateRegionI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C5F5) [Address] EAT @iexplore.exe (GdipTranslateTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EF8E) [Address] EAT @iexplore.exe (GdipTranslateWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49512) [Address] EAT @iexplore.exe (GdipVectorTransformMatrixPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B3C1) [Address] EAT @iexplore.exe (GdipVectorTransformMatrixPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B47A) [Address] EAT @iexplore.exe (GdipWarpPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39048) [Address] EAT @iexplore.exe (GdipWidenPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38EC5) [Address] EAT @iexplore.exe (GdipWindingModeOutline) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38DAB) [Address] EAT @iexplore.exe (GdiplusNotificationHook) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36189) [Address] EAT @iexplore.exe (GdiplusNotificationUnhook) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36205) [Address] EAT @iexplore.exe (GdiplusShutdown) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E356EC) [Address] EAT @iexplore.exe (GdiplusStartup) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3562E) [Address] EAT @iexplore.exe (BeginBufferedAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB09AE) [Address] EAT @iexplore.exe (BeginBufferedPaint) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA49A1) [Address] EAT @iexplore.exe (BeginPanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD0731) [Address] EAT @iexplore.exe (BufferedPaintClear) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA6395) [Address] EAT @iexplore.exe (BufferedPaintInit) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA940E) [Address] EAT @iexplore.exe (BufferedPaintRenderAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB08ED) [Address] EAT @iexplore.exe (BufferedPaintSetAlpha) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBE6B3) [Address] EAT @iexplore.exe (BufferedPaintStopAllAnimations) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBD395) [Address] EAT @iexplore.exe (BufferedPaintUnInit) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA94AB) [Address] EAT @iexplore.exe (CloseThemeData) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA6A18) [Address] EAT @iexplore.exe (DrawThemeBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA3982) [Address] EAT @iexplore.exe (DrawThemeBackgroundEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBD9DA) [Address] EAT @iexplore.exe (DrawThemeEdge) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3B52) [Address] EAT @iexplore.exe (DrawThemeIcon) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD35E7) [Address] EAT @iexplore.exe (DrawThemeParentBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA53E5) [Address] EAT @iexplore.exe (DrawThemeParentBackgroundEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA51BF) [Address] EAT @iexplore.exe (DrawThemeText) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA4EA1) [Address] EAT @iexplore.exe (DrawThemeTextEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA63E6) [Address] EAT @iexplore.exe (EnableThemeDialogTexture) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAFCAF) [Address] EAT @iexplore.exe (EnableTheming) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2FEB) [Address] EAT @iexplore.exe (EndBufferedAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA3F9A) [Address] EAT @iexplore.exe (EndBufferedPaint) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA3F9A) [Address] EAT @iexplore.exe (EndPanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD06CC) [Address] EAT @iexplore.exe (GetBufferedPaintBits) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA4BAF) [Address] EAT @iexplore.exe (GetBufferedPaintDC) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB04BC) [Address] EAT @iexplore.exe (GetBufferedPaintTargetDC) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB0473) [Address] EAT @iexplore.exe (GetBufferedPaintTargetRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2E7F) [Address] EAT @iexplore.exe (GetCurrentThemeName) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB05DD) [Address] EAT @iexplore.exe (GetThemeAppProperties) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB0FB1) [Address] EAT @iexplore.exe (GetThemeBackgroundContentRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FACD2E) [Address] EAT @iexplore.exe (GetThemeBackgroundExtent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF8BF) [Address] EAT @iexplore.exe (GetThemeBackgroundRegion) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB165D) [Address] EAT @iexplore.exe (GetThemeBitmap) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FABF93) [Address] EAT @iexplore.exe (GetThemeBool) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA7C1F) [Address] EAT @iexplore.exe (GetThemeColor) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA616C) [Address] EAT @iexplore.exe (GetThemeDocumentationProperty) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2932) [Address] EAT @iexplore.exe (GetThemeEnumValue) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA616C) [Address] EAT @iexplore.exe (GetThemeFilename) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2412) [Address] EAT @iexplore.exe (GetThemeFont) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAFF21) [Address] EAT @iexplore.exe (GetThemeInt) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA616C) [Address] EAT @iexplore.exe (GetThemeIntList) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD23B1) [Address] EAT @iexplore.exe (GetThemeMargins) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA86E9) [Address] EAT @iexplore.exe (GetThemeMetric) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB06E2) [Address] EAT @iexplore.exe (GetThemePartSize) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FACDB1) [Address] EAT @iexplore.exe (GetThemePosition) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2350) [Address] EAT @iexplore.exe (GetThemePropertyOrigin) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3FBB) [Address] EAT @iexplore.exe (GetThemeRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB3611) [Address] EAT @iexplore.exe (GetThemeStream) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB39D9) [Address] EAT @iexplore.exe (GetThemeString) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD22E4) [Address] EAT @iexplore.exe (GetThemeSysBool) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD3172) [Address] EAT @iexplore.exe (GetThemeSysColor) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3274) [Address] EAT @iexplore.exe (GetThemeSysColorBrush) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD301E) [Address] EAT @iexplore.exe (GetThemeSysFont) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD29C4) [Address] EAT @iexplore.exe (GetThemeSysInt) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2BD3) [Address] EAT @iexplore.exe (GetThemeSysSize) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD320B) [Address] EAT @iexplore.exe (GetThemeSysString) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2B3F) [Address] EAT @iexplore.exe (GetThemeTextExtent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA2D57) [Address] EAT @iexplore.exe (GetThemeTextMetrics) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF992) [Address] EAT @iexplore.exe (GetThemeTransitionDuration) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB1081) [Address] EAT @iexplore.exe (GetWindowTheme) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FADF46) [Address] EAT @iexplore.exe (HitTestThemeBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB3CE3) [Address] EAT @iexplore.exe (IsAppThemed) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF869) [Address] EAT @iexplore.exe (IsCompositionActive) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA2E9A) [Address] EAT @iexplore.exe (IsThemeActive) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF785) [Address] EAT @iexplore.exe (IsThemeBackgroundPartiallyTransparent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA60AB) [Address] EAT @iexplore.exe (IsThemeDialogTextureEnabled) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD312B) [Address] EAT @iexplore.exe (IsThemePartDefined) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA85B4) [Address] EAT @iexplore.exe (OpenThemeData) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA73D2) [Address] EAT @iexplore.exe (OpenThemeDataEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3D43) [Address] EAT @iexplore.exe (SetThemeAppProperties) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD3296) [Address] EAT @iexplore.exe (SetWindowTheme) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB0134) [Address] EAT @iexplore.exe (SetWindowThemeAttribute) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBCFE6) [Address] EAT @iexplore.exe (ThemeInitApiHook) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAB176) [Address] EAT @iexplore.exe (UpdatePanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD068D) [Address] EAT @iexplore.exe (0001) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE000) [Address] EAT @iexplore.exe (0002) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C58C0) [Address] EAT @iexplore.exe (0003) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE0C0) [Address] EAT @iexplore.exe (0004) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C5310) [Address] EAT @iexplore.exe (0005) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDBE0) [Address] EAT @iexplore.exe (0006) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDB10) [Address] EAT @iexplore.exe (0007) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4110) [Address] EAT @iexplore.exe (0008) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4160) [Address] EAT @iexplore.exe (0009) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C41A0) [Address] EAT @iexplore.exe (000a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C45E0) [Address] EAT @iexplore.exe (000b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C44F0) [Address] EAT @iexplore.exe (000c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4460) [Address] EAT @iexplore.exe (000d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C43F0) [Address] EAT @iexplore.exe (000e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4370) [Address] EAT @iexplore.exe (000f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C42E0) [Address] EAT @iexplore.exe (0010) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDD40) [Address] EAT @iexplore.exe (0011) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDD30) [Address] EAT @iexplore.exe (0012) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9FD0) [Address] EAT @iexplore.exe (0013) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B5010) [Address] EAT @iexplore.exe (0014) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDDD0) [Address] EAT @iexplore.exe (0015) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDDC0) [Address] EAT @iexplore.exe (0016) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4E80) [Address] EAT @iexplore.exe (0017) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C28B0) [Address] EAT @iexplore.exe (0018) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4F60) [Address] EAT @iexplore.exe (0019) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6070) [Address] EAT @iexplore.exe (001a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6130) [Address] EAT @iexplore.exe (001b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C62D0) [Address] EAT @iexplore.exe (001c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDEF0) [Address] EAT @iexplore.exe (001d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDE40) [Address] EAT @iexplore.exe (001e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6500) [Address] EAT @iexplore.exe (001f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0970) [Address] EAT @iexplore.exe (0020) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0960) [Address] EAT @iexplore.exe (0021) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE370) [Address] EAT @iexplore.exe (0022) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4D70) [Address] EAT @iexplore.exe (0023) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2860) [Address] EAT @iexplore.exe (0024) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2980) [Address] EAT @iexplore.exe (0025) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D09E0) [Address] EAT @iexplore.exe (0026) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4A90) [Address] EAT @iexplore.exe (0027) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4C30) [Address] EAT @iexplore.exe (0028) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C5140) [Address] EAT @iexplore.exe (0029) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C51E0) [Address] EAT @iexplore.exe (002a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8A60) [Address] EAT @iexplore.exe (002b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDB80) [Address] EAT @iexplore.exe (002c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C41F0) [Address] EAT @iexplore.exe (002d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4570) [Address] EAT @iexplore.exe (002e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4570) [Address] EAT @iexplore.exe (002f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDCE0) [Address] EAT @iexplore.exe (0030) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDDB0) [Address] EAT @iexplore.exe (0031) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2570) [Address] EAT @iexplore.exe (0032) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6100) [Address] EAT @iexplore.exe (0033) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C61B0) [Address] EAT @iexplore.exe (0034) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6350) [Address] EAT @iexplore.exe (0035) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDEA0) [Address] EAT @iexplore.exe (0036) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6550) [Address] EAT @iexplore.exe (0037) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0950) [Address] EAT @iexplore.exe (0038) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE390) [Address] EAT @iexplore.exe (0039) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2490) [Address] EAT @iexplore.exe (003a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4B00) [Address] EAT @iexplore.exe (003b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4CA0) [Address] EAT @iexplore.exe (003c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4F80) [Address] EAT @iexplore.exe (003d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4F80) [Address] EAT @iexplore.exe (003e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDC50) [Address] EAT @iexplore.exe (003f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4140) [Address] EAT @iexplore.exe (0040) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4140) [Address] EAT @iexplore.exe (0041) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4140) [Address] EAT @iexplore.exe (0042) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDF50) [Address] EAT @iexplore.exe (0043) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4FE0) [Address] EAT @iexplore.exe (0044) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDF50) [Address] EAT @iexplore.exe (0045) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4F20) [Address] EAT @iexplore.exe (0046) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4F80) [Address] EAT @iexplore.exe (0047) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDF50) [Address] EAT @iexplore.exe (0048) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCEE0) [Address] EAT @iexplore.exe (0049) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDF50) [Address] EAT @iexplore.exe (004a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE250) [Address] EAT @iexplore.exe (004b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4DC0) [Address] EAT @iexplore.exe (004c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4FE0) [Address] EAT @iexplore.exe (004d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4700) [Address] EAT @iexplore.exe (004e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4740) [Address] EAT @iexplore.exe (004f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA0C0) [Address] EAT @iexplore.exe (0050) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA020) [Address] EAT @iexplore.exe (0051) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B93F0) [Address] EAT @iexplore.exe (0052) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B93F0) [Address] EAT @iexplore.exe (0053) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9110) [Address] EAT @iexplore.exe (0054) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9210) [Address] EAT @iexplore.exe (0055) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9FB0) [Address] EAT @iexplore.exe (0056) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9FC0) [Address] EAT @iexplore.exe (0057) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8DD0) [Address] EAT @iexplore.exe (0058) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9310) [Address] EAT @iexplore.exe (0059) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8770) [Address] EAT @iexplore.exe (005a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8BA0) [Address] EAT @iexplore.exe (005b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B99C0) [Address] EAT @iexplore.exe (005c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9C40) [Address] EAT @iexplore.exe (005d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8AF0) [Address] EAT @iexplore.exe (005e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8C90) [Address] EAT @iexplore.exe (005f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8800) [Address] EAT @iexplore.exe (0060) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6580) [Address] EAT @iexplore.exe (0061) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B86E0) [Address] EAT @iexplore.exe (0062) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F334C) [Address] EAT @iexplore.exe (0063) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F3364) [Address] EAT @iexplore.exe (0064) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F330C) [Address] EAT @iexplore.exe (0065) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F41F4) [Address] EAT @iexplore.exe (0066) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F4204) [Address] EAT @iexplore.exe (0067) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F41FC) [Address] EAT @iexplore.exe (0068) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F3318) [Address] EAT @iexplore.exe (0069) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F3330) [Address] EAT @iexplore.exe (006a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F272C) [Address] EAT @iexplore.exe (006b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F4450) [Address] EAT @iexplore.exe (006c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F47B0) [Address] EAT @iexplore.exe (006d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F484C) [Address] EAT @iexplore.exe (006e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F333C) [Address] EAT @iexplore.exe (006f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F6DD4) [Address] EAT @iexplore.exe (0070) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F2724) [Address] EAT @iexplore.exe (0071) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4EF0) [Address] EAT @iexplore.exe (0072) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4D10) [Address] EAT @iexplore.exe (0073) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4C50) [Address] EAT @iexplore.exe (0074) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE3E0) [Address] EAT @iexplore.exe (0075) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C60F0) [Address] EAT @iexplore.exe (0076) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4BA0) [Address] EAT @iexplore.exe (0077) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B43F0) [Address] EAT @iexplore.exe (0078) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4420) [Address] EAT @iexplore.exe (0079) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4AC0) [Address] EAT @iexplore.exe (007a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C46C0) [Address] EAT @iexplore.exe (007b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8670) [Address] EAT @iexplore.exe (007c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0C20) [Address] EAT @iexplore.exe (007d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D1190) [Address] EAT @iexplore.exe (007e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C46E0) [Address] EAT @iexplore.exe (007f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8FF0) [Address] EAT @iexplore.exe (0080) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7060) [Address] EAT @iexplore.exe (0081) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7010) [Address] EAT @iexplore.exe (0082) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7050) [Address] EAT @iexplore.exe (0083) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7020) [Address] EAT @iexplore.exe (0084) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7070) [Address] EAT @iexplore.exe (0085) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7030) [Address] EAT @iexplore.exe (0086) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE660) [Address] EAT @iexplore.exe (0087) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6040) [Address] EAT @iexplore.exe (0088) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C24C0) [Address] EAT @iexplore.exe (0089) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8EB0) [Address] EAT @iexplore.exe (008a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C51D0) [Address] EAT @iexplore.exe (008b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C62C0) [Address] EAT @iexplore.exe (008c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0E30) [Address] EAT @iexplore.exe (008d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8970) [Address] EAT @iexplore.exe (008e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2660) [Address] EAT @iexplore.exe (008f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C26E0) [Address] EAT @iexplore.exe (0090) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2A90) [Address] EAT @iexplore.exe (0091) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4720) [Address] EAT @iexplore.exe (0092) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4B20) [Address] EAT @iexplore.exe (0093) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4CC0) [Address] EAT @iexplore.exe (0094) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9FE0) [Address] EAT @iexplore.exe (0095) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4220) [Address] EAT @iexplore.exe (0096) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B9F40) [Address] EAT @iexplore.exe (0097) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2740) [Address] EAT @iexplore.exe (0098) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4E70) [Address] EAT @iexplore.exe (0099) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2520) [Address] EAT @iexplore.exe (009a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C46B0) [Address] EAT @iexplore.exe (009b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C46B0) [Address] EAT @iexplore.exe (009c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0B10) [Address] EAT @iexplore.exe (009d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4B50) [Address] EAT @iexplore.exe (009e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4D30) [Address] EAT @iexplore.exe (009f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2A50) [Address] EAT @iexplore.exe (00a0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0A80) [Address] EAT @iexplore.exe (00a1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2A10) [Address] EAT @iexplore.exe (00a2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8510) [Address] EAT @iexplore.exe (00a3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BDCF0) [Address] EAT @iexplore.exe (00a4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C51C0) [Address] EAT @iexplore.exe (00a5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C6230) [Address] EAT @iexplore.exe (00a6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE390) [Address] EAT @iexplore.exe (00a7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C24F0) [Address] EAT @iexplore.exe (00a8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C51B0) [Address] EAT @iexplore.exe (00a9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C51B0) [Address] EAT @iexplore.exe (00aa) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B97D0) [Address] EAT @iexplore.exe (00ab) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8F20) [Address] EAT @iexplore.exe (00ac) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C24A0) [Address] EAT @iexplore.exe (00ad) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4220) [Address] EAT @iexplore.exe (00ae) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C62B0) [Address] EAT @iexplore.exe (00af) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4230) [Address] EAT @iexplore.exe (00b0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0A60) [Address] EAT @iexplore.exe (00b1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0A40) [Address] EAT @iexplore.exe (00b2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4940) [Address] EAT @iexplore.exe (00b3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C29E0) [Address] EAT @iexplore.exe (00b4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C5250) [Address] EAT @iexplore.exe (00b5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C63D0) [Address] EAT @iexplore.exe (00b6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C30F0) [Address] EAT @iexplore.exe (00b7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3080) [Address] EAT @iexplore.exe (00b8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3180) [Address] EAT @iexplore.exe (00b9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3080) [Address] EAT @iexplore.exe (00ba) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2F90) [Address] EAT @iexplore.exe (00bb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3420) [Address] EAT @iexplore.exe (00bc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2F30) [Address] EAT @iexplore.exe (00bd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2EB0) [Address] EAT @iexplore.exe (00be) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2B10) [Address] EAT @iexplore.exe (00bf) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2B20) [Address] EAT @iexplore.exe (00c0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2BF0) [Address] EAT @iexplore.exe (00c1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2C80) [Address] EAT @iexplore.exe (00c2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2CA0) [Address] EAT @iexplore.exe (00c3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2B60) [Address] EAT @iexplore.exe (00c4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2CF0) [Address] EAT @iexplore.exe (00c5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2B90) [Address] EAT @iexplore.exe (00c6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2BC0) [Address] EAT @iexplore.exe (00c7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3230) [Address] EAT @iexplore.exe (00c8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3250) [Address] EAT @iexplore.exe (00c9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3320) [Address] EAT @iexplore.exe (00ca) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C31F0) [Address] EAT @iexplore.exe (00cb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3210) [Address] EAT @iexplore.exe (00cc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3280) [Address] EAT @iexplore.exe (00cd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C32C0) [Address] EAT @iexplore.exe (00ce) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2D80) [Address] EAT @iexplore.exe (00cf) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2DB0) [Address] EAT @iexplore.exe (00d0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2DF0) [Address] EAT @iexplore.exe (00d1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4290) [Address] EAT @iexplore.exe (00d2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4360) [Address] EAT @iexplore.exe (00d3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B42E0) [Address] EAT @iexplore.exe (00d4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B4310) [Address] EAT @iexplore.exe (00d5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CD880) [Address] EAT @iexplore.exe (00d6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8A40) [Address] EAT @iexplore.exe (00d7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB850) [Address] EAT @iexplore.exe (00d8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x7230D490) [Address] EAT @iexplore.exe (00d9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x7230D4AC) [Address] EAT @iexplore.exe (00da) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x7230D4BC) [Address] EAT @iexplore.exe (00db) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B7CD0) [Address] EAT @iexplore.exe (00dc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B7CA0) [Address] EAT @iexplore.exe (00dd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B7BB0) [Address] EAT @iexplore.exe (00de) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B7E00) [Address] EAT @iexplore.exe (00df) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B7C20) [Address] EAT @iexplore.exe (00e0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C95B0) [Address] EAT @iexplore.exe (00e1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA330) [Address] EAT @iexplore.exe (00e2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA470) [Address] EAT @iexplore.exe (00e3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2F60) [Address] EAT @iexplore.exe (00e4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B3100) [Address] EAT @iexplore.exe (00e5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B3080) [Address] EAT @iexplore.exe (00e6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2FD0) [Address] EAT @iexplore.exe (00e7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2FA0) [Address] EAT @iexplore.exe (00e8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B3140) [Address] EAT @iexplore.exe (00e9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2F40) [Address] EAT @iexplore.exe (00ea) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA2C0) [Address] EAT @iexplore.exe (00eb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA170) [Address] EAT @iexplore.exe (00ec) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA700) [Address] EAT @iexplore.exe (00ed) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA450) [Address] EAT @iexplore.exe (00ee) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EAC50) [Address] EAT @iexplore.exe (00ef) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EBD70) [Address] EAT @iexplore.exe (00f0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EF2F0) [Address] EAT @iexplore.exe (00f1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EDA40) [Address] EAT @iexplore.exe (00f2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EE0E0) [Address] EAT @iexplore.exe (00f3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EE850) [Address] EAT @iexplore.exe (00f4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA110) [Address] EAT @iexplore.exe (00f5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA0B0) [Address] EAT @iexplore.exe (00f6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EAF8E) [Address] EAT @iexplore.exe (00f7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722ED8E0) [Address] EAT @iexplore.exe (00f8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722ECC10) [Address] EAT @iexplore.exe (00f9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722ECFC0) [Address] EAT @iexplore.exe (00fa) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722ED390) [Address] EAT @iexplore.exe (00fb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EF450) [Address] EAT @iexplore.exe (00fc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA090) [Address] EAT @iexplore.exe (00fd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA9E0) [Address] EAT @iexplore.exe (00fe) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EA000) [Address] EAT @iexplore.exe (00ff) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA280) [Address] EAT @iexplore.exe (0100) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1FE0) [Address] EAT @iexplore.exe (0101) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2450) [Address] EAT @iexplore.exe (0102) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0820) [Address] EAT @iexplore.exe (0103) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC880) [Address] EAT @iexplore.exe (0104) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC5A0) [Address] EAT @iexplore.exe (0105) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC670) [Address] EAT @iexplore.exe (0106) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC7C0) [Address] EAT @iexplore.exe (0107) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1E10) [Address] EAT @iexplore.exe (0108) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1EF0) [Address] EAT @iexplore.exe (0109) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9590) [Address] EAT @iexplore.exe (010a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C5F20) [Address] EAT @iexplore.exe (010b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C5FB0) [Address] EAT @iexplore.exe (010c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2FA0) [Address] EAT @iexplore.exe (010d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BD960) [Address] EAT @iexplore.exe (010e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EFA60) [Address] EAT @iexplore.exe (010f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EF840) [Address] EAT @iexplore.exe (0110) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EFEE0) [Address] EAT @iexplore.exe (0111) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EFC50) [Address] EAT @iexplore.exe (0112) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F0060) [Address] EAT @iexplore.exe (0113) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F00F0) [Address] EAT @iexplore.exe (0114) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F0030) [Address] EAT @iexplore.exe (0115) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F0090) [Address] EAT @iexplore.exe (0116) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722F0010) [Address] EAT @iexplore.exe (0117) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EF610) [Address] EAT @iexplore.exe (0118) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722EF660) [Address] EAT @iexplore.exe (0119) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BD230) [Address] EAT @iexplore.exe (011a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2670) [Address] EAT @iexplore.exe (011b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA3F0) [Address] EAT @iexplore.exe (011c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CBB60) [Address] EAT @iexplore.exe (011d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CBC50) [Address] EAT @iexplore.exe (011e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC360) [Address] EAT @iexplore.exe (011f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B80B0) [Address] EAT @iexplore.exe (0120) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8290) [Address] EAT @iexplore.exe (0121) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8090) [Address] EAT @iexplore.exe (0122) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8230) [Address] EAT @iexplore.exe (0123) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8030) [Address] EAT @iexplore.exe (0124) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8110) [Address] EAT @iexplore.exe (0125) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B80A0) [Address] EAT @iexplore.exe (0126) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B8250) [Address] EAT @iexplore.exe (0127) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B83C0) [Address] EAT @iexplore.exe (0128) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B84B0) [Address] EAT @iexplore.exe (0129) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB6A0) [Address] EAT @iexplore.exe (012a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB7E0) [Address] EAT @iexplore.exe (012b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC0A0) [Address] EAT @iexplore.exe (012c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1670) [Address] EAT @iexplore.exe (012d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B18F0) [Address] EAT @iexplore.exe (012e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1580) [Address] EAT @iexplore.exe (012f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1820) [Address] EAT @iexplore.exe (0130) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1A60) [Address] EAT @iexplore.exe (0131) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B11E0) [Address] EAT @iexplore.exe (0132) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1860) [Address] EAT @iexplore.exe (0133) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1350) [Address] EAT @iexplore.exe (0134) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1700) [Address] EAT @iexplore.exe (0135) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B13B0) [Address] EAT @iexplore.exe (0136) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1380) [Address] EAT @iexplore.exe (0137) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B16C0) [Address] EAT @iexplore.exe (0138) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1620) [Address] EAT @iexplore.exe (0139) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1030) [Address] EAT @iexplore.exe (013a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1000) [Address] EAT @iexplore.exe (013b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B14B0) [Address] EAT @iexplore.exe (013c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1C20) [Address] EAT @iexplore.exe (013d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1110) [Address] EAT @iexplore.exe (013e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1C60) [Address] EAT @iexplore.exe (013f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1CB0) [Address] EAT @iexplore.exe (0140) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1A00) [Address] EAT @iexplore.exe (0141) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1D00) [Address] EAT @iexplore.exe (0142) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1D60) [Address] EAT @iexplore.exe (0143) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1910) [Address] EAT @iexplore.exe (0144) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1940) [Address] EAT @iexplore.exe (0145) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B19C0) [Address] EAT @iexplore.exe (0146) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1980) [Address] EAT @iexplore.exe (0147) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1910) [Address] EAT @iexplore.exe (0148) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1C60) [Address] EAT @iexplore.exe (0149) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1070) [Address] EAT @iexplore.exe (014a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CAC70) [Address] EAT @iexplore.exe (014b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1430) [Address] EAT @iexplore.exe (014c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1600) [Address] EAT @iexplore.exe (014d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1140) [Address] EAT @iexplore.exe (014e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1180) [Address] EAT @iexplore.exe (014f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B10D0) [Address] EAT @iexplore.exe (0150) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1120) [Address] EAT @iexplore.exe (0151) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE820) [Address] EAT @iexplore.exe (0152) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0920) [Address] EAT @iexplore.exe (0153) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF030) [Address] EAT @iexplore.exe (0154) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEF40) [Address] EAT @iexplore.exe (0155) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE8C0) [Address] EAT @iexplore.exe (0156) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE8D0) [Address] EAT @iexplore.exe (0157) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEA90) [Address] EAT @iexplore.exe (0158) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BED10) [Address] EAT @iexplore.exe (0159) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BED40) [Address] EAT @iexplore.exe (015a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE900) [Address] EAT @iexplore.exe (015b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BED90) [Address] EAT @iexplore.exe (015c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEDD0) [Address] EAT @iexplore.exe (015d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEAF0) [Address] EAT @iexplore.exe (015e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEB10) [Address] EAT @iexplore.exe (015f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE820) [Address] EAT @iexplore.exe (0160) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEAD0) [Address] EAT @iexplore.exe (0161) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE7D0) [Address] EAT @iexplore.exe (0162) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE7F0) [Address] EAT @iexplore.exe (0163) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE940) [Address] EAT @iexplore.exe (0164) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE920) [Address] EAT @iexplore.exe (0165) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE960) [Address] EAT @iexplore.exe (0166) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE980) [Address] EAT @iexplore.exe (0167) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE840) [Address] EAT @iexplore.exe (0168) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE8E0) [Address] EAT @iexplore.exe (0169) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE860) [Address] EAT @iexplore.exe (016a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE900) [Address] EAT @iexplore.exe (016b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE880) [Address] EAT @iexplore.exe (016c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE8A0) [Address] EAT @iexplore.exe (016d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE810) [Address] EAT @iexplore.exe (016e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEB30) [Address] EAT @iexplore.exe (016f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE820) [Address] EAT @iexplore.exe (0170) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE830) [Address] EAT @iexplore.exe (0171) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BECF0) [Address] EAT @iexplore.exe (0172) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEB50) [Address] EAT @iexplore.exe (0173) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE9A0) [Address] EAT @iexplore.exe (0174) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE9D0) [Address] EAT @iexplore.exe (0175) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEA00) [Address] EAT @iexplore.exe (0176) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEA30) [Address] EAT @iexplore.exe (0177) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEA60) [Address] EAT @iexplore.exe (0178) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BEF90) [Address] EAT @iexplore.exe (0179) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B5160) [Address] EAT @iexplore.exe (017a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCF00) [Address] EAT @iexplore.exe (017b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C04F0) [Address] EAT @iexplore.exe (017c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0F40) [Address] EAT @iexplore.exe (017d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCF00) [Address] EAT @iexplore.exe (017e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF6E0) [Address] EAT @iexplore.exe (017f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0A20) [Address] EAT @iexplore.exe (0180) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7A30) [Address] EAT @iexplore.exe (0181) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C22A0) [Address] EAT @iexplore.exe (0182) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1280) [Address] EAT @iexplore.exe (0183) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7910) [Address] EAT @iexplore.exe (0184) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF750) [Address] EAT @iexplore.exe (0185) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0ED0) [Address] EAT @iexplore.exe (0186) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0DE0) [Address] EAT @iexplore.exe (0187) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1180) [Address] EAT @iexplore.exe (0188) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C06D0) [Address] EAT @iexplore.exe (0189) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C75C0) [Address] EAT @iexplore.exe (018a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7660) [Address] EAT @iexplore.exe (018b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7700) [Address] EAT @iexplore.exe (018c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF720) [Address] EAT @iexplore.exe (018d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7400) [Address] EAT @iexplore.exe (018e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C70D0) [Address] EAT @iexplore.exe (018f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7090) [Address] EAT @iexplore.exe (0190) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7730) [Address] EAT @iexplore.exe (0191) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7810) [Address] EAT @iexplore.exe (0192) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCF00) [Address] EAT @iexplore.exe (0193) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C11F0) [Address] EAT @iexplore.exe (0194) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0D60) [Address] EAT @iexplore.exe (0195) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0140) [Address] EAT @iexplore.exe (0196) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C06C0) [Address] EAT @iexplore.exe (0197) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C06B0) [Address] EAT @iexplore.exe (0198) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0DB0) [Address] EAT @iexplore.exe (0199) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0390) [Address] EAT @iexplore.exe (019a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFC30) [Address] EAT @iexplore.exe (019b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFC30) [Address] EAT @iexplore.exe (019c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFC50) [Address] EAT @iexplore.exe (019d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C03A0) [Address] EAT @iexplore.exe (019e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFC40) [Address] EAT @iexplore.exe (019f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFC80) [Address] EAT @iexplore.exe (01a0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0500) [Address] EAT @iexplore.exe (01a1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0EE0) [Address] EAT @iexplore.exe (01a2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0530) [Address] EAT @iexplore.exe (01a3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0970) [Address] EAT @iexplore.exe (01a4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF7C0) [Address] EAT @iexplore.exe (01a5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CAC70) [Address] EAT @iexplore.exe (01a6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF9D0) [Address] EAT @iexplore.exe (01a7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFA00) [Address] EAT @iexplore.exe (01a8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C09B0) [Address] EAT @iexplore.exe (01a9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF940) [Address] EAT @iexplore.exe (01aa) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C22E0) [Address] EAT @iexplore.exe (01ab) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFD80) [Address] EAT @iexplore.exe (01ac) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7AE0) [Address] EAT @iexplore.exe (01ad) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1D30) [Address] EAT @iexplore.exe (01ae) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1C20) [Address] EAT @iexplore.exe (01af) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C18F0) [Address] EAT @iexplore.exe (01b0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BD100) [Address] EAT @iexplore.exe (01b1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7980) [Address] EAT @iexplore.exe (01b2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C04A0) [Address] EAT @iexplore.exe (01b3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1520) [Address] EAT @iexplore.exe (01b4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0190) [Address] EAT @iexplore.exe (01b5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCF00) [Address] EAT @iexplore.exe (01b6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7EF0) [Address] EAT @iexplore.exe (01b7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7D40) [Address] EAT @iexplore.exe (01b8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0170) [Address] EAT @iexplore.exe (01b9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCF00) [Address] EAT @iexplore.exe (01ba) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C23F0) [Address] EAT @iexplore.exe (01bb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFD60) [Address] EAT @iexplore.exe (01bc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0150) [Address] EAT @iexplore.exe (01bd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFD20) [Address] EAT @iexplore.exe (01be) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFCA0) [Address] EAT @iexplore.exe (01bf) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF6C0) [Address] EAT @iexplore.exe (01c0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCF00) [Address] EAT @iexplore.exe (01c1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCDA0) [Address] EAT @iexplore.exe (01c2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFC30) [Address] EAT @iexplore.exe (01c3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFC60) [Address] EAT @iexplore.exe (01c4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0030) [Address] EAT @iexplore.exe (01c5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0110) [Address] EAT @iexplore.exe (01c6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7F60) [Address] EAT @iexplore.exe (01c7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7520) [Address] EAT @iexplore.exe (01c8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF2C0) [Address] EAT @iexplore.exe (01c9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF2E0) [Address] EAT @iexplore.exe (01ca) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C74A0) [Address] EAT @iexplore.exe (01cb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB4A0) [Address] EAT @iexplore.exe (01cc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF380) [Address] EAT @iexplore.exe (01cd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1970) [Address] EAT @iexplore.exe (01ce) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC1F0) [Address] EAT @iexplore.exe (01cf) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFE80) [Address] EAT @iexplore.exe (01d0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C1DD0) [Address] EAT @iexplore.exe (01d1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9120) [Address] EAT @iexplore.exe (01d2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0470) [Address] EAT @iexplore.exe (01d3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D04C0) [Address] EAT @iexplore.exe (01d4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF4C0) [Address] EAT @iexplore.exe (01d5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0D80) [Address] EAT @iexplore.exe (01d6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7330) [Address] EAT @iexplore.exe (01d7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CF220) [Address] EAT @iexplore.exe (01d8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7BB0) [Address] EAT @iexplore.exe (01d9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CF4F0) [Address] EAT @iexplore.exe (01da) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CF020) [Address] EAT @iexplore.exe (01db) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CE980) [Address] EAT @iexplore.exe (01dc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C88A0) [Address] EAT @iexplore.exe (01dd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CEF50) [Address] EAT @iexplore.exe (01de) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8A40) [Address] EAT @iexplore.exe (01df) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA360) [Address] EAT @iexplore.exe (01e0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF5E0) [Address] EAT @iexplore.exe (01e1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC120) [Address] EAT @iexplore.exe (01e2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCC40) [Address] EAT @iexplore.exe (01e3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0280) [Address] EAT @iexplore.exe (01e4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF260) [Address] EAT @iexplore.exe (01e5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0940) [Address] EAT @iexplore.exe (01e6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF530) [Address] EAT @iexplore.exe (01e7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8750) [Address] EAT @iexplore.exe (01e8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C87B0) [Address] EAT @iexplore.exe (01e9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8830) [Address] EAT @iexplore.exe (01ea) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7C70) [Address] EAT @iexplore.exe (01eb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA3A0) [Address] EAT @iexplore.exe (01ec) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA5A0) [Address] EAT @iexplore.exe (01ed) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA510) [Address] EAT @iexplore.exe (01ee) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA4D0) [Address] EAT @iexplore.exe (01ef) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFDE0) [Address] EAT @iexplore.exe (01f0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8E30) [Address] EAT @iexplore.exe (01f1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0700) [Address] EAT @iexplore.exe (01f2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CEDB0) [Address] EAT @iexplore.exe (01f3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFE40) [Address] EAT @iexplore.exe (01f4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CE000) [Address] EAT @iexplore.exe (01f5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CDFE0) [Address] EAT @iexplore.exe (01f6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CDDC0) [Address] EAT @iexplore.exe (01f7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B22C0) [Address] EAT @iexplore.exe (01f8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB940) [Address] EAT @iexplore.exe (01f9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCE80) [Address] EAT @iexplore.exe (01fa) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB970) [Address] EAT @iexplore.exe (01fb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1DB0) [Address] EAT @iexplore.exe (01fc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2170) [Address] EAT @iexplore.exe (01fd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1E20) [Address] EAT @iexplore.exe (01fe) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1E50) [Address] EAT @iexplore.exe (01ff) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B21E0) [Address] EAT @iexplore.exe (0200) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1F60) [Address] EAT @iexplore.exe (0201) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B1FE0) [Address] EAT @iexplore.exe (0202) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCCA0) [Address] EAT @iexplore.exe (0203) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA3A0) [Address] EAT @iexplore.exe (0204) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0630) [Address] EAT @iexplore.exe (0205) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C35E0) [Address] EAT @iexplore.exe (0206) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C35C0) [Address] EAT @iexplore.exe (0207) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CAC70) [Address] EAT @iexplore.exe (0208) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C36F0) [Address] EAT @iexplore.exe (0209) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C36D0) [Address] EAT @iexplore.exe (020a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3620) [Address] EAT @iexplore.exe (020b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3630) [Address] EAT @iexplore.exe (020c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3680) [Address] EAT @iexplore.exe (020d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8F00) [Address] EAT @iexplore.exe (020e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF280) [Address] EAT @iexplore.exe (020f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF560) [Address] EAT @iexplore.exe (0210) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D07A0) [Address] EAT @iexplore.exe (0211) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D08F0) [Address] EAT @iexplore.exe (0212) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBD40) [Address] EAT @iexplore.exe (0213) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFA80) [Address] EAT @iexplore.exe (0214) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0730) [Address] EAT @iexplore.exe (0215) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D08B0) [Address] EAT @iexplore.exe (0216) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB2D0) [Address] EAT @iexplore.exe (0217) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB590) [Address] EAT @iexplore.exe (0218) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0660) [Address] EAT @iexplore.exe (0219) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C93F0) [Address] EAT @iexplore.exe (021a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF300) [Address] EAT @iexplore.exe (021b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBCD0) [Address] EAT @iexplore.exe (021c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CE650) [Address] EAT @iexplore.exe (021d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CE900) [Address] EAT @iexplore.exe (021e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFC00) [Address] EAT @iexplore.exe (021f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFCE0) [Address] EAT @iexplore.exe (0220) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFD50) [Address] EAT @iexplore.exe (0221) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFD80) [Address] EAT @iexplore.exe (0222) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFDB0) [Address] EAT @iexplore.exe (0223) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFC80) [Address] EAT @iexplore.exe (0224) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0120) [Address] EAT @iexplore.exe (0225) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D00F0) [Address] EAT @iexplore.exe (0226) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFB80) [Address] EAT @iexplore.exe (0227) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCBE0) [Address] EAT @iexplore.exe (0228) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCB60) [Address] EAT @iexplore.exe (0229) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC3A0) [Address] EAT @iexplore.exe (022a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8D70) [Address] EAT @iexplore.exe (022b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8CD0) [Address] EAT @iexplore.exe (022c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8D50) [Address] EAT @iexplore.exe (022d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB650) [Address] EAT @iexplore.exe (022e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BD320) [Address] EAT @iexplore.exe (022f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE6B0) [Address] EAT @iexplore.exe (0230) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2450) [Address] EAT @iexplore.exe (0231) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BFF10) [Address] EAT @iexplore.exe (0232) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC330) [Address] EAT @iexplore.exe (0233) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF1B0) [Address] EAT @iexplore.exe (0234) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C87F0) [Address] EAT @iexplore.exe (0235) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAAD0) [Address] EAT @iexplore.exe (0236) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BADA0) [Address] EAT @iexplore.exe (0237) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BACF0) [Address] EAT @iexplore.exe (0238) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB620) [Address] EAT @iexplore.exe (0239) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BACC0) [Address] EAT @iexplore.exe (023a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAD40) [Address] EAT @iexplore.exe (023b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BACA0) [Address] EAT @iexplore.exe (023c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA620) [Address] EAT @iexplore.exe (023d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA670) [Address] EAT @iexplore.exe (023e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAC60) [Address] EAT @iexplore.exe (023f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAC80) [Address] EAT @iexplore.exe (0240) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA6D0) [Address] EAT @iexplore.exe (0241) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA980) [Address] EAT @iexplore.exe (0242) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA910) [Address] EAT @iexplore.exe (0243) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB0F0) [Address] EAT @iexplore.exe (0244) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB180) [Address] EAT @iexplore.exe (0245) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB450) [Address] EAT @iexplore.exe (0246) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA9C0) [Address] EAT @iexplore.exe (0247) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA930) [Address] EAT @iexplore.exe (0248) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA730) [Address] EAT @iexplore.exe (0249) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA5F0) [Address] EAT @iexplore.exe (024a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE820) [Address] EAT @iexplore.exe (024b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA9B0) [Address] EAT @iexplore.exe (024c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB0D0) [Address] EAT @iexplore.exe (024d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB050) [Address] EAT @iexplore.exe (024e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB1E0) [Address] EAT @iexplore.exe (024f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB4D0) [Address] EAT @iexplore.exe (0250) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB570) [Address] EAT @iexplore.exe (0251) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB2F0) [Address] EAT @iexplore.exe (0252) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB3E0) [Address] EAT @iexplore.exe (0253) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB380) [Address] EAT @iexplore.exe (0254) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB330) [Address] EAT @iexplore.exe (0255) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA8B0) [Address] EAT @iexplore.exe (0256) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA6C0) [Address] EAT @iexplore.exe (0257) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA920) [Address] EAT @iexplore.exe (0258) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA6B0) [Address] EAT @iexplore.exe (0259) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BE810) [Address] EAT @iexplore.exe (025a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAE50) [Address] EAT @iexplore.exe (025b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAF80) [Address] EAT @iexplore.exe (025c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAFE0) [Address] EAT @iexplore.exe (025d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BAF40) [Address] EAT @iexplore.exe (025e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA740) [Address] EAT @iexplore.exe (025f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB5E0) [Address] EAT @iexplore.exe (0260) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BA8E0) [Address] EAT @iexplore.exe (0261) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB750) [Address] EAT @iexplore.exe (0262) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB640) [Address] EAT @iexplore.exe (0263) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB6A0) [Address] EAT @iexplore.exe (0264) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB8D0) [Address] EAT @iexplore.exe (0265) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB800) [Address] EAT @iexplore.exe (0266) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CBCD0) [Address] EAT @iexplore.exe (0267) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA960) [Address] EAT @iexplore.exe (0268) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CAC70) [Address] EAT @iexplore.exe (0269) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA790) [Address] EAT @iexplore.exe (026a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA890) [Address] EAT @iexplore.exe (026b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CA820) [Address] EAT @iexplore.exe (026c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB010) [Address] EAT @iexplore.exe (026d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB1B0) [Address] EAT @iexplore.exe (026e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CAD30) [Address] EAT @iexplore.exe (026f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CAA50) [Address] EAT @iexplore.exe (0270) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2AB0) [Address] EAT @iexplore.exe (0271) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C2800) [Address] EAT @iexplore.exe (0272) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CAC70) [Address] EAT @iexplore.exe (0273) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB190) [Address] EAT @iexplore.exe (0274) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB120) [Address] EAT @iexplore.exe (0275) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B51A0) [Address] EAT @iexplore.exe (0276) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B5020) [Address] EAT @iexplore.exe (0277) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B5140) [Address] EAT @iexplore.exe (0278) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B5280) [Address] EAT @iexplore.exe (0279) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B50F0) [Address] EAT @iexplore.exe (027a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B51D0) [Address] EAT @iexplore.exe (027b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B5120) [Address] EAT @iexplore.exe (027c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3980) [Address] EAT @iexplore.exe (027d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C39A0) [Address] EAT @iexplore.exe (027e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3CC0) [Address] EAT @iexplore.exe (027f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3960) [Address] EAT @iexplore.exe (0280) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3990) [Address] EAT @iexplore.exe (0281) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C39D0) [Address] EAT @iexplore.exe (0282) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C39B0) [Address] EAT @iexplore.exe (0283) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3900) [Address] EAT @iexplore.exe (0284) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C8A70) [Address] EAT @iexplore.exe (0285) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2DA0) [Address] EAT @iexplore.exe (0286) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2DF0) [Address] EAT @iexplore.exe (0287) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2E30) [Address] EAT @iexplore.exe (0288) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B2E90) [Address] EAT @iexplore.exe (0289) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBEE0) [Address] EAT @iexplore.exe (028a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0180) [Address] EAT @iexplore.exe (028b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFAF0) [Address] EAT @iexplore.exe (028c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CBA60) [Address] EAT @iexplore.exe (028d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CBC70) [Address] EAT @iexplore.exe (028e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B52A0) [Address] EAT @iexplore.exe (028f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C03B0) [Address] EAT @iexplore.exe (0290) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CE180) [Address] EAT @iexplore.exe (0291) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BF270) [Address] EAT @iexplore.exe (0292) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C93D0) [Address] EAT @iexplore.exe (0293) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9410) [Address] EAT @iexplore.exe (0294) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CBAE0) [Address] EAT @iexplore.exe (0295) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC2F0) [Address] EAT @iexplore.exe (0296) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CCB20) [Address] EAT @iexplore.exe (0297) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CBDE0) [Address] EAT @iexplore.exe (0298) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CC120) [Address] EAT @iexplore.exe (0299) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CC130) [Address] EAT @iexplore.exe (029a) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9D70) [Address] EAT @iexplore.exe (029b) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9F90) [Address] EAT @iexplore.exe (029c) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9FB0) [Address] EAT @iexplore.exe (029d) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9F70) [Address] EAT @iexplore.exe (029e) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9450) [Address] EAT @iexplore.exe (029f) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C9470) [Address] EAT @iexplore.exe (02a0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCDE0) [Address] EAT @iexplore.exe (02a1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC070) [Address] EAT @iexplore.exe (02a2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC040) [Address] EAT @iexplore.exe (02a3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBFB0) [Address] EAT @iexplore.exe (02a4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3D90) [Address] EAT @iexplore.exe (02a5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3E00) [Address] EAT @iexplore.exe (02a6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3ED0) [Address] EAT @iexplore.exe (02a7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C4050) [Address] EAT @iexplore.exe (02a8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3E40) [Address] EAT @iexplore.exe (02a9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3D20) [Address] EAT @iexplore.exe (02aa) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3F30) [Address] EAT @iexplore.exe (02ab) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3FC0) [Address] EAT @iexplore.exe (02ac) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C7240) [Address] EAT @iexplore.exe (02ad) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3550) [Address] EAT @iexplore.exe (02ae) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C0D30) [Address] EAT @iexplore.exe (02af) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3530) [Address] EAT @iexplore.exe (02b0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3540) [Address] EAT @iexplore.exe (02b1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3560) [Address] EAT @iexplore.exe (02b2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3510) [Address] EAT @iexplore.exe (02b3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C3520) [Address] EAT @iexplore.exe (02b4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBE30) [Address] EAT @iexplore.exe (02b5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCEB0) [Address] EAT @iexplore.exe (02b6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBDB0) [Address] EAT @iexplore.exe (02b7) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBE60) [Address] EAT @iexplore.exe (02b8) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBF10) [Address] EAT @iexplore.exe (02b9) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CFFC0) [Address] EAT @iexplore.exe (02ba) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722D0050) [Address] EAT @iexplore.exe (02bb) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCB30) [Address] EAT @iexplore.exe (02bc) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BCA00) [Address] EAT @iexplore.exe (02bd) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BC950) [Address] EAT @iexplore.exe (02be) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B7F20) [Address] EAT @iexplore.exe (02bf) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722B7E70) [Address] EAT @iexplore.exe (02c0) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CB670) [Address] EAT @iexplore.exe (02c1) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722C73D0) [Address] EAT @iexplore.exe (02c2) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722CE060) [Address] EAT @iexplore.exe (02c3) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBC90) [Address] EAT @iexplore.exe (02c4) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBB20) [Address] EAT @iexplore.exe (02c5) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BBAE0) [Address] EAT @iexplore.exe (02c6) : webio.dll -> HOOKED (C:\Program Files\Trusteer\Rapport\bin\trf.dll @ 0x722BB9A0) [Address] EAT @iexplore.exe (DllGetClassObject) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3CF9D) [Address] EAT @iexplore.exe (IEnumString_Next_WIC_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E000) [Address] EAT @iexplore.exe (IEnumString_Reset_WIC_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E029) [Address] EAT @iexplore.exe (IPropertyBag2_Write_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E049) [Address] EAT @iexplore.exe (IWICBitmapClipper_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD2A) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportAnimation_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA9A) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportLossless_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EABD) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportMultiframe_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EAE0) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetContainerFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9D3) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetDeviceManufacturer_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9F6) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetDeviceModels_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA1F) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetFileExtensions_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA71) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetMimeTypes_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA48) [Address] EAT @iexplore.exe (IWICBitmapDecoder_CopyPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D845) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9AA) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetDecoderInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetFrameCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9A2) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetFrame_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D868) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetMetadataQueryReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8DA) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetPreview_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC74) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9D3) [Address] EAT @iexplore.exe (IWICBitmapEncoder_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC05) [Address] EAT @iexplore.exe (IWICBitmapEncoder_CreateNewFrame_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB87) [Address] EAT @iexplore.exe (IWICBitmapEncoder_GetEncoderInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB5E) [Address] EAT @iexplore.exe (IWICBitmapEncoder_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9A2) [Address] EAT @iexplore.exe (IWICBitmapEncoder_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB32) [Address] EAT @iexplore.exe (IWICBitmapEncoder_SetPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DBDC) [Address] EAT @iexplore.exe (IWICBitmapEncoder_SetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DBB3) [Address] EAT @iexplore.exe (IWICBitmapFlipRotator_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD2A) [Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D88E) [Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetMetadataQueryReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8DA) [Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8B7) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9C5) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB03) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DFB7) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB06) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DA17) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetSize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9E5) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DADD) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_WriteSource_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DA71) [Address] EAT @iexplore.exe (IWICBitmapLock_GetDataPointer_STA_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICBitmapLock_GetStride_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICBitmapScaler_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DCFE) [Address] EAT @iexplore.exe (IWICBitmapSource_CopyPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICBitmapSource_CopyPixels_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC48) [Address] EAT @iexplore.exe (IWICBitmapSource_GetPixelFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICBitmapSource_GetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICBitmapSource_GetSize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D91D) [Address] EAT @iexplore.exe (IWICBitmap_Lock_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E981) [Address] EAT @iexplore.exe (IWICBitmap_SetPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC74) [Address] EAT @iexplore.exe (IWICBitmap_SetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC97) [Address] EAT @iexplore.exe (IWICColorContext_InitializeFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB75) [Address] EAT @iexplore.exe (IWICComponentFactory_CreateMetadataWriterFromReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7AA) [Address] EAT @iexplore.exe (IWICComponentFactory_CreateQueryWriterFromBlockWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7D3) [Address] EAT @iexplore.exe (IWICComponentInfo_GetAuthor_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E958) [Address] EAT @iexplore.exe (IWICComponentInfo_GetCLSID_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICComponentInfo_GetFriendlyName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9AA) [Address] EAT @iexplore.exe (IWICComponentInfo_GetSpecVersion_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D88E) [Address] EAT @iexplore.exe (IWICComponentInfo_GetVersion_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E981) [Address] EAT @iexplore.exe (IWICFastMetadataEncoder_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8FD) [Address] EAT @iexplore.exe (IWICFastMetadataEncoder_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICFormatConverter_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DCC7) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapClipper_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D557) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFlipRotator_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D580) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromHBITMAP_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D6BA) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromHICON_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D6E6) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D656) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromSource_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D62D) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapScaler_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D52E) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmap_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D68B) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateComponentInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D4D9) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromFileHandle_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D4A1) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromFilename_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D466) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D42E) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateEncoder_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D5D2) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateFastMetadataEncoderFromDecoder_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D70C) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateFastMetadataEncoderFromFrameDecode_Prox~�?~äp•×ø") : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D732) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateFormatConverter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D505) [Address] EAT @iexplore.exe (IWICImagingFactory_CreatePalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DADD) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateQueryWriterFromReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D781) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D758) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D5A9) [Address] EAT @iexplore.exe (IWICMetadataBlockReader_GetCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICMetadataBlockReader_GetReaderByIndex_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetContainerFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DFB7) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetEnumerator_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetLocation_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E049) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICMetadataQueryWriter_RemoveMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8DA) [Address] EAT @iexplore.exe (IWICMetadataQueryWriter_SetMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DFDA) [Address] EAT @iexplore.exe (IWICPalette_GetColorCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D96C) [Address] EAT @iexplore.exe (IWICPalette_GetColors_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D88E) [Address] EAT @iexplore.exe (IWICPalette_GetType_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D845) [Address] EAT @iexplore.exe (IWICPalette_HasAlpha_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9A2) [Address] EAT @iexplore.exe (IWICPalette_InitializeCustom_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB75) [Address] EAT @iexplore.exe (IWICPalette_InitializeFromBitmap_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D943) [Address] EAT @iexplore.exe (IWICPalette_InitializeFromPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICPalette_InitializePredefined_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D91D) [Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetBitsPerPixel_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB03) [Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetChannelCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD50) [Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetChannelMask_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB26) [Address] EAT @iexplore.exe (IWICStream_InitializeFromIStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD50) [Address] EAT @iexplore.exe (IWICStream_InitializeFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD73) [Address] EAT @iexplore.exe (WICConvertBitmapSource) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DDB8) [Address] EAT @iexplore.exe (WICCreateBitmapFromSection) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DF8D) [Address] EAT @iexplore.exe (WICCreateBitmapFromSectionEx) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DE8C) [Address] EAT @iexplore.exe (WICCreateColorContext_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB52) [Address] EAT @iexplore.exe (WICCreateImagingFactory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D02B) [Address] EAT @iexplore.exe (WICGetMetadataContentSize) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E61D) [Address] EAT @iexplore.exe (WICMapGuidToShortName) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D0EC) [Address] EAT @iexplore.exe (WICMapSchemaToName) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D2E0) [Address] EAT @iexplore.exe (WICMapShortNameToGuid) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D217) [Address] EAT @iexplore.exe (WICMatchMetadataContent) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E072) [Address] EAT @iexplore.exe (WICSerializeMetadataContent) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E1B4) [Address] EAT @iexplore.exe (WICSetEncoderFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD99) [Address] EAT @iexplore.exe (GdipAddPathArc) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E374C6) [Address] EAT @iexplore.exe (GdipAddPathArcI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37599) [Address] EAT @iexplore.exe (GdipAddPathBezier) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3760F) [Address] EAT @iexplore.exe (GdipAddPathBezierI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E376F4) [Address] EAT @iexplore.exe (GdipAddPathBeziers) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37778) [Address] EAT @iexplore.exe (GdipAddPathBeziersI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37838) [Address] EAT @iexplore.exe (GdipAddPathClosedCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37F15) [Address] EAT @iexplore.exe (GdipAddPathClosedCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E380DE) [Address] EAT @iexplore.exe (GdipAddPathClosedCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E381A5) [Address] EAT @iexplore.exe (GdipAddPathClosedCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37FD5) [Address] EAT @iexplore.exe (GdipAddPathCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37941) [Address] EAT @iexplore.exe (GdipAddPathCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37B2D) [Address] EAT @iexplore.exe (GdipAddPathCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37BFB) [Address] EAT @iexplore.exe (GdipAddPathCurve3) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37D2E) [Address] EAT @iexplore.exe (GdipAddPathCurve3I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37DFF) [Address] EAT @iexplore.exe (GdipAddPathCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37A01) [Address] EAT @iexplore.exe (GdipAddPathEllipse) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E385A8) [Address] EAT @iexplore.exe (GdipAddPathEllipseI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38667) [Address] EAT @iexplore.exe (GdipAddPathLine) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E371D4) [Address] EAT @iexplore.exe (GdipAddPathLine2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E372FD) [Address] EAT @iexplore.exe (GdipAddPathLine2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E373BD) [Address] EAT @iexplore.exe (GdipAddPathLineI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37295) [Address] EAT @iexplore.exe (GdipAddPathPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E389E1) [Address] EAT @iexplore.exe (GdipAddPathPie) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E386CF) [Address] EAT @iexplore.exe (GdipAddPathPieI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E387A2) [Address] EAT @iexplore.exe (GdipAddPathPolygon) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38818) [Address] EAT @iexplore.exe (GdipAddPathPolygonI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E388D8) [Address] EAT @iexplore.exe (GdipAddPathRectangle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E382B5) [Address] EAT @iexplore.exe (GdipAddPathRectangleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38376) [Address] EAT @iexplore.exe (GdipAddPathRectangles) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E383DE) [Address] EAT @iexplore.exe (GdipAddPathRectanglesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3849E) [Address] EAT @iexplore.exe (GdipAddPathString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38A8A) [Address] EAT @iexplore.exe (GdipAddPathStringI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38C03) [Address] EAT @iexplore.exe (GdipAlloc) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E524CB) [Address] EAT @iexplore.exe (GdipBeginContainer) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50E5E) [Address] EAT @iexplore.exe (GdipBeginContainer2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50F5F) [Address] EAT @iexplore.exe (GdipBeginContainerI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51023) [Address] EAT @iexplore.exe (GdipBitmapApplyEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47307) [Address] EAT @iexplore.exe (GdipBitmapConvertFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4709C) [Address] EAT @iexplore.exe (GdipBitmapCreateApplyEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4726A) [Address] EAT @iexplore.exe (GdipBitmapGetHistogram) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E473BB) [Address] EAT @iexplore.exe (GdipBitmapGetHistogramSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47490) [Address] EAT @iexplore.exe (GdipBitmapGetPixel) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46CFA) [Address] EAT @iexplore.exe (GdipBitmapLockBits) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46B83) [Address] EAT @iexplore.exe (GdipBitmapSetPixel) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46DC0) [Address] EAT @iexplore.exe (GdipBitmapSetResolution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4762F) [Address] EAT @iexplore.exe (GdipBitmapUnlockBits) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46C43) [Address] EAT @iexplore.exe (GdipClearPathMarkers) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36FD4) [Address] EAT @iexplore.exe (GdipCloneBitmapArea) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56C2A) [Address] EAT @iexplore.exe (GdipCloneBitmapAreaI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46A8F) [Address] EAT @iexplore.exe (GdipCloneBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D87E) [Address] EAT @iexplore.exe (GdipCloneCustomLineCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42EB5) [Address] EAT @iexplore.exe (GdipCloneFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52FAC) [Address] EAT @iexplore.exe (GdipCloneFontFamily) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52A1B) [Address] EAT @iexplore.exe (GdipCloneImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44C90) [Address] EAT @iexplore.exe (GdipCloneImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E477B1) [Address] EAT @iexplore.exe (GdipCloneMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AA39) [Address] EAT @iexplore.exe (GdipClonePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3651A) [Address] EAT @iexplore.exe (GdipClonePen) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40B54) [Address] EAT @iexplore.exe (GdipCloneRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BEC7) [Address] EAT @iexplore.exe (GdipCloneStringFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53F8B) [Address] EAT @iexplore.exe (GdipClosePathFigure) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36DEB) [Address] EAT @iexplore.exe (GdipClosePathFigures) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36E8E) [Address] EAT @iexplore.exe (GdipCombineRegionPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C310) [Address] EAT @iexplore.exe (GdipCombineRegionRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C1BC) [Address] EAT @iexplore.exe (GdipCombineRegionRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C293) [Address] EAT @iexplore.exe (GdipCombineRegionRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C43E) [Address] EAT @iexplore.exe (GdipComment) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5325C) [Address] EAT @iexplore.exe (GdipConvertToEmfPlus) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54F0F) [Address] EAT @iexplore.exe (GdipConvertToEmfPlusToFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54FEF) [Address] EAT @iexplore.exe (GdipConvertToEmfPlusToStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E550E3) [Address] EAT @iexplore.exe (GdipCreateAdjustableArrowCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56B65) [Address] EAT @iexplore.exe (GdipCreateBitmapFromDirectDrawSurface) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46518) [Address] EAT @iexplore.exe (GdipCreateBitmapFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45EB5) [Address] EAT @iexplore.exe (GdipCreateBitmapFromFileICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46151) [Address] EAT @iexplore.exe (GdipCreateBitmapFromGdiDib) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46605) [Address] EAT @iexplore.exe (GdipCreateBitmapFromGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E463C5) [Address] EAT @iexplore.exe (GdipCreateBitmapFromHBITMAP) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46707) [Address] EAT @iexplore.exe (GdipCreateBitmapFromHICON) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46885) [Address] EAT @iexplore.exe (GdipCreateBitmapFromResource) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46917) [Address] EAT @iexplore.exe (GdipCreateBitmapFromScan0) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E462A0) [Address] EAT @iexplore.exe (GdipCreateBitmapFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45D68) [Address] EAT @iexplore.exe (GdipCreateBitmapFromStreamICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46003) [Address] EAT @iexplore.exe (GdipCreateCachedBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54A81) [Address] EAT @iexplore.exe (GdipCreateCustomLineCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42CCB) [Address] EAT @iexplore.exe (GdipCreateEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46E69) [Address] EAT @iexplore.exe (GdipCreateFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E527CA) [Address] EAT @iexplore.exe (GdipCreateFontFamilyFromName) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52590) [Address] EAT @iexplore.exe (GdipCreateFontFromDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53636) [Address] EAT @iexplore.exe (GdipCreateFontFromLogfontA) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53730) [Address] EAT @iexplore.exe (GdipCreateFontFromLogfontW) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53833) [Address] EAT @iexplore.exe (GdipCreateFromHDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48301) [Address] EAT @iexplore.exe (GdipCreateFromHDC2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E483AB) [Address] EAT @iexplore.exe (GdipCreateFromHWND) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48456) [Address] EAT @iexplore.exe (GdipCreateFromHWNDICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48500) [Address] EAT @iexplore.exe (GdipCreateHBITMAPFromBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4679C) [Address] EAT @iexplore.exe (GdipCreateHICONFromBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E469AC) [Address] EAT @iexplore.exe (GdipCreateHalftonePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54D8C) [Address] EAT @iexplore.exe (GdipCreateHatchBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E562CA) [Address] EAT @iexplore.exe (GdipCreateImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E476DE) [Address] EAT @iexplore.exe (GdipCreateLineBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DFFA) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E1BF) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E2AF) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRectWithAngle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E377) [Address] EAT @iexplore.exe (GdipCreateLineBrushFromRectWithAngleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E46E) [Address] EAT @iexplore.exe (GdipCreateLineBrushI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E0F0) [Address] EAT @iexplore.exe (GdipCreateMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A68E) [Address] EAT @iexplore.exe (GdipCreateMatrix2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A744) [Address] EAT @iexplore.exe (GdipCreateMatrix3) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A884) [Address] EAT @iexplore.exe (GdipCreateMatrix3I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A94C) [Address] EAT @iexplore.exe (GdipCreateMetafileFromEmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5153C) [Address] EAT @iexplore.exe (GdipCreateMetafileFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51614) [Address] EAT @iexplore.exe (GdipCreateMetafileFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E517C3) [Address] EAT @iexplore.exe (GdipCreateMetafileFromWmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5145F) [Address] EAT @iexplore.exe (GdipCreateMetafileFromWmfFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E516EB) [Address] EAT @iexplore.exe (GdipCreatePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E561D9) [Address] EAT @iexplore.exe (GdipCreatePath2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3627E) [Address] EAT @iexplore.exe (GdipCreatePath2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3634F) [Address] EAT @iexplore.exe (GdipCreatePathGradient) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56893) [Address] EAT @iexplore.exe (GdipCreatePathGradientFromPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56AA7) [Address] EAT @iexplore.exe (GdipCreatePathGradientI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56955) [Address] EAT @iexplore.exe (GdipCreatePathIter) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39AB7) [Address] EAT @iexplore.exe (GdipCreatePen1) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E408D0) [Address] EAT @iexplore.exe (GdipCreatePen2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40A01) [Address] EAT @iexplore.exe (GdipCreateRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B9CE) [Address] EAT @iexplore.exe (GdipCreateRegionHrgn) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BDF8) [Address] EAT @iexplore.exe (GdipCreateRegionPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BBF4) [Address] EAT @iexplore.exe (GdipCreateRegionRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BA87) [Address] EAT @iexplore.exe (GdipCreateRegionRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BB49) [Address] EAT @iexplore.exe (GdipCreateRegionRgnData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BD16) [Address] EAT @iexplore.exe (GdipCreateSolidFill) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5707F) [Address] EAT @iexplore.exe (GdipCreateStreamOnFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E35877) [Address] EAT @iexplore.exe (GdipCreateStringFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53DC1) [Address] EAT @iexplore.exe (GdipCreateTexture) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E563AB) [Address] EAT @iexplore.exe (GdipCreateTexture2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E564CD) [Address] EAT @iexplore.exe (GdipCreateTexture2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E567B9) [Address] EAT @iexplore.exe (GdipCreateTextureIA) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5660F) [Address] EAT @iexplore.exe (GdipCreateTextureIAI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56859) [Address] EAT @iexplore.exe (GdipDeleteBrush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D958) [Address] EAT @iexplore.exe (GdipDeleteCachedBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54BEC) [Address] EAT @iexplore.exe (GdipDeleteCustomLineCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43069) [Address] EAT @iexplore.exe (GdipDeleteEffect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46EFA) [Address] EAT @iexplore.exe (GdipDeleteFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53065) [Address] EAT @iexplore.exe (GdipDeleteFontFamily) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52922) [Address] EAT @iexplore.exe (GdipDeleteGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E485AA) [Address] EAT @iexplore.exe (GdipDeleteMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AB0E) [Address] EAT @iexplore.exe (GdipDeletePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E365EE) [Address] EAT @iexplore.exe (GdipDeletePathIter) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39B70) [Address] EAT @iexplore.exe (GdipDeletePen) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40C2B) [Address] EAT @iexplore.exe (GdipDeletePrivateFontCollection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53A7D) [Address] EAT @iexplore.exe (GdipDeleteRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3BFE6) [Address] EAT @iexplore.exe (GdipDeleteStringFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54036) [Address] EAT @iexplore.exe (GdipDisposeImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44D5E) [Address] EAT @iexplore.exe (GdipDisposeImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4787F) [Address] EAT @iexplore.exe (GdipDrawArc) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A4A5) [Address] EAT @iexplore.exe (GdipDrawArcI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A5DF) [Address] EAT @iexplore.exe (GdipDrawBezier) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A658) [Address] EAT @iexplore.exe (GdipDrawBezierI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A7A0) [Address] EAT @iexplore.exe (GdipDrawBeziers) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A827) [Address] EAT @iexplore.exe (GdipDrawBeziersI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A951) [Address] EAT @iexplore.exe (GdipDrawCachedBitmap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54C86) [Address] EAT @iexplore.exe (GdipDrawClosedCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BC79) [Address] EAT @iexplore.exe (GdipDrawClosedCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BEBC) [Address] EAT @iexplore.exe (GdipDrawClosedCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BFED) [Address] EAT @iexplore.exe (GdipDrawClosedCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BDA3) [Address] EAT @iexplore.exe (GdipDrawCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B581) [Address] EAT @iexplore.exe (GdipDrawCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B7C4) [Address] EAT @iexplore.exe (GdipDrawCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B8FC) [Address] EAT @iexplore.exe (GdipDrawCurve3) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BA1C) [Address] EAT @iexplore.exe (GdipDrawCurve3I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4BB53) [Address] EAT @iexplore.exe (GdipDrawCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B6AB) [Address] EAT @iexplore.exe (GdipDrawDriverString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DA1A) [Address] EAT @iexplore.exe (GdipDrawEllipse) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AE82) [Address] EAT @iexplore.exe (GdipDrawEllipseI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AFA6) [Address] EAT @iexplore.exe (GdipDrawImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DF1E) [Address] EAT @iexplore.exe (GdipDrawImageFX) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4EB79) [Address] EAT @iexplore.exe (GdipDrawImageI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E099) [Address] EAT @iexplore.exe (GdipDrawImagePointRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E553) [Address] EAT @iexplore.exe (GdipDrawImagePointRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E6EF) [Address] EAT @iexplore.exe (GdipDrawImagePoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E2BF) [Address] EAT @iexplore.exe (GdipDrawImagePointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E417) [Address] EAT @iexplore.exe (GdipDrawImagePointsRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E78B) [Address] EAT @iexplore.exe (GdipDrawImagePointsRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E9EA) [Address] EAT @iexplore.exe (GdipDrawImageRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E0F5) [Address] EAT @iexplore.exe (GdipDrawImageRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4E254) [Address] EAT @iexplore.exe (GdipDrawImageRectRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56CAE) [Address] EAT @iexplore.exe (GdipDrawImageRectRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E56F04) [Address] EAT @iexplore.exe (GdipDrawLine) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A0D1) [Address] EAT @iexplore.exe (GdipDrawLineI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A1F5) [Address] EAT @iexplore.exe (GdipDrawLines) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A260) [Address] EAT @iexplore.exe (GdipDrawLinesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A38C) [Address] EAT @iexplore.exe (GdipDrawPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B407) [Address] EAT @iexplore.exe (GdipDrawPie) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B011) [Address] EAT @iexplore.exe (GdipDrawPieI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B14B) [Address] EAT @iexplore.exe (GdipDrawPolygon) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B1C4) [Address] EAT @iexplore.exe (GdipDrawPolygonI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4B2EE) [Address] EAT @iexplore.exe (GdipDrawRectangle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AA8D) [Address] EAT @iexplore.exe (GdipDrawRectangleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4ABB1) [Address] EAT @iexplore.exe (GdipDrawRectangles) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AC1C) [Address] EAT @iexplore.exe (GdipDrawRectanglesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4AD46) [Address] EAT @iexplore.exe (GdipDrawString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D512) [Address] EAT @iexplore.exe (GdipEmfToWmfBits) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54EB9) [Address] EAT @iexplore.exe (GdipEndContainer) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E510D0) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4ECBA) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4EE6B) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F0F8) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F2AC) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4EED3) [Address] EAT @iexplore.exe (GdipEnumerateMetafileDestRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F084) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F417) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F5F7) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F8F5) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FAD8) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F680) [Address] EAT @iexplore.exe (GdipEnumerateMetafileSrcRectDestRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4F860) [Address] EAT @iexplore.exe (GdipFillClosedCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CEEC) [Address] EAT @iexplore.exe (GdipFillClosedCurve2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D13E) [Address] EAT @iexplore.exe (GdipFillClosedCurve2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D275) [Address] EAT @iexplore.exe (GdipFillClosedCurveI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D025) [Address] EAT @iexplore.exe (GdipFillEllipse) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CA23) [Address] EAT @iexplore.exe (GdipFillEllipseI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CB4E) [Address] EAT @iexplore.exe (GdipFillPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CD6F) [Address] EAT @iexplore.exe (GdipFillPie) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CBB9) [Address] EAT @iexplore.exe (GdipFillPieI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4CCF6) [Address] EAT @iexplore.exe (GdipFillPolygon) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C591) [Address] EAT @iexplore.exe (GdipFillPolygon2) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C7DD) [Address] EAT @iexplore.exe (GdipFillPolygon2I) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C90A) [Address] EAT @iexplore.exe (GdipFillPolygonI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C6C1) [Address] EAT @iexplore.exe (GdipFillRectangle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C1B5) [Address] EAT @iexplore.exe (GdipFillRectangleI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C2E0) [Address] EAT @iexplore.exe (GdipFillRectangles) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C34B) [Address] EAT @iexplore.exe (GdipFillRectanglesI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C478) [Address] EAT @iexplore.exe (GdipFillRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D398) [Address] EAT @iexplore.exe (GdipFindFirstImageItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45ABA) [Address] EAT @iexplore.exe (GdipFindNextImageItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45B60) [Address] EAT @iexplore.exe (GdipFlattenPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38C93) [Address] EAT @iexplore.exe (GdipFlush) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48645) [Address] EAT @iexplore.exe (GdipFree) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52546) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapFillState) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43CA4) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43897) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapMiddleInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43B4D) [Address] EAT @iexplore.exe (GdipGetAdjustableArrowCapWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E439F2) [Address] EAT @iexplore.exe (GdipGetAllPropertyItems) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44AB3) [Address] EAT @iexplore.exe (GdipGetBrushType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D9F5) [Address] EAT @iexplore.exe (GdipGetCellAscent) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53456) [Address] EAT @iexplore.exe (GdipGetCellDescent) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E534F6) [Address] EAT @iexplore.exe (GdipGetClip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E504CC) [Address] EAT @iexplore.exe (GdipGetClipBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E505C4) [Address] EAT @iexplore.exe (GdipGetClipBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50677) [Address] EAT @iexplore.exe (GdipGetCompositingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E488EF) [Address] EAT @iexplore.exe (GdipGetCompositingQuality) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48A3F) [Address] EAT @iexplore.exe (GdipGetCustomLineCapBaseCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43485) [Address] EAT @iexplore.exe (GdipGetCustomLineCapBaseInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E435DC) [Address] EAT @iexplore.exe (GdipGetCustomLineCapStrokeCaps) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E431A9) [Address] EAT @iexplore.exe (GdipGetCustomLineCapStrokeJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43325) [Address] EAT @iexplore.exe (GdipGetCustomLineCapType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42FB2) [Address] EAT @iexplore.exe (GdipGetCustomLineCapWidthScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43733) [Address] EAT @iexplore.exe (GdipGetDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E530DD) [Address] EAT @iexplore.exe (GdipGetDpiX) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49BE3) [Address] EAT @iexplore.exe (GdipGetDpiY) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49C94) [Address] EAT @iexplore.exe (GdipGetEffectParameterSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46FCE) [Address] EAT @iexplore.exe (GdipGetEffectParameters) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47033) [Address] EAT @iexplore.exe (GdipGetEmHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E533B6) [Address] EAT @iexplore.exe (GdipGetEncoderParameterList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44145) [Address] EAT @iexplore.exe (GdipGetEncoderParameterListSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E440A4) [Address] EAT @iexplore.exe (GdipGetFamily) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54140) [Address] EAT @iexplore.exe (GdipGetFamilyName) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DE91) [Address] EAT @iexplore.exe (GdipGetFontCollectionFamilyCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53B31) [Address] EAT @iexplore.exe (GdipGetFontCollectionFamilyList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53BCD) [Address] EAT @iexplore.exe (GdipGetFontHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52DFB) [Address] EAT @iexplore.exe (GdipGetFontHeightGivenDPI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52F03) [Address] EAT @iexplore.exe (GdipGetFontSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52D5D) [Address] EAT @iexplore.exe (GdipGetFontStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52ABB) [Address] EAT @iexplore.exe (GdipGetFontUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5432A) [Address] EAT @iexplore.exe (GdipGetGenericFontFamilyMonospace) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52751) [Address] EAT @iexplore.exe (GdipGetGenericFontFamilySansSerif) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5265F) [Address] EAT @iexplore.exe (GdipGetGenericFontFamilySerif) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E526D8) [Address] EAT @iexplore.exe (GdipGetHatchBackgroundColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DC14) [Address] EAT @iexplore.exe (GdipGetHatchForegroundColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DB5E) [Address] EAT @iexplore.exe (GdipGetHatchStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DAA8) [Address] EAT @iexplore.exe (GdipGetHemfFromMetafile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E513A4) [Address] EAT @iexplore.exe (GdipGetImageAttributesAdjustedPalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48219) [Address] EAT @iexplore.exe (GdipGetImageBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44F73) [Address] EAT @iexplore.exe (GdipGetImageDecoders) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E520EC) [Address] EAT @iexplore.exe (GdipGetImageDecodersSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52063) [Address] EAT @iexplore.exe (GdipGetImageDimension) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45048) [Address] EAT @iexplore.exe (GdipGetImageEncoders) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52320) [Address] EAT @iexplore.exe (GdipGetImageEncodersSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52297) [Address] EAT @iexplore.exe (GdipGetImageFlags) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45459) [Address] EAT @iexplore.exe (GdipGetImageGraphicsContext) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44E9C) [Address] EAT @iexplore.exe (GdipGetImageHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E451DA) [Address] EAT @iexplore.exe (GdipGetImageHorizontalResolution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E452AF) [Address] EAT @iexplore.exe (GdipGetImageItemData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45C06) [Address] EAT @iexplore.exe (GdipGetImagePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E456DC) [Address] EAT @iexplore.exe (GdipGetImagePaletteSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45864) [Address] EAT @iexplore.exe (GdipGetImagePixelFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45607) [Address] EAT @iexplore.exe (GdipGetImageRawFormat) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4552E) [Address] EAT @iexplore.exe (GdipGetImageThumbnail) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E459E3) [Address] EAT @iexplore.exe (GdipGetImageType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45933) [Address] EAT @iexplore.exe (GdipGetImageVerticalResolution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45384) [Address] EAT @iexplore.exe (GdipGetImageWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45105) [Address] EAT @iexplore.exe (GdipGetInterpolationMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49195) [Address] EAT @iexplore.exe (GdipGetLineBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E767) [Address] EAT @iexplore.exe (GdipGetLineBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E6B1) [Address] EAT @iexplore.exe (GdipGetLineColors) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E5F2) [Address] EAT @iexplore.exe (GdipGetLineGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E357EC) [Address] EAT @iexplore.exe (GdipGetLinePresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E90F) [Address] EAT @iexplore.exe (GdipGetLinePresetBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FC74) [Address] EAT @iexplore.exe (GdipGetLineRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F8E3) [Address] EAT @iexplore.exe (GdipGetLineRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F998) [Address] EAT @iexplore.exe (GdipGetLineSpacing) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53596) [Address] EAT @iexplore.exe (GdipGetLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E401D0) [Address] EAT @iexplore.exe (GdipGetLineWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4011D) [Address] EAT @iexplore.exe (GdipGetLogFontA) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52B59) [Address] EAT @iexplore.exe (GdipGetLogFontW) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52C5B) [Address] EAT @iexplore.exe (GdipGetMatrixElements) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B67E) [Address] EAT @iexplore.exe (GdipGetMetafileDownLevelRasterizationLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51F4B) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromEmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E511D9) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5123C) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromMetafile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51300) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5129D) [Address] EAT @iexplore.exe (GdipGetMetafileHeaderFromWmf) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5116F) [Address] EAT @iexplore.exe (GdipGetNearestColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4A01A) [Address] EAT @iexplore.exe (GdipGetPageScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49A8D) [Address] EAT @iexplore.exe (GdipGetPageUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4991E) [Address] EAT @iexplore.exe (GdipGetPathData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36CA4) [Address] EAT @iexplore.exe (GdipGetPathFillMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36B4A) [Address] EAT @iexplore.exe (GdipGetPathGradientBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FBA0) [Address] EAT @iexplore.exe (GdipGetPathGradientBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E6B1) [Address] EAT @iexplore.exe (GdipGetPathGradientCenterColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F067) [Address] EAT @iexplore.exe (GdipGetPathGradientCenterPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F500) [Address] EAT @iexplore.exe (GdipGetPathGradientCenterPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F5BA) [Address] EAT @iexplore.exe (GdipGetPathGradientFocusScales) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40744) [Address] EAT @iexplore.exe (GdipGetPathGradientGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FAED) [Address] EAT @iexplore.exe (GdipGetPathGradientPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F4BD) [Address] EAT @iexplore.exe (GdipGetPathGradientPointCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F776) [Address] EAT @iexplore.exe (GdipGetPathGradientPresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FD2E) [Address] EAT @iexplore.exe (GdipGetPathGradientPresetBlendCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FC74) [Address] EAT @iexplore.exe (GdipGetPathGradientRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F8E3) [Address] EAT @iexplore.exe (GdipGetPathGradientRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F998) [Address] EAT @iexplore.exe (GdipGetPathGradientSurroundColorCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F829) [Address] EAT @iexplore.exe (GdipGetPathGradientSurroundColorsWithCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F1D3) [Address] EAT @iexplore.exe (GdipGetPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E401D0) [Address] EAT @iexplore.exe (GdipGetPathGradientWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4011D) [Address] EAT @iexplore.exe (GdipGetPathLastPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3711A) [Address] EAT @iexplore.exe (GdipGetPathPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E368FA) [Address] EAT @iexplore.exe (GdipGetPathPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36A06) [Address] EAT @iexplore.exe (GdipGetPathTypes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E367F1) [Address] EAT @iexplore.exe (GdipGetPathWorldBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E392AF) [Address] EAT @iexplore.exe (GdipGetPathWorldBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3947B) [Address] EAT @iexplore.exe (GdipGetPenBrushFill) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42462) [Address] EAT @iexplore.exe (GdipGetPenColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42297) [Address] EAT @iexplore.exe (GdipGetPenCompoundArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42C11) [Address] EAT @iexplore.exe (GdipGetPenCompoundCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42AA7) [Address] EAT @iexplore.exe (GdipGetPenCustomEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41856) [Address] EAT @iexplore.exe (GdipGetPenCustomStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41697) [Address] EAT @iexplore.exe (GdipGetPenDashArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E429ED) [Address] EAT @iexplore.exe (GdipGetPenDashCap197819) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4138A) [Address] EAT @iexplore.exe (GdipGetPenDashCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42883) [Address] EAT @iexplore.exe (GdipGetPenDashOffset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42735) [Address] EAT @iexplore.exe (GdipGetPenDashStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E425E4) [Address] EAT @iexplore.exe (GdipGetPenEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E412DA) [Address] EAT @iexplore.exe (GdipGetPenFillType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42527) [Address] EAT @iexplore.exe (GdipGetPenLineJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E414DF) [Address] EAT @iexplore.exe (GdipGetPenMiterLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E419B2) [Address] EAT @iexplore.exe (GdipGetPenMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41B05) [Address] EAT @iexplore.exe (GdipGetPenStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4122A) [Address] EAT @iexplore.exe (GdipGetPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41CBB) [Address] EAT @iexplore.exe (GdipGetPenUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40EF0) [Address] EAT @iexplore.exe (GdipGetPenWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40D81) [Address] EAT @iexplore.exe (GdipGetPixelOffsetMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48D3E) [Address] EAT @iexplore.exe (GdipGetPointCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3673E) [Address] EAT @iexplore.exe (GdipGetPropertyCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4479D) [Address] EAT @iexplore.exe (GdipGetPropertyIdList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44838) [Address] EAT @iexplore.exe (GdipGetPropertyItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44974) [Address] EAT @iexplore.exe (GdipGetPropertyItemSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E448D6) [Address] EAT @iexplore.exe (GdipGetPropertySize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44A15) [Address] EAT @iexplore.exe (GdipGetRegionBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C754) [Address] EAT @iexplore.exe (GdipGetRegionBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C876) [Address] EAT @iexplore.exe (GdipGetRegionData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D062) [Address] EAT @iexplore.exe (GdipGetRegionDataSize) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CF89) [Address] EAT @iexplore.exe (GdipGetRegionHRgn) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C9F1) [Address] EAT @iexplore.exe (GdipGetRegionScans) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D62C) [Address] EAT @iexplore.exe (GdipGetRegionScansCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D504) [Address] EAT @iexplore.exe (GdipGetRegionScansI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D755) [Address] EAT @iexplore.exe (GdipGetRenderingOrigin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4877D) [Address] EAT @iexplore.exe (GdipGetSmoothingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48BAF) [Address] EAT @iexplore.exe (GdipGetSolidFillColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DF44) [Address] EAT @iexplore.exe (GdipGetStringFormatAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E52ABB) [Address] EAT @iexplore.exe (GdipGetStringFormatDigitSubstitution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E548AF) [Address] EAT @iexplore.exe (GdipGetStringFormatFlags) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54140) [Address] EAT @iexplore.exe (GdipGetStringFormatHotkeyPrefix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54469) [Address] EAT @iexplore.exe (GdipGetStringFormatLineAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5432A) [Address] EAT @iexplore.exe (GdipGetStringFormatMeasurableCharacterRangeCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54704) [Address] EAT @iexplore.exe (GdipGetStringFormatTabStopCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E545B7) [Address] EAT @iexplore.exe (GdipGetStringFormatTabStops) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54659) [Address] EAT @iexplore.exe (GdipGetStringFormatTrimming) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E549DF) [Address] EAT @iexplore.exe (GdipGetTextContrast) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48F4F) [Address] EAT @iexplore.exe (GdipGetTextRenderingHint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49000) [Address] EAT @iexplore.exe (GdipGetTextureImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DD6E) [Address] EAT @iexplore.exe (GdipGetTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E401D0) [Address] EAT @iexplore.exe (GdipGetTextureWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4011D) [Address] EAT @iexplore.exe (GdipGetVisibleClipBounds) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50837) [Address] EAT @iexplore.exe (GdipGetVisibleClipBoundsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E508EA) [Address] EAT @iexplore.exe (GdipGetWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49782) [Address] EAT @iexplore.exe (GdipGraphicsClear) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4C10D) [Address] EAT @iexplore.exe (GdipGraphicsSetAbort) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47590) [Address] EAT @iexplore.exe (GdipImageForceValidation) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45CAC) [Address] EAT @iexplore.exe (GdipImageGetFrameCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E445B5) [Address] EAT @iexplore.exe (GdipImageGetFrameDimensionsCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44482) [Address] EAT @iexplore.exe (GdipImageGetFrameDimensionsList) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4451A) [Address] EAT @iexplore.exe (GdipImageRotateFlip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44705) [Address] EAT @iexplore.exe (GdipImageSelectActiveFrame) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44650) [Address] EAT @iexplore.exe (GdipImageSetAbort) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E474EA) [Address] EAT @iexplore.exe (GdipInitializePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4718C) [Address] EAT @iexplore.exe (GdipInvertMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B0F4) [Address] EAT @iexplore.exe (GdipIsClipEmpty) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50782) [Address] EAT @iexplore.exe (GdipIsEmptyRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CB35) [Address] EAT @iexplore.exe (GdipIsEqualRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CDC5) [Address] EAT @iexplore.exe (GdipIsInfiniteRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3CC7D) [Address] EAT @iexplore.exe (GdipIsMatrixEqual) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B899) [Address] EAT @iexplore.exe (GdipIsMatrixIdentity) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B7E6) [Address] EAT @iexplore.exe (GdipIsMatrixInvertible) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B731) [Address] EAT @iexplore.exe (GdipIsOutlineVisiblePathPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3982D) [Address] EAT @iexplore.exe (GdipIsOutlineVisiblePathPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39A55) [Address] EAT @iexplore.exe (GdipIsStyleAvailable) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53317) [Address] EAT @iexplore.exe (GdipIsVisibleClipEmpty) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E509F5) [Address] EAT @iexplore.exe (GdipIsVisiblePathPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39647) [Address] EAT @iexplore.exe (GdipIsVisiblePathPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E397CE) [Address] EAT @iexplore.exe (GdipIsVisiblePoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50AAA) [Address] EAT @iexplore.exe (GdipIsVisiblePointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50B6F) [Address] EAT @iexplore.exe (GdipIsVisibleRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50BCB) [Address] EAT @iexplore.exe (GdipIsVisibleRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50C9F) [Address] EAT @iexplore.exe (GdipIsVisibleRegionPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D155) [Address] EAT @iexplore.exe (GdipIsVisibleRegionPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D2C0) [Address] EAT @iexplore.exe (GdipIsVisibleRegionRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D31F) [Address] EAT @iexplore.exe (GdipIsVisibleRegionRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3D496) [Address] EAT @iexplore.exe (GdipLoadImageFromFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43E2B) [Address] EAT @iexplore.exe (GdipLoadImageFromFileICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43FD1) [Address] EAT @iexplore.exe (GdipLoadImageFromStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43D58) [Address] EAT @iexplore.exe (GdipLoadImageFromStreamICM) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43EFE) [Address] EAT @iexplore.exe (GdipMeasureCharacterRanges) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D896) [Address] EAT @iexplore.exe (GdipMeasureDriverString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4DC8D) [Address] EAT @iexplore.exe (GdipMeasureString) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4D6FB) [Address] EAT @iexplore.exe (GdipMultiplyLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40485) [Address] EAT @iexplore.exe (GdipMultiplyMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AC7D) [Address] EAT @iexplore.exe (GdipMultiplyPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40485) [Address] EAT @iexplore.exe (GdipMultiplyPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41E61) [Address] EAT @iexplore.exe (GdipMultiplyTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40485) [Address] EAT @iexplore.exe (GdipMultiplyWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E493D4) [Address] EAT @iexplore.exe (GdipNewInstalledFontCollection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53936) [Address] EAT @iexplore.exe (GdipNewPrivateFontCollection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E539B9) [Address] EAT @iexplore.exe (GdipPathIterCopyData) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A586) [Address] EAT @iexplore.exe (GdipPathIterEnumerate) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A481) [Address] EAT @iexplore.exe (GdipPathIterGetCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A0EA) [Address] EAT @iexplore.exe (GdipPathIterGetSubpathCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A1A7) [Address] EAT @iexplore.exe (GdipPathIterHasCurve) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A321) [Address] EAT @iexplore.exe (GdipPathIterIsValid) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A264) [Address] EAT @iexplore.exe (GdipPathIterNextMarker) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39F2B) [Address] EAT @iexplore.exe (GdipPathIterNextMarkerPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A02A) [Address] EAT @iexplore.exe (GdipPathIterNextPathType) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39E0D) [Address] EAT @iexplore.exe (GdipPathIterNextSubpath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39C0A) [Address] EAT @iexplore.exe (GdipPathIterNextSubpathPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39D28) [Address] EAT @iexplore.exe (GdipPathIterRewind) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3A3D2) [Address] EAT @iexplore.exe (GdipPlayMetafileRecord) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FC76) [Address] EAT @iexplore.exe (GdipPlayTSClientRecord) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E551D7) [Address] EAT @iexplore.exe (GdipPrivateAddFontFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53C82) [Address] EAT @iexplore.exe (GdipPrivateAddMemoryFont) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53D20) [Address] EAT @iexplore.exe (GdipRecordMetafile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51898) [Address] EAT @iexplore.exe (GdipRecordMetafileFileName) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51A6D) [Address] EAT @iexplore.exe (GdipRecordMetafileFileNameI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51BA5) [Address] EAT @iexplore.exe (GdipRecordMetafileI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E519B7) [Address] EAT @iexplore.exe (GdipRecordMetafileStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51C5E) [Address] EAT @iexplore.exe (GdipRecordMetafileStreamI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51D96) [Address] EAT @iexplore.exe (GdipReleaseDC) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E531A4) [Address] EAT @iexplore.exe (GdipRemovePropertyItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44B54) [Address] EAT @iexplore.exe (GdipResetClip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50328) [Address] EAT @iexplore.exe (GdipResetImageAttributes) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E479D5) [Address] EAT @iexplore.exe (GdipResetLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E403E2) [Address] EAT @iexplore.exe (GdipResetPageTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49878) [Address] EAT @iexplore.exe (GdipResetPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3669B) [Address] EAT @iexplore.exe (GdipResetPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E403E2) [Address] EAT @iexplore.exe (GdipResetPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41DC1) [Address] EAT @iexplore.exe (GdipResetTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E403E2) [Address] EAT @iexplore.exe (GdipResetWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49336) [Address] EAT @iexplore.exe (GdipRestoreGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50DBF) [Address] EAT @iexplore.exe (GdipReversePath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E37077) [Address] EAT @iexplore.exe (GdipRotateLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40677) [Address] EAT @iexplore.exe (GdipRotateMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AF5C) [Address] EAT @iexplore.exe (GdipRotatePathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40677) [Address] EAT @iexplore.exe (GdipRotatePenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42123) [Address] EAT @iexplore.exe (GdipRotateTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40677) [Address] EAT @iexplore.exe (GdipRotateWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E496BA) [Address] EAT @iexplore.exe (GdipSaveAdd) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4433D) [Address] EAT @iexplore.exe (GdipSaveAddImage) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E443DB) [Address] EAT @iexplore.exe (GdipSaveGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50D0A) [Address] EAT @iexplore.exe (GdipSaveImageToFile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44293) [Address] EAT @iexplore.exe (GdipSaveImageToStream) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E441E9) [Address] EAT @iexplore.exe (GdipScaleLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4059E) [Address] EAT @iexplore.exe (GdipScaleMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3AE8A) [Address] EAT @iexplore.exe (GdipScalePathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4059E) [Address] EAT @iexplore.exe (GdipScalePenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4204D) [Address] EAT @iexplore.exe (GdipScaleTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4059E) [Address] EAT @iexplore.exe (GdipScaleWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E495E6) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapFillState) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43C01) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapHeight) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E437F0) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapMiddleInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43AA6) [Address] EAT @iexplore.exe (GdipSetAdjustableArrowCapWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4394B) [Address] EAT @iexplore.exe (GdipSetClipGraphics) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FD64) [Address] EAT @iexplore.exe (GdipSetClipHrgn) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5023B) [Address] EAT @iexplore.exe (GdipSetClipPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FFDA) [Address] EAT @iexplore.exe (GdipSetClipRect) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FE90) [Address] EAT @iexplore.exe (GdipSetClipRectI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4FF6F) [Address] EAT @iexplore.exe (GdipSetClipRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5010D) [Address] EAT @iexplore.exe (GdipSetCompositingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48850) [Address] EAT @iexplore.exe (GdipSetCompositingQuality) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E489A0) [Address] EAT @iexplore.exe (GdipSetCustomLineCapBaseCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E433E2) [Address] EAT @iexplore.exe (GdipSetCustomLineCapBaseInset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43542) [Address] EAT @iexplore.exe (GdipSetCustomLineCapStrokeCaps) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43103) [Address] EAT @iexplore.exe (GdipSetCustomLineCapStrokeJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4328B) [Address] EAT @iexplore.exe (GdipSetCustomLineCapWidthScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E43699) [Address] EAT @iexplore.exe (GdipSetEffectParameters) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E46F65) [Address] EAT @iexplore.exe (GdipSetEmpty) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C11E) [Address] EAT @iexplore.exe (GdipSetImageAttributesCachedBackground) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E480CD) [Address] EAT @iexplore.exe (GdipSetImageAttributesColorKeys) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47DA9) [Address] EAT @iexplore.exe (GdipSetImageAttributesColorMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47A92) [Address] EAT @iexplore.exe (GdipSetImageAttributesGamma) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47C22) [Address] EAT @iexplore.exe (GdipSetImageAttributesNoOp) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47CE9) [Address] EAT @iexplore.exe (GdipSetImageAttributesOutputChannel) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47E81) [Address] EAT @iexplore.exe (GdipSetImageAttributesOutputChannelColorProfile) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47F44) [Address] EAT @iexplore.exe (GdipSetImageAttributesRemapTable) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48007) [Address] EAT @iexplore.exe (GdipSetImageAttributesThreshold) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47B5B) [Address] EAT @iexplore.exe (GdipSetImageAttributesToIdentity) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E47918) [Address] EAT @iexplore.exe (GdipSetImageAttributesWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48170) [Address] EAT @iexplore.exe (GdipSetImagePalette) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E45796) [Address] EAT @iexplore.exe (GdipSetInfinite) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C080) [Address] EAT @iexplore.exe (GdipSetInterpolationMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E490B1) [Address] EAT @iexplore.exe (GdipSetLineBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E83B) [Address] EAT @iexplore.exe (GdipSetLineColors) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E53D) [Address] EAT @iexplore.exe (GdipSetLineGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E35793) [Address] EAT @iexplore.exe (GdipSetLineLinearBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EE2A) [Address] EAT @iexplore.exe (GdipSetLinePresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EB24) [Address] EAT @iexplore.exe (GdipSetLineSigmaBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ED78) [Address] EAT @iexplore.exe (GdipSetLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E402D9) [Address] EAT @iexplore.exe (GdipSetLineWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EEDC) [Address] EAT @iexplore.exe (GdipSetMatrixElements) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ABB9) [Address] EAT @iexplore.exe (GdipSetMetafileDownLevelRasterizationLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E51E4F) [Address] EAT @iexplore.exe (GdipSetPageScale) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49B3E) [Address] EAT @iexplore.exe (GdipSetPageUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E499CF) [Address] EAT @iexplore.exe (GdipSetPathFillMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36C00) [Address] EAT @iexplore.exe (GdipSetPathGradientBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3E83B) [Address] EAT @iexplore.exe (GdipSetPathGradientCenterColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F12F) [Address] EAT @iexplore.exe (GdipSetPathGradientCenterPoint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F64E) [Address] EAT @iexplore.exe (GdipSetPathGradientCenterPointI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F708) [Address] EAT @iexplore.exe (GdipSetPathGradientFocusScales) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40829) [Address] EAT @iexplore.exe (GdipSetPathGradientGammaCorrection) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FA50) [Address] EAT @iexplore.exe (GdipSetPathGradientLinearBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EE2A) [Address] EAT @iexplore.exe (GdipSetPathGradientPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F4BD) [Address] EAT @iexplore.exe (GdipSetPathGradientPresetBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3FEDA) [Address] EAT @iexplore.exe (GdipSetPathGradientSigmaBlend) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ED78) [Address] EAT @iexplore.exe (GdipSetPathGradientSurroundColorsWithCount) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3F301) [Address] EAT @iexplore.exe (GdipSetPathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E402D9) [Address] EAT @iexplore.exe (GdipSetPathGradientWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DCCA) [Address] EAT @iexplore.exe (GdipSetPathMarker) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36F31) [Address] EAT @iexplore.exe (GdipSetPenBrushFill) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42357) [Address] EAT @iexplore.exe (GdipSetPenColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E421ED) [Address] EAT @iexplore.exe (GdipSetPenCompoundArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42B57) [Address] EAT @iexplore.exe (GdipSetPenCustomEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4174E) [Address] EAT @iexplore.exe (GdipSetPenCustomStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4158F) [Address] EAT @iexplore.exe (GdipSetPenDashArray) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42933) [Address] EAT @iexplore.exe (GdipSetPenDashCap197819) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41189) [Address] EAT @iexplore.exe (GdipSetPenDashOffset) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E427E5) [Address] EAT @iexplore.exe (GdipSetPenDashStyle) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E42694) [Address] EAT @iexplore.exe (GdipSetPenEndCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E410E8) [Address] EAT @iexplore.exe (GdipSetPenLineCap197819) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40FA0) [Address] EAT @iexplore.exe (GdipSetPenLineJoin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41441) [Address] EAT @iexplore.exe (GdipSetPenMiterLimit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E4190D) [Address] EAT @iexplore.exe (GdipSetPenMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41A62) [Address] EAT @iexplore.exe (GdipSetPenStartCap) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41047) [Address] EAT @iexplore.exe (GdipSetPenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41BB5) [Address] EAT @iexplore.exe (GdipSetPenUnit) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40E31) [Address] EAT @iexplore.exe (GdipSetPenWidth) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E40CE3) [Address] EAT @iexplore.exe (GdipSetPixelOffsetMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48C85) [Address] EAT @iexplore.exe (GdipSetPropertyItem) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E44BEF) [Address] EAT @iexplore.exe (GdipSetRenderingOrigin) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E486DB) [Address] EAT @iexplore.exe (GdipSetSmoothingMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48AF0) [Address] EAT @iexplore.exe (GdipSetSolidFillColor) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DEA1) [Address] EAT @iexplore.exe (GdipSetStringFormatAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E541DE) [Address] EAT @iexplore.exe (GdipSetStringFormatDigitSubstitution) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5481E) [Address] EAT @iexplore.exe (GdipSetStringFormatFlags) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E540B4) [Address] EAT @iexplore.exe (GdipSetStringFormatHotkeyPrefix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E543C8) [Address] EAT @iexplore.exe (GdipSetStringFormatLineAlign) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54284) [Address] EAT @iexplore.exe (GdipSetStringFormatMeasurableCharacterRanges) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54786) [Address] EAT @iexplore.exe (GdipSetStringFormatTabStops) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E5450B) [Address] EAT @iexplore.exe (GdipSetStringFormatTrimming) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54940) [Address] EAT @iexplore.exe (GdipSetTextContrast) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48EAE) [Address] EAT @iexplore.exe (GdipSetTextRenderingHint) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E48DEF) [Address] EAT @iexplore.exe (GdipSetTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E402D9) [Address] EAT @iexplore.exe (GdipSetTextureWrapMode) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3DCCA) [Address] EAT @iexplore.exe (GdipSetWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49232) [Address] EAT @iexplore.exe (GdipShearMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B022) [Address] EAT @iexplore.exe (GdipStartPathFigure) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36D4A) [Address] EAT @iexplore.exe (GdipStringFormatGetGenericDefault) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53E91) [Address] EAT @iexplore.exe (GdipStringFormatGetGenericTypographic) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E53F14) [Address] EAT @iexplore.exe (GdipTestControl) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E54E42) [Address] EAT @iexplore.exe (GdipTransformMatrixPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B192) [Address] EAT @iexplore.exe (GdipTransformMatrixPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B24B) [Address] EAT @iexplore.exe (GdipTransformPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E391A8) [Address] EAT @iexplore.exe (GdipTransformPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49D45) [Address] EAT @iexplore.exe (GdipTransformPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49E06) [Address] EAT @iexplore.exe (GdipTransformRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C64E) [Address] EAT @iexplore.exe (GdipTranslateClip) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E503C6) [Address] EAT @iexplore.exe (GdipTranslateClipI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E50473) [Address] EAT @iexplore.exe (GdipTranslateLineTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EF8E) [Address] EAT @iexplore.exe (GdipTranslateMatrix) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3ADB8) [Address] EAT @iexplore.exe (GdipTranslatePathGradientTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EF8E) [Address] EAT @iexplore.exe (GdipTranslatePenTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E41F77) [Address] EAT @iexplore.exe (GdipTranslateRegion) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C56E) [Address] EAT @iexplore.exe (GdipTranslateRegionI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3C5F5) [Address] EAT @iexplore.exe (GdipTranslateTextureTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3EF8E) [Address] EAT @iexplore.exe (GdipTranslateWorldTransform) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E49512) [Address] EAT @iexplore.exe (GdipVectorTransformMatrixPoints) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B3C1) [Address] EAT @iexplore.exe (GdipVectorTransformMatrixPointsI) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3B47A) [Address] EAT @iexplore.exe (GdipWarpPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E39048) [Address] EAT @iexplore.exe (GdipWidenPath) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38EC5) [Address] EAT @iexplore.exe (GdipWindingModeOutline) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E38DAB) [Address] EAT @iexplore.exe (GdiplusNotificationHook) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36189) [Address] EAT @iexplore.exe (GdiplusNotificationUnhook) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E36205) [Address] EAT @iexplore.exe (GdiplusShutdown) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E356EC) [Address] EAT @iexplore.exe (GdiplusStartup) : uxtheme.dll -> HOOKED (C:\Windows\WinSxS\x86_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.7601.18120_none_72d2e82386681b36\gdiplus.dll @ 0x72E3562E) [Address] EAT @iexplore.exe (BeginBufferedAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB09AE) [Address] EAT @iexplore.exe (BeginBufferedPaint) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA49A1) [Address] EAT @iexplore.exe (BeginPanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD0731) [Address] EAT @iexplore.exe (BufferedPaintClear) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA6395) [Address] EAT @iexplore.exe (BufferedPaintInit) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA940E) [Address] EAT @iexplore.exe (BufferedPaintRenderAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB08ED) [Address] EAT @iexplore.exe (BufferedPaintSetAlpha) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBE6B3) [Address] EAT @iexplore.exe (BufferedPaintStopAllAnimations) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBD395) [Address] EAT @iexplore.exe (BufferedPaintUnInit) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA94AB) [Address] EAT @iexplore.exe (CloseThemeData) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA6A18) [Address] EAT @iexplore.exe (DrawThemeBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA3982) [Address] EAT @iexplore.exe (DrawThemeBackgroundEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBD9DA) [Address] EAT @iexplore.exe (DrawThemeEdge) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3B52) [Address] EAT @iexplore.exe (DrawThemeIcon) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD35E7) [Address] EAT @iexplore.exe (DrawThemeParentBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA53E5) [Address] EAT @iexplore.exe (DrawThemeParentBackgroundEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA51BF) [Address] EAT @iexplore.exe (DrawThemeText) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA4EA1) [Address] EAT @iexplore.exe (DrawThemeTextEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA63E6) [Address] EAT @iexplore.exe (EnableThemeDialogTexture) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAFCAF) [Address] EAT @iexplore.exe (EnableTheming) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2FEB) [Address] EAT @iexplore.exe (EndBufferedAnimation) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA3F9A) [Address] EAT @iexplore.exe (EndBufferedPaint) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA3F9A) [Address] EAT @iexplore.exe (EndPanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD06CC) [Address] EAT @iexplore.exe (GetBufferedPaintBits) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA4BAF) [Address] EAT @iexplore.exe (GetBufferedPaintDC) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB04BC) [Address] EAT @iexplore.exe (GetBufferedPaintTargetDC) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB0473) [Address] EAT @iexplore.exe (GetBufferedPaintTargetRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2E7F) [Address] EAT @iexplore.exe (GetCurrentThemeName) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB05DD) [Address] EAT @iexplore.exe (GetThemeAppProperties) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB0FB1) [Address] EAT @iexplore.exe (GetThemeBackgroundContentRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FACD2E) [Address] EAT @iexplore.exe (GetThemeBackgroundExtent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF8BF) [Address] EAT @iexplore.exe (GetThemeBackgroundRegion) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB165D) [Address] EAT @iexplore.exe (GetThemeBitmap) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FABF93) [Address] EAT @iexplore.exe (GetThemeBool) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA7C1F) [Address] EAT @iexplore.exe (GetThemeColor) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA616C) [Address] EAT @iexplore.exe (GetThemeDocumentationProperty) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2932) [Address] EAT @iexplore.exe (GetThemeEnumValue) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA616C) [Address] EAT @iexplore.exe (GetThemeFilename) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2412) [Address] EAT @iexplore.exe (GetThemeFont) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAFF21) [Address] EAT @iexplore.exe (GetThemeInt) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA616C) [Address] EAT @iexplore.exe (GetThemeIntList) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD23B1) [Address] EAT @iexplore.exe (GetThemeMargins) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA86E9) [Address] EAT @iexplore.exe (GetThemeMetric) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB06E2) [Address] EAT @iexplore.exe (GetThemePartSize) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FACDB1) [Address] EAT @iexplore.exe (GetThemePosition) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2350) [Address] EAT @iexplore.exe (GetThemePropertyOrigin) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3FBB) [Address] EAT @iexplore.exe (GetThemeRect) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB3611) [Address] EAT @iexplore.exe (GetThemeStream) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB39D9) [Address] EAT @iexplore.exe (GetThemeString) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD22E4) [Address] EAT @iexplore.exe (GetThemeSysBool) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD3172) [Address] EAT @iexplore.exe (GetThemeSysColor) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3274) [Address] EAT @iexplore.exe (GetThemeSysColorBrush) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD301E) [Address] EAT @iexplore.exe (GetThemeSysFont) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD29C4) [Address] EAT @iexplore.exe (GetThemeSysInt) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2BD3) [Address] EAT @iexplore.exe (GetThemeSysSize) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD320B) [Address] EAT @iexplore.exe (GetThemeSysString) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD2B3F) [Address] EAT @iexplore.exe (GetThemeTextExtent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA2D57) [Address] EAT @iexplore.exe (GetThemeTextMetrics) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF992) [Address] EAT @iexplore.exe (GetThemeTransitionDuration) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB1081) [Address] EAT @iexplore.exe (GetWindowTheme) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FADF46) [Address] EAT @iexplore.exe (HitTestThemeBackground) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB3CE3) [Address] EAT @iexplore.exe (IsAppThemed) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF869) [Address] EAT @iexplore.exe (IsCompositionActive) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA2E9A) [Address] EAT @iexplore.exe (IsThemeActive) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAF785) [Address] EAT @iexplore.exe (IsThemeBackgroundPartiallyTransparent) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA60AB) [Address] EAT @iexplore.exe (IsThemeDialogTextureEnabled) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD312B) [Address] EAT @iexplore.exe (IsThemePartDefined) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA85B4) [Address] EAT @iexplore.exe (OpenThemeData) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FA73D2) [Address] EAT @iexplore.exe (OpenThemeDataEx) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FC3D43) [Address] EAT @iexplore.exe (SetThemeAppProperties) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD3296) [Address] EAT @iexplore.exe (SetWindowTheme) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FB0134) [Address] EAT @iexplore.exe (SetWindowThemeAttribute) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FBCFE6) [Address] EAT @iexplore.exe (ThemeInitApiHook) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FAB176) [Address] EAT @iexplore.exe (UpdatePanningFeedback) : PROPSYS.dll -> HOOKED (C:\Windows\system32\uxtheme.dll @ 0x72FD068D) [Address] EAT @iexplore.exe (DllGetClassObject) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3CF9D) [Address] EAT @iexplore.exe (IEnumString_Next_WIC_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E000) [Address] EAT @iexplore.exe (IEnumString_Reset_WIC_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E029) [Address] EAT @iexplore.exe (IPropertyBag2_Write_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E049) [Address] EAT @iexplore.exe (IWICBitmapClipper_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD2A) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportAnimation_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA9A) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportLossless_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EABD) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_DoesSupportMultiframe_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EAE0) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetContainerFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9D3) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetDeviceManufacturer_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9F6) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetDeviceModels_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA1F) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetFileExtensions_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA71) [Address] EAT @iexplore.exe (IWICBitmapCodecInfo_GetMimeTypes_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EA48) [Address] EAT @iexplore.exe (IWICBitmapDecoder_CopyPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D845) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9AA) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetDecoderInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetFrameCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9A2) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetFrame_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D868) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetMetadataQueryReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8DA) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetPreview_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC74) [Address] EAT @iexplore.exe (IWICBitmapDecoder_GetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9D3) [Address] EAT @iexplore.exe (IWICBitmapEncoder_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC05) [Address] EAT @iexplore.exe (IWICBitmapEncoder_CreateNewFrame_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB87) [Address] EAT @iexplore.exe (IWICBitmapEncoder_GetEncoderInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB5E) [Address] EAT @iexplore.exe (IWICBitmapEncoder_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9A2) [Address] EAT @iexplore.exe (IWICBitmapEncoder_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB32) [Address] EAT @iexplore.exe (IWICBitmapEncoder_SetPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DBDC) [Address] EAT @iexplore.exe (IWICBitmapEncoder_SetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DBB3) [Address] EAT @iexplore.exe (IWICBitmapFlipRotator_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD2A) [Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D88E) [Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetMetadataQueryReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8DA) [Address] EAT @iexplore.exe (IWICBitmapFrameDecode_GetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8B7) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9C5) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB03) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DFB7) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetColorContexts_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DB06) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DA17) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetSize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9E5) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_SetThumbnail_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DADD) [Address] EAT @iexplore.exe (IWICBitmapFrameEncode_WriteSource_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DA71) [Address] EAT @iexplore.exe (IWICBitmapLock_GetDataPointer_STA_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICBitmapLock_GetStride_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICBitmapScaler_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DCFE) [Address] EAT @iexplore.exe (IWICBitmapSource_CopyPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICBitmapSource_CopyPixels_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC48) [Address] EAT @iexplore.exe (IWICBitmapSource_GetPixelFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICBitmapSource_GetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICBitmapSource_GetSize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D91D) [Address] EAT @iexplore.exe (IWICBitmap_Lock_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E981) [Address] EAT @iexplore.exe (IWICBitmap_SetPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC74) [Address] EAT @iexplore.exe (IWICBitmap_SetResolution_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC97) [Address] EAT @iexplore.exe (IWICColorContext_InitializeFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB75) [Address] EAT @iexplore.exe (IWICComponentFactory_CreateMetadataWriterFromReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7AA) [Address] EAT @iexplore.exe (IWICComponentFactory_CreateQueryWriterFromBlockWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7D3) [Address] EAT @iexplore.exe (IWICComponentInfo_GetAuthor_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E958) [Address] EAT @iexplore.exe (IWICComponentInfo_GetCLSID_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICComponentInfo_GetFriendlyName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E9AA) [Address] EAT @iexplore.exe (IWICComponentInfo_GetSpecVersion_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D88E) [Address] EAT @iexplore.exe (IWICComponentInfo_GetVersion_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E981) [Address] EAT @iexplore.exe (IWICFastMetadataEncoder_Commit_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8FD) [Address] EAT @iexplore.exe (IWICFastMetadataEncoder_GetMetadataQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICFormatConverter_Initialize_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DCC7) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapClipper_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D557) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFlipRotator_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D580) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromHBITMAP_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D6BA) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromHICON_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D6E6) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D656) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapFromSource_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D62D) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmapScaler_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D52E) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateBitmap_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D68B) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateComponentInfo_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D4D9) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromFileHandle_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D4A1) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromFilename_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D466) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateDecoderFromStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D42E) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateEncoder_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D5D2) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateFastMetadataEncoderFromDecoder_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D70C) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateFastMetadataEncoderFromFrameDecode_Prox~�?~äp•×ø") : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D732) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateFormatConverter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D505) [Address] EAT @iexplore.exe (IWICImagingFactory_CreatePalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DADD) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateQueryWriterFromReader_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D781) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateQueryWriter_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D758) [Address] EAT @iexplore.exe (IWICImagingFactory_CreateStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D5A9) [Address] EAT @iexplore.exe (IWICMetadataBlockReader_GetCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DC25) [Address] EAT @iexplore.exe (IWICMetadataBlockReader_GetReaderByIndex_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetContainerFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DFB7) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetEnumerator_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetLocation_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E049) [Address] EAT @iexplore.exe (IWICMetadataQueryReader_GetMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D7FC) [Address] EAT @iexplore.exe (IWICMetadataQueryWriter_RemoveMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D8DA) [Address] EAT @iexplore.exe (IWICMetadataQueryWriter_SetMetadataByName_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DFDA) [Address] EAT @iexplore.exe (IWICPalette_GetColorCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D96C) [Address] EAT @iexplore.exe (IWICPalette_GetColors_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D88E) [Address] EAT @iexplore.exe (IWICPalette_GetType_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D845) [Address] EAT @iexplore.exe (IWICPalette_HasAlpha_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D9A2) [Address] EAT @iexplore.exe (IWICPalette_InitializeCustom_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB75) [Address] EAT @iexplore.exe (IWICPalette_InitializeFromBitmap_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D943) [Address] EAT @iexplore.exe (IWICPalette_InitializeFromPalette_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D822) [Address] EAT @iexplore.exe (IWICPalette_InitializePredefined_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D91D) [Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetBitsPerPixel_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB03) [Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetChannelCount_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD50) [Address] EAT @iexplore.exe (IWICPixelFormatInfo_GetChannelMask_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB26) [Address] EAT @iexplore.exe (IWICStream_InitializeFromIStream_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD50) [Address] EAT @iexplore.exe (IWICStream_InitializeFromMemory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD73) [Address] EAT @iexplore.exe (WICConvertBitmapSource) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DDB8) [Address] EAT @iexplore.exe (WICCreateBitmapFromSection) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DF8D) [Address] EAT @iexplore.exe (WICCreateBitmapFromSectionEx) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DE8C) [Address] EAT @iexplore.exe (WICCreateColorContext_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3EB52) [Address] EAT @iexplore.exe (WICCreateImagingFactory_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D02B) [Address] EAT @iexplore.exe (WICGetMetadataContentSize) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E61D) [Address] EAT @iexplore.exe (WICMapGuidToShortName) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D0EC) [Address] EAT @iexplore.exe (WICMapSchemaToName) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D2E0) [Address] EAT @iexplore.exe (WICMapShortNameToGuid) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3D217) [Address] EAT @iexplore.exe (WICMatchMetadataContent) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E072) [Address] EAT @iexplore.exe (WICSerializeMetadataContent) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3E1B4) [Address] EAT @iexplore.exe (WICSetEncoderFormat_Proxy) : XmlLite.dll -> HOOKED (C:\Windows\system32\windowscodecs.dll @ 0x72B3DD99) ¤¤¤ Ruches Externes: ¤¤¤ ¤¤¤ Infection : ¤¤¤ ¤¤¤ Fichier HOSTS: ¤¤¤ --> %SystemRoot%\System32\drivers\etc\hosts 127.0.0.1 localhost ::1 localhost ¤¤¤ MBR Verif: ¤¤¤ +++++ PhysicalDrive0: (\\.\PHYSICALDRIVE0 @ IDE) TOSHIBA DT01ACA100 SATA Disk Device +++++ --- User --- [MBR] 64e1b4d028fac4ae5fea8306fda5dc3c [BSP] b1aa91f5575e23fd3f372142eb70fbb0 : Windows 7/8 MBR Code Partition table: 0 - [ACTIVE] NTFS (0x07) [VISIBLE] Offset (sectors): 2048 | Size: 100 MB 1 - [XXXXXX] NTFS (0x07) [VISIBLE] Offset (sectors): 206848 | Size: 953767 MB User = LL1 ... OK! User = LL2 ... OK! Termine : << RKreport[0]_D_04182014_141034.txt >> RKreport[0]_D_04182014_135718.txt;RKreport[0]_D_04182014_140024.txt;RKreport[0]_D_04182014_140708.txt RKreport[0]_S_04182014_135604.txt;RKreport[0]_S_04182014_140014.txt;RKreport[0]_S_04182014_140318.txt RKreport[0]_S_04182014_140616.txt;RKreport[0]_S_04182014_141017.txt