Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 8 -Firefox zeigt falsche Links

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 22.03.2014, 08:04   #1
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Hallo,

mein Problem ist derzeit, dass sich auf meinen Windows 8 Rechner von Lenovo im Internet automatisch Seiten öffnen und auf normalen Internetseiten (auch auf dieser) Links angezeigt werden die im Original (durch anderen PC geprüft) nicht vorhanden sind.

Mein Antiviren Programm AVG findet jedoch leider keinerlei Schädlinge auf meinem PC.

Aber irgendwas muss ich mir ja leider eingefangen haben, wenn mein PC sowas macht.

Habe naklar die Anleitung befolgt und die Logfiles erstellt:

defogger_disable:
Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 07:51 on 22/03/2014 (Kathrin)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-03-2014
Ran by Kathrin (administrator) on KATHRIN-PC on 22-03-2014 07:44:18
Running from C:\Users\Kathrin\Downloads
Windows 8.1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(AuthenTec, Inc) C:\Program Files\Lenovo Fingerprint Reader\TrueSuiteService.exe
(Lenovo.) C:\WINDOWS\system32\ibmpmsvc.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Microsoft Corporation) C:\WINDOWS\system32\WLANExt.exe
(APN LLC.) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe
(Conexant Systems Inc.) C:\WINDOWS\system32\CxAudMsg64.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\WINDOWS\system32\dashost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(LENOVO INCORPORATED.) C:\Program Files\lenovo\SystemAgent\SystemAgentService.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe
(National Instruments Corporation) C:\WINDOWS\SysWOW64\lkads.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\MAX\nimxs.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\niSvcLoc\nisvcloc.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
(Lenovo) C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(AVG Secure Search) C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\ToolbarUpdater.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(National Instruments, Inc.) C:\WINDOWS\SysWOW64\lkcitdl.exe
(National Instruments Corporation) C:\WINDOWS\SysWOW64\lktsrv.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe
() C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\loggingserver.exe
(National Instruments Corporation) C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe
(AuthenTec Inc.) C:\Program Files\Lenovo Fingerprint Reader\TouchControl.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(AuthenTec, Inc.) C:\Program Files\Common Files\AuthenTec\TrueService.exe
(AuthenTec, Inc.) C:\Program Files\Common Files\AuthenTec\TrueService.exe
(Microsoft Corporation) C:\Windows\System32\skydrive.exe
(Intel Corporation) C:\WINDOWS\system32\igfxsrvc.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(CyberLink Corp.) C:\PROGRAM FILES (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe
(Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Synaptics Incorporated) C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Allmyapps SAS) C:\Users\Kathrin\AppData\Roaming\Allmyapps\Allmyapps.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI Error Reporting\nierserver.exe
(Dropbox, Inc.) C:\Users\Kathrin\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(sw4you) C:\Program Files (x86)\Hardcopy\hardcopy.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
() C:\Program Files (x86)\AVG Secure Search\vprot.exe
(APN) C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Adobe Systems, Inc.) C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
(Adobe Systems, Inc.) C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerPlugin_12_0_0_77.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\UI\IntelSmallBusinessAdvantage.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
() C:\Program Files\Lenovo Fingerprint Reader\x86\IEWebSiteLogon.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Mobile Hotspot\LnvHotSpotSvc.exe
() C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
() C:\Program Files (x86)\Lenovo\LocationAware\lpdagent.exe
() C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe
() C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCTaskService.exe
(Microsoft Corporation.) C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\SeaPort.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [cAudioFilterAgent] - C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [887968 2012-06-14] (Conexant Systems, Inc.)
HKLM\...\Run: [ForteConfig] - C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [TpShocks] - C:\WINDOWS\system32\TpShocks.exe [222720 2012-08-24] (Lenovo.)
HKLM\...\Run: [LnvMobHotspotClient] - C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe [2668024 2013-01-28] (Lenovo)
HKLM\...\Run: [LENOVO.TPKNRRES] - C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [594936 2013-02-28] (Lenovo Corporation)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [11577216 2012-08-27] (Motorola Solutions, Inc.)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2963184 2013-04-24] (Synaptics Incorporated)
HKLM-x32\...\Run: [IMSS] - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133440 2012-07-19] (Intel Corporation)
HKLM-x32\...\Run: [RotateImage] - C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [64000 2012-08-10] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [IntelSBA] - C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\UI\IntelSmallBusinessAdvantage.exe [4277000 2012-11-08] (Intel Corporation)
HKLM-x32\...\Run: [AVG_UI] - C:\Program Files (x86)\AVG\AVG2014\avgui.exe [4962320 2014-01-22] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [vProt] - C:\Program Files (x86)\AVG Secure Search\vprot.exe [2544664 2014-03-20] ()
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [ApnTBMon] - C:\Program Files (x86)\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe [1758160 2014-02-24] (APN)
HKLM-x32\...\Run: [NI Update Service] - C:\Program Files (x86)\National Instruments\Shared\Update Service\NIUpdateService.exe [857888 2013-05-28] (National Instruments)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] - C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [522232 2012-09-26] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1661856 2014-03-22] (Simply Super Software)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [Allmyapps] - C:\Users\Kathrin\AppData\Roaming\Allmyapps\Allmyapps.exe [7311224 2014-03-18] (Allmyapps SAS)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [Allmyapps Update] - C:\Users\Kathrin\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe [320376 2014-03-18] (Allmyapps SAS)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [NIRegistrationWizard] - C:\Program Files (x86)\National Instruments\Shared\RegistrationWizard\Bin\RegistrationWizard.exe [847000 2013-04-19] ()
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Kathrin\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hardcopy.LNK
ShortcutTarget: Hardcopy.LNK -> C:\Program Files (x86)\Hardcopy\hardcopy.exe (sw4you)
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://search.babylon.com/?affID=121845&babsrc=HP_ss_sps&mntrId=6A766236DD70CD36
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13-comm.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
HKCU\Software\Microsoft\Internet Explorer\Main,bProtector Start Page = hxxp://www.delta-search.com/?affID=121845&babsrc=HP_ss&mntrId=6A766236DD70CD36
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM - DefaultScope {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKLM - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKLM-x32 - DefaultScope {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKLM-x32 - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKCU - DefaultScope {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = 
SearchScopes: HKCU - bProtectorDefaultScope {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}
SearchScopes: HKCU - {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9} URL = hxxp://www.delta-search.com/?q={searchTerms}&affID=121845&babsrc=SP_ss&mntrId=6A766236DD70CD36
SearchScopes: HKCU - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = 
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
BHO: TrueSuite Browser Helper Object - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files\Lenovo Fingerprint Reader\IEBHO.DLL (AuthenTec Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
BHO: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_64.dll (IvoSoft)
BHO-x32: Plus-HD-2.6 - {11111111-1111-1111-1111-110311341140} - C:\Program Files (x86)\Plus-HD-2.6\Plus-HD-2.6-bho.dll (Plus HD)
BHO-x32: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: TrueSuite Browser Helper Object - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files\Lenovo Fingerprint Reader\x86\IEBHO.dll (AuthenTec Inc.)
BHO-x32: No Name - {95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Bing Bar Helper - {d2ce3e00-f94a-4740-988e-03dc2f38c34f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
Toolbar: HKLM - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\amd64\BingExt.dll (Microsoft Corporation.)
Toolbar: HKLM-x32 - No Name - {95B7759C-8C7F-4BF1-B163-73684A933233} -  No File
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
Toolbar: HKLM-x32 - Bing Bar - {8dcb7100-df86-4384-8842-8fa844297b3f} - C:\Program Files (x86)\Microsoft\BingBar\7.3.124.0\BingExt.dll (Microsoft Corporation.)
DPF: HKLM-x32 {538793D5-659C-4639-A56C-A179AD87ED44} vpnweb.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Handler-x32: viprotocol - {B658800C-F66E-4EF3-AB85-6C0C227862A9} - C:\Program Files (x86)\Common Files\AVG Secure Search\ViProtocolInstaller\18.0.5\ViProtocol.dll (AVG Secure Search)
Winsock: Catalog5 08 C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll [26512] (National Instruments Corporation)
Winsock: Catalog5-x64 08 C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll [28560] (National Instruments Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default
FF user.js: detected! => C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\user.js
FF SearchEngineOrder.user_pref("browser.search.order.1", "");: user_pref("browser.search.order.1", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Homepage: https://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @authentec.com/ffwloplugin - C:\Program Files\Lenovo Fingerprint Reader\npffwloplugin.dll (AuthenTec, Inc)
FF Plugin-x32: @avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin - C:\Program Files (x86)\Common Files\AVG Secure Search\SiteSafetyInstaller\18.0.5\\npsitesafety.dll (AVG Technologies)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF - C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll ( )
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npIMAQAXControl.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2010win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2011win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2012win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2013win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\searchplugins\ask-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\avg-secure-search.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Plus-HD-2.6 - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com [2014-03-18]
FF Extension: YouTube Unblocker - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\youtubeunblocker@unblocker.yt [2014-01-27]
FF Extension: Bitdefender QuickScan - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{e001c731-5e37-4538-a5cb-8168736a2360} [2014-03-21]
FF Extension: Ask Toolbar - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\toolbar_ORJ-V7@apn.ask.com.xpi [2013-08-06]
FF Extension: Iminent - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\webbooster@iminent.com.xpi [2013-06-20]
FF Extension: {0d40efba-48b4-470d-953a-3d8ace89260c} - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{0d40efba-48b4-470d-953a-3d8ace89260c}.xpi [2013-11-07]
FF Extension: Video MPEG4 Plugin Free - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{62a9e1ac-ebb8-46f8-ae9d-292c433c266f}.xpi [2013-11-09]
FF Extension: Adblock Plus - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-04-09]
FF HKLM-x32\...\Firefox\Extensions: [avg@toolbar] - C:\ProgramData\AVG Secure Search\FireFoxExt\18.0.5.292
FF Extension: AVG Security Toolbar - C:\ProgramData\AVG Secure Search\FireFoxExt\18.0.5.292 [2014-03-20]
FF HKCU\...\Firefox\Extensions: [{0F827075-B026-42F3-885D-98981EE7B1AE}] - BrowserProtect\2.6.1125.80\{c16c1ccb-7046-4e5c-a2f3-533ad2fec8e8}\FirefoxExtension

==================== Services (Whitelisted) =================

R2 APNMCP; C:\Program Files (x86)\AskPartnerNetwork\Toolbar\apnmcp.exe [166352 2014-02-24] (APN LLC.)
S3 AVControlCenter; C:\Program Files\Lenovo\Communications Utility\AVControlCenter32.exe [152568 2013-02-28] (Lenovo Corporation)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3788816 2014-01-22] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [348008 2013-09-24] (AVG Technologies CZ, s.r.o.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2169016 2014-03-01] (Microsoft Corporation)
R2 FPLService; C:\Program Files\Lenovo Fingerprint Reader\TrueSuiteService.exe [2139944 2013-08-07] (AuthenTec, Inc)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2013-08-22] (Microsoft Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-07-05] (Intel Corporation)
R2 intelsba; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [50440 2012-11-08] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-07-05] (Intel Corporation)
R2 Lenovo Settings Service; C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe [1628664 2013-02-06] (Lenovo Group Limited)
R2 Lenovo System Agent Service; C:\Program Files\lenovo\SystemAgent\SystemAgentService.exe [559504 2012-08-16] (LENOVO INCORPORATED.)
S3 LENOVO.TVTVCAM; C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe [677880 2013-02-28] (Lenovo Corporation)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [136288 2012-08-10] (Lenovo Group Limited)
R2 LkCitadelServer; C:\WINDOWS\SysWOW64\lkcitdl.exe [695136 2010-10-27] (National Instruments, Inc.)
R2 lkClassAds; C:\WINDOWS\SysWOW64\lkads.exe [53544 2013-06-12] (National Instruments Corporation)
R2 lkTimeSync; C:\WINDOWS\SysWOW64\lktsrv.exe [63792 2013-06-12] (National Instruments Corporation)
R2 LnvHotSpotSvc; C:\Program Files\Lenovo\Lenovo Mobile Hotspot\LnvHotSpotSvc.exe [465912 2013-01-28] (Lenovo)
R2 LocationTaskManager; C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe [462840 2013-02-22] ()
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1662424 2014-02-19] ()
R2 mxssvr; C:\Program Files (x86)\National Instruments\MAX\nimxs.exe [83768 2013-06-10] (National Instruments Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [272176 2012-09-24] ()
R2 NIApplicationWebServer; C:\Program Files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [57696 2013-06-08] (National Instruments Corporation)
S4 NIApplicationWebServer64; C:\Program Files\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [81248 2013-06-08] (National Instruments Corporation)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [380720 2013-06-12] (National Instruments Corporation)
S3 NILM License Manager; C:\Program Files (x86)\National Instruments\Shared\License Manager\Bin\lmgrd.exe [1427688 2010-08-02] (Macrovision Corporation)
R2 niLXIDiscovery; C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe [236768 2012-06-06] (National Instruments Corporation)
R2 nimDNSResponder; C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe [260976 2013-05-11] (National Instruments Corporation)
R2 NINetworkDiscovery; C:\Program Files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe [176512 2013-06-19] (National Instruments Corporation)
R2 NiSvcLoc; C:\Program Files (x86)\National Instruments\Shared\niSvcLoc\nisvcloc.exe [90440 2013-06-07] (National Instruments Corporation)
R2 NISystemWebServer; C:\Program Files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe [57680 2013-06-08] (National Instruments Corporation)
R2 NITaggerService; C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe [687944 2013-06-15] (National Instruments Corporation)
R2 NitroDriverReadSpool2; C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [216072 2012-07-31] (Nitro PDF Software)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [24120 2014-02-21] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation)
R3 TrueService; C:\Program Files\Common Files\AuthenTec\TrueService.exe [401704 2013-07-22] (AuthenTec, Inc.)
S3 VsEtwService120; C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [87728 2013-10-04] (Microsoft Corporation)
R2 vToolbarUpdater18.0.5; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\ToolbarUpdater.exe [1771032 2014-03-20] (AVG Secure Search)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [348392 2013-10-31] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2013-10-31] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [1153840 2012-09-24] (Intel® Corporation)

==================== Drivers (Whitelisted) ====================

S0 ADP80XX; C:\Windows\System32\drivers\ADP80XX.SYS [782176 2013-08-22] (PMC-Sierra)
S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [20496 2013-09-04] (AVG Technologies CZ, s.r.o.)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [150808 2013-11-25] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [243480 2013-11-25] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [196376 2013-11-25] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [212280 2013-10-31] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [294712 2013-10-31] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123704 2013-10-01] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31544 2013-09-10] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\WINDOWS\system32\drivers\avgtpx64.sys [49952 2014-03-20] (AVG Technologies)
R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [252728 2013-10-21] (AVG Technologies CZ, s.r.o.)
S3 bcmfn2; C:\Windows\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Windows (R) Win 7 DDK provider)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [224768 2013-08-22] (Microsoft Corporation)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [857472 2012-08-29] (Motorola Solutions, Inc.)
S3 iaLPSSi_GPIO; C:\Windows\System32\drivers\iaLPSSi_GPIO.sys [24568 2013-07-30] (Intel Corporation)
S3 iaLPSSi_I2C; C:\Windows\System32\drivers\iaLPSSi_I2C.sys [99320 2013-07-25] (Intel Corporation)
S0 iaStorAV; C:\Windows\System32\drivers\iaStorAV.sys [651248 2013-08-10] (Intel Corporation)
R0 intelpep; C:\Windows\System32\drivers\intelpep.sys [39768 2013-11-11] (Microsoft Corporation)
S0 LSI_SAS3; C:\Windows\System32\drivers\lsi_sas3.sys [81760 2013-08-22] (LSI Corporation)
R3 NdisVirtualBus; C:\Windows\System32\drivers\NdisVirtualBus.sys [16384 2013-08-22] (Microsoft Corporation)
S3 netvsc; C:\Windows\system32\DRIVERS\netvsc63.sys [87040 2013-08-22] (Microsoft Corporation)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [3345376 2013-09-04] (Intel Corporation)
S3 nidimk; C:\WINDOWS\system32\drivers\nidimkl.sys [12968 2012-01-27] (National Instruments Corporation)
S3 niorbk; C:\WINDOWS\system32\drivers\niorbkl.sys [12952 2011-07-01] (National Instruments Corporation)
S3 nipalfwedl; C:\Windows\System32\drivers\nipalfwedl.sys [13624 2012-12-19] (National Instruments Corporation)
R0 NIPALK; C:\Windows\System32\drivers\nipalk.sys [926992 2012-12-19] (National Instruments Corporation)
S3 nipalusbedl; C:\Windows\System32\drivers\nipalusbedl.sys [13624 2012-12-19] (National Instruments Corporation)
R0 nipbcfk; C:\Windows\System32\drivers\nipbcfk.sys [16984 2012-12-18] (National Instruments Corporation)
S3 NiViPciK; C:\Windows\System32\drivers\NiViPciKl.sys [13008 2012-06-06] (National Instruments Corporation)
R2 NiViPxiK; C:\Windows\System32\drivers\NiViPxiKl.sys [13008 2012-06-06] (National Instruments Corporation)
R3 RCUVCAVS; C:\Windows\system32\DRIVERS\RCUVCAVS.sys [148352 2012-08-23] (Ricoh co.,Ltd.)
S3 ReFS; C:\Windows\System32\Drivers\ReFS.sys [924512 2013-08-22] (Microsoft Corporation)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [266896 2012-06-13] (Realtek Semiconductor Corp.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [230912 2013-08-22] (Microsoft Corporation)
S3 SerCx2; C:\Windows\System32\drivers\SerCx2.sys [146776 2013-10-26] (Microsoft Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-05] (Synaptics Incorporated)
S0 stornvme; C:\Windows\System32\drivers\stornvme.sys [57176 2013-11-24] (Microsoft Corporation)
S3 SWIX64; C:\Program Files (x86)\Lenovo\System Update\tvsuhd64.sys [33856 2012-09-12] (Lenovo Group Limited)
S3 UEFI; C:\Windows\System32\drivers\UEFI.sys [26976 2013-08-22] (Microsoft Corporation)
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [124760 2013-10-31] (Microsoft Corporation)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)
U3 pxldafow; \??\C:\Users\Kathrin\AppData\Local\Temp\pxldafow.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-22 07:44 - 2014-03-22 07:44 - 00069994 _____ () C:\Users\Kathrin\Desktop\Addition2.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00059303 _____ () C:\Users\Kathrin\Downloads\FRST2.txt
2014-03-22 07:43 - 2014-03-22 07:43 - 00380416 _____ () C:\Users\Kathrin\Downloads\Gmer-19357.exe
2014-03-22 07:43 - 2014-03-22 07:43 - 00058781 _____ () C:\Users\Kathrin\Desktop\FRST.txt
2014-03-22 07:42 - 2014-03-22 07:42 - 00070145 _____ () C:\Users\Kathrin\Desktop\Addition.txt
2014-03-22 07:41 - 2014-03-22 07:44 - 00069994 _____ () C:\Users\Kathrin\Downloads\Addition.txt
2014-03-22 07:40 - 2014-03-22 07:44 - 00033384 _____ () C:\Users\Kathrin\Downloads\FRST.txt
2014-03-22 07:40 - 2014-03-22 07:44 - 00000000 ____D () C:\FRST
2014-03-22 07:39 - 2014-03-22 07:40 - 02157056 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST64.exe
2014-03-22 07:39 - 2014-03-22 07:39 - 01145856 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST.exe
2014-03-22 07:38 - 2014-03-22 07:41 - 00000476 _____ () C:\Users\Kathrin\Downloads\defogger_disable.log
2014-03-22 07:38 - 2014-03-22 07:38 - 00000000 _____ () C:\Users\Kathrin\defogger_reenable
2014-03-22 07:37 - 2014-03-22 07:37 - 00050477 _____ () C:\Users\Kathrin\Downloads\Defogger.exe
2014-03-22 07:19 - 2014-03-22 07:19 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-03-22 07:19 - 2014-03-22 07:19 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\LSC
2014-03-22 07:10 - 2014-03-22 07:10 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-22 07:08 - 2014-03-22 07:09 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\Documents\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-22 07:07 - 2014-03-22 07:08 - 21407864 _____ (Simply Super Software ) C:\Users\Kathrin\Downloads\trjsetup690.exe
2014-03-21 22:48 - 2014-02-22 13:16 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2014-03-21 22:48 - 2014-02-22 12:24 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2014-03-21 21:52 - 2014-03-21 21:52 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Lenovo
2014-03-20 21:43 - 2014-03-20 21:43 - 00000000 ____D () C:\ProgramData\AVG Secure Search
2014-03-19 07:25 - 2013-10-31 01:29 - 00236888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-03-19 07:25 - 2013-10-31 01:29 - 00124760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-03-19 07:25 - 2013-10-31 01:28 - 00035856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-03-19 07:09 - 2014-03-19 07:08 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-03-19 07:09 - 2014-03-19 07:08 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-03-19 07:09 - 2014-03-19 07:08 - 00096168 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Cisco
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\ProgramData\Cisco
2014-03-19 06:59 - 2012-09-26 07:45 - 00107432 ____R (Cisco Systems, Inc.) C:\WINDOWS\system32\Drivers\acsock64.sys
2014-03-18 20:38 - 2013-12-14 07:19 - 18576384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-03-18 20:38 - 2013-12-09 09:05 - 21199256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-03-18 20:37 - 2014-01-08 02:46 - 00325464 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2014-03-18 20:37 - 2014-01-08 02:41 - 01530712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-03-18 20:37 - 2014-01-08 02:41 - 00382808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2014-03-18 20:37 - 2014-01-04 16:54 - 00138240 _____ () C:\WINDOWS\system32\OEMLicense.dll
2014-03-18 20:37 - 2014-01-04 16:08 - 00103936 _____ () C:\WINDOWS\SysWOW64\OEMLicense.dll
2014-03-18 20:37 - 2014-01-04 15:08 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2014-03-18 20:37 - 2014-01-04 14:53 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2014-03-18 20:37 - 2014-01-03 00:54 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2014-03-18 20:37 - 2014-01-03 00:48 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2014-03-18 20:37 - 2014-01-01 02:55 - 01720560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-03-18 20:37 - 2014-01-01 02:52 - 00481944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2014-03-18 20:37 - 2014-01-01 01:56 - 01472048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-03-18 20:37 - 2014-01-01 01:55 - 00381168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2014-03-18 20:37 - 2014-01-01 00:59 - 00802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-03-18 20:37 - 2014-01-01 00:57 - 01214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-03-18 20:37 - 2014-01-01 00:56 - 00960512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-03-18 20:37 - 2013-12-31 00:34 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2014-03-18 20:37 - 2013-12-31 00:33 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2014-03-18 20:37 - 2013-12-31 00:32 - 00303616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2014-03-18 20:37 - 2013-12-31 00:31 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-03-18 20:37 - 2013-12-31 00:31 - 00914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2014-03-18 20:37 - 2013-12-27 16:09 - 00419160 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-03-18 20:37 - 2013-12-27 09:57 - 00842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2014-03-18 20:37 - 2013-12-27 09:57 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2014-03-18 20:37 - 2013-12-27 09:23 - 00749056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2014-03-18 20:37 - 2013-12-27 08:03 - 00630272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2014-03-18 20:37 - 2013-12-27 08:03 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2014-03-18 20:37 - 2013-12-27 07:37 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2014-03-18 20:37 - 2013-12-21 08:21 - 00376320 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2014-03-18 20:37 - 2013-12-17 08:21 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2014-03-18 20:37 - 2013-12-14 07:31 - 13949440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-03-18 20:37 - 2013-12-13 11:54 - 00131160 _____ (Microsoft Corporation) C:\WINDOWS\system32\easinvoker.exe
2014-03-18 20:37 - 2013-12-13 07:36 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2014-03-18 20:37 - 2013-12-13 06:32 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2014-03-18 20:37 - 2013-12-09 05:51 - 18643560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-03-15 13:10 - 2014-03-01 07:05 - 23133696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-03-15 13:10 - 2014-03-01 05:58 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-03-15 13:10 - 2014-03-01 05:30 - 17074688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-03-15 13:10 - 2014-03-01 05:17 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-03-15 13:10 - 2014-03-01 04:54 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-03-15 13:10 - 2014-03-01 04:47 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-03-15 13:10 - 2014-03-01 04:42 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-03-15 13:10 - 2014-03-01 04:18 - 13051904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-03-15 13:10 - 2014-03-01 04:14 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-03-15 13:10 - 2014-03-01 04:10 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-03-15 13:10 - 2014-03-01 04:03 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-03-15 13:10 - 2014-03-01 03:57 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-03-15 13:10 - 2014-03-01 03:38 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-03-15 13:10 - 2014-03-01 03:32 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-03-15 13:10 - 2014-03-01 03:27 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-03-15 13:10 - 2014-03-01 03:25 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-03-15 13:10 - 2014-03-01 03:25 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-03-15 13:10 - 2014-02-11 04:04 - 04189184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-03-15 13:10 - 2014-02-11 03:43 - 00488448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2014-03-15 13:10 - 2014-02-11 03:04 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2014-03-15 13:10 - 2014-01-31 17:15 - 00311640 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2014-03-15 13:10 - 2014-01-31 17:07 - 00233920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2014-03-15 13:10 - 2014-01-31 17:06 - 02133208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-03-15 13:10 - 2014-01-31 14:47 - 02143960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-03-15 13:10 - 2014-01-31 10:06 - 00716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2014-03-15 13:10 - 2014-01-29 10:55 - 01287064 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2014-03-15 13:10 - 2014-01-29 09:53 - 00458616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2014-03-15 13:10 - 2014-01-29 09:53 - 00407024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2014-03-15 13:10 - 2014-01-29 09:49 - 01928144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2014-03-15 13:10 - 2014-01-29 09:47 - 02543960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-03-15 13:10 - 2014-01-29 08:44 - 01371824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2014-03-15 13:10 - 2014-01-29 08:44 - 00408480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2014-03-15 13:10 - 2014-01-29 08:44 - 00369280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2014-03-15 13:10 - 2014-01-29 07:41 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2014-03-15 13:10 - 2014-01-29 01:36 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2014-03-15 13:10 - 2014-01-27 20:07 - 04175360 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2014-03-15 13:10 - 2014-01-27 20:06 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2014-03-15 13:10 - 2014-01-27 20:04 - 00160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2014-03-15 13:10 - 2014-01-27 19:52 - 01036288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2014-03-15 13:10 - 2014-01-27 19:23 - 02873344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2014-03-15 13:10 - 2014-01-27 19:21 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2014-03-15 13:10 - 2014-01-27 19:20 - 00138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2014-03-15 13:10 - 2014-01-27 19:15 - 01057280 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvidcrl.dll
2014-03-15 13:10 - 2014-01-27 18:43 - 00855552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvidcrl.dll
2014-03-15 13:10 - 2014-01-27 18:18 - 01486848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2014-03-15 13:10 - 2014-01-27 18:00 - 01238016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2014-03-15 13:10 - 2014-01-27 16:58 - 05770752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-03-15 13:10 - 2014-01-27 16:50 - 06640640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-03-15 13:10 - 2014-01-27 12:45 - 00386722 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-03-15 13:10 - 2014-01-18 00:04 - 00764864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2014-03-15 13:10 - 2014-01-17 22:54 - 00669352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2014-03-15 13:10 - 2013-12-21 15:51 - 06353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2014-03-15 13:10 - 2013-12-21 09:54 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2014-03-15 13:10 - 2013-12-20 11:18 - 01643584 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2014-03-15 13:10 - 2013-12-20 11:18 - 01507704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-02 14:28 - 2014-03-02 14:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-02 13:53 - 2013-12-09 01:19 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2014-03-02 13:53 - 2013-12-09 00:55 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll

==================== One Month Modified Files and Folders =======

2014-03-22 07:44 - 2014-03-22 07:44 - 00069994 _____ () C:\Users\Kathrin\Desktop\Addition2.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00059303 _____ () C:\Users\Kathrin\Downloads\FRST2.txt
2014-03-22 07:44 - 2014-03-22 07:41 - 00069994 _____ () C:\Users\Kathrin\Downloads\Addition.txt
2014-03-22 07:44 - 2014-03-22 07:40 - 00033384 _____ () C:\Users\Kathrin\Downloads\FRST.txt
2014-03-22 07:44 - 2014-03-22 07:40 - 00000000 ____D () C:\FRST
2014-03-22 07:43 - 2014-03-22 07:43 - 00380416 _____ () C:\Users\Kathrin\Downloads\Gmer-19357.exe
2014-03-22 07:43 - 2014-03-22 07:43 - 00058781 _____ () C:\Users\Kathrin\Desktop\FRST.txt
2014-03-22 07:42 - 2014-03-22 07:42 - 00070145 _____ () C:\Users\Kathrin\Desktop\Addition.txt
2014-03-22 07:41 - 2014-03-22 07:38 - 00000476 _____ () C:\Users\Kathrin\Downloads\defogger_disable.log
2014-03-22 07:40 - 2014-03-22 07:39 - 02157056 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST64.exe
2014-03-22 07:39 - 2014-03-22 07:39 - 01145856 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST.exe
2014-03-22 07:38 - 2014-03-22 07:38 - 00000000 _____ () C:\Users\Kathrin\defogger_reenable
2014-03-22 07:38 - 2013-11-24 21:11 - 00000000 ____D () C:\Users\Kathrin
2014-03-22 07:37 - 2014-03-22 07:37 - 00050477 _____ () C:\Users\Kathrin\Downloads\Defogger.exe
2014-03-22 07:34 - 2013-12-06 21:01 - 00003946 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{C3BC0EC9-7B8A-46EC-AC7D-AE06DD0CCEC7}
2014-03-22 07:30 - 2013-11-24 21:33 - 01107479 _____ () C:\WINDOWS\WindowsUpdate.log
2014-03-22 07:20 - 2013-04-08 14:49 - 00003596 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4231283838-1293705952-112321423-1001
2014-03-22 07:19 - 2014-03-22 07:19 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-03-22 07:19 - 2014-03-22 07:19 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\LSC
2014-03-22 07:19 - 2013-04-08 14:49 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\LSC
2014-03-22 07:19 - 2012-12-15 04:34 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-03-22 07:19 - 2012-12-15 04:23 - 00000000 ____D () C:\Program Files\Lenovo
2014-03-22 07:19 - 2012-12-14 20:54 - 00000000 ____D () C:\ProgramData\Lenovo
2014-03-22 07:18 - 2013-04-08 14:39 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Nitro PDF
2014-03-22 07:18 - 2012-12-15 04:34 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-03-22 07:16 - 2013-04-08 17:42 - 00000000 ___RD () C:\Users\Kathrin\Dropbox
2014-03-22 07:16 - 2013-04-08 17:39 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Dropbox
2014-03-22 07:15 - 2014-01-02 10:54 - 00000000 __RDO () C:\Users\Kathrin\SkyDrive
2014-03-22 07:15 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-03-22 07:15 - 2013-05-31 09:24 - 00001856 _____ () C:\WINDOWS\Tasks\Plus-HD-2.6-firefoxinstaller.job
2014-03-22 07:15 - 2013-05-31 09:24 - 00001224 _____ () C:\WINDOWS\Tasks\Plus-HD-2.6-codedownloader.job
2014-03-22 07:15 - 2013-05-31 09:24 - 00001124 _____ () C:\WINDOWS\Tasks\Plus-HD-2.6-enabler.job
2014-03-22 07:14 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-03-22 07:12 - 2013-04-08 14:41 - 00000000 ___RD () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-03-22 07:11 - 2013-06-29 19:56 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-03-22 07:10 - 2014-03-22 07:10 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-22 07:10 - 2014-01-02 11:33 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\ClassicShell
2014-03-22 07:09 - 2014-03-22 07:08 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\Documents\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:07 - 21407864 _____ (Simply Super Software ) C:\Users\Kathrin\Downloads\trjsetup690.exe
2014-03-22 07:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-03-22 05:39 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-03-22 01:48 - 2013-04-11 20:01 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\AVG Secure Search
2014-03-21 21:52 - 2014-03-21 21:52 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Lenovo
2014-03-21 21:52 - 2013-04-11 19:56 - 00000000 ____D () C:\ProgramData\MFAData
2014-03-20 21:43 - 2014-03-20 21:43 - 00000000 ____D () C:\ProgramData\AVG Secure Search
2014-03-20 21:43 - 2013-06-28 15:12 - 00003728 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-03-20 21:43 - 2013-04-11 20:00 - 00049952 _____ (AVG Technologies) C:\WINDOWS\system32\Drivers\avgtpx64.sys
2014-03-20 21:43 - 2013-04-11 20:00 - 00000000 ____D () C:\Program Files (x86)\AVG Secure Search
2014-03-20 20:17 - 2013-04-08 14:41 - 00000000 ___RD () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-03-19 09:46 - 2013-10-09 09:02 - 00001008 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-03-19 09:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-03-19 07:42 - 2013-12-20 16:52 - 00001538 _____ () C:\WINDOWS\PFRO.log
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-03-19 07:39 - 2013-08-31 09:40 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-03-19 07:38 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-03-19 07:37 - 2013-04-08 21:13 - 90015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-03-19 07:10 - 2013-11-18 20:42 - 00000000 ____D () C:\ProgramData\Oracle
2014-03-19 07:08 - 2014-03-19 07:09 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-03-19 07:08 - 2014-03-19 07:09 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-03-19 07:08 - 2014-03-19 07:09 - 00096168 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-03-19 07:08 - 2013-08-31 08:57 - 00000000 ____D () C:\Program Files (x86)\Java
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Cisco
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\ProgramData\Cisco
2014-03-19 06:59 - 2013-04-14 10:50 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-03-19 06:43 - 2013-04-13 13:20 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-03-18 20:35 - 2013-09-30 05:14 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-03-18 20:35 - 2013-09-30 04:56 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-03-18 20:35 - 2013-09-30 04:56 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-03-18 20:29 - 2013-08-22 15:44 - 00513320 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-03-18 20:28 - 2013-06-30 13:53 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-18 20:28 - 2013-06-30 13:53 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-18 20:28 - 2013-04-08 22:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-03-18 20:22 - 2013-04-29 13:51 - 00000412 _____ () C:\WINDOWS\Tasks\AllmyappsUpdateTask.job
2014-03-15 13:19 - 2013-12-12 23:49 - 00002022 _____ () C:\WINDOWS\setupact.log
2014-03-15 13:11 - 2013-06-29 19:56 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-03-15 13:03 - 2012-12-15 04:35 - 00000000 ____D () C:\WINDOWS\System32\Tasks\TVT
2014-03-15 13:03 - 2012-12-15 04:23 - 00000000 ____D () C:\Program Files (x86)\Lenovo
2014-03-04 23:53 - 2013-08-22 16:38 - 00693240 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-03-04 23:53 - 2013-08-22 16:38 - 00105464 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-02 14:28 - 2014-03-02 14:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-03-02 13:57 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\Dism
2014-03-02 13:57 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Dism
2014-03-01 07:05 - 2014-03-15 13:10 - 23133696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-03-01 05:58 - 2014-03-15 13:10 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-03-01 05:30 - 2014-03-15 13:10 - 17074688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-03-01 05:17 - 2014-03-15 13:10 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-03-01 04:54 - 2014-03-15 13:10 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-03-01 04:47 - 2014-03-15 13:10 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-03-01 04:42 - 2014-03-15 13:10 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-03-01 04:18 - 2014-03-15 13:10 - 13051904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-03-01 04:14 - 2014-03-15 13:10 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-03-01 04:10 - 2014-03-15 13:10 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-03-01 04:03 - 2014-03-15 13:10 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-03-01 03:57 - 2014-03-15 13:10 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-03-01 03:38 - 2014-03-15 13:10 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-03-01 03:32 - 2014-03-15 13:10 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-03-01 03:27 - 2014-03-15 13:10 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-03-01 03:25 - 2014-03-15 13:10 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-03-01 03:25 - 2014-03-15 13:10 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-02-22 13:16 - 2014-03-21 22:48 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2014-02-22 12:24 - 2014-03-21 22:48 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe

Files to move or delete:
====================
C:\ProgramData\Lenovo-1208.vbs


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys
[2014-03-15 13:10] - [2014-01-31 17:15] - 0311640 ___AC (Microsoft Corporation) C85C075DE5B6D0FE116043054DE8EE02



LastRegBack: 2014-03-19 07:53

==================== End Of Log ============================
         
--- --- ---



Mit Addition wurde der Text leider zu lang, falls benötigt nachfragen

Hoffe auf baldige Hilfe

Viele Grüße
Katy
Miniaturansicht angehängter Grafiken
Windows 8 -Firefox zeigt falsche Links-link.jpg  

Geändert von Katy91 (22.03.2014 um 08:21 Uhr)

Alt 22.03.2014, 08:29   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



hi,

Additional bitte stückeln un posten
__________________

__________________

Alt 22.03.2014, 08:32   #3
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Danke für die schnelle Antwort

Addition:
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 13-03-2014
Ran by Kathrin at 2014-03-22 07:44:54
Running from C:\Users\Kathrin\Downloads
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {0E9420C4-06B3-7FA0-3AB1-6E49CB52ECD9}
AV: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
AS: AVG AntiVirus Free Edition 2014 (Enabled - Up to date) {B5F5C120-2089-702E-0001-553BB0D5A664}

==================== Installed Programs ======================

 PowerDVD Create 10 (x32 Version: 10.0.1.2020 - CyberLink Corp.) Hidden
7-Zip 9.20 (HKLM-x32\...\7-Zip) (Version:  - )
Absolute Reminder (HKLM-x32\...\{40F4FF7A-B214-4453-B973-080B09CED019}) (Version: 2.1.0.9 - Absolute Software)
AC3Filter 2.5b (HKLM-x32\...\AC3Filter_is1) (Version: 2.5b - Alexander Vigovsky)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 4.0.0.1390 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 4.0.0.1390 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 12 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 12.0.0.77 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.06) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.06 - Adobe Systems Incorporated)
Allmyapps (HKCU\...\Allmyapps) (Version: 2.0.0.28 - Allmyapps SAS)
Ask Toolbar (HKLM-x32\...\{4F524A2D-5637-006A-76A7-A758B70C0A03}) (Version: 12.10.3.31 - APN, LLC) <==== ATTENTION
AVG 2014 (HKLM\...\AVG) (Version: 2014.0.4336 - AVG Technologies)
AVG 2014 (Version: 14.0.3722 - AVG Technologies) Hidden
AVG 2014 (Version: 14.0.4336 - AVG Technologies) Hidden
AVG Security Toolbar (HKLM-x32\...\AVG Secure Search) (Version: 18.0.5.292 - AVG Technologies)
Behaviors SDK (XAML) for Visual Studio (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Bing Bar (HKLM-x32\...\{FF6DD716-7B10-4269-9F19-FFB07AC4CD95}) (Version: 7.3.124.0 - Microsoft Corporation)
Blend for Visual Studio 2013 (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Blend for Visual Studio 2013 ENU resources (x32 Version: 12.0.41002.1 - Microsoft Corporation) Hidden
Build Tools - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - amd64 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Build Tools Language Resources - x86 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Cisco AnyConnect Secure Mobility Client  (HKLM-x32\...\Cisco AnyConnect Secure Mobility Client) (Version: 3.0.10057 - Cisco Systems, Inc.)
Cisco AnyConnect Secure Mobility Client (x32 Version: 3.0.10057 - Cisco Systems, Inc.) Hidden
Classic Shell (HKLM\...\{98BB5224-BC5D-4028-9D20-536C1C263AA9}) (Version: 4.0.2 - IvoSoft)
CyberLink Power2Go 7 (x32 Version: 7.0.0.3231 - CyberLink Corp.) Hidden
CyberLink PowerDVD 10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.4518.52 - CyberLink Corp.)
CyberLink PowerDVD 10 (x32 Version: 10.0.4518.52 - CyberLink Corp.) Hidden
CyberLink PowerProducer 5.5 (x32 Version: 5.5.3.4307 - CyberLink Corp.) Hidden
Delta Chrome Toolbar (HKLM-x32\...\Delta Chrome Toolbar) (Version:  - Visual Tools) <==== ATTENTION
Dropbox (HKCU\...\Dropbox) (Version: 2.4.11 - Dropbox, Inc.)
Fingerprint Reader (HKLM\...\{7DD99174-299B-4450-A179-7F27F4C2D042}) (Version: 6.0.200.105 - AuthenTec, Inc.)
Hardcopy (HKLM-x32\...\Hardcopy) (Version: 2013.11.01 - www.hardcopy.de)
HP Deskjet 2050 J510 series - Grundlegende Software für das Gerät (HKLM\...\{DF37555F-0259-43DA-B60C-47106FA14AA3}) (Version: 28.0.1313.0 - Hewlett-Packard Co.)
HP Deskjet 2050 J510 series Hilfe (HKLM-x32\...\{7A3DF2E2-CF13-44FB-A93E-F71D5381DB3F}) (Version: 140.0.61.61 - Hewlett Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Update (HKLM-x32\...\{6F1C00D2-25C2-4CBA-8126-AE9A6E2E9CD5}) (Version: 5.003.003.001 - Hewlett-Packard)
HPDiagnosticAlert (x32 Version: 1.00.0000 - Microsoft) Hidden
Integrated Camera Driver Installer Package Ver.1.0.0.23 (HKLM-x32\...\{F8754583-7893-4CD8-9E51-1A08F3D4C1A9}) (Version: 1.0.0.23 - RICOH)
Intel AppUp(SM) center (HKLM-x32\...\Intel AppUp(SM) center 33057) (Version: 3.6.1.33057.10 - Intel)
Intel PROSet Wireless (Version:  - ) Hidden
Intel(R) Control Center (HKLM-x32\...\{F8A9085D-4C7A-41a9-8A77-C8998A96C421}) (Version: 1.2.1.1008 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 8.1.0.1281 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 10.18.10.3316 - Intel Corporation)
Intel(R) PROSet/Wireless for Bluetooth(R) + High Speed (HKLM\...\{E77289CF-12B9-4CAB-A49E-FEAE947F4D95}) (Version: 15.5.4.0423 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{0728A184-F899-4356-B93D-8228674F0DEB}) (Version: 2.6.1209.0268 - Motorola Solutions, Inc.)
Intel(R) SDK for OpenCL - CPU Only Runtime Package (HKLM-x32\...\{FCB3772C-B7D0-4933-B1A9-3707EBACC573}) (Version: 2.0.0.37149 - Intel Corporation)
Intel(R) Update Manager (x32 Version: 1.0.0.34813 - Intel Corporation) Hidden
Intel(R) WiDi (HKLM\...\{6097158B-0184-4140-BEC3-7885794D2571}) (Version: 3.5.40.0 - Intel Corporation)
Intel® PROSet/Wireless WiFi-Software (HKLM\...\{1593C708-5535-47A4-8C0F-F8D4BE2B4560}) (Version: 15.05.6000.1620 - Intel Corporation)
Intel® Trusted Connect Service Client (Version: 1.24.738.1 - Intel Corporation) Hidden
IVI Shared Component 64-bit (Version: 2.21.49152 - IVI Foundation Inc.) Hidden
IVI Shared Components 2.2.1 (HKLM-x32\...\IviSharedComponent) (Version: 2.21.49152 - IVI Foundation)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217051FF}) (Version: 7.0.510 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
JavaScript Tooling (Version: 12.0.21005 - Microsoft Corporation) Hidden
JavaScript Tooling (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
LAV Filters 0.56.1 (HKLM-x32\...\lavfilters_is1) (Version: 0.56.1 - Hendrik Leppkes)
LEGO MINDSTORMS NXT x64 Driver (HKLM\...\{A0831C28-A6FA-49A3-86AE-B5AE3C9EE19C}) (Version: 1.20.115.0 - LEGO)
Lenovo Auto Scroll Utility (HKLM\...\LenovoAutoScrollUtility) (Version: 2.02 - )
Lenovo Dependency Package (HKLM-x32\...\Lenovo Dependency Package_is1) (Version: 1.0 - Lenovo Group Limited)
Lenovo Patch Utility (HKLM-x32\...\{AD32F5E9-6BDD-480A-8B7B-95571D04691C}) (Version: 1.3.1.1 - Lenovo Group Limited)
Lenovo Patch Utility 64 bit (HKLM\...\{ABE4638D-D208-4061-9F26-E3E11E3A1E0C}) (Version: 1.3.1.1 - Lenovo Group Limited)
Lenovo Power Management Driver (HKLM\...\Power Management Driver) (Version: 1.66.00.22 - )
Lenovo QuickLaunch (HKLM-x32\...\{A802F1E3-34C8-4C84-9948-C1C4E37D0FA9}) (Version: 1.00.0039 - Lenovo Group Limited)
Lenovo Settings - Camera Audio (HKLM\...\{88C6A6D9-324C-46E8-BA87-563D14021442}_is1) (Version: 4.0.96.0 - Lenovo Corporation)
Lenovo Settings Dependency Package (HKLM\...\{3694BA2E-BE31-4B7E-886B-A0B559E69D4D}_is1) (Version: 1.1.0.20 - Lenovo Group Limited)
Lenovo Settings Mobile Hotspot (HKLM\...\{42603F7D-B08D-436B-B0D8-3E2DEF1AFD41}_is1) (Version: 1.1.0.55 - Lenovo)
Lenovo Solution Center (HKLM\...\{C51863E5-EB09-43A5-9D43-26A32587EEAC}) (Version: 2.4.002.00 - Lenovo Group Limited)
Lenovo Solutions for Small Business (HKLM-x32\...\{6A6D86CD-B004-46b7-8951-7BB75A776F8C}) (Version: 1.1.27.5565 - Intel(R) Corporation)
Lenovo Solutions for Small Business Customizations (HKLM-x32\...\{AFD7B869-3B70-40C7-8983-769256BA3BD2}) (Version: 1.1.0004.00 - Lenovo Group Limited)
Lenovo System Update (HKLM-x32\...\{25C64847-B900-48AD-A164-1B4F9B774650}) (Version: 5.05.0009 - Lenovo)
Lenovo User Guide (HKLM-x32\...\{13F59938-C595-479C-B479-F171AB9AF64F}) (Version: 1.0.0008.00 - Ihr Firmenname)
Lenovo Warranty Information (HKLM-x32\...\{FD4EC278-C1B1-4496-99ED-C0BE1B0AA521}) (Version: 1.0.0007.00 - Lenovo)
LTspice IV (HKLM-x32\...\LTspice IV) (Version:  - )
MainConcept DTV Decoder Pro (HKLM-x32\...\{793FCE60-DE5E-4977-A942-A7B69A45B17D}) (Version: 1.5.0.2 - MainConcept GmbH)
Math Kernel Libraries (64-bit) (Version: 1.0.31.0 - National Instruments) Hidden
Math Kernel Libraries (64-bit) (Version: 13.0.13 - National Instruments) Hidden
Math Kernel Libraries (x32 Version: 1.0.31.0 - National Instruments) Hidden
Math Kernel Libraries (x32 Version: 13.0.13 - National Instruments) Hidden
Microsoft .NET Framework 4.5 SDK (HKLM-x32\...\{4AE57014-05C4-4864-A13D-86517A7E1BA4}) (Version: 4.5.50710 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 RC Multi-Targeting Pack for Windows Store Apps (ENU) (x32 Version: 4.5.21005 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 RC Multi-Targeting Pack for Windows Store Apps (x32 Version: 4.5.21005 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 SDK (HKLM-x32\...\{19A5926D-66E1-46FC-854D-163AA10A52D3}) (Version: 4.5.51641 - Microsoft Corporation)
Microsoft Advertising SDK for Windows 8.1 - ENU (x32 Version: 8.1.30809.0 - Microsoft Corporation) Hidden
Microsoft Advertising Service Extension for Visual Studio (x32 Version: 12.0.30809.0 - Microsoft Corporation) Hidden
Microsoft C++ Azure Mobile SDK for Visual Studio 2013 (x32 Version: 1.0 - Microsoft Corporation) Hidden
Microsoft C++ REST SDK for Visual Studio 2013 (x32 Version: 1.0 - Microsoft Corporation) Hidden
Microsoft Help Viewer 2.1 (HKLM-x32\...\Microsoft Help Viewer 2.1) (Version: 2.1.21005 - Microsoft Corporation)
Microsoft Help Viewer 2.1 (x32 Version: 2.1.21005 - Microsoft Corporation) Hidden
Microsoft NuGet - Visual Studio Express 2013 for Windows (x32 Version: 2.7.40911.287 - Microsoft Corporation) Hidden
Microsoft Office 365 Home Premium - de-de (HKLM\...\O365HomePremRetail - de-de) (Version: 15.0.4569.1508 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.30214.0 - Microsoft Corporation)
Microsoft Silverlight 5.1 (x32 Version: 5.1.4001 - National Instruments) Hidden
Microsoft SQL Server Compact 4.0 SP1 x64 ENU (HKLM\...\{78909610-D229-459C-A936-25D92283D3FD}) (Version: 4.0.8876.1 - Microsoft Corporation)
Microsoft Team Foundation Server 2013 Object Model (x64) (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Team Foundation Server 2013 Object Model Language Pack (x64) - ENU (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{7299052b-02a4-4627-81f2-1818da5d550d}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{837b34e3-7c30-493c-8f6a-2b0f04e2912c}) (Version: 8.0.59193 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x64) - 11.0.60610 (HKLM-x32\...\{a1909659-0a08-4554-8af1-2175904903a1}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 Redistributable (x86) - 11.0.60610 (HKLM-x32\...\{95716cce-fc71-413f-8ad5-56c2892d4b3a}) (Version: 11.0.60610.1 - Microsoft Corporation)
Microsoft Visual C++ 2012 x64 Additional Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x64 Minimum Runtime - 11.0.60610 (Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Additional Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2012 x86 Minimum Runtime - 11.0.60610 (x32 Version: 11.0.60610 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 32bit Compilers - ENU Resources (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Compilers - ENU Resources (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Compilers (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 Core Libraries (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Additional Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Debug Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x64 Minimum Runtime - 12.0.21005 (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Additional Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Debug Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86 Minimum Runtime - 12.0.21005 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual C++ 2013 x86-x64 Compilers (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 Express Prerequisites x64 - ENU (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 Preparation (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 Profiling Tools (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 Shell (Minimum) (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 Shell (Minimum) Interop Assemblies (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 Shell (Minimum) Resources (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 Team Explorer Language Pack - ENU (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio 2013 VsGraphics Helper Dependencies (Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio Express 2013 for Windows - ENU (HKLM-x32\...\{78095723-ced1-49b3-b0ac-8598452ef0ec}) (Version: 12.0.21005.1 - Microsoft Corporation)
Microsoft Visual Studio Express 2013 for Windows - ENU (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio Express 2013 for Windows (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio Ultimate 2013 XAML UI Designer Core (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Microsoft Visual Studio Ultimate 2013 XAML UI Designer enu Resources (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
Mozilla Firefox 27.0.1 (x86 en-US) (HKLM-x32\...\Mozilla Firefox 27.0.1 (x86 en-US)) (Version: 27.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 27.0.1 - Mozilla)
National Instruments - Software (HKLM-x32\...\NI Uninstaller) (Version:  - National Instruments)
NI .NET Framework 4.0 (x32 Version: 4.01.49152 - National Instruments) Hidden
NI ActiveX Container (64-bit) (Version: 13.0.4 - National Instruments) Hidden
NI ActiveX Container (x32 Version: 13.0.4 - National Instruments) Hidden
NI AFW Channel Configuration Tool (x32 Version: 9.0.143 - National Instruments) Hidden
NI AFW Custom UI (x32 Version: 9.0.143 - National Instruments) Hidden
NI AFW Custom UI Assemblies (x32 Version: 9.0.143 - National Instruments) Hidden
NI AFW UI Assemblies (x32 Version: 9.0.143 - National Instruments) Hidden
NI Assistant Framework (x32 Version: 9.0.143 - National Instruments) Hidden
NI Assistant Framework 64-bit (Version: 9.0.143 - National Instruments) Hidden
NI Assistant Framework LabVIEW 2013 Support (x32 Version: 9.0.107 - National Instruments) Hidden
NI Assistant Framework LabVIEW Code Generator 2013 (x32 Version: 9.0.107 - National Instruments) Hidden
NI Authentication 13.0.0 (64-bit) (Version: 13.0.326 - National Instruments) Hidden
NI Authentication 13.0.0 (x32 Version: 13.0.326 - National Instruments) Hidden
NI Certificates Deployment Support (x32 Version: 1.03.49152 - National Instruments) Hidden
NI CodeSignAPI (x32 Version: 2.70.346 - National Instruments) Hidden
NI Control Design Assistant 2013 (x32 Version: 13.0.229 - National Instruments) Hidden
NI Curl 13.0.0 (64-bit) (Version: 13.0.324 - National Instruments) Hidden
NI Curl 13.0.0 (x32 Version: 13.0.324 - National Instruments) Hidden
NI Customer Experience Improvement Program (x32 Version: 2.0.77 - National Instruments) Hidden
NI DataSocket 5.1 (64-bit) (Version: 5.1.227 - National Instruments) Hidden
NI DataSocket 5.1 (x32 Version: 5.1.227 - National Instruments) Hidden
NI Distributed System Manager 2013 (x32 Version: 13.0.338 - National Instruments) Hidden
NI Enhanced DSC Deployment Support for LabVIEW 2011 SP1 (x32 Version: 11.0.419.0 - National Instruments) Hidden
NI Error Reporting 2013 (x32 Version: 13.0.324 - National Instruments) Hidden
NI Error Reporting Interface Installer 5.5 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI Error Reporting Interface Installer 5.5 for Windows 64-bit (Version: 5.50.49152 - National Instruments) Hidden
NI EulaDepot (x32 Version: 3.20.351 - National Instruments) Hidden
NI Example Finder 13.0 (x32 Version: 13.0.324 - National Instruments) Hidden
NI GMP Windows 32-bit Installer 13.0.0 (x32 Version: 13.0.45.0 - National Instruments) Hidden
NI GMP Windows 64-bit Installer 13.0.0 (Version: 13.0.45.0 - National Instruments) Hidden
NI Help Assistant 2.0 (64bit) (Version: 2.0.3 - National Instruments) Hidden
NI Help Assistant 2.0 (x32 Version: 2.0.3 - National Instruments) Hidden
NI Help Configuration Utility for VS2010 (x32 Version: 13.0.00167 - National Instruments) Hidden
NI Instrument IO Assistant for LabVIEW 2013 32-bit (x32 Version: 1.0.14.0 - National Instruments) Hidden
NI IVI Class Driver LabVIEW 2013 Support (x32 Version: 4.60.49152 - National Instruments) Hidden
NI IVI Class Drivers (64-bit) (Version: 6.60.49152 - National Instruments) Hidden
NI IVI Class Drivers (x32 Version: 6.60.49152 - National Instruments) Hidden
NI IVI Class Simulation Drivers (64-bit) (Version: 4.60.49152 - National Instruments) Hidden
NI IVI Class Simulation Drivers (x32 Version: 4.60.49152 - National Instruments) Hidden
NI IVI Compliance Package 4.6 (64-bit) (Version: 4.60.49152 - National Instruments) Hidden
NI IVI Compliance Package 4.6 (x32 Version: 4.60.49152 - National Instruments) Hidden
NI IVI Engine (64-bit) (Version: 134.60.49152 - National Instruments) Hidden
NI IVI Engine (x32 Version: 134.60.49152 - National Instruments) Hidden
NI IVI Online Help (x32 Version: 4.60.49152 - National Instruments) Hidden
NI IVI Provider for MAX (x32 Version: 5.70.49152 - National Instruments) Hidden
NI LabVIEW 2010 Real-Time NBFifo (x32 Version: 10.0.214.0 - National Instruments) Hidden
NI LabVIEW 2011 Real-Time NBFifo (x32 Version: 11.0.250.0 - National Instruments) Hidden
NI LabVIEW 2012 Real-Time NBFifo (x32 Version: 12.0.219.0 - National Instruments) Hidden
NI LabVIEW 2012 Real-Time NBFifo (x32 Version: 13.0.336 - National Instruments) Hidden
NI LabVIEW 2012 Run-Time Engine Web Server (x32 Version: 12.5.198.0 - National Instruments) Hidden
NI LabVIEW 2012 SP1 Run-Time Engine Non-English Support. (x32 Version: 12.1.52.0 - National Instruments) Hidden
NI LabVIEW 2013 (32-bit) (x32 Version: 13.0.350 - National Instruments) Hidden
NI LabVIEW 2013 (32-bit) (x32 Version: 13.0.397 - National Instruments) Hidden
NI LabVIEW 2013 Control Design and Simulation Module (x32 Version: 13.0.228 - National Instruments) Hidden
NI LabVIEW 2013 Control Design MathScript Support (x32 Version: 13.0.228 - National Instruments) Hidden
NI LabVIEW 2013 Control Design Real-Time Support (x32 Version: 13.0.227 - National Instruments) Hidden
NI LabVIEW 2013 Control Design Shared VIs (x32 Version: 13.0.227 - National Instruments) Hidden
NI LabVIEW 2013 Deployable License (x32 Version: 13.0.303 - National Instruments) Hidden
NI LabVIEW 2013 Deployment Framework (x32 Version: 13.0.330 - National Instruments) Hidden
NI LabVIEW 2013 Digital Filter Design Toolkit (x32 Version: 13.0.56 - National Instruments) Hidden
NI LabVIEW 2013 Digital Filter Design Toolkit License (x32 Version: 13.0.69 - National Instruments) Hidden
NI LabVIEW 2013 Digital Filter Design Toolkit RT Support (x32 Version: 13.0.57 - National Instruments) Hidden
NI LabVIEW 2013 f1 (x32 Version: 13.0.328 - National Instruments) Hidden
NI LabVIEW 2013 Help (x32 Version: 13.0.338 - National Instruments) Hidden
NI LabVIEW 2013 Help File (x32 Version: 13.0.299 - National Instruments) Hidden
NI LabVIEW 2013 LEGO® MINDSTORMS® NXT Module (x32 Version: 13.0.30 - National Instruments) Hidden
NI LabVIEW 2013 License (x32 Version: 13.0.342 - National Instruments) Hidden
NI LabVIEW 2013 Manuals (x32 Version: 13.0.326 - National Instruments) Hidden
NI LabVIEW 2013 MathScript RT Module (x32 Version: 13.0.217 - National Instruments) Hidden
NI LabVIEW 2013 MathScript RT Module (x32 Version: 13.0.45 - National Instruments) Hidden
NI LabVIEW 2013 MathScript RT Module License (x32 Version: 13.0.209 - National Instruments) Hidden
NI LabVIEW 2013 MeasAppChm File (x32 Version: 13.0.299 - National Instruments) Hidden
NI LabVIEW 2013 Real-Time Error Dialog (x32 Version: 13.0.123 - National Instruments) Hidden
NI LabVIEW 2013 Run-Time Engine Non-English Support. (x32 Version: 13.0.329 - National Instruments) Hidden
NI LabVIEW 2013 Run-Time Engine Web Server (x32 Version: 13.0.321 - National Instruments) Hidden
NI LabVIEW 2013 Scripting Code Generator (x32 Version: 9.0.172 - National Instruments) Hidden
NI LabVIEW 2013 Search (x32 Version: 13.0.16 - National Instruments) Hidden
NI LabVIEW 2013 Simulation (x32 Version: 13.0.327 - National Instruments) Hidden
NI LabVIEW 2013 System Identification Toolkit (x32 Version: 13.0.57 - National Instruments) Hidden
NI LabVIEW 2013 System Identification Toolkit License (x32 Version: 13.0.66 - National Instruments) Hidden
NI LabVIEW 2013 System Identification Toolkit VIs (x32 Version: 13.0.57 - National Instruments) Hidden
NI LabVIEW 2013 Variable Web Service (x32 Version: 13.0.326 - National Instruments) Hidden
NI LabVIEW 2013 Web Server (x32 Version: 13.0.327 - National Instruments) Hidden
NI LabVIEW 64-bit Modulation Toolkit 4.3.4 (Version: 4.34.49152 - National Instruments) Hidden
NI LabVIEW Analog Modulation Toolkit 4.3.4 (x32 Version: 4.34.49154 - National Instruments) Hidden
NI LabVIEW Broker (64 bit) (Version: 6.8.10.0 - National Instruments) Hidden
NI LabVIEW Broker (x32 Version: 6.8.10.0 - National Instruments) Hidden
NI LabVIEW C Interface (x32 Version: 1.0.1 - National Instruments) Hidden
NI LabVIEW Compare Utility 13.0.0 (x32 Version: 13.0.340 - National Instruments) Hidden
NI LabVIEW EWB DeviceHandler (x32 Version: 7.0.148 - National Instruments) Hidden
NI LabVIEW MAX XML (x32 Version: 9.0.6.0 - National Instruments) Hidden
NI LabVIEW Merge Utility 13.0.0 (x32 Version: 13.0.339 - National Instruments) Hidden
NI LabVIEW Modulation Toolkit 4.3.4 (x32 Version: 4.34.49152 - National Instruments) Hidden
NI LabVIEW Runtime Engine 2010 SP1 (x32 Version: 10.1.114.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine 2011 SP1 (x32 Version: 11.0.448.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine 2012 SP1 f3 (x32 Version: 12.1.58.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine 2013 (x32 Version: 13.0.332 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Interop 2010 (x32 Version: 10.1.115.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Interop 2011 (x32 Version: 11.0.449.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Interop 2012 SP1 (x32 Version: 12.1.58.0 - National Instruments) Hidden
NI LabVIEW Run-Time Engine Interop 2013 (x32 Version: 13.0.332 - National Instruments) Hidden
NI LabVIEW Web Server for Run-Time Engine (x32 Version: 10.0.235.0 - National Instruments) Hidden
NI LabVIEW Web Server for Run-Time Engine (x32 Version: 11.0.375.0 - National Instruments) Hidden
NI LabVIEW Web Services Runtime (x32 Version: 13.0.314 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Analysis Library (64-bit) (Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Analysis Library (x32 Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Code Generator (x32 Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Low-Level Driver (Original) (x32 Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Low-Level Driver (Updated) (x32 Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Network Variable Library (64-bit) (Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Network Variable Library (x32 Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 Run-Time Engine (64-bit) (Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 TDM Streaming Library (64-bit) (Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2010 SP1 TDM Streaming Library (x32 Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI 2012 LabVIEW DLL Builder (x32 Version: 12.0.0422 - National Instruments) Hidden
NI LabWindows/CVI Run-Time Engine 2010 SP1 (Updated) (x32 Version: 10.0.1434 - National Instruments) Hidden
NI LabWindows/CVI Run-Time Engine 2010 SP1 (x32 Version: 10.0.1434 - National Instruments) Hidden
NI Launcher (x32 Version: 3.20.351 - National Instruments) Hidden
NI License Manager (x32 Version: 3.7.53 - National Instruments) Hidden
NI Logos 5.5 (64-bit) (Version: 5.5.293 - National Instruments) Hidden
NI Logos 5.5 (x32 Version: 5.5.293 - National Instruments) Hidden
NI Logos LabVIEW 2013 Support (x32 Version: 13.0.327 - National Instruments) Hidden
NI Logos XT Support (x32 Version: 5.5.294 - National Instruments) Hidden
NI Logos64 XT Support (Version: 5.5.294 - National Instruments) Hidden
NI Math Kernel Libraries (64-bit) (Version: 1.0.10.0 - National Instruments) Hidden
NI Math Kernel Libraries (64-bit) (Version: 1.0.15.0 - National Instruments) Hidden
NI Math Kernel Libraries (x32 Version: 1.0.10.0 - National Instruments) Hidden
NI Math Kernel Libraries (x32 Version: 1.0.25.0 - National Instruments) Hidden
NI MAX Remote Configuration 64-bit Installer 5.5 (Version: 5.50.49152 - National Instruments) Hidden
NI MAX Remote Configuration Installer 5.5 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI MAX Support for 64 Bit Windows (Version: 5.50.49152 - National Instruments) Hidden
NI MDF Support (x32 Version: 3.20.351 - National Instruments) Hidden
NI mDNS Responder 2.2 for Windows 64-bit (Version: 2.20.49152 - National Instruments) Hidden
NI mDNS Responder 2.2.0 (x32 Version: 2.20.49152 - National Instruments) Hidden
NI Measurement & Automation Explorer 5.5.0 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI Measurement Studio 2010 Service Pack 1 Enterprise RunTime for VS2010 (x32 Version: 9.1.10106 - National Instruments) Hidden
NI Measurement Studio Common .NET Assemblies (x64) for .NET 3.5 (Version: 13.0.00190 - National Instruments) Hidden
NI Measurement Studio Common .NET Assemblies (x64) for .NET 4.0 (Version: 13.0.00190 - National Instruments) Hidden
NI Measurement Studio Common .NET Assemblies for .NET 2.0 (x32 Version: 12.0.00258 - National Instruments) Hidden
NI Measurement Studio Common .NET Assemblies for .NET 3.5 and VS2008 (x32 Version: 13.0.00190 - National Instruments) Hidden
NI Measurement Studio Common .NET Assemblies for .NET 4.0 and VS2010 (x32 Version: 13.0.00190 - National Instruments) Hidden
NI Measurement Studio ComponentWorks 3D Graph (x32 Version: 8.6.10603 - National Instruments) Hidden
NI Measurement Studio ComponentWorks UI (x32 Version: 8.6.10603 - National Instruments) Hidden
NI Measurement Studio Recipe Processor (x32 Version: 8.0.0101 - National Instruments) Hidden
NI MetaSuite Installer (x32 Version: 3.20.351 - National Instruments) Hidden
NI MXS 5.5.0 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI MXS 5.5.0 for 64 Bit Windows (Version: 5.50.49152 - National Instruments) Hidden
NI Network Discovery 5.5 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI Network Discovery 5.5 for Windows 64-bit (Version: 5.50.49152 - National Instruments) Hidden
NI NI LabVIEW 2011 SP1 Run-Time Engine Non-English Support (x32 Version: 11.0.302.0 - National Instruments) Hidden
NI OPC Support (x32 Version: 13.0.296 - National Instruments) Hidden
NI OPCEnum Shared (x32 Version: 5.5.2018 - National Instruments) Hidden
NI Portable Configuration 5.5.0 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI Portable Configuration for 64 Bit Windows 5.5.0 (Version: 5.50.49152 - National Instruments) Hidden
NI Real-Time Device Manager (x32 Version: 1.10.49152 - National Instruments) Hidden
NI Registration Wizard (x32 Version: 1.3.97.0 - National Instruments) Hidden
NI Remote Provider for MAX 5.5.0 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI Remote PXI Provider for MAX 5.5.0 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI Search Shared (x32 Version: 13.0.13 - National Instruments) Hidden
NI Security Update (KB 67L8LCQW) (64-bit) (Version: 1.0.29.0 - National Instruments) Hidden
NI Security Update (KB 67L8LCQW) (x32 Version: 1.0.29.0 - National Instruments) Hidden
NI Service Locator 13.0 (x32 Version: 13.0.303 - National Instruments) Hidden
NI SignalExpress 2013 (Version: 7.0.95 - National Instruments) Hidden
NI SignalExpress 2013 (Version: 7.0.98 - National Instruments) Hidden
NI SignalExpress 2013 (x32 Version: 7.0.151 - National Instruments) Hidden
NI SignalExpress 2013 Core (x32 Version: 7.0.148 - National Instruments) Hidden
NI SignalExpress 2013 Core LabVIEW 2013 Support (x32 Version: 7.0.110 - National Instruments) Hidden
NI SignalExpress 2013 Core LabVIEW Support (x32 Version: 7.0.148 - National Instruments) Hidden
NI SignalExpress 2013 Datatypes (x32 Version: 7.0.148 - National Instruments) Hidden
NI SignalExpress 2013 Datatypes LabVIEW 2013 Support (x32 Version: 7.0.110 - National Instruments) Hidden
NI SignalExpress 2013 LabVIEW 2013 Support (x32 Version: 7.0.114 - National Instruments) Hidden
NI SignalExpress 2013 LabVIEW Support (x32 Version: 7.0.154 - National Instruments) Hidden
NI SignalExpress 2013 Licenses (x32 Version: 7.0.148 - National Instruments) Hidden
NI SignalExpress 2013 Steps (x32 Version: 7.0.149 - National Instruments) Hidden
NI SignalExpress 2013 Tools (x32 Version: 7.0.149 - National Instruments) Hidden
NI SLCP 2.0 (x32 Version: 2.0.27 - National Instruments) Hidden
NI Software Provider for MAX 5.5.0 (x32 Version: 5.50.49152 - National Instruments) Hidden
NI Sound and Vibration Frequency Analysis 2013 (x32 Version: 13.0.100 - National Instruments) Hidden
NI Sound and Vibration Frequency Analysis LabVIEW 2013 Support (x32 Version: 13.0.100 - National Instruments) Hidden
NI SSL LabVIEW 2013 Support (x32 Version: 13.0.328 - National Instruments) Hidden
NI SSL LabVIEW RTE 2012 SP1 Support (x32 Version: 12.5.8.0 - National Instruments) Hidden
NI SSL LabVIEW RTE 2013 Support (x32 Version: 13.0.317 - National Instruments) Hidden
NI SSL Support (64-bit) (Version: 13.0.319 - National Instruments) Hidden
NI SSL Support (x32 Version: 13.0.324 - National Instruments) Hidden
NI System API .NET 5.5.0 (x32 Version: 5.50.157 - National Instruments) Hidden
NI System API Client for WIF 5.5.0 (x32 Version: 5.50.419 - National Instruments) Hidden
NI System API Web-Service 32-bit 5.5.0 (x32 Version: 5.50.405 - National Instruments) Hidden
NI System API Windows 32-bit 5.5.0 (x32 Version: 5.50.589 - National Instruments) Hidden
NI System API Windows 64-bit 5.5.0 (Version: 5.50.588 - National Instruments) Hidden
NI System Configuration 5.5.0 LabVIEW Support (x32 Version: 5.50.186 - National Instruments) Hidden
NI System Configuration LV2013 Support 5.5.0 (x32 Version: 5.50.178 - National Instruments) Hidden
NI System Configuration Runtime 5.5.0 (x32 Version: 5.50.226 - National Instruments) Hidden
NI System Configuration Runtime 5.5.0 for Windows 64-bit (Version: 5.50.226 - National Instruments) Hidden
NI System Identification Assistant 2013 (x32 Version: 13.0.88 - National Instruments) Hidden
NI System Identification Assistant 2013 LabVIEW Support (x32 Version: 13.0.57 - National Instruments) Hidden
NI System State Publisher (64-bit) (Version: 13.0.299 - National Instruments) Hidden
NI System State Publisher (x32 Version: 13.0.304 - National Instruments) Hidden
NI System Web Server 13.0 (x32 Version: 13.0.330 - National Instruments) Hidden
NI System Web Server Base 13.0.0 (64-bit) (Version: 13.0.323 - National Instruments) Hidden
NI System Web Server Base 13.0.0 (x32 Version: 13.0.323 - National Instruments) Hidden
NI TDM Excel Add-In 3.5 (x32 Version: 3.5.9 - National Instruments) Hidden
NI TDM Excel Add-In 3.5 64-bit (Version: 3.5.9 - National Instruments) Hidden
NI TDM Streaming 2.5 (64-bit) (Version: 2.5.36 - National Instruments) Hidden
NI TDM Streaming 2.5 (x32 Version: 2.5.36 - National Instruments) Hidden
NI Trace Engine (64-bit) (Version: 13.0.324 - National Instruments) Hidden
NI Trace Engine (x32 Version: 13.0.324 - National Instruments) Hidden
NI Uninstaller (x32 Version: 3.20.351 - National Instruments) Hidden
NI Update Service 2.3 (64-bit) (Version: 2.30.53 - National Instruments) Hidden
NI Update Service 2.3 (x32 Version: 2.30.65 - National Instruments) Hidden
NI USI 2.0.1 (x32 Version: 2.0.15249 - National Instruments) Hidden
NI USI 2.0.1 64-Bit (Version: 2.0.15249 - National Instruments) Hidden
NI Variable Engine (64-bit) (Version: 2.7.297 - National Instruments) Hidden
NI Variable Engine 2.6.0 (x32 Version: 2.7.297 - National Instruments) Hidden
NI Variable Engine LabVIEW 2013 Support (x32 Version: 13.0.327 - National Instruments) Hidden
NI VC2005MSMs x64 (Version: 8.05.0 - National Instruments) Hidden
NI VC2005MSMs x86 (x32 Version: 8.05.0 - National Instruments) Hidden
NI VC2008MSMs x64 (Version: 9.0.401 - National Instruments) Hidden
NI VC2008MSMs x86 (x32 Version: 9.0.401 - National Instruments) Hidden
NI VC2010SP1MSMs x64 (Version: 10.0.100 - National Instruments) Hidden
NI VC2010SP1MSMs x86 (x32 Version: 10.0.100 - National Instruments) Hidden
NI VIPM Helper 2013 (x32 Version: 13.0.339 - National Instruments) Hidden
NI Vision 2013 (x32 Version: 13.0.74 - National Instruments) Hidden
NI Vision 2013 .NET (x32 Version: 13.0.74 - National Instruments) Hidden
NI Vision 2013 64-bit (Version: 13.0.74 - National Instruments) Hidden
NI Vision Assistant 2013 (x32 Version: 13.0.49 - National Instruments) Hidden
NI Vision Assistant 2013 .NET (x32 Version: 13.0.49 - National Instruments) Hidden
NI Vision Assistant 2013 64-bit (Version: 13.0.49 - National Instruments) Hidden
NI Vision Builder AI 2012 SP1 API Interface (x32 Version: 5.3.2.0 - National Instruments) Hidden
NI Vision Builder AI 2012 SP1 f2 (x32 Version: 5.3.2.0 - National Instruments) Hidden
NI Vision Builder AI 2012 SP1 f2 Shared Resources (x32 Version: 5.3.2.0 - National Instruments) Hidden
NI Vision Common Resources 2013 (x32 Version: 13.0.77 - National Instruments) Hidden
NI Vision Common Resources 2013 64-bit (Version: 13.0.77 - National Instruments) Hidden
NI Vision Common Resources Real-Time 2013 (x32 Version: 13.0.44 - National Instruments) Hidden
NI Vision Run-Time Engine 2013 (x32 Version: 13.0.68 - National Instruments) Hidden
NI Vision Run-Time Engine 2013 64-bit (Version: 13.0.68 - National Instruments) Hidden
NI VisionRun-Time Engine 2013 .NET (x32 Version: 13.0.68 - National Instruments) Hidden
NI Visual C++ 2010 Redistributable Package (x32 Version: 10.10.16385 - National Instruments) Hidden
NI Web Application Server 13.0 (64-bit) (Version: 13.0.319 - National Instruments) Hidden
NI Web Application Server 13.0 (x32 Version: 13.0.324 - National Instruments) Hidden
NI Web Pipeline 3.3 (64-bit) (Version: 3.30.24 - National Instruments) Hidden
NI Web Pipeline 3.3 (x32 Version: 3.30.24 - National Instruments) Hidden
NI Web-Based Configuration and Monitoring 2013 (x32 Version: 13.0.306 - National Instruments) Hidden
NI Xalan Delay Load 1.10.2 (x32 Version: 1.10.72.0 - National Instruments) Hidden
NI Xalan Delay Load 1.10.2 64-bit (Version: 1.10.73.0 - National Instruments) Hidden
NI Xerces Delay Load 2.7.3 (x32 Version: 2.7.180.0 - National Instruments) Hidden
NI Xerces Delay Load 2.7.3 64-bit (Version: 2.7.190.0 - National Instruments) Hidden
NI-APAL 2.2 Error Files for LabVIEW RT (x32 Version: 2.20.49152 - National Instruments) Hidden
NI-APAL 2.2.1 64-Bit Error Files (Version: 2.21.49152 - National Instruments) Hidden
NI-APAL 2.2.1 Error Files (x32 Version: 2.21.49152 - National Instruments) Hidden
NI-APAL 2.2.1 Error Files for LabVIEW RT (x32 Version: 2.21.49152 - National Instruments) Hidden
NI-DAQmx/LabVIEW shared documentation 9.7.5 (x32 Version: 9.75.49152 - National Instruments) Hidden
NI-DAQmx/LabVIEW shared documentation for 64 Bit Windows 9.7.5 (Version: 9.75.49152 - National Instruments) Hidden
NI-DIM 1.13.0f0 (x32 Version: 1.130.49152 - National Instruments) Hidden
NI-DIM 1.13.0f0 for 64 Bit Windows (Version: 1.130.49152 - National Instruments) Hidden
NI-Mesa (Version: 12.0.7.0 - National Instruments) Hidden
NI-Mesa (x32 Version: 12.0.7.0 - National Instruments) Hidden
NI-ORB 1.10.0f0 (x32 Version: 1.100.49152 - National Instruments) Hidden
NI-ORB 1.10.0f0 for 64 Bit Windows (Version: 1.100.49152 - National Instruments) Hidden
NI-PAL 2.9.1 64-Bit Error Files (Version: 2.91.49152 - National Instruments) Hidden
NI-PAL 2.9.1 Error Files (x32 Version: 2.91.49152 - National Instruments) Hidden
NI-PAL 2.9.1 Error Files for LabVIEW RT (x32 Version: 2.91.49152 - National Instruments) Hidden
NI-PAL 2.9.1f0 (x32 Version: 10.101.49152 - National Instruments) Hidden
NI-PAL 2.9.1f0 for 64 Bit Windows (Version: 10.101.49152 - National Instruments) Hidden
NI-PAL 2.9.1f0 for Phar Lap ETS (x32 Version: 10.101.49152 - National Instruments) Hidden
NI-RPC 4.4.0f0 (x32 Version: 4.40.49152 - National Instruments) Hidden
NI-RPC 4.4.0f0 for 64 Bit Windows (Version: 4.40.49152 - National Instruments) Hidden
NI-RPC 4.4.0f0 for Phar Lap ETS (x32 Version: 4.40.49152 - National Instruments) Hidden
Nitro Pro 7 (HKLM\...\{3E0150DE-2F78-4673-8815-A5A804F61240}) (Version: 7.4.1.21 - Nitro PDF Software)
NI-VISA Runtime 5.2.0 (x32 Version: 5.20.49152 - National Instruments) Hidden
NI-VISA x64 support 5.2.0 (Version: 5.20.49152 - National Instruments) Hidden
Office 15 Click-to-Run Extensibility Component (x32 Version: 15.0.4569.1508 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Licensing Component (Version: 15.0.4569.1508 - Microsoft Corporation) Hidden
Office 15 Click-to-Run Localization Component (x32 Version: 15.0.4569.1508 - Microsoft Corporation) Hidden
OpenOffice.org 3.4.1 (HKLM-x32\...\{2303AEEA-0FA8-4AFD-80A9-8F86BA4B44D2}) (Version: 3.41.9593 - Apache Software Foundation)
Oracle VM VirtualBox 4.3.2 (HKLM\...\{49C9FDFF-6056-4E8C-B9AF-B7B4D78023E2}) (Version: 4.3.2 - Oracle Corporation)
PhotoScape (HKLM-x32\...\PhotoScape) (Version:  - )
Plus-HD-2.6 (HKLM-x32\...\Plus-HD-2.6) (Version: 1.27.153.5 - Plus HD) <==== ATTENTION
PowerDVD Create (HKLM-x32\...\InstallShield_{DE485075-8CD3-4A1E-9ABC-6412EBA44872}) (Version: 10.0 - CyberLink Corp.)
Qtrax Player (HKLM-x32\...\{58C91689-85E3-4B25-ADEC-2697986DF817}) (Version: 1.00.0001 - Qtrax)
Realtek Ethernet Controller Driver (HKLM-x32\...\{8833FFB6-5B0C-4764-81AA-06DFEED9A476}) (Version: 8.2.612.2012 - Realtek)
Realtek PCIE Card Reader (HKLM-x32\...\{C1594429-8296-4652-BF54-9DBE4932A44C}) (Version: 6.1.8400.29025 - Realtek Semiconductor Corp.)
Reset NI Config 5.5.0 (x32 Version: 5.50.227 - National Instruments) Hidden
Saal Design Software (HKLM-x32\...\SaalDesignSoftware) (Version: 3.1.26 - SSW Software GmbH)
Saal Design Software (x32 Version: 3.1.26 - SSW Software GmbH) Hidden
Studie zur Verbesserung von HP Deskjet 2050 J510 series Produkten (HKLM\...\{C559DE9F-9451-49E5-9176-316E36192409}) (Version: 28.0.1313.0 - Hewlett-Packard Co.)
SugarSync Manager (HKLM-x32\...\SugarSync) (Version: 1.9.61.90905 - SugarSync, Inc.)
Team Explorer for Microsoft Visual Studio 2013 (x32 Version: 12.0.21005 - Microsoft Corporation) Hidden
ThinkPad UltraNav Driver (HKLM\...\SynTPDeinstKey) (Version: 16.2.19.7 - )
ThinkVantage System für aktiven Festplattenschutz (HKLM\...\{46A84694-59EC-48F0-964C-7E76E9F8A2ED}) (Version: 1.77.0.8 - Lenovo)
Trojan Remover 6.9.1.2929 (HKLM-x32\...\Trojan Remover_is1) (Version: 6.9.1.2929 - Simply Super Software)
VI Package Manager 2013 (HKLM-x32\...\{D50AD7A0-1F67-4007-825B-CA784852A341}) (Version: 13.1.1905 - JKI)
VI Package Manager 2013 (x32 Version: 13.0.0 - National Instruments) Hidden
VISA Shared Components 64-Bit (HKLM-x32\...\VISASharedComponents) (Version:  - )
VISA Shared Components 64-Bit (Version: 1.4.0 - IVI Foundation Inc.) Hidden
Visual Studio 2010 x64 Redistributables (HKLM\...\{21B133D6-5979-47F0-BE1C-F6A6B304693F}) (Version: 13.0.0.1 - AVG Technologies)
Visual Studio 2012 x64 Redistributables (HKLM\...\{8C775E70-A791-4DA8-BCC3-6AB7136F4484}) (Version: 14.0.0.1 - AVG Technologies)
Visual Studio 2012 x86 Redistributables (HKLM-x32\...\{98EFF19A-30AB-4E4B-B943-F06B1C63EBF8}) (Version: 14.0.0.1 - AVG Technologies CZ, s.r.o.)
Visual Studio Extensions for Windows Library for JavaScript (x32 Version: 1.0.9600.16408 - Microsoft Corporation) Hidden
WaveEditor (x32 Version: 1.0.1.4406 - CyberLink Corp.) Hidden
WIF Core Dependencies Windows 5.5.0 (x32 Version: 5.50.155 - National Instruments) Hidden
Windows App Certification Kit Native Components (Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows App Certification Kit x64 (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows Azure Mobile Services SDK (x32 Version: 1.0.10815.0 - Microsoft Corporation) Hidden
Windows Azure Mobile Services Tools for Visual Studio 2013 Preview - v1.0 (x32 Version: 1.0.60906.1602 - Microsoft Corporation) Hidden
Windows Azure Shared Components for Microsoft Visual Studio 2013 - v1.0 (x32 Version: 1.0.10829.1601 - Microsoft Corporation) Hidden
Windows Runtime Intellisense Content - en-us (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps DirectX x64 Remote (Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows Software Development Kit for Windows Store Apps DirectX x86 Remote (x32 Version: 8.100.25984 - Microsoft Corporation) Hidden
Windows-Treiberpaket - Intel Corporation (iaStorA) HDC  (08/16/2012 11.5.4.1001) (HKLM\...\5FAC453989A0F70D1125104F58B20CAA20CE7BC8) (Version: 08/16/2012 11.5.4.1001 - Intel Corporation)
Windows-Treiberpaket - Lenovo 1.66.00.07 (08/15/2012 1.66.00.07) (HKLM\...\E56A6B34B44A7A597FFEBE0E14D81095E0FD4D73) (Version: 08/15/2012 1.66.00.07 - Lenovo)

==================== Restore Points  =========================

18-03-2014 19:20:51 Windows Update
22-03-2014 02:58:18 Windows Update

==================== Hosts content: ==========================

2013-08-22 14:25 - 2013-08-22 14:25 - 00000824 ____A C:\WINDOWS\system32\Drivers\etc\hosts

==================== Scheduled Tasks (whitelisted) =============

Task: {0024AAE6-AD35-4873-A985-FE905B69380A} - System32\Tasks\EPUpdater => C:\Users\Kathrin\AppData\Roaming\BabSolution\Shared\BabMaint.exe [2013-04-07] () <==== ATTENTION
Task: {05293577-D647-4185-B859-C94839A0B2E3} - System32\Tasks\Microsoft\Windows\SettingSync\NetworkStateChangeTask
Task: {0587D0CE-D24C-4FD7-AA81-904DD4F13B08} - System32\Tasks\Microsoft\Windows\WindowsBackup\AutomaticBackup => Rundll32.exe /d sdengin2.dll,ExecuteScheduledBackup
Task: {0B545118-B563-42FC-8D07-B78F602FCF34} - System32\Tasks\Microsoft\Windows\WS\WSRefreshBannedAppsListTask => Rundll32.exe WSClient.dll,RefreshBannedAppsList
Task: {0F11AB0C-84C2-4999-BFDD-287A6AD86F18} - System32\Tasks\TVT\LenovoWERMonitor => C:\Program Files (x86)\Common Files\lenovo\SUP\sup_wermonitor.exe [2014-01-21] (Microsoft)
Task: {12737E1C-101D-4827-A1DD-3AC98F78B2B4} - System32\Tasks\Lenovo\Lenovo-1208 => C:\ProgramData\Lenovo-1208.vbs [2013-04-08] ()
Task: {18BC5BEA-8214-4233-AF39-427B4E935740} - System32\Tasks\Microsoft\Windows\RemovalTools\MRT_HB => C:\WINDOWS\system32\MRT.exe [2014-03-19] (Microsoft Corporation)
Task: {197D0F02-A06F-4479-AB4A-FDBAFBB36D37} - System32\Tasks\Plus-HD-2.6-firefoxinstaller => C:\Program Files (x86)\Plus-HD-2.6\Plus-HD-2.6-firefoxinstaller.exe [2013-05-31] (Plus HD) <==== ATTENTION
Task: {2085BF56-520D-4951-B7C0-DF34AF90CC6A} - System32\Tasks\Microsoft\Windows\Sysmain\WsSwapAssessmentTask => Rundll32.exe sysmain.dll,PfSvWsSwapAssessmentTask
Task: {24DB39E2-0F9D-46B8-B3E0-42E27DCF62E9} - System32\Tasks\Adobe Flash Player Updater => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-03-15] (Adobe Systems Incorporated)
Task: {25FE88A1-0E24-4BCF-852A-01EDF773FA78} - System32\Tasks\Lenovo\Lenovo Solution Center Launcher => C:\Program Files\lenovo\lenovo solution center\App\LSCService.exe [2014-02-19] (Lenovo)
Task: {2C9C0C6C-2A74-46F2-858A-4389D253EAD0} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCachePrepopulate
Task: {2D9CDDD9-D6F9-4C3B-B82E-120D99244D2A} - System32\Tasks\CLMLSvc => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [2012-05-24] (CyberLink)
Task: {352E6CA0-7314-4DF4-89C4-682368D80D57} - System32\Tasks\Microsoft\Windows\Workplace Join\Automatic-Workplace-Join => C:\Windows\System32\AutoWorkplace.exe [2013-08-22] (Microsoft Corporation)
Task: {35E84B0E-0DEC-47EE-8604-0FB9E4A54542} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program => C:\Program Files\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2014-02-19] (Lenovo)
Task: {3B6D8A73-F20B-4C93-B8FB-56A154F172D2} - System32\Tasks\Microsoft\Windows\Time Zone\SynchronizeTimeZone => C:\Windows\system32\tzsync.exe [2013-08-22] (Microsoft Corporation)
Task: {3BF431E6-FF7B-44EB-85D9-DEA375C5CA2B} - System32\Tasks\JKIUpdateTask => C:\Program Files (x86)\JKI\VI Package Manager\support\JKIUpdate.exe [2013-12-05] (JKI)
Task: {49754026-21E1-41FC-94FD-727AFE414FE7} - System32\Tasks\Microsoft\Windows\Sysmain\HybridDriveCacheRebalance
Task: {4D35C7C3-A1AC-4A6A-BFE8-D0C0E2D6CCD6} - System32\Tasks\Lenovo\LSC\LSCTaskService => C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCTaskService.exe [2014-02-19] ()
Task: {4E8C385A-1A11-4812-820D-24716B28CC5F} - System32\Tasks\Driver Restore-RTMRules => C:\Program Files (x86)\Driver Restore\Driver Restore\DriverRestore.exe
Task: {4FD6F778-97E8-4F62-A9BD-BD933435A3B1} - System32\Tasks\Plus-HD-2.6-codedownloader => C:\Program Files (x86)\Plus-HD-2.6\Plus-HD-2.6-codedownloader.exe [2013-05-31] (Plus HD) <==== ATTENTION
Task: {6AA91E8C-DDBD-4979-8464-4062F7681A19} - System32\Tasks\Microsoft\Windows\Plug and Play\Plug and Play Cleanup
Task: {6DFCB649-0769-4F83-BB10-F60F235F6D3D} - System32\Tasks\Microsoft\Windows\SkyDrive\Idle Sync Maintenance Task
Task: {73B1B253-CE67-4501-AE1A-377DD1D68B65} - System32\Tasks\Microsoft\Windows\Application Experience\StartupAppTask => Rundll32.exe Startupscan.dll,SusRunTask
Task: {77F1D869-6E65-4079-A2A0-E2023408EF97} - System32\Tasks\Microsoft\Windows\ApplicationData\CleanupTemporaryState => Rundll32.exe Windows.Storage.ApplicationData.dll,CleanupTemporaryState
Task: {79B79207-3F11-431E-A385-6298F6BCE945} - System32\Tasks\Lenovo\LSC\LSCHardwareScan => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2014-02-19] ()
Task: {7C1C3614-0429-4182-8B85-3B74D43B5C6D} - System32\Tasks\Driver Restore-RTMScan => C:\Program Files (x86)\Driver Restore\Driver Restore\DriverRestore.exe
Task: {872D0E53-FD2E-41E3-B431-698AF82882CE} - System32\Tasks\Microsoft\Windows\SkyDrive\Routine Maintenance Task
Task: {8AA4D1CC-6F7A-4E5D-995A-E6774DCB1EBA} - System32\Tasks\Lenovo\LSC\LSCHardwareScanPostpone => C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe [2014-02-19] ()
Task: {8CC813C9-712A-41EF-9512-B233444FC669} - System32\Tasks\Microsoft\Windows\AppxDeploymentClient\Pre-staged app cleanup => Rundll32.exe %windir%\system32\AppxDeploymentClient.dll,AppxPreStageCleanupRunTask
Task: {9200958B-146E-4148-9A74-1F751049C7E0} - System32\Tasks\HPCustParticipation HP Deskjet 2050 J510 series => C:\Program Files\HP\HP Deskjet 2050 J510 series\Bin\HPCustPartic.exe [2012-10-02] (Hewlett-Packard Co.)
Task: {92AADECE-C518-4466-AAC1-C0494AC5C901} - System32\Tasks\NIUpdateServiceCheckTask => C:\Program Files (x86)\National Instruments\Shared\Update Service\NIUpdateService.exe [2013-05-28] (National Instruments)
Task: {9455F097-7DE2-4869-AABF-3E40B1F662F2} - System32\Tasks\Dolby => c:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [2012-08-31] (Dolby Laboratories Inc.)
Task: {9E3DD13C-02E8-43A8-A929-A40A87AC1EEE} - System32\Tasks\hcdll2_ex_Win32 => C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe [2013-07-17] ()
Task: {9FF4C139-5234-410C-B7FA-23EE2FD2AB53} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Maintenance Work
Task: {A603340F-09DA-4AE6-866B-048A25658179} - System32\Tasks\Driver Restore-RTMScanRunOnce => C:\Program Files (x86)\Driver Restore\Driver Restore\DriverRestore.exe
Task: {A8772141-EF0D-4293-B822-59EA729CE72C} - System32\Tasks\Lenovo\Lenovo Customer Feedback Program 64 => C:\Program Files (x86)\Lenovo\Customer Feedback Program\Lenovo.TVT.CustomerFeedback.Agent.exe [2014-02-13] (Lenovo)
Task: {ADAE9F04-2A09-437B-BFB4-EF9DC05C9701} - System32\Tasks\Driver Restore-RTMUpdater => C:\Program Files (x86)\Driver Restore\Driver Restore\DriverRestore.exe
Task: {B22181FC-99D0-4DFF-94F5-51484E748E2D} - System32\Tasks\TVT\TVSUUpdateTask => C:\Program Files (x86)\Lenovo\System Update\tvsuShim.exe [2014-02-21] ()
Task: {B4DD8DBE-8197-403C-A46D-2E14787DF38E} - System32\Tasks\Plus-HD-2.6-enabler => C:\Program Files (x86)\Plus-HD-2.6\Plus-HD-2.6-enabler.exe [2013-05-31] (Plus HD) <==== ATTENTION
Task: {C122A54B-CDBB-403E-8789-656C82AAFEB2} - System32\Tasks\Intel\Intel Service Manager => C:\Program Files (x86)\Intel\IntelAppStore\bin\ismagent.exe [2012-07-12] (Intel Corporation)
Task: {C32B3A8F-4296-44FD-93C6-7BB65B4CE964} - System32\Tasks\Microsoft\Windows\PLA\LSC Memory => Rundll32.exe C:\WINDOWS\system32\pla.dll,PlaHost "LSC Memory" "$(Arg0)"
Task: {C6F72C16-98C6-4ACB-938D-0C4AEF27449F} - System32\Tasks\Microsoft\Office\Office Subscription Maintenance => C:\Program Files\Microsoft Office 15\root\vfs\ProgramFilesCommonx86\Microsoft Shared\OFFICE15\OLicenseHeartbeat.exe [2014-03-19] (Microsoft Corporation)
Task: {C7977AAD-C3DC-48AD-B25A-89184B8EB5F1} - System32\Tasks\AllmyappsUpdateTask => c:\users\kathrin\appdata\roaming\allmyapps\allmyappsupdater.exe [2014-03-18] (Allmyapps SAS)
Task: {C9EA6A0D-6E60-4669-B3E2-6706DCDCC122} - System32\Tasks\hcdll2_ex_x64 => C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe [2012-11-08] ()
Task: {CFD7C21A-808B-487B-A6EC-8A10E44E8360} - System32\Tasks\Microsoft\Windows\SettingSync\BackupTask
Task: {D88FEC9E-A82A-46F9-87E2-B6B97B301C1A} - System32\Tasks\Microsoft\Windows\WS\License Validation => Rundll32.exe WSClient.dll,WSpTLR licensing
Task: {DA46820F-FF8A-4B5E-A6B2-B12185DCFFFB} - System32\Tasks\Microsoft\Windows\Work Folders\Work Folders Logon Synchronization
Task: {E6D378FA-E068-4BCB-80DE-56D43A249507} - System32\Tasks\Microsoft\Windows\RecoveryEnvironment\VerifyWinRE
Task: {E990D6CB-3DFD-4167-90A6-363FE7DC476B} - System32\Tasks\Microsoft\Office\Office Automatic Updates => C:\Program Files\Microsoft Office 15\ClientX64\OfficeC2RClient.exe [2013-12-17] (Microsoft Corporation)
Task: {EAF4B480-8C00-4670-AEEB-6C7A48C9654D} - System32\Tasks\Dolby Selector => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [2012-08-31] (Dolby Laboratories Inc.)
Task: {EE2EF730-57E1-46F8-8B17-0E3E5DB2CFDE} - System32\Tasks\StartPowerDVDService => C:\PROGRAM FILES (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe [2012-07-13] (CyberLink Corp.)
Task: {EFA3D167-B5F8-401F-9A6F-3B67491703A2} - System32\Tasks\PDVDServ Task => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.EXE [2012-07-13] (CyberLink Corp.)
Task: C:\WINDOWS\Tasks\Adobe Flash Player Updater.job => C:\WINDOWS\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\WINDOWS\Tasks\AllmyappsUpdateTask.job => C:\Users\Kathrin\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe
Task: C:\WINDOWS\Tasks\Plus-HD-2.6-codedownloader.job => C:\Program Files (x86)\Plus-HD-2.6\Plus-HD-2.6-codedownloader.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Plus-HD-2.6-enabler.job => C:\Program Files (x86)\Plus-HD-2.6\Plus-HD-2.6-enabler.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Plus-HD-2.6-firefoxinstaller.job => C:\Program Files (x86)\Plus-HD-2.6\Plus-HD-2.6-firefoxinstaller.exe <==== ATTENTION
Task: C:\WINDOWS\Tasks\Synaptics TouchPad Enhancements.job => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe

==================== Loaded Modules (whitelisted) =============

2013-04-14 10:57 - 2013-03-07 06:25 - 00115712 _____ () C:\Program Files (x86)\ThinkPad\Utilities\GR\PWMRT64V.DLL
2014-03-19 06:28 - 2013-10-31 17:13 - 00102568 _____ () C:\Program Files\Microsoft Office 15\ClientX64\ApiClient.dll
2013-04-13 13:20 - 2014-01-02 18:41 - 00621736 _____ () C:\Program Files\Microsoft Office 15\ClientX64\StreamServer.dll
2014-03-20 21:43 - 2014-03-20 21:43 - 00159768 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\loggingserver.exe
2013-11-12 12:16 - 2013-10-30 10:49 - 00126968 _____ () C:\Program Files (x86)\Hardcopy\HcDLL2_43_x64.dll
2013-08-07 03:03 - 2013-08-07 03:03 - 01130792 _____ () C:\Program Files\Lenovo Fingerprint Reader\DataManager.dll
2013-08-07 03:04 - 2013-08-07 03:04 - 00087848 _____ () C:\Program Files\Lenovo Fingerprint Reader\ssutil.dll
2013-11-12 12:16 - 2012-11-08 07:38 - 00044608 _____ () C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
2013-11-12 12:16 - 2013-07-17 16:03 - 00037880 _____ () C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
2013-10-03 23:42 - 2013-10-03 23:42 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2012-12-15 04:27 - 2010-10-26 05:40 - 00049056 _____ () C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
2013-04-11 20:00 - 2014-03-20 21:43 - 02544664 _____ () C:\Program Files (x86)\AVG Secure Search\vprot.exe
2013-08-07 03:04 - 2013-08-07 03:04 - 04624168 _____ () C:\Program Files\Lenovo Fingerprint Reader\x86\IEWebSiteLogon.exe
2013-02-22 19:55 - 2013-02-22 19:55 - 00462840 _____ () C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe
2013-08-22 08:19 - 2013-08-22 07:54 - 00174592 _____ () C:\WINDOWS\system32\WinMetadata\Windows.UI.winmd
2013-02-22 19:55 - 2013-02-22 19:55 - 00014328 _____ () C:\Program Files (x86)\Lenovo\LocationAware\lpdagent.exe
2014-02-19 20:30 - 2014-02-19 20:30 - 00148840 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\LSC.exe
2014-02-19 20:29 - 2014-02-19 20:29 - 01679832 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCTaskService.exe
2014-02-19 20:29 - 2014-02-19 20:29 - 00012744 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\App\Aspect.dll
2014-02-19 20:29 - 2014-02-19 20:29 - 00025448 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\App\Data.dll
2014-02-19 20:29 - 2014-02-19 20:29 - 00013672 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\App\DataInterface.dll
2014-02-19 20:29 - 2014-02-19 20:29 - 00081256 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\App\DiskPartitionInterface.dll
2014-02-19 20:29 - 2014-02-19 20:29 - 00013160 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\App\WindowsRegistry.dll
2014-02-19 20:29 - 2014-02-19 20:29 - 00042856 _____ () C:\Program Files\Lenovo\Lenovo Solution Center\App\PwrMgrIF.dll
2013-06-20 20:55 - 2013-06-20 20:55 - 02214912 _____ () C:\Program Files (x86)\National Instruments\Shared\LabVIEW Run-Time\2013\NIQtCore_2013.dll
2013-06-20 20:55 - 2013-06-20 20:55 - 08044544 _____ () C:\Program Files (x86)\National Instruments\Shared\LabVIEW Run-Time\2013\NIQtGui_2013.dll
2012-01-26 10:36 - 2012-01-26 10:36 - 00278528 ____R () C:\Program Files (x86)\National Instruments\Shared\License Manager\Bin\xerces-depdom_2_6.dll
2014-03-20 21:43 - 2014-03-20 21:43 - 00519704 _____ () C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\log4cplusU.dll
2013-11-12 12:16 - 2012-07-05 14:56 - 00052800 _____ () C:\Program Files (x86)\Hardcopy\hardcopy_05.dll
2013-11-12 12:16 - 2013-10-30 10:49 - 00117752 _____ () C:\Program Files (x86)\Hardcopy\HcDLL2_43_Win32.dll
2013-03-18 10:31 - 2014-03-18 20:22 - 00087040 _____ () C:\Users\Kathrin\AppData\Roaming\Allmyapps\qjson.dll
2014-03-18 20:22 - 2014-03-18 20:22 - 00137728 _____ () C:\Users\Kathrin\AppData\Roaming\Allmyapps\CrashRpt1402.dll
2012-05-24 21:19 - 2012-05-24 21:19 - 00627216 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2012-05-24 21:19 - 2012-05-24 21:19 - 00016400 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2013-06-07 10:59 - 2013-06-07 10:59 - 01958560 _____ () C:\Program Files (x86)\National Instruments\Shared\NI Error Reporting\niwsrp.dll
2013-10-19 00:55 - 2013-10-19 00:55 - 25100288 _____ () C:\Users\Kathrin\AppData\Roaming\Dropbox\bin\libcef.dll
2013-11-12 12:16 - 2013-09-14 08:20 - 02922488 _____ () C:\Program Files (x86)\Hardcopy\HcDllS.dll
2012-08-10 15:51 - 2012-08-10 15:51 - 00985088 _____ () C:\Program Files (x86)\OpenOffice.org 3\program\libxml2.dll
2014-03-02 14:28 - 2014-03-02 14:28 - 03578992 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2013-08-07 03:04 - 2013-08-07 03:04 - 00900904 _____ () C:\Program Files\Lenovo Fingerprint Reader\x86\DataManager.dll
2012-12-15 04:22 - 2012-07-18 11:55 - 01198912 _____ () C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\ACE.dll

==================== Alternate Data Streams (whitelisted) =========

AlternateDataStreams: C:\WINDOWS\system32\Drivers\btmhsf.sys:Microsoft_Appcompat_ReinstallUpgrade
AlternateDataStreams: C:\Users\Kathrin\SkyDrive:ms-properties
AlternateDataStreams: C:\Users\Kathrin\SkyDrive (2).old:ms-properties

==================== Safe Mode (whitelisted) ===================


==================== Disabled items from MSCONFIG ==============


==================== Faulty Device Manager Devices =============

Name: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Description: Cisco AnyConnect Secure Mobility Client Virtual Miniport Adapter for Windows x64
Class Guid: {4d36e972-e325-11ce-bfc1-08002be10318}
Manufacturer: Cisco Systems
Service: vpnva
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.

Name: IWD Bus Enumerator
Description: IWD Bus Enumerator
Class Guid: {4d36e97d-e325-11ce-bfc1-08002be10318}
Manufacturer: (Standard system devices)
Service: iwdbus
Problem: : This device is disabled. (Code 22)
Resolution: In Device Manager, click "Action", and then click "Enable Device". This starts the Enable Device wizard. Follow the instructions.


==================== Event log errors: =========================

Application errors:
==================
Error: (03/22/2014 07:44:07 AM) (Source: Application Error) (User: )
Description: Name der fehlerhaften Anwendung: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Name des fehlerhaften Moduls: Gmer-19357.exe, Version: 2.1.19357.0, Zeitstempel: 0x52e7ea83
Ausnahmecode: 0xc0000005
Fehleroffset: 0x000011aa
ID des fehlerhaften Prozesses: 0xa94
Startzeit der fehlerhaften Anwendung: 0xGmer-19357.exe0
Pfad der fehlerhaften Anwendung: Gmer-19357.exe1
Pfad des fehlerhaften Moduls: Gmer-19357.exe2
Berichtskennung: Gmer-19357.exe3
Vollständiger Name des fehlerhaften Pakets: Gmer-19357.exe4
Anwendungs-ID, die relativ zum fehlerhaften Paket ist: Gmer-19357.exe5

Error: (03/22/2014 07:18:03 AM) (Source: Location Task Manager) (User: )
Description: (GetUserLpd()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/22/2014 07:18:03 AM) (Source: Location Task Manager) (User: )
Description: (CheckLpdVersion()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/22/2014 07:18:00 AM) (Source: Location Task Manager) (User: )
Description: (GetHomepages()): Vorgabendatei für Google Chrome konnte nicht gefunden werden. Überprüfen Sie die Installation.

Error: (03/22/2014 07:18:00 AM) (Source: Location Task Manager) (User: )
Description: (CheckLpdVersion()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/22/2014 02:22:33 AM) (Source: Office 2013 Licensing Service) (User: )
Description: Subscription licensing service failed: -1073422302

Error: (03/21/2014 09:57:14 PM) (Source: Office 2013 Licensing Service) (User: )
Description: Subscription licensing service failed: -1073422302

Error: (03/21/2014 09:47:45 PM) (Source: Location Task Manager) (User: )
Description: (GetUserLpd()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/21/2014 09:47:45 PM) (Source: Location Task Manager) (User: )
Description: (CheckLpdVersion()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/21/2014 09:47:42 PM) (Source: Location Task Manager) (User: )
Description: (GetHomepages()): Vorgabendatei für Google Chrome konnte nicht gefunden werden. Überprüfen Sie die Installation.


System errors:
=============
Error: (03/22/2014 07:20:29 AM) (Source: Service Control Manager) (User: )
Description: Der Dienst "pcicsa.sys" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (03/22/2014 07:15:19 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{7160A13D-73DA-4CEA-95B9-37356478588A}Nicht verfügbarNT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/22/2014 07:15:19 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{7160A13D-73DA-4CEA-95B9-37356478588A}Nicht verfügbarNT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/22/2014 07:15:02 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{7160A13D-73DA-4CEA-95B9-37356478588A}Nicht verfügbarNT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/22/2014 07:15:01 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{7160A13D-73DA-4CEA-95B9-37356478588A}Nicht verfügbarNT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/21/2014 09:51:27 PM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{C2F03A33-21F5-47FA-B4BB-156362A2F239}{316CDED5-E4AE-4B15-9113-7055D84DCC97}NT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/21/2014 09:47:15 PM) (Source: Service Control Manager) (User: )
Description: Dienst "LnvMHService" wurde unerwartet beendet. Dies ist bereits 1 Mal passiert.

Error: (03/19/2014 09:01:40 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{7160A13D-73DA-4CEA-95B9-37356478588A}Nicht verfügbarNT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/19/2014 09:01:36 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{7160A13D-73DA-4CEA-95B9-37356478588A}Nicht verfügbarNT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar

Error: (03/19/2014 07:43:06 AM) (Source: DCOM) (User: NT-AUTORITÄT)
Description: ComputerstandardLokalAktivierung{7160A13D-73DA-4CEA-95B9-37356478588A}Nicht verfügbarNT-AUTORITÄTLokaler DienstS-1-5-19LocalHost (unter Verwendung von LRPC)Nicht verfügbarNicht verfügbar


Microsoft Office Sessions:
=========================
Error: (03/22/2014 07:44:07 AM) (Source: Application Error)(User: )
Description: Gmer-19357.exe2.1.19357.052e7ea83Gmer-19357.exe2.1.19357.052e7ea83c0000005000011aaa9401cf459a13b8d2d3C:\Users\Kathrin\Downloads\Gmer-19357.exeC:\Users\Kathrin\Downloads\Gmer-19357.exe5d286b22-b18d-11e3-bea9-6036dd70cd39

Error: (03/22/2014 07:18:03 AM) (Source: Location Task Manager)(User: )
Description: (GetUserLpd()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/22/2014 07:18:03 AM) (Source: Location Task Manager)(User: )
Description: (CheckLpdVersion()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/22/2014 07:18:00 AM) (Source: Location Task Manager)(User: )
Description: (GetHomepages()): Vorgabendatei für Google Chrome konnte nicht gefunden werden. Überprüfen Sie die Installation.

Error: (03/22/2014 07:18:00 AM) (Source: Location Task Manager)(User: )
Description: (CheckLpdVersion()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/22/2014 02:22:33 AM) (Source: Office 2013 Licensing Service)(User: )
Description: Subscription licensing service failed: -1073422302

Error: (03/21/2014 09:57:14 PM) (Source: Office 2013 Licensing Service)(User: )
Description: Subscription licensing service failed: -1073422302

Error: (03/21/2014 09:47:45 PM) (Source: Location Task Manager)(User: )
Description: (GetUserLpd()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/21/2014 09:47:45 PM) (Source: Location Task Manager)(User: )
Description: (CheckLpdVersion()): "user_lpd.xml" konnte nicht gefunden werden. Überprüfen Sie, ob "Lenovo Settings" installiert ist: C:\Users\Kathrin\AppData\Local\Packages\LenovoCorporation.LenovoSettings_4642shxvsv8s2\LocalState\user_lpd.xml

Error: (03/21/2014 09:47:42 PM) (Source: Location Task Manager)(User: )
Description: (GetHomepages()): Vorgabendatei für Google Chrome konnte nicht gefunden werden. Überprüfen Sie die Installation.


==================== Memory info =========================== 

Percentage of memory in use: 64%
Total physical RAM: 3941.95 MB
Available physical RAM: 1381.52 MB
Total Pagefile: 5029.95 MB
Available Pagefile: 2018.61 MB
Total Virtual: 131072 MB
Available Virtual: 131071.78 MB

==================== Drives ================================

Drive c: (Windows8_OS) (Fixed) (Total:454.72 GB) (Free:377.72 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (Size: 466 GB) (Disk ID: 69677AFB)

Partition: GPT Partition Type.

==================== End Of Log ============================
         
__________________

Alt 23.03.2014, 09:58   #4
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Revo Uninstaller - Download - Filepony
Damit alles deinstallieren was Du in der Additional.txt findest mit dem Zusatz <== ATTENTION

Mit Revo auch Moderat die Reste entfernen lassen.




Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.


Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.03.2014, 20:31   #5
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



hallo,

ok super hab jetzt nach einiger Zeit alles durch hier die gewünschten Files:

FRST:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-03-2014
Ran by Kathrin (administrator) on KATHRIN-PC on 24-03-2014 20:15:59
Running from C:\Users\Kathrin\Downloads
Windows 8.1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
(AuthenTec, Inc) C:\Program Files\Lenovo Fingerprint Reader\TrueSuiteService.exe
(Lenovo.) C:\WINDOWS\system32\ibmpmsvc.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Microsoft Corporation) C:\WINDOWS\system32\WLANExt.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe
(Conexant Systems Inc.) C:\WINDOWS\system32\CxAudMsg64.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\WINDOWS\system32\dashost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(LENOVO INCORPORATED.) C:\Program Files\lenovo\SystemAgent\SystemAgentService.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe
(National Instruments Corporation) C:\WINDOWS\SysWOW64\lkads.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\MAX\nimxs.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\niSvcLoc\nisvcloc.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
(Lenovo) C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(National Instruments, Inc.) C:\WINDOWS\SysWOW64\lkcitdl.exe
(National Instruments Corporation) C:\WINDOWS\SysWOW64\lktsrv.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(National Instruments Corporation) C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe
(AuthenTec Inc.) C:\Program Files\Lenovo Fingerprint Reader\TouchControl.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(AuthenTec, Inc.) C:\Program Files\Common Files\AuthenTec\TrueService.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20413_x64__8wekyb3d8bbwe\LiveComm.exe
(AuthenTec, Inc.) C:\Program Files\Common Files\AuthenTec\TrueService.exe
(Microsoft Corporation) C:\Windows\System32\skydrive.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\WINDOWS\system32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe
(Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(CyberLink Corp.) C:\PROGRAM FILES (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Synaptics Incorporated) C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Allmyapps SAS) C:\Users\Kathrin\AppData\Roaming\Allmyapps\Allmyapps.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI Error Reporting\nierserver.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe
(Microsoft Corporation) C:\WINDOWS\sysWOW64\wbem\wmiprvse.exe
(Dropbox, Inc.) C:\Users\Kathrin\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(sw4you) C:\Program Files (x86)\Hardcopy\hardcopy.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Simply Super Software) C:\Program Files (x86)\Trojan Remover\Trjscan.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\UI\IntelSmallBusinessAdvantage.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
() C:\Program Files\Lenovo Fingerprint Reader\x86\IEWebSiteLogon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Mobile Hotspot\LnvHotSpotSvc.exe
() C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Program Files (x86)\Lenovo\System Update\SUService.exe
() C:\Program Files (x86)\Lenovo\System Update\TvsuCommandLauncher.exe
() C:\Program Files (x86)\Lenovo\LocationAware\lpdagent.exe
() C:\Program Files (x86)\Lenovo\System Update\UACSdk.exe
() C:\Program Files (x86)\Lenovo\System Update\Tvsukernel.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [cAudioFilterAgent] - C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [887968 2012-06-14] (Conexant Systems, Inc.)
HKLM\...\Run: [ForteConfig] - C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [TpShocks] - C:\WINDOWS\system32\TpShocks.exe [222720 2012-08-24] (Lenovo.)
HKLM\...\Run: [LnvMobHotspotClient] - C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe [2668024 2013-01-28] (Lenovo)
HKLM\...\Run: [LENOVO.TPKNRRES] - C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [594936 2013-02-28] (Lenovo Corporation)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [11577216 2012-08-27] (Motorola Solutions, Inc.)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2963184 2013-04-24] (Synaptics Incorporated)
HKLM-x32\...\Run: [IMSS] - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133440 2012-07-19] (Intel Corporation)
HKLM-x32\...\Run: [RotateImage] - C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [64000 2012-08-10] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [IntelSBA] - C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\UI\IntelSmallBusinessAdvantage.exe [4277000 2012-11-08] (Intel Corporation)
HKLM-x32\...\Run: [AVG_UI] - C:\Program Files (x86)\AVG\AVG2014\avgui.exe [4971024 2014-03-19] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NI Update Service] - C:\Program Files (x86)\National Instruments\Shared\Update Service\NIUpdateService.exe [857888 2013-05-28] (National Instruments)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] - C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [522232 2012-09-26] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1661856 2014-03-22] (Simply Super Software)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [Allmyapps] - C:\Users\Kathrin\AppData\Roaming\Allmyapps\Allmyapps.exe [7311224 2014-03-18] (Allmyapps SAS)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [Allmyapps Update] - C:\Users\Kathrin\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe [320376 2014-03-18] (Allmyapps SAS)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [NIRegistrationWizard] - C:\Program Files (x86)\National Instruments\Shared\RegistrationWizard\Bin\RegistrationWizard.exe [847000 2013-04-19] ()
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Kathrin\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hardcopy.LNK
ShortcutTarget: Hardcopy.LNK -> C:\Program Files (x86)\Hardcopy\hardcopy.exe (sw4you)
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13-comm.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM - DefaultScope {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKLM - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKLM-x32 - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKCU - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = 
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
BHO: TrueSuite Browser Helper Object - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files\Lenovo Fingerprint Reader\IEBHO.DLL (AuthenTec Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_64.dll (IvoSoft)
BHO-x32: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: TrueSuite Browser Helper Object - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files\Lenovo Fingerprint Reader\x86\IEBHO.dll (AuthenTec Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
DPF: HKLM-x32 {538793D5-659C-4639-A56C-A179AD87ED44} vpnweb.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Winsock: Catalog5 08 C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll [26512] (National Instruments Corporation)
Winsock: Catalog5-x64 08 C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll [28560] (National Instruments Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default
FF SearchEngineOrder.user_pref("browser.search.order.1", "");: user_pref("browser.search.order.1", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Homepage: https://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @authentec.com/ffwloplugin - C:\Program Files\Lenovo Fingerprint Reader\npffwloplugin.dll (AuthenTec, Inc)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF - C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll ( )
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npIMAQAXControl.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2010win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2011win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2012win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2013win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: YouTube Unblocker - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\youtubeunblocker@unblocker.yt [2014-01-27]
FF Extension: Bitdefender QuickScan - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{e001c731-5e37-4538-a5cb-8168736a2360} [2014-03-21]
FF Extension: Ask Toolbar - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\toolbar_ORJ-V7@apn.ask.com.xpi [2013-08-06]
FF Extension: {0d40efba-48b4-470d-953a-3d8ace89260c} - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{0d40efba-48b4-470d-953a-3d8ace89260c}.xpi [2013-11-07]
FF Extension: Video MPEG4 Plugin Free - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{62a9e1ac-ebb8-46f8-ae9d-292c433c266f}.xpi [2013-11-09]
FF Extension: Adblock Plus - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-04-09]

==================== Services (Whitelisted) =================

S3 AVControlCenter; C:\Program Files\Lenovo\Communications Utility\AVControlCenter32.exe [152568 2013-02-28] (Lenovo Corporation)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3782672 2014-02-23] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [348008 2013-09-24] (AVG Technologies CZ, s.r.o.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2169016 2014-03-01] (Microsoft Corporation)
R2 FPLService; C:\Program Files\Lenovo Fingerprint Reader\TrueSuiteService.exe [2139944 2013-08-07] (AuthenTec, Inc)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2013-08-22] (Microsoft Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-07-05] (Intel Corporation)
R2 intelsba; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [50440 2012-11-08] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-07-05] (Intel Corporation)
R2 Lenovo Settings Service; C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe [1628664 2013-02-06] (Lenovo Group Limited)
R2 Lenovo System Agent Service; C:\Program Files\lenovo\SystemAgent\SystemAgentService.exe [559504 2012-08-16] (LENOVO INCORPORATED.)
S3 LENOVO.TVTVCAM; C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe [677880 2013-02-28] (Lenovo Corporation)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [136288 2012-08-10] (Lenovo Group Limited)
R2 LkCitadelServer; C:\WINDOWS\SysWOW64\lkcitdl.exe [695136 2010-10-27] (National Instruments, Inc.)
R2 lkClassAds; C:\WINDOWS\SysWOW64\lkads.exe [53544 2013-06-12] (National Instruments Corporation)
R2 lkTimeSync; C:\WINDOWS\SysWOW64\lktsrv.exe [63792 2013-06-12] (National Instruments Corporation)
R2 LnvHotSpotSvc; C:\Program Files\Lenovo\Lenovo Mobile Hotspot\LnvHotSpotSvc.exe [465912 2013-01-28] (Lenovo)
R2 LocationTaskManager; C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe [462840 2013-02-22] ()
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1662424 2014-02-19] ()
R2 mxssvr; C:\Program Files (x86)\National Instruments\MAX\nimxs.exe [83768 2013-06-10] (National Instruments Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [272176 2012-09-24] ()
R2 NIApplicationWebServer; C:\Program Files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [57696 2013-06-08] (National Instruments Corporation)
S4 NIApplicationWebServer64; C:\Program Files\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [81248 2013-06-08] (National Instruments Corporation)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [380720 2013-06-12] (National Instruments Corporation)
S3 NILM License Manager; C:\Program Files (x86)\National Instruments\Shared\License Manager\Bin\lmgrd.exe [1427688 2010-08-02] (Macrovision Corporation)
R2 niLXIDiscovery; C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe [236768 2012-06-06] (National Instruments Corporation)
R2 nimDNSResponder; C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe [260976 2013-05-11] (National Instruments Corporation)
R2 NINetworkDiscovery; C:\Program Files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe [176512 2013-06-19] (National Instruments Corporation)
R2 NiSvcLoc; C:\Program Files (x86)\National Instruments\Shared\niSvcLoc\nisvcloc.exe [90440 2013-06-07] (National Instruments Corporation)
R2 NISystemWebServer; C:\Program Files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe [57680 2013-06-08] (National Instruments Corporation)
R2 NITaggerService; C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe [687944 2013-06-15] (National Instruments Corporation)
R2 NitroDriverReadSpool2; C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [216072 2012-07-31] (Nitro PDF Software)
R3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [24120 2014-02-21] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation)
R3 TrueService; C:\Program Files\Common Files\AuthenTec\TrueService.exe [401704 2013-07-22] (AuthenTec, Inc.)
S3 VsEtwService120; C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [87728 2013-10-04] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [348392 2013-10-31] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2013-10-31] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [1153840 2012-09-24] (Intel® Corporation)
S2 vToolbarUpdater18.0.5; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\ToolbarUpdater.exe [X]

==================== Drivers (Whitelisted) ====================

S0 ADP80XX; C:\Windows\System32\drivers\ADP80XX.SYS [782176 2013-08-22] (PMC-Sierra)
S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [20496 2013-09-04] (AVG Technologies CZ, s.r.o.)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [150808 2013-11-25] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [243480 2013-11-25] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [196376 2013-11-25] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [212280 2013-10-31] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [294712 2013-10-31] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123704 2013-10-01] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31544 2013-09-10] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\WINDOWS\system32\drivers\avgtpx64.sys [49952 2014-03-20] (AVG Technologies)
R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [252728 2013-10-21] (AVG Technologies CZ, s.r.o.)
S3 bcmfn2; C:\Windows\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Windows (R) Win 7 DDK provider)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [224768 2013-08-22] (Microsoft Corporation)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [857472 2012-08-29] (Motorola Solutions, Inc.)
S3 iaLPSSi_GPIO; C:\Windows\System32\drivers\iaLPSSi_GPIO.sys [24568 2013-07-30] (Intel Corporation)
S3 iaLPSSi_I2C; C:\Windows\System32\drivers\iaLPSSi_I2C.sys [99320 2013-07-25] (Intel Corporation)
S0 iaStorAV; C:\Windows\System32\drivers\iaStorAV.sys [651248 2013-08-10] (Intel Corporation)
R0 intelpep; C:\Windows\System32\drivers\intelpep.sys [39768 2013-11-11] (Microsoft Corporation)
S0 LSI_SAS3; C:\Windows\System32\drivers\lsi_sas3.sys [81760 2013-08-22] (LSI Corporation)
R3 NdisVirtualBus; C:\Windows\System32\drivers\NdisVirtualBus.sys [16384 2013-08-22] (Microsoft Corporation)
S3 netvsc; C:\Windows\system32\DRIVERS\netvsc63.sys [87040 2013-08-22] (Microsoft Corporation)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [3345376 2013-09-04] (Intel Corporation)
S3 nidimk; C:\WINDOWS\system32\drivers\nidimkl.sys [12968 2012-01-27] (National Instruments Corporation)
S3 niorbk; C:\WINDOWS\system32\drivers\niorbkl.sys [12952 2011-07-01] (National Instruments Corporation)
S3 nipalfwedl; C:\Windows\System32\drivers\nipalfwedl.sys [13624 2012-12-19] (National Instruments Corporation)
R0 NIPALK; C:\Windows\System32\drivers\nipalk.sys [926992 2012-12-19] (National Instruments Corporation)
S3 nipalusbedl; C:\Windows\System32\drivers\nipalusbedl.sys [13624 2012-12-19] (National Instruments Corporation)
R0 nipbcfk; C:\Windows\System32\drivers\nipbcfk.sys [16984 2012-12-18] (National Instruments Corporation)
S3 NiViPciK; C:\Windows\System32\drivers\NiViPciKl.sys [13008 2012-06-06] (National Instruments Corporation)
R2 NiViPxiK; C:\Windows\System32\drivers\NiViPxiKl.sys [13008 2012-06-06] (National Instruments Corporation)
R3 RCUVCAVS; C:\Windows\system32\DRIVERS\RCUVCAVS.sys [148352 2012-08-23] (Ricoh co.,Ltd.)
S3 ReFS; C:\Windows\System32\Drivers\ReFS.sys [924512 2013-08-22] (Microsoft Corporation)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [266896 2012-06-13] (Realtek Semiconductor Corp.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [230912 2013-08-22] (Microsoft Corporation)
S3 SerCx2; C:\Windows\System32\drivers\SerCx2.sys [146776 2013-10-26] (Microsoft Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-05] (Synaptics Incorporated)
S0 stornvme; C:\Windows\System32\drivers\stornvme.sys [57176 2013-11-24] (Microsoft Corporation)
S3 SWIX64; C:\Program Files (x86)\Lenovo\System Update\tvsuhd64.sys [33856 2012-09-12] (Lenovo Group Limited)
S3 UEFI; C:\Windows\System32\drivers\UEFI.sys [26976 2013-08-22] (Microsoft Corporation)
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [124760 2013-10-31] (Microsoft Corporation)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-24 20:11 - 2014-03-24 20:11 - 00001549 _____ () C:\Users\Kathrin\Desktop\JRT.txt
2014-03-24 20:04 - 2014-03-24 20:04 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-03-24 20:02 - 2014-03-24 20:02 - 01038974 _____ (Thisisu) C:\Users\Kathrin\Downloads\JRT.exe
2014-03-24 20:01 - 2014-03-24 20:01 - 00025482 _____ () C:\Users\Kathrin\Desktop\AdwCleaner[S0].txt
2014-03-24 19:56 - 2014-03-24 19:58 - 00000000 ____D () C:\AdwCleaner
2014-03-24 19:55 - 2014-03-24 19:55 - 01950720 _____ () C:\Users\Kathrin\Downloads\adwcleaner.exe
2014-03-24 19:53 - 2014-03-24 19:53 - 00222433 _____ () C:\Users\Kathrin\Desktop\Malware.txt
2014-03-24 19:12 - 2014-03-24 19:45 - 00119512 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-03-24 19:12 - 2014-03-05 09:26 - 00088280 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-03-24 19:12 - 2014-03-05 09:26 - 00063192 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-03-24 19:12 - 2014-03-05 09:26 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-03-24 19:10 - 2014-03-24 19:11 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Kathrin\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-24 18:59 - 2014-03-24 18:59 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Kathrin\Downloads\revosetup95.exe
2014-03-24 18:59 - 2014-03-24 18:59 - 00001291 _____ () C:\Users\Kathrin\Desktop\Revo Uninstaller.lnk
2014-03-24 18:59 - 2014-03-24 18:59 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-03-22 08:02 - 2014-03-22 08:02 - 00036654 _____ () C:\Users\Kathrin\Desktop\link.hcp
2014-03-22 07:52 - 2014-03-22 07:52 - 00360326 _____ () C:\Users\Kathrin\Desktop\g.hcp
2014-03-22 07:46 - 2014-03-22 07:46 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition3.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00069994 _____ () C:\Users\Kathrin\Desktop\Addition2.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00059303 _____ () C:\Users\Kathrin\Downloads\FRST2.txt
2014-03-22 07:43 - 2014-03-22 07:43 - 00380416 _____ () C:\Users\Kathrin\Downloads\Gmer-19357.exe
2014-03-22 07:43 - 2014-03-22 07:43 - 00058781 _____ () C:\Users\Kathrin\Desktop\FRST.txt
2014-03-22 07:42 - 2014-03-22 07:42 - 00070145 _____ () C:\Users\Kathrin\Desktop\Addition.txt
2014-03-22 07:41 - 2014-03-22 07:45 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition.txt
2014-03-22 07:40 - 2014-03-24 20:15 - 00029474 _____ () C:\Users\Kathrin\Downloads\FRST.txt
2014-03-22 07:40 - 2014-03-24 20:15 - 00000000 ____D () C:\FRST
2014-03-22 07:39 - 2014-03-22 07:40 - 02157056 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST64.exe
2014-03-22 07:39 - 2014-03-22 07:39 - 01145856 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST.exe
2014-03-22 07:38 - 2014-03-22 07:51 - 00000476 _____ () C:\Users\Kathrin\Downloads\defogger_disable.log
2014-03-22 07:38 - 2014-03-22 07:38 - 00000000 _____ () C:\Users\Kathrin\defogger_reenable
2014-03-22 07:37 - 2014-03-22 07:37 - 00050477 _____ () C:\Users\Kathrin\Downloads\Defogger.exe
2014-03-22 07:19 - 2014-03-22 07:19 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-03-22 07:19 - 2014-03-22 07:19 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\LSC
2014-03-22 07:10 - 2014-03-22 07:10 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-22 07:08 - 2014-03-22 07:09 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\Documents\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-22 07:07 - 2014-03-22 07:08 - 21407864 _____ (Simply Super Software ) C:\Users\Kathrin\Downloads\trjsetup690.exe
2014-03-21 22:48 - 2014-02-22 13:16 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2014-03-21 22:48 - 2014-02-22 12:24 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2014-03-21 21:52 - 2014-03-21 21:52 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Lenovo
2014-03-19 07:25 - 2013-10-31 01:29 - 00236888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-03-19 07:25 - 2013-10-31 01:29 - 00124760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-03-19 07:25 - 2013-10-31 01:28 - 00035856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-03-19 07:09 - 2014-03-19 07:08 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-03-19 07:09 - 2014-03-19 07:08 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-03-19 07:09 - 2014-03-19 07:08 - 00096168 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Cisco
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\ProgramData\Cisco
2014-03-19 06:59 - 2012-09-26 07:45 - 00107432 ____R (Cisco Systems, Inc.) C:\WINDOWS\system32\Drivers\acsock64.sys
2014-03-18 20:38 - 2013-12-14 07:19 - 18576384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-03-18 20:38 - 2013-12-09 09:05 - 21199256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-03-18 20:37 - 2014-01-08 02:46 - 00325464 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2014-03-18 20:37 - 2014-01-08 02:41 - 01530712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-03-18 20:37 - 2014-01-08 02:41 - 00382808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2014-03-18 20:37 - 2014-01-04 16:54 - 00138240 _____ () C:\WINDOWS\system32\OEMLicense.dll
2014-03-18 20:37 - 2014-01-04 16:08 - 00103936 _____ () C:\WINDOWS\SysWOW64\OEMLicense.dll
2014-03-18 20:37 - 2014-01-04 15:08 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2014-03-18 20:37 - 2014-01-04 14:53 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2014-03-18 20:37 - 2014-01-03 00:54 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2014-03-18 20:37 - 2014-01-03 00:48 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2014-03-18 20:37 - 2014-01-01 02:55 - 01720560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-03-18 20:37 - 2014-01-01 02:52 - 00481944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2014-03-18 20:37 - 2014-01-01 01:56 - 01472048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-03-18 20:37 - 2014-01-01 01:55 - 00381168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2014-03-18 20:37 - 2014-01-01 00:59 - 00802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-03-18 20:37 - 2014-01-01 00:57 - 01214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-03-18 20:37 - 2014-01-01 00:56 - 00960512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-03-18 20:37 - 2013-12-31 00:34 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2014-03-18 20:37 - 2013-12-31 00:33 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2014-03-18 20:37 - 2013-12-31 00:32 - 00303616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2014-03-18 20:37 - 2013-12-31 00:31 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-03-18 20:37 - 2013-12-31 00:31 - 00914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2014-03-18 20:37 - 2013-12-27 16:09 - 00419160 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-03-18 20:37 - 2013-12-27 09:57 - 00842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2014-03-18 20:37 - 2013-12-27 09:57 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2014-03-18 20:37 - 2013-12-27 09:23 - 00749056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2014-03-18 20:37 - 2013-12-27 08:03 - 00630272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2014-03-18 20:37 - 2013-12-27 08:03 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2014-03-18 20:37 - 2013-12-27 07:37 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2014-03-18 20:37 - 2013-12-21 08:21 - 00376320 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2014-03-18 20:37 - 2013-12-17 08:21 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2014-03-18 20:37 - 2013-12-14 07:31 - 13949440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-03-18 20:37 - 2013-12-13 11:54 - 00131160 _____ (Microsoft Corporation) C:\WINDOWS\system32\easinvoker.exe
2014-03-18 20:37 - 2013-12-13 07:36 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2014-03-18 20:37 - 2013-12-13 06:32 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2014-03-18 20:37 - 2013-12-09 05:51 - 18643560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-03-15 13:10 - 2014-03-01 07:05 - 23133696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-03-15 13:10 - 2014-03-01 05:58 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-03-15 13:10 - 2014-03-01 05:30 - 17074688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-03-15 13:10 - 2014-03-01 05:17 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-03-15 13:10 - 2014-03-01 04:54 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-03-15 13:10 - 2014-03-01 04:47 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-03-15 13:10 - 2014-03-01 04:42 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-03-15 13:10 - 2014-03-01 04:18 - 13051904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-03-15 13:10 - 2014-03-01 04:14 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-03-15 13:10 - 2014-03-01 04:10 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-03-15 13:10 - 2014-03-01 04:03 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-03-15 13:10 - 2014-03-01 03:57 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-03-15 13:10 - 2014-03-01 03:38 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-03-15 13:10 - 2014-03-01 03:32 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-03-15 13:10 - 2014-03-01 03:27 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-03-15 13:10 - 2014-03-01 03:25 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-03-15 13:10 - 2014-03-01 03:25 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-03-15 13:10 - 2014-02-11 04:04 - 04189184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-03-15 13:10 - 2014-02-11 03:43 - 00488448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2014-03-15 13:10 - 2014-02-11 03:04 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2014-03-15 13:10 - 2014-01-31 17:15 - 00311640 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2014-03-15 13:10 - 2014-01-31 17:07 - 00233920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2014-03-15 13:10 - 2014-01-31 17:06 - 02133208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-03-15 13:10 - 2014-01-31 14:47 - 02143960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-03-15 13:10 - 2014-01-31 10:06 - 00716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2014-03-15 13:10 - 2014-01-29 10:55 - 01287064 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2014-03-15 13:10 - 2014-01-29 09:53 - 00458616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2014-03-15 13:10 - 2014-01-29 09:53 - 00407024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2014-03-15 13:10 - 2014-01-29 09:49 - 01928144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2014-03-15 13:10 - 2014-01-29 09:47 - 02543960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-03-15 13:10 - 2014-01-29 08:44 - 01371824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2014-03-15 13:10 - 2014-01-29 08:44 - 00408480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2014-03-15 13:10 - 2014-01-29 08:44 - 00369280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2014-03-15 13:10 - 2014-01-29 07:41 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2014-03-15 13:10 - 2014-01-29 01:36 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2014-03-15 13:10 - 2014-01-27 20:07 - 04175360 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2014-03-15 13:10 - 2014-01-27 20:06 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2014-03-15 13:10 - 2014-01-27 20:04 - 00160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2014-03-15 13:10 - 2014-01-27 19:52 - 01036288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2014-03-15 13:10 - 2014-01-27 19:23 - 02873344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2014-03-15 13:10 - 2014-01-27 19:21 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2014-03-15 13:10 - 2014-01-27 19:20 - 00138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2014-03-15 13:10 - 2014-01-27 19:15 - 01057280 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvidcrl.dll
2014-03-15 13:10 - 2014-01-27 18:43 - 00855552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvidcrl.dll
2014-03-15 13:10 - 2014-01-27 18:18 - 01486848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2014-03-15 13:10 - 2014-01-27 18:00 - 01238016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2014-03-15 13:10 - 2014-01-27 16:58 - 05770752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-03-15 13:10 - 2014-01-27 16:50 - 06640640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-03-15 13:10 - 2014-01-27 12:45 - 00386722 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-03-15 13:10 - 2014-01-18 00:04 - 00764864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2014-03-15 13:10 - 2014-01-17 22:54 - 00669352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2014-03-15 13:10 - 2013-12-21 15:51 - 06353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2014-03-15 13:10 - 2013-12-21 09:54 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2014-03-15 13:10 - 2013-12-20 11:18 - 01643584 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2014-03-15 13:10 - 2013-12-20 11:18 - 01507704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-02 14:28 - 2014-03-02 14:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-02 13:53 - 2013-12-09 01:19 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2014-03-02 13:53 - 2013-12-09 00:55 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll

==================== One Month Modified Files and Folders =======

2014-03-24 20:16 - 2014-03-22 07:40 - 00029474 _____ () C:\Users\Kathrin\Downloads\FRST.txt
2014-03-24 20:15 - 2014-03-22 07:40 - 00000000 ____D () C:\FRST
2014-03-24 20:15 - 2014-01-02 11:33 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\ClassicShell
2014-03-24 20:15 - 2013-04-08 14:39 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Nitro PDF
2014-03-24 20:15 - 2012-12-15 04:34 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-03-24 20:14 - 2013-04-08 17:42 - 00000000 ___RD () C:\Users\Kathrin\Dropbox
2014-03-24 20:14 - 2013-04-08 17:39 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Dropbox
2014-03-24 20:13 - 2014-01-02 10:54 - 00000000 __RDO () C:\Users\Kathrin\SkyDrive
2014-03-24 20:13 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-03-24 20:11 - 2014-03-24 20:11 - 00001549 _____ () C:\Users\Kathrin\Desktop\JRT.txt
2014-03-24 20:11 - 2013-06-29 19:56 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-03-24 20:10 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-03-24 20:04 - 2014-03-24 20:04 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-03-24 20:02 - 2014-03-24 20:02 - 01038974 _____ (Thisisu) C:\Users\Kathrin\Downloads\JRT.exe
2014-03-24 20:01 - 2014-03-24 20:01 - 00025482 _____ () C:\Users\Kathrin\Desktop\AdwCleaner[S0].txt
2014-03-24 20:00 - 2013-12-20 16:52 - 00025942 _____ () C:\WINDOWS\PFRO.log
2014-03-24 19:59 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-03-24 19:58 - 2014-03-24 19:56 - 00000000 ____D () C:\AdwCleaner
2014-03-24 19:58 - 2013-11-24 21:11 - 00000000 ____D () C:\Users\Kathrin
2014-03-24 19:55 - 2014-03-24 19:55 - 01950720 _____ () C:\Users\Kathrin\Downloads\adwcleaner.exe
2014-03-24 19:53 - 2014-03-24 19:53 - 00222433 _____ () C:\Users\Kathrin\Desktop\Malware.txt
2014-03-24 19:45 - 2014-03-24 19:12 - 00119512 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-03-24 19:32 - 2013-04-08 14:49 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4231283838-1293705952-112321423-1001
2014-03-24 19:15 - 2013-12-06 21:01 - 00003946 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{C3BC0EC9-7B8A-46EC-AC7D-AE06DD0CCEC7}
2014-03-24 19:15 - 2013-11-24 21:33 - 01149908 _____ () C:\WINDOWS\WindowsUpdate.log
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-03-24 19:11 - 2014-03-24 19:10 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Kathrin\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-24 19:02 - 2013-10-09 09:02 - 00001008 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-03-24 19:02 - 2013-04-11 19:56 - 00000000 ____D () C:\ProgramData\MFAData
2014-03-24 18:59 - 2014-03-24 18:59 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Kathrin\Downloads\revosetup95.exe
2014-03-24 18:59 - 2014-03-24 18:59 - 00001291 _____ () C:\Users\Kathrin\Desktop\Revo Uninstaller.lnk
2014-03-24 18:59 - 2014-03-24 18:59 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-03-24 18:59 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-03-22 08:09 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-03-22 08:02 - 2014-03-22 08:02 - 00036654 _____ () C:\Users\Kathrin\Desktop\link.hcp
2014-03-22 07:52 - 2014-03-22 07:52 - 00360326 _____ () C:\Users\Kathrin\Desktop\g.hcp
2014-03-22 07:51 - 2014-03-22 07:38 - 00000476 _____ () C:\Users\Kathrin\Downloads\defogger_disable.log
2014-03-22 07:46 - 2014-03-22 07:46 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition3.txt
2014-03-22 07:45 - 2014-03-22 07:41 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00069994 _____ () C:\Users\Kathrin\Desktop\Addition2.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00059303 _____ () C:\Users\Kathrin\Downloads\FRST2.txt
2014-03-22 07:43 - 2014-03-22 07:43 - 00380416 _____ () C:\Users\Kathrin\Downloads\Gmer-19357.exe
2014-03-22 07:43 - 2014-03-22 07:43 - 00058781 _____ () C:\Users\Kathrin\Desktop\FRST.txt
2014-03-22 07:42 - 2014-03-22 07:42 - 00070145 _____ () C:\Users\Kathrin\Desktop\Addition.txt
2014-03-22 07:40 - 2014-03-22 07:39 - 02157056 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST64.exe
2014-03-22 07:39 - 2014-03-22 07:39 - 01145856 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST.exe
2014-03-22 07:38 - 2014-03-22 07:38 - 00000000 _____ () C:\Users\Kathrin\defogger_reenable
2014-03-22 07:37 - 2014-03-22 07:37 - 00050477 _____ () C:\Users\Kathrin\Downloads\Defogger.exe
2014-03-22 07:19 - 2014-03-22 07:19 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-03-22 07:19 - 2014-03-22 07:19 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\LSC
2014-03-22 07:19 - 2013-04-08 14:49 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\LSC
2014-03-22 07:19 - 2012-12-15 04:23 - 00000000 ____D () C:\Program Files\Lenovo
2014-03-22 07:19 - 2012-12-14 20:54 - 00000000 ____D () C:\ProgramData\Lenovo
2014-03-22 07:18 - 2012-12-15 04:34 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-03-22 07:12 - 2013-04-08 14:41 - 00000000 ___RD () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-03-22 07:10 - 2014-03-22 07:10 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-22 07:09 - 2014-03-22 07:08 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\Documents\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:07 - 21407864 _____ (Simply Super Software ) C:\Users\Kathrin\Downloads\trjsetup690.exe
2014-03-21 21:52 - 2014-03-21 21:52 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Lenovo
2014-03-20 21:43 - 2013-06-28 15:12 - 00003728 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-03-20 21:43 - 2013-04-11 20:00 - 00049952 _____ (AVG Technologies) C:\WINDOWS\system32\Drivers\avgtpx64.sys
2014-03-20 20:17 - 2013-04-08 14:41 - 00000000 ___RD () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-03-19 09:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-03-19 07:39 - 2013-08-31 09:40 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-03-19 07:37 - 2013-04-08 21:13 - 90015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-03-19 07:10 - 2013-11-18 20:42 - 00000000 ____D () C:\ProgramData\Oracle
2014-03-19 07:08 - 2014-03-19 07:09 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-03-19 07:08 - 2014-03-19 07:09 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-03-19 07:08 - 2014-03-19 07:09 - 00096168 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-03-19 07:08 - 2013-08-31 08:57 - 00000000 ____D () C:\Program Files (x86)\Java
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Cisco
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\ProgramData\Cisco
2014-03-19 06:59 - 2013-04-14 10:50 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-03-19 06:43 - 2013-04-13 13:20 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-03-18 20:35 - 2013-09-30 05:14 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-03-18 20:35 - 2013-09-30 04:56 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-03-18 20:35 - 2013-09-30 04:56 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-03-18 20:29 - 2013-08-22 15:44 - 00513320 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-03-18 20:28 - 2013-06-30 13:53 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-18 20:28 - 2013-06-30 13:53 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-18 20:28 - 2013-04-08 22:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-03-18 20:22 - 2013-04-29 13:51 - 00000412 _____ () C:\WINDOWS\Tasks\AllmyappsUpdateTask.job
2014-03-15 13:19 - 2013-12-12 23:49 - 00002022 _____ () C:\WINDOWS\setupact.log
2014-03-15 13:11 - 2013-06-29 19:56 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-03-15 13:03 - 2012-12-15 04:35 - 00000000 ____D () C:\WINDOWS\System32\Tasks\TVT
2014-03-15 13:03 - 2012-12-15 04:23 - 00000000 ____D () C:\Program Files (x86)\Lenovo
2014-03-05 09:26 - 2014-03-24 19:12 - 00088280 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-03-05 09:26 - 2014-03-24 19:12 - 00063192 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-03-05 09:26 - 2014-03-24 19:12 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-03-04 23:53 - 2013-08-22 16:38 - 00693240 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-03-04 23:53 - 2013-08-22 16:38 - 00105464 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-02 14:28 - 2014-03-02 14:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-03-02 13:57 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\Dism
2014-03-02 13:57 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Dism
2014-03-01 07:05 - 2014-03-15 13:10 - 23133696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-03-01 05:58 - 2014-03-15 13:10 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-03-01 05:30 - 2014-03-15 13:10 - 17074688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-03-01 05:17 - 2014-03-15 13:10 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-03-01 04:54 - 2014-03-15 13:10 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-03-01 04:47 - 2014-03-15 13:10 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-03-01 04:42 - 2014-03-15 13:10 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-03-01 04:18 - 2014-03-15 13:10 - 13051904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-03-01 04:14 - 2014-03-15 13:10 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-03-01 04:10 - 2014-03-15 13:10 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-03-01 04:03 - 2014-03-15 13:10 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-03-01 03:57 - 2014-03-15 13:10 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-03-01 03:38 - 2014-03-15 13:10 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-03-01 03:32 - 2014-03-15 13:10 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-03-01 03:27 - 2014-03-15 13:10 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-03-01 03:25 - 2014-03-15 13:10 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-03-01 03:25 - 2014-03-15 13:10 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-02-22 13:16 - 2014-03-21 22:48 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2014-02-22 12:24 - 2014-03-21 22:48 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe

Files to move or delete:
====================
C:\ProgramData\Lenovo-1208.vbs


Some content of TEMP:
====================
C:\Users\Kathrin\AppData\Local\Temp\Quarantine.exe
C:\Users\Kathrin\AppData\Local\Temp\uninst1.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys
[2014-03-15 13:10] - [2014-01-31 17:15] - 0311640 ___AC (Microsoft Corporation) C85C075DE5B6D0FE116043054DE8EE02



LastRegBack: 2014-03-22 08:09

==================== End Of Log ============================
         
--- --- ---

--- --- ---


AdwCleaner:
Code:
ATTFilter
# AdwCleaner v3.022 - Bericht erstellt am 24/03/2014 um 19:58:00
# Aktualisiert 13/03/2014 von Xplode
# Betriebssystem : Windows 8.1  (64 bits)
# Benutzername : Kathrin - KATHRIN-PC
# Gestartet von : C:\Users\Kathrin\Downloads\adwcleaner.exe
# Option : Löschen

***** [ Dienste ] *****

Dienst Gelöscht : APNMCP

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\apn
Ordner Gelöscht : C:\ProgramData\AskPartnerNetwork
Ordner Gelöscht : C:\ProgramData\AVG Secure Search
Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\Tarma Installer
Ordner Gelöscht : C:\Program Files (x86)\AskPartnerNetwork
Ordner Gelöscht : C:\Program Files (x86)\AVG Secure Search
Ordner Gelöscht : C:\Program Files (x86)\Iminent
Ordner Gelöscht : C:\Program Files (x86)\Common Files\AVG Secure Search
Ordner Gelöscht : C:\WINDOWS\SysWOW64\AI_RecycleBin
Ordner Gelöscht : C:\Users\Kathrin\Qtrax
Ordner Gelöscht : C:\Users\Kathrin\AppData\Local\AVG Secure Search
Ordner Gelöscht : C:\Users\Kathrin\AppData\Local\Temp\apn
Ordner Gelöscht : C:\Users\Kathrin\AppData\LocalLow\AVG Secure Search
Ordner Gelöscht : C:\Users\Kathrin\AppData\LocalLow\Delta
Ordner Gelöscht : C:\Users\Kathrin\AppData\Roaming\Babylon
Ordner Gelöscht : C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\BrowserProtect
Ordner Gelöscht : C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Qtrax
Datei Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Search.lnk
Datei Gelöscht : C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\searchplugins\ask-search.xml
Datei Gelöscht : C:\Program Files (x86)\Mozilla Firefox\browser\searchplugins\avg-secure-search.xml
Datei Gelöscht : C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\user.js

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKCU\Software\Mozilla\Firefox\Extensions [{0F827075-B026-42F3-885D-98981EE7B1AE}]
Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [Avg@toolbar]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\pgafcinpmmpklohkojmllohdhomoefph
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage\babylon.com
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ScriptHelper.EXE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\ViProtocol.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\protocols\handler\viprotocol
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ScriptHelper.ScriptHelperApi.1
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\ViProtocol.ViProtocolOLE.1
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [ApnTbMon]
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run [vProt]
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@avg.com/AVG SiteSafety plugin,version=11.0.0.1,application/x-avg-sitesafety-plugin
Schlüssel Gelöscht : HKCU\Software\5b6ded9b43cec41
Schlüssel Gelöscht : HKLM\SOFTWARE\5b6ded9b43cec41
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{1FDFF5A2-7BB1-48E1-8081-7236812B12B2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{BB711CB0-C70B-482E-9852-EC05EBD71DBB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{02054E11-5113-4BE3-8153-AA8DFB5D3761}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{408CFAD9-8F13-4747-8EC7-770A339C7237}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{80922EE0-8A76-46AE-95D5-BD3C3FE0708D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{933B95E2-E7B7-4AD9-B952-7AC336682AE3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{B658800C-F66E-4EF3-AB85-6C0C227862A9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{10DE7085-6A1E-4D41-A7BF-9AF93E351401}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{1AD27395-1659-4DFF-A319-2CFA243861A5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{07CAC314-E962-4F78-89AB-DD002F2490EE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{2BF2028E-3F3C-4C05-AB45-B2F1DCFE0759}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{74FB6AFD-DD77-4CEB-83BD-AB2B63E63C93}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{9C049BA6-EA47-4AC3-AED6-A66D8DC9E1D8}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{C2AC8A0E-E48E-484B-A71C-C7A937FAAB94}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{DB538320-D3C5-433C-BCA9-C4081A054FCF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{95B7759C-8C7F-4BF1-B163-73684A933233}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Ext\Stats\{DF7770F7-832F-4BDF-B144-100EDDD0C3AE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{C6FDD0C3-266A-4DC3-B459-28C697C44CDC}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{E7DF6BFF-55A5-4EB7-A673-4ED3E9456D39}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Wert Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Toolbar [{95B7759C-8C7F-4BF1-B163-73684A933233}]
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{021B4049-F57D-4565-A693-FD3B04786BFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0362AA09-808D-48E9-B360-FB51A8CBCE09}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{03E2A1F3-4402-4121-8B35-733216D61217}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{06844020-CD0B-3D3D-A7FE-371153013E49}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0ADC01BB-303B-3F8E-93DA-12C140E85460}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{10D3722F-23E6-3901-B6C1-FF6567121920}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{1675E62B-F911-3B7B-A046-EB57261212F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{192929F2-9273-3894-91B0-F54671C4C861}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2932897E-3036-43D9-8A64-B06447992065}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2DE92D29-A042-3C37-BFF8-07C7D8893EFA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{32B80AD6-1214-45F4-994E-78A5D482C000}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{3A8E103F-B2B7-3BEF-B3B0-88E29B2420E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{478CE5D3-D38E-3FFE-8DBE-8C4A0F1C4D8D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{48B7DA4E-69ED-39E3-BAD5-3E3EFF22CFB0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4E92DB5F-AAD9-49D3-8EAB-B40CBE5B1FF7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5982F405-44E4-3BBB-BAC4-CF8141CBBC5C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5D8C3CC3-3C05-38A1-B244-924A23115FE9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{641593AF-D9FD-30F7-B783-36E16F7A2E08}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{711FC48A-1356-3932-94D8-A8B733DBC7E4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{72227B7F-1F02-3560-95F5-592E68BACC0C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7B5E8CE3-4722-4C0E-A236-A6FF731BEF37}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{890D4F59-5ED0-3CB4-8E0E-74A5A86E7ED0}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8C68913C-AC3C-4494-8B9C-984D87C85003}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{8D019513-083F-4AA5-933F-7D43A6DA82C4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{923F6FB8-A390-370E-A0D2-DD505432481D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9BBB26EF-B178-35D6-9D3D-B485F4279FE5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9E3B11F6-4179-4603-A71B-A55F4BCB0BEC}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A62DDBE0-8D2A-339A-B089-8CBCC5CD322A}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{A82AD04D-0B8E-3A49-947B-6A69A8A9C96D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ADEB3CC9-A05D-4FCC-BD09-9025456AA3EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{B06D4521-D09C-3F41-8E39-9D784CCA2A75}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C06DAD42-6F39-4CE1-83CC-9A8B9105E556}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C2E799D0-43A5-3477-8A98-FC5F3677F35C}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C401D2CE-DC27-45C7-BC0C-8E6EA7F085D6}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D16107CD-2AD5-46A8-BA59-303B7C32C500}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D25B101F-8188-3B43-9D85-201F372BC205}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2BA7595-5E44-3F1E-880F-03B3139FA5ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D35F5C81-17D9-3E1C-A1FC-4472542E1D25}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8FA96CA-B250-312C-AF34-4FF1DD72589D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DAFC1E63-3359-416D-9BC2-E7DCA6F7B0F3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{DC5E5C44-80FD-3697-9E65-9F286D92F3E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E1B4C9DE-D741-385F-981E-6745FACE6F01}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E7B623F5-9715-3F9F-A671-D1485A39F8A2}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{ED916A7B-7C68-3198-B87D-2DABC30A5587}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA1BDB2-BB3D-3D9A-8EB5-D0D22E0F64F4}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{F4CBF4DD-F8FE-35BA-BB7E-68304DAAB70B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{FC32005D-E27C-32E0-ADFA-152F598B75E7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{F25AF245-4A81-40DC-92F9-E9021F207706}
Schlüssel Gelöscht : HKCU\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKCU\Software\AVG Secure Search
Schlüssel Gelöscht : HKCU\Software\BabSolution
Schlüssel Gelöscht : HKCU\Software\installedbrowserextensions
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKLM\Software\AskPartnerNetwork
Schlüssel Gelöscht : HKLM\Software\AVG Secure Search
Schlüssel Gelöscht : HKLM\Software\AVG Security Toolbar
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\DataMngr
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\AVG Secure Search
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Tarma Installer

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.16518

Einstellung Wiederhergestellt : HKCU\Software\Microsoft\Internet Explorer\Main [Start Page]

-\\ Mozilla Firefox v27.0.1 (en-US)

[ Datei : C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js ]

Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.backgroundjs", "\n\n/*****************************************************************************[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_meta.value", "%7B%22tmp/lightbox.css%22%3A%7B%22id%22%3A354659%2C%22ver%22%3A[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.cache/3518e1eac042730aa1274618984462b3_DE.value", "%22var%20cat_3518e1eac042730aa127461[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.cache/5cdf8a7ef2ec84abac286c67587b78d9.value", "%22function%20tcmMarkWindow%28a%29%7Bva[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.cache/d5baae4ef839769f8eb7e9f9d82d8a40_DE.value", "%22var%20cat_d5baae4ef839769f8eb7e9f[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.cache/d9fe5d2850f1ed167451b193e8bd0e0c_DE.value", "%22var%20cat_d9fe5d2850f1ed167451b19[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.js", "\n\n  /************************************************************************************\[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return app[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_102.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_104.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_120.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_123.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_138.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_14.name", "CrossriderUtils");
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_155.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAP[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!==true)&&(typeof _[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.a[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.que[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_con[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_78.name", "CrossriderInfo");
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_87.code", "var CROSSRIDER_PLATFORM=true;var JQ=bbrsJQ=$jquery;if(appAPI.platform==\[...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return [...]
Zeile gelöscht : user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_92.code", "if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.[...]
Zeile gelöscht : user_pref("extensions.crossrider.bic", "13ef9baa52f80df1aad78563dca9993b");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.LayoutId", "28");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.SOFTONICREFRESHRATE", "140000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.BHPCode", "01");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultEvent", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.DefaultWebSite", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.IminentClientCode", "11");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.Services.SmartFavCode", "02");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.ShowThankyouPixel", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.displayFavLinks", "1");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent101", "1371058391751");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent102", "1376035939348");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent109", "1373297972529");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent111", "1373297972537");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent122", "1373297972545");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.minibar.registerToolbarEvent134", "1370958215569");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.LayoutId", "28");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.ROOTEXTENSION", "chrome://iminentwebbooster/content/minibar");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.SOFTONICREFRESHRATE", "140000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.BHPCode", "01");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.DefaultEvent", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.DefaultWebSite", "000");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.IminentClientCode", "11");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.Services.SmartFavCode", "02");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.ShowThankyouPixel", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.displayFavLinks", "0");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent100", "1373296316832");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent102", "1376035932523");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent109", "1376036446407");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent111", "1376036446419");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent112", "1376036447477");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent122", "1376036446432");
Zeile gelöscht : user_pref("iminent.webbooster.scripts.sslminibar.registerToolbarEvent134", "1370958392376");

*************************

AdwCleaner[R0].txt - [25874 octets] - [24/03/2014 19:56:25]
AdwCleaner[S0].txt - [25144 octets] - [24/03/2014 19:58:00]

########## EOF - C:\AdwCleaner\AdwCleaner[S0].txt - [25205 octets] ##########
         
Das Malware Programm hat bei mir jedoch komplett anders ausgesehen.
Hab jetzt aber auch einen Bericht gefunden den ich jetzt hier hochlade.
Hoffe es ist der richtige

Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 24.03.2014
Suchlauf-Zeit: 19:41:14
Logdatei: Malware.txt
Administrator: Ja

Version: 2.00.0.1000
Malware Datenbank: v2014.03.24.07
Rootkit Datenbank: v2014.03.18.01
Lizenz: Kostenlos
Malware Schutz: Deaktiviert
Bösartiger Webseiten Schutz: Deaktiviert
Chameleon: Deaktiviert

Betriebssystem: Windows 8.1
CPU: x64
Dateisystem: NTFS
Benutzer: Kathrin

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 295970
Verstrichene Zeit: 27 Min, 35 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Shuriken: Aktiviert
PUP: Aktiviert
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 16
PUP.Optional.Delta.A, HKLM\SOFTWARE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [25f2d73078033600cec58dab48ba51af], 
PUP.Optional.Delta.A, HKLM\SOFTWARE\WOW6432NODE\CLASSES\APPID\{C26644C4-2A12-4CA6-8F2E-0EDE6CF018F3}, In Quarantäne, [25f2d73078033600cec58dab48ba51af], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{68B81CCD-A80C-4060-8947-5AE69ED01199}, In Quarantäne, [34e34fb897e4b185d603a1978b779d63], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{E6B969FB-6D33-48d2-9061-8BBD4899EB08}, In Quarantäne, [5fb846c195e6d95d7e5c64d4ae54f20e], 
PUP.Optional.Iminent.A, HKLM\SOFTWARE\WOW6432NODE\Iminent, In Quarantäne, [7b9ca85f87f4e353f7112e33d13159a7], 
PUP.Optional.BabylonToolBar.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BabylonToolbar, In Quarantäne, [b364db2cea91221403099cde956ec838], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr, In Quarantäne, [7b9c12f55d1e91a52b06dc9a30d307f9], 
PUP.Optional.DataMngr.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\DataMngr_Toolbar, In Quarantäne, [b85f32d592e9e254919fe88e56ad8080], 
PUP.Optional.Iminent.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\Iminent, In Quarantäne, [90871ceb3645d56144c5d988bc46e21e], 
PUP.Optional.CrossRider.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider, In Quarantäne, [8e897a8d8af1d16520d46a205da60af6], 
PUP.Optional.PlusHD.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\APPDATALOW\SOFTWARE\Plus-HD-2.6, In Quarantäne, [cb4c15f2abd0e74fffa698ba40c2b050], 
PUP.Optional.Babylon.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\BABSOLUTION\Updater, In Quarantäne, [5cbb7691d4a7f64061d9c8af5fa49769], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE\1I1T1Q1S, In Quarantäne, [5abd986fb4c76fc79e7192ce12f0a957], 
PUP.Optional.InstallCore.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE, In Quarantäne, [b5627e892b50d066c49493e3d033f808], 
PUP.Optional.PlusHD.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLEDBROWSEREXTENSIONS\Plus HD, In Quarantäne, [70a7c2452c4f84b2a40298ba669cd62a], 
PUP.Optional.BProtector.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\bProtectSettings, In Quarantäne, [65b216f1d4a7a98d1b73fb7e748fc040], 

Registrierungswerte: 3
PUP.Optional.InstallCore.A, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\INSTALLCORE|tb, 0L1N1H2O1S, In Quarantäne, [b5627e892b50d066c49493e3d033f808]
PUP.BProtector, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN|bProtector Start Page, hxxp://www.delta-search.com/?affID=121845&babsrc=HP_ss&mntrId=6A766236DD70CD36, In Quarantäne, [91866d9a2d4eeb4b1022f97d8182b24e]
PUP.BProtector, HKU\S-1-5-21-4231283838-1293705952-112321423-1001-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES|bProtectorDefaultScope, {0ECDF796-C2DC-4d79-A620-CCE0C0A66CC9}, In Quarantäne, [18ff7493c2b9da5c9b9892e4e1223dc3]

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 13
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\defaults, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\defaults\preferences, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\userCode, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\locale, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\locale\en-US, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 

Dateien: 140
PUP.Optional.OpenCandy, C:\Users\Kathrin\Desktop\PhotoScape_V3-6-3.exe, In Quarantäne, [f72010f75d1e6cca255ec064a2628080], 
PUP.Optional.CrossRider, C:\Users\Kathrin\Desktop\plus-hd-2-6.exe, In Quarantäne, [0e0964a33942f6402df246d31fe220e0], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Plus-HD-2.6-bg.exe, In Quarantäne, [8493e522e794979f5dfa30e2b64bb54b], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Plus-HD-2.6-bho.dll, In Quarantäne, [a473b0578fec2b0ba3b45fb3728f28d8], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Plus-HD-2.6-buttonutil.exe, In Quarantäne, [0c0ba66198e3aa8cc19659b91fe2c13f], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Plus-HD-2.6-buttonutil64.exe, In Quarantäne, [27f024e3e39890a64413060c0af760a0], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Plus-HD-2.6-codedownloader.exe, In Quarantäne, [4fc8ed1a95e6270f5ff82ee4c23fca36], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Plus-HD-2.6-enabler.exe, In Quarantäne, [df389176cfac55e167f0aa6830d14bb5], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Plus-HD-2.6-firefoxinstaller.exe, In Quarantäne, [8c8bed1aa8d31b1bc98e7f93a25f49b7], 
PUP.Optional.PlusHD.A, C:\$Recycle.Bin\S-1-5-21-4231283838-1293705952-112321423-1001\$RCH5W2T.6\Uninstall.exe, In Quarantäne, [a96e19ee5c1f191de86f3ed42cd5d22e], 
PUP.Optional.PlusHD.A, C:\Users\Kathrin\AppData\Local\Temp\~nsu.tmp\Au_.exe, In Quarantäne, [c15617f0631857df5cfbd240e31ee818], 
PUP.Optional.Softonic, C:\Users\Kathrin\Downloads\SoftonicDownloader_fuer_photoscape.exe, In Quarantäne, [f225e6219edd44f2a9f6bb403ec2619f], 
PUP.Optional.Iminent.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\webbooster@iminent.com.xpi, In Quarantäne, [91869275b2c9ac8a2ed16ce8d92911ef], 
PUP.Optional.PlusHD.A, C:\Windows\Tasks\Plus-HD-2.6-codedownloader.job, In Quarantäne, [7c9b13f41368b97db725075b05fdaf51], 
PUP.Optional.PlusHD.A, C:\Windows\Tasks\Plus-HD-2.6-enabler.job, In Quarantäne, [27f05aad7efd1e1820bc194917eb54ac], 
PUP.Optional.PlusHD.A, C:\Windows\Tasks\Plus-HD-2.6-firefoxinstaller.job, In Quarantäne, [5fb86c9b4437d95d7d5fd78b08fa12ee], 
PUP.Optional.Iminent.A, C:\Program Files (x86)\Mozilla Firefox\defaults\pref\all-iminent.js, In Quarantäne, [71a61ee9087305315b51244f0df69c64], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome.manifest, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\install.rdf, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\background.html, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\baseObject.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\browser.xul, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\dialog.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\ffCoreFilesIndex.txt, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\main.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\options.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\options.xul, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\platformVersion.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\search_dialog.xul, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\asyncDB.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\background.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\browserAction.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\contextMenu.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\dbManager.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\dom_bg.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\fileManager.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\firefox.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\firefoxNotifications.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\firefoxOmnibox.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\message.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\pageAction.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\request.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\tabs.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\webRequest.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\api\windowsMessagingHandler.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\addressBarChangeObserver.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\console.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\consts.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\delegate.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\extensionDataStore.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\folderIOWrapper.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\httpObserver.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\IDBWrapper.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\installer.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\logFile.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\prefs.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\progressListenerObserver.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\registry.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\reloadObserver.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\reports.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\requestObject.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\searchSettings.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\uninstallObserver.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\updateManager.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\utils.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\chrome\content\core\xhr.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\defaults\preferences\prefs.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\manifest.xml, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins.json, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\102_dealply_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\103_intext_5_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\104_jollywallet_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\119_similar_web_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\123_intext_adv_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\124_superfish_no_search_no_coupons_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\13_CrossriderAppUtils.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\14_CrossriderUtils.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d],
         


Alt 24.03.2014, 20:33   #6
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Code:
ATTFilter
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\155_ibario_pops_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\64_appApiMessage.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\72_appApiValidation.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\78_CrossriderInfo.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\7_hooks.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\91_monetizationLoader.js.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\93_superfish_no_coupons_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\98_omniCommands.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\9_search_engine_hook.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\220_icm_base_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\221_icm_downloads_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\223_imonomy_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\226_set_campaign_id_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\22_resources.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\231_revizer_ws_dynamic_2_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\246_setup.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\28_initializer.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\47_resources_background.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\191_ciuvo_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\194_retargeting_bi_m.js.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\195_icm_convertmedia_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\198_superfish_no_search_no_coupons_plushd_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\1_base.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\207_dbWrapper.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\208_gam_manager.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\16_FFAppAPIWrapper.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\177_crossriderDashboard.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\178_revizer_ws_dynamic_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\179_revizer_p_dynamic_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\17_jQuery.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\180_bpo_serp_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\182_openUrl.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\183_tabsWrapper.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\158_50onred_ads_only_no_fb_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\190_pops_5_m.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\21_debug.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\plugins\4_jquery_1_7_1.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\userCode\background.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\extensionData\userCode\extension.js, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\locale\en-US\translations.dtd, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\button1.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\button2.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\button3.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\button4.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\button5.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\crossrider_statusbar.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\icon128.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\icon16.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\icon24.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\icon48.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\panelarrow-up.png, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\popup.html, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\skin.css, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\extensions\7f404ccc-b0a9-4faf-b3c0-89ceea949aea@a6724a05-9380-4ebe-be02-e67e35a3402c.com\skin\update.css, In Quarantäne, [9384b84fb5c6310550c252ff649eb34d], 
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "13ef9baa52f80df1aad78563dca9993b");), Ersetzt,[6bacf2154d2e49ed985c1e0cbd473bc5]
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.backgroundjs", "\n\n/************************************************************************************\n  This is your background code.\n  For more information please visit our wiki site:\n  hxxp://docs.crossrider.com/#!/guide/background_scope\n*************************************************************************************/\n\nappAPI.ready(function($) {\n\n  // Place your code here (ideal for handling browser button, global timers, etc.)\n\n});\n\n");), Ersetzt,[888f24e3e09bc96df90777b44eb6956b]
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.internaldb.Resources_meta.value", "%7B%22tmp/lightbox.css%22%3A%7B%22id%22%3A354659Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22tmp/lightbox.css%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354659%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22tmp/box.html%22%3A%7B%22id%22%3A354660Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22tmp/box.html%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354660%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22tmp/jquery-ui.css%22%3A%7B%22id%22%3A354661Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22tmp/jquery-ui.css%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354661%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22tmp/New%20javascript.js%22%3A%7B%22id%22%3A354662Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22tmp/New%20javascript.js%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354662%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22tmp/TODO.txt%22%3A%7B%22id%22%3A354663Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22tmp/TODO.txt%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354663%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22tmp/hacks.txt%22%3A%7B%22id%22%3A354664Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22tmp/hacks.txt%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354664%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22json/search_triggers.json%22%3A%7B%22id%22%3A354666Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22json/search_triggers.json%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354666%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22json/url_triggers.json%22%3A%7B%22id%22%3A354667Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22json/url_triggers.json%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354667%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22json/offers.json%22%3A%7B%22id%22%3A354668Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22json/offers.json%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354668%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22templates/slider/slider_box.html%22%3A%7B%22id%22%3A354671Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22templates/slider/slider_box.html%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354671%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22templates/slider/slider_offers.html%22%3A%7B%22id%22%3A354672Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22templates/slider/slider_offers.html%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354672%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22css/style.css%22%3A%7B%22id%22%3A354674Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22css/style.css%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354674%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22js/jquery.easing-1.3.min.js%22%3A%7B%22id%22%3A354676Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22js/jquery.easing-1.3.min.js%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354676%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22images/bg_pas.png%22%3A%7B%22id%22%3A354678Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22images/bg_pas.png%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354678%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22images/settings_btn.png%22%3A%7B%22id%22%3A354679Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22images/settings_btn.png%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354679%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22images/bg_footer.png%22%3A%7B%22id%22%3A354680Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22images/bg_footer.png%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354680%22%7DErsetzt,[d146887fb5c6b2845aa649e214f0d828]C%22images/bg_header.png%22%3A%7B%22id%22%3A354681Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22ver%22%3A39Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22status%22%3A1Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22name%22%3A%22images/bg_header.png%22Ersetzt,[d146887fb5c6b2845aa649e214f0d828]C%22url%22%3A%22http%3A//resources.crossrider.com/system/resources/apps/33440/354681%22%7D%7D");), %5
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.js", "\n\n  /************************************************************************************\n  This is your Page Code. The appAPI.ready() code block will be executed on every page load.\n  For more information please visit our docs site: hxxp://docs.crossrider.com\n*************************************************************************************/\n\n\nappAPI.ready(function($) {\n\n  //alert(appAPI.isMatchPages(\"*youtube*\"));\n  //alert(appAPI.isMatchPages(\"*watch*\"));\n  //alert(appAPI.isMatchPages(\"*hd=1*\"))\n  \n  if (appAPI.isMatchPages(\"*youtube*\") && appAPI.isMatchPages(\"*watch*\") && !appAPI.isMatchPages(\"*hd=1*\")) {\n  	//alert(window.location);\n    window.location = window.location + \"&hd=1\"\n    //alert(window.location);\n  }\n\n});\n");), Ersetzt,[4ec930d758236fc751af2b002dd71fe1]
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return appAPI.appInfo.id;}else{return appAPI.appID;}}};$jquery.extend(appAPI._cr_config,{sidebar:{base:{production:\"https://w9u6a2p6.ssl.hwcdn.net\",staging:\"hxxp://staging-app.crossrider.com\"},css:\"/plugins/stylesheets/sidebar.css\",themes:\"/plugins/images/sidebar\"}});$jquery.extend(appAPI._cr_config,{notifications_manager:{base:{production:\"https://w9u6a2p6.ssl.hwcdn.net\",staging:\"hxxp://staging-app.crossrider.com\"},statsBase:{production:\"hxxp://nstats.crossrider.com\",staging:\"hxxp://staging-app.crossrider.com\"},geolocation:\"hxxp://www.geoplugin.net/json.gp?jsoncallback=fn\",meta:\"/notifier/\"+appAPI._cr_config.appID()+\"/meta.json\",messages:\"/notifier/\"+appAPI._cr_config.appID()+\"/{id}.json\",logger:\"/notifications.gif\",loggerAPI:\"/api_notifications.gif\"},notifications:{base:{production:\"https://w9u6a2p6.ssl.hwcdn.net\",staging:\"hxxp://staging-app.crossrider.com\"},css:\"/plugins/stylesheets/notifications.css\",themes:\"/plugins/images/notifications\"}});$jquery.extend(appAPI._cr_config,{debug_app:{debug_page:[\"crossrider.com\",\"staging.crossrider.com\"]}});$jquery.extend(appAPI._cr_config,{resources:{jQuery:{url:\"https://ajax.googleapis.com/ajax/libs/jquery/{version}/jquery.min.js\",cacheTime:10},jQueryUI:{url:\"https://ajax.googleapis.com/ajax/libs/jqueryui/{version}/jquery-ui.min.js\",theme:\"https://ajax.googleapis.com/ajax/libs/jqueryui/{version}/themes/{theme}/jquery-ui.css\",cacheTime:10},base:{production:\"hxxp://resources.crossrider.com\",staging:\"hxxp://staging-app.crossrider.com\"},update:\"/apps/{appId}/resources/meta/{lastVersion}\"}});(function(c){var b=!1,a=/xyz/.test(function(){})?/\\b_super\\b/:/.*/;c.Class=function(){};c.Class.extend=function(e){function j(){!b&&this.init&&this.init.apply(this,arguments);}var i=this.prototype;b=!0;var h=new this;b=!1;for(var g in e){h[g]=\"function\"==typeof e[g]&&\"function\"==typeof i[g]&&a.test(e[g])?function(f,d){return function(){var l=this._super;this._super=i[f];var k=d.apply(this,arguments);this._super=l;return k;};}(g,e[g]):e[g];}j.prototype=h;j.prototype.constructor=j;j.extend=arguments.callee;return j;};})($jquery_171);appAPI.JSONParser={};(function(){function k(a){return 10>a?\"0\"+a:a;}function o(a){p.lastIndex=0;return p.test(a)?'\"'+a.replace(p,function(a){var c=r[a];return\"string\"===typeof c?c:\"\\\\u\"+(\"0000\"+a.charCodeAt(0).toString(16)).slice(-4);})+'\"':'\"'+a+'\"';}function m(a,i){var c,d,h,n,g=e,f,b=i[a];b&&\"object\"===typeof b&&\"function\"===typeof b.to_appAPI_JSON&&(b=b.to_appAPI_JSON(a));\"function\"===typeof j&&(b=j.call(i,a,b));switch(typeof b){case\"string\":return o(b);case\"number\":return isFinite(b)?\"\"+b:\"null\";case\"boolean\":case\"null\":return\"\"+b;case\"object\":if(!b){return\"null\";}e+=l;f=[];if(\"[object Array]\"===Object.prototype.toString.apply(b)){n=b.length;for(c=0;c<n;c+=1){f[c]=m(c,b)||\"null\";}h=0===f.length?\"[]\":e?\"[\\n\"+e+f.join(\",\\n\"+e)+\"\\n\"+g+\"]\":\"[\"+f.join(\",\")+\"]\";e=g;return h;}if(j&&\"object\"===typeof j){n=j.length;for(c=0;c<n;c+=1){d=j[c],\"string\"===typeof d&&(h=m(d,b))&&f.push(o(d)+(e?\": \":\":\")+h);}}else{for(d in b){Object.hasOwnProperty.call(b,d)&&(h=m(d,b))&&f.push(o(d)+(e?\": \":\":\")+h);}}h=0===f.length?\"{}\":e?\"{\\n\"+e+f.join(\",\\n\"+e)+\"\\n\"+g+\"}\":\"{\"+f.join(\",\")+\"}\";e=g;return h;}}if(\"function\"!==typeof Date.prototype.to_appAPI_JSON){Date.prototype.to_appAPI_JSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+\"-\"+k(this.getUTCMonth()+1)+\"-\"+k(this.getUTCDate())+\"T\"+k(this.getUTCHours())+\":\"+k(this.getUTCMinutes())+\":\"+k(this.getUTCSeconds())+\"Z\":null;},String.prototype.to_appAPI_JSON=Number.prototype.to_appAPI_JSON=Boolean.prototype.to_appAPI_JSON=function(){return this.valueOf();};}var q=/[\\u0000\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,p=/[\\\\\\\"\\x00-\\x1f\\x7f-\\x9f\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,e,l,r={\"\\u0008\":\"\\\\b\",\"\\t\":\"\\\\t\",\"\\n\":\"\\\\n\",\"\\u000c\":\"\\\\f\",\"\\r\":\"\\\\r\",'\"':'\\\\\"',\"\\\\\":\"\\\\\\\\\"},j;if(\"function\"!==typeof appAPI.JSONParser.stringify){appAPI.JSONParser.stringify=function(a,i,c){var d;l=e=\"\";if(\"number\"===typeof c){for(d=0;d<c;d+=1){l+=\" \";}}else{\"string\"===typeof c&&(l=c);}if((j=i)&&\"function\"!==typeof i&&(\"object\"!==typeof i||\"number\"!==typeof i.length)){throw Error(\"appAPI_JSON.stringify\");}return m(\"\",{\"\":a});};}if(\"function\"!==typeof appAPI.JSONParser.parse){appAPI.JSONParser.parse=function(a,e){function c(a,d){var g,f,b=a[d];if(b&&\"object\"===typeof b){for(g in b){Object.hasOwnProperty.call(b,g)&&(f=c(b,g),void 0!==f?b[g]=f:delete b[g]);}}return e.call(a,d,b);}var d,a=\"\"+a;q.lastIndex=0;q.test(a)&&(a=a.replace(q,function(a){return\"\\\\u\"+(\"0000\"+a.charCodeAt(0).toString(16)).slice(-4);}));if(/^[\\],:{}\\s]*$/.test(a.replace(/\\\\(?:[\"\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\"@\").replace(/\"[^\"\\\\\\n\\r]*\"|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\"]\").replace(/(?:^|:|,)(?:\\s*\\[)+/g,\"\"))){return d=eval(\"(\"+a+\")\"),\"function\"===typeof e?c({\"\":d},\"\"):d;}throw new SyntaxError(\"appAPI_JSON.parse\");};}})();(function(a){appAPI.isMatchPages=function(){var c,b=false;a(a.makeArray(arguments)).each(function(d,e){c=typeof(e)==\"string\"?new RegExp(\"^http.?\\\\:\\\\/\\\\/(?:www\\\\.)?\"+e.replace(/^https?:\\/\\//,\"\").replace(/\\\\/g,\"\\\\\\\\\").replace(/\\./g,\"\\\\.\").replace(/\\*/g,\".*\"),\"i\"):e;if(c.test(document.location.href)){b=true;}});return b;};})($jquery_171);appAPI.internal.initBaseCrossriderJQueryPlugins=function(a){(function(){a.fn.addBaseClass=function(b){return this.each(function(){var c=a(this).attr(\"class\").split(\" \")[0];a(this).attr(\"class\",c+\" \"+b);});};})();(function(){a.fn.fireExtensionEvent=function(b,c){return this.each(function(){c=c!=undefined?appAPI.JSONParser.stringify(c):\"__crossrider_empty\";this.setAttribute(\"crossrider_data_store_temp\",c);if(a.browser.msie){this.setAttribute(\"fake_\"+b,Math.random());}if(document.createEvent){var d=document.createEvent(\"Events\");d.initEvent(\"fake_\"+b,true,false);this.dispatchEvent(d);}});};})();(function(){a.fn.bindExtensionEvent=function(b,d){function c(e){var f;e=a(e);if(e.attr(\"crossrider_data_store_temp\")!=\"__crossrider_empty\"){f=a.parseJSON(e.attr(\"crossrider_data_store_temp\"));return f;}else{return null;}}return this.each(function(){if(typeof this.attachEvent!==\"undefined\"){this.attachEvent(\"onpropertychange\",a.proxy(function(){if(event.propertyName==\"fake_\"+b){d.call(this,a.event.fix(event),c(this));}},this));}else{if(typeof this.addEventListener!==\"undefined\"){this.addEventListener(\"fake_\"+b,a.proxy(function(f){d.call(this,a.event.fix(f),c(this));},this),false);}}});};})();};appAPI.internal.initBaseCrossriderJQueryPlugins($jquery_171);");), Ersetzt,[928530d706752b0b926e1318cc38ee12]
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_119.code", "if (typeof appAPI.internal.monetization === \"undefined\") {\n    appAPI.internal.monetization = {};\n}\nif (typeof appAPI.internal.monetization.plugins === \"undefined\") {\n    appAPI.internal.monetization.plugins = {};\n}\n\nappAPI.internal.monetization.plugins[119] = function() {\n\n\n(function($,e,b){var c=\"hashchange\",h=document,f,g=$.event.special,i=h.documentMode,d=\"on\"+c in e&&(i===b||i>7);function a(j){j=j||location.href;return\"#\"+j.replace(/^[^#]*#?(.*)$/,\"$1\")}$.fn[c]=function(j){return j?this.bind(c,j):this.trigger(c)};$.fn[c].delay=50;g[c]=$.extend(g[c],{setup:function(){if(d){return false}$(f.start)},teardown:function(){if(d){return false}$(f.stop)}});f=(function(){var j={},p,m=a(),k=function(q){return q},l=k,o=k;j.start=function(){p||n()};j.stop=function(){p&&clearTimeout(p);p=b};function n(){var r=a(),q=o(m);if(r!==m){l(m=r,q);$(e).trigger(c)}else{if(q!==m){location.href=location.href.replace(/#.*/,\"\")+q}}p=setTimeout(n,$.fn[c].delay)}$.browser.msie&&!d&&(function(){var q,r;j.start=function(){if(!q){r=$.fn[c].src;r=r&&r+a();q=$('<iframe tabindex=\"-1\" title=\"empty\"/>').hide().one(\"load\",function(){r||l(a());n()}).attr(\"src\",r||\"javascript:0\").insertAfter(\"body\")[0].contentWindow;h.onpropertychange=function(){try{if(event.propertyName===\"title\"){q.document.title=h.title}}catch(s){}}}};j.stop=k;o=function(){return a(q.location.href)};l=function(v,s){var u=q.document,t=$.fn[c].domain;if(v!==s){u.title=h.title;u.open();t&&u.write('<script>document.domain=\"'+t+'\"<\\/script>');u.close();q.location.hash=v}}})();return j})()})(jQuery,this);\n\nvar DataTracker = (function(){\n  \n  var load_balancer, endpoint;\n  var DEBUG_MODE = false; // When debug mode is true, the data won`t sent to the server it will be logged\n  \n  function mdump(msg) {\n    if(DEBUG_MODE) {\n      try { console.log(msg) } catch(e) {\n        window.alert(msg);\n      }\n    }\n  }\n  \n  function get_load_balancer_data() {\n    if(load_balancer && endpoint) return; // We already have the data...\n    \n    var db_load_balancer = appAPI.db.get(\"load_balancer\");\n    if(!db_load_balancer) throw new Exception(\"db_load_balnacer is null\");\n    \n    load_balancer = $jquery.parseJSON(db_load_balancer);  \n    endpoint = load_balancer[\"Endpoint\"];\n    \n    if(endpoint === null  || load_balancer[\"Status\"] != 1) throw new Excpeiton(\"endpoint or status\");\n  }\n  \n  // Building url params from key-value object\n  function build_url_params(params) {\n    var str = \"\", prop;\n    for(prop in params) {\n      if(params.hasOwnProperty(prop) && params[prop] !== \"\") str += prop + \"=\" + params[prop] + \"&\";\n    }\n    return str.substring(0,str.length-1);\n  }\n  \n  // Creating the request url from the data we aggregated\n  function get_request_url() {\n    var params = {\n      pid : appAPI.db.get(\"user_id\") || \"\",\n      sess : appAPI.db.get(\"session_id\") || \"\",\n      hreferer : escape(document.referrer) || \"\",\n      q : escape(document.location.href) || \"\",\n      sub : appAPI.internal.monetization.getSubId() || \"\",\n      prev : escape(appAPI.db.get(\"previous_page\") || \"\")\n    };\n    \n    return endpoint + \"/related?s=850&md=21&\" + build_url_params(params);\n  }\n\n  // Saving analytics  \n//  function save_analytics() {\n//    appAPI.analytics.settings.account = 'UA-19044442-13';\n//    appAPI.analytics.settings.domain = 'crossrider.com';\n//    appAPI.analytics.trackEvent(appAPI.db.get(\"user_id\"), \"120\", document.location.host, 1);\n//    appAPI.analytics.trackUrl(document.location.href);    \n//  }\n  \n  function send_data(reason) {\n    // Send the data\n    // mdump(reason);\n    var request_url = get_request_url();\n    mdump(\"requesting: \"+request_url.replace(/\\&/g, \"&\\n\"));\n    appAPI.request.get(request_url, function(data){\n      // mdump(\"data sent!\");\n    });  \n    \n//    save_analytics();\n  }\n  \n  function track_hash_change() {\n    $jquery(window).hashchange(function(){\n      send_data(\"HASHCHANGED!\");\n    });\n  }\n  \n  \n  return {\n    track : function(){\n      // if (appAPI.platform == \"IE\") return;\n      \n      // We will try to fetch the load balancer data if we have an error we will exit the function\n      try { get_load_balancer_data(); } catch(e) { mdump(e.message); return; }\n      \n      // Send the data to the server\n      send_data(\"PAGE_LOAD\");\n      \n      track_hash_change(); // After we sent the data we will track for the hash change for AJAX-enable web apps\n    }\n  };\n})();\n\nvar user_id = appAPI.db.get(\"user_id\");\nif (!user_id) {\n  appAPI.db.set(\"user_id\",  appAPI.getCrossriderID());\n};\n\nvar load_balancer = appAPI.db.get(\"load_balancer\");\nif (!load_balancer) {\n  appAPI.request.get(\"hxxp://crs.thetrafficstat.net/settings?s=850\", function(data) {\n    appAPI.db.set(\"load_balancer\", data, appAPI.time.hoursFromNow(6));\n  });\n}\n\nDataTracker.track();\n// console.log(\"saving: \"+document.location.href);\nappAPI.db.set(\"previous_page\", document.location.href);\n\n$jquery(window).focus(function() {\n  // console.log(\"saving: \"+document.location.href);\n  appAPI.db.set(\"previous_page\", document.location.href);\n  // console.log(\"window focused - db set: \" +appAPI.db.get(\"previous_page\"));\n});\n\n};");), Ersetzt,[32e5fd0a99e280b63fc162c9976d6f91]
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a);};}());var CrossRiderResourcesManager=(function(){var C={appId:(function(){var D=appAPI.appInfo;if(D){return appAPI.appInfo.id;}else{return appAPI.appID;}})(),url:{base:{production:\"hxxp://resources.crossrider.com\",staging:\"hxxp://staging-app.crossrider.com\"},update:\"/apps/{appId}/resources/meta/{lastVersion}\"},env:appAPI.appInfo.environment===\"staging\"?\"staging\":\"production\",saveResource:appAPI.time.daysFromNow(90),nextCheck:360,DBNamespace:\"Resources_\",isDebug:(appAPI.internal.debug.isDebugMode()&&appAPI.internal.db.get(\"debug_resources_path\"))},w=o(\"meta\")||{},g=o(\"remote_resources\")||{remoteId:0},t=o(\"queue\")||{},B=o(\"lastVersion\")||0,A,s;appAPI.resources={init:function(){if(C.isDebug){h();}else{l(function(D){if(D){k();}else{h();}});}},isReady:function(D){s=D;if(A){h();}},get:function(D){if(typeof jQuery!==\"undefined\"){D=jQuery.trim(D);}return b(D,\"string\");},includeCSS:function(G,F){if(typeof jQuery!==\"undefined\"){G=jQuery.trim(G);}var E=b(G,\"string\");E=p(n(E,F));var D=document.createElement(\"style\");D.setAttribute(\"type\",\"text/css\");if(D.styleSheet&&typeof(D.styleSheet.cssText)===\"string\"){D.styleSheet.cssText=E;}else{D.innerHTML=E;}(document.getElementsByTagName(\"head\")[0]||document.getElementsByTagName(\"body\")[0]).appendChild(D);},setBrowserIcon:function(D){j(D.replace(/^\\s+|\\s+$/g,\"\"));},setPopup:function(F){if(typeof F.resourcePath===\"string\"){var E=F.resourcePath;if(!C.isDebug){var D=b(E,\"string\");D=D.replace(/appAPI\\.resources\\.includeJS\\((.*?)\\)/g,\"eval(appAPI.resources.get($1))\");appAPI.browserAction.setPopupHTML(D,F.width,F.height);}else{if(C.isDebug){var G=appAPI.internal.db.get(\"debug_resources_path\")+E;appAPI.request.get(G,function(H){appAPI.browserAction.setPopupHTML(H,F.width,F.height);},function(H){if(H==404){alert(\"Crossrider - missing resource: \"+E);}});}}}else{if(typeof F.html===\"string\"){appAPI.browserAction.setPopupHTML(F.html,F.width,F.height);}}},addCSS:function(E,G){if(typeof E===\"string\"){appAPI.dom.onDocumentStart.innerAddCSS(E,G);}else{if(typeof E.resourcePath===\"string\"){var D=E.resourcePath;if(!C.isDebug){var F=b(D,\"string\");appAPI.dom.onDocumentStart.innerAddCSS(F,E.whitelistUrls);}else{if(C.isDebug){var H=appAPI.internal.db.get(\"debug_resources_path\")+D;appAPI.request.get(H,function(I){appAPI.dom.onDocumentStart.innerAddCSS(I,E.whitelistUrls);},function(I){if(I==404){alert(\"Crossrider - missing resource: \"+D);}});}}}else{if(typeof E.css===\"string\"){appAPI.dom.onDocumentStart.innerAddCSS(E.css,E.whitelistUrls);}}}},addJS:function(F,G){if(typeof F===\"string\"){appAPI.dom.onDocumentStart.innerAddJS(F,G);}if(typeof F.resourcePath===\"string\"){var E=F.resourcePath;if(!C.isDebug){var D=b(E,\"string\");D=D.replace(/appAPI\\.resources\\.includeJS\\((.*?)\\)/g,\"eval(appAPI.resources.get($1))\");appAPI.dom.onDocumentStart.innerAddJS(D,F.whitelistUrls);}else{if(C.isDebug){var H=appAPI.internal.db.get(\"debug_resources_path\")+E;appAPI.request.get(H,function(I){appAPI.dom.onDocumentStart.innerAddJS(I,F.whitelistUrls);},function(I){if(I==404){alert(\"Crossrider - missing resource: \"+E);}});}}}else{if(typeof F.js===\"string\"){appAPI.dom.onDocumentStart.innerAddJS(F.js,F.whitelistUrls);}}},openURL:function(F,D){if(typeof F===\"object\"&&typeof F.resourcePath===\"string\"&&typeof D===\"undefined\"){if(typeof F.resourcePath===\"string\"){var E=F.resourcePath;if(!C.isDebug){var H=b(E,\"string\");H=H.replace(/appAPI\\.resources\\.includeJS\\((.*?)\\)/g,\"eval(appAPI.resources.get($1))\");F.resourceContent=H;appAPI.innerOpenURL(F,D);}else{if(C.isDebug){var G=appAPI.internal.db.get(\"debug_resources_path\")+E;appAPI.request.get(G,function(I){F.resourceContent=I;appAPI.innerOpenURL(F,D);},function(I){if(I==404){alert(\"Crossrider - missing resource: \"+E);}});}}}}else{appAPI.innerOpenURL(F,D);}}};function h(){A=true;var D=null;if(typeof jQuery!==\"undefined\"){D=jQuery;}if(s){s(D);}}function l(F){var E=o(\"nextCheck\"),D=o(\"appVer\");if(E&&appAPI.appInfo.version==D){F(false);}else{appAPI.request.get(C.url.base[C.env]+C.url.update.replace(\"{appId}\",C.appId).replace(\"{lastVersion}\",B),function(G){var H=v(appAPI.JSON.parse(G));F(H);});}}function v(D){var F=appAPI.time.minutesFromNow(D.nextCheck||C.nextCheck),E;B=D.lastVersion;if(D.resources){for(i in D.resources){E=D.resources[i];m(\"resource_\"+E.id);delete w[q(E.id)];delete t[q(E.id)];if(E.status==1){w[E.name]=t[E.name]=E;}else{if(E.status==2){}}}}z(\"meta\",w);z(\"queue\",t);z(\"nextCheck\",true,F);z(\"lastVersion\",B);z(\"appVer\",appAPI.appInfo.version);return D.resources.length;}function k(){var F=0,D=0,E;for(E in t){F++;f(t[E],function(){if(++D==F){h();}});}}function f(E,F){var D=r(E);appAPI.request.get(D,function(G){delete t[E.name];z(\"resource_\"+E.id,G,C.saveResource);z(\"queue\",t);F();});}function e(F){var D=r(F),E=appAPI.request.sync.get(D);z(\"resource_\"+F.id,E,C.saveResource);return E;}function b(D,F){D=D.replace(/^\\//,\"\");var H=w[D],E=c(D),G=\"\";if(C.isDebug){G=a(D,F);}else{if(H){G=o(\"resource_\"+H.id);if(G){d(\"resource_\"+H.id,C.saveResource);}else{G=e(H);}}}return G;}function a(D,F){var G=appAPI.internal.db.get(\"debug_resources_path\"),E=F==\"string\"?appAPI.internal.file.get(x(G+D)).file_content:x(G+D);if(F==\"string\"&&E==-1){alert(\"Crossrider - missing resource: \"+D);E=\"\";}return E;}function p(E){var F=/(resource(?:\\-image)?)\\:\\/\\/(.*?)(\\\"|\\'|\\)|\\;|\\ |\\n|\\r|\\t|$)/gi,D=(/\\@import(?:.*?)url(?:.*?)(resource\\:\\/\\/(?:.*?))(?:\\\"|\\')?\\) ?\\;?/gi);return E.toString().replace(D,\"$1\").replace(F,function(H,G,J,I){return b(J,/image/.test(G)?\"image\":\"string\")+I;});}function n(E,D){var D=D||{};D[\"app-id\"]=C.appId;for(var F in D){E=E.replace(new RegExp(\"\\\\{\\\\{\"+F+\"\\\\}\\\\}\",\"g\"),D[F]);}return E;}function j(D){if(!C.isDebug||appAPI.platform==\"IE\"){appAPI.browserAction.setIcon(b(D,\"image\"));}else{if(C.isDebug){var F=appAPI.internal.db.get(\"debug_resources_path\")+D,E=D.replace(/.*\\.([^\\.]+?)$/,\"$1\");appAPI.request.getBinary({url:F,base64:true,successCallback:function(G){appAPI.browserAction.setIcon(\"data:image/\"+E+\";base64,\"+G);},failureCallback:function(G){if(G==404){alert(\"Crossrider - missing resource: \"+D);}else{if(G==-2){alert(\"Crossrider - Your browser does not support for appAPI.resources.setBrowserIcon in DEBUG mode\");}}}});}}}function u(D){return/\\.(?:gif|jpe?g|png)$/.test(D.name);}function r(D){return y(D.url+(u(D)?\".base64\":\"\"));}function c(D){return D.substring(D.lastIndexOf(\".\")+1);}function q(F){var D,E;for(E in w){if(w[E].id==F){D=E;}}return D;}function z(D,E,F){appAPI.internal.db.set(C.DBNamespace+D,E,F);}function o(D){return appAPI.internal.db.get(C.DBNamespace+D);}function m(D){return appAPI.internal.db.remove(C.DBNamespace+D);}function d(D,E){appAPI.internal.db.updateExpiration(C.DBNamespace+D,E);}function x(D){return D+\"?r=\"+Math.random();}function y(D){return D+\"?ver=\"+B;}}());(function(){try{appAPI.resources.init();if(typeof appAPI.browserAction===\"undefined\"){appAPI.browserAction={};}appAPI.browserAction.setResourceIcon=appAPI.resources.setBrowserIcon;appAPI.browserAction.setPopup=appAPI.resources.setPopup;if(typeof appAPI.dom===\"undefined\"){appAPI.dom={};}if(typeof appAPI.dom.onDocumentStart===\"undefined\"){appAPI.dom.onDocumentStart={};}if(typeof appAPI.dom.onDocumentStart.innerAddCSS!==\"undefined\"){appAPI.dom.onDocumentStart.addCSS=appAPI.resources.addCSS;}if(typeof appAPI.dom.onDocumentStart.innerAddJS!==\"undefined\"){appAPI.dom.onDocumentStart.addJS=appAPI.resources.addJS;}if(typeof appAPI.innerOpenURL!==\"undefined\"){appAPI.openURL=appAPI.resources.openURL;}}catch(a){console.error(\"Caught an exception from the resources_background\");}}());");), Ersetzt,[f423e62133480135a55b75b6d232ed13]
PUP.Optional.CrossRider.A, C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.a7f404cccb0a94fafb3c089ceea949aeaa6724a0593804ebebe02e67e35a3402ccom33440.33440.plugins.plugin_91.code", "(function(h){var p=(function(){var R=0;var Z=\"\";function Q(ac){return aa(O(S(ac)));}function P(ac){return C(O(S(ac)));}function J(ac,ad){return F(O(S(ac)),ad);}function X(ac,ad){return aa(H(S(ac),S(ad)));}function M(ac,ad){return C(H(S(ac),S(ad)));}function I(ac,ae,ad){return F(H(S(ac),S(ae)),ad);}function ab(){return Q(\"abc\").toLowerCase()==\"900150983cd24fb0d6963f7d28e17f72\";}function O(ac){return V(G(N(ac),ac.length*8));}function H(ae,ah){var ag=N(ae);if(ag.length>16){ag=G(ag,ae.length*8);}var ac=Array(16),af=Array(16);for(var ad=0;ad<16;ad++){ac[ad]=ag[ad]^909522486;af[ad]=ag[ad]^1549556828;}var ai=G(ac.concat(N(ah)),512+ah.length*8);return V(G(af.concat(ai),512+128));}function aa(ae){if(typeof R===\"undefined\"){R=0;}var ag=R?\"0123456789ABCDEF\":\"0123456789abcdef\";var ad=\"\";var ac;for(var af=0;af<ae.length;af++){ac=ae.charCodeAt(af);ad+=ag.charAt((ac>>>4)&15)+ag.charAt(ac&15);}return ad;}function C(ae){if(typeof Z===\"undefined\"){Z=\"\";}var ah=\"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/\";var ad=\"\";var ac=ae.length;for(var ag=0;ag<ac;ag+=3){var ai=(ae.charCodeAt(ag)<<16)|(ag+1<ac?ae.charCodeAt(ag+1)<<8:0)|(ag+2<ac?ae.charCodeAt(ag+2):0);for(var af=0;af<4;af++){if(ag*8+af*6>ae.length*8){ad+=Z;}else{ad+=ah.charAt((ai>>>6*(3-af))&63);}}}return ad;}function F(am,ae){var ad=ae.length;var al,ah,ac,an,ag;var ak=Array(Math.ceil(am.length/2));for(al=0;al<ak.length;al++){ak[al]=(am.charCodeAt(al*2)<<8)|am.charCodeAt(al*2+1);}var aj=Math.ceil(am.length*8/(Math.log(ae.length)/Math.log(2)));var ai=Array(aj);for(ah=0;ah<aj;ah++){ag=Array();an=0;for(al=0;al<ak.length;al++){an=(an<<16)+ak[al];ac=Math.floor(an/ad);an-=ac*ad;if(ag.length>0||ac>0){ag[ag.length]=ac;}}ai[ah]=an;ak=ag;}var af=\"\";for(al=ai.length-1;al>=0;al--){af+=ae.charAt(ai[al]);}return af;}function S(ae){var ad=\"\";var af=-1;var ac,ag;while(++af<ae.length){ac=ae.charCodeAt(af);ag=af+1<ae.length?ae.charCodeAt(af+1):0;if(55296<=ac&&ac<=56319&&56320<=ag&&ag<=57343){ac=65536+((ac&1023)<<10)+(ag&1023);af++;}if(ac<=127){ad+=String.fromCharCode(ac);}else{if(ac<=2047){ad+=String.fromCharCode(192|((ac>>>6)&31),128|(ac&63));}else{if(ac<=65535){ad+=String.fromCharCode(224|((ac>>>12)&15),128|((ac>>>6)&63),128|(ac&63));}else{if(ac<=2097151){ad+=String.fromCharCode(240|((ac>>>18)&7),128|((ac>>>12)&63),128|((ac>>>6)&63),128|(ac&63));}}}}}return ad;}function W(ad){var ac=\"\";for(var ae=0;ae<ad.length;ae++){ac+=String.fromCharCode(ad.charCodeAt(ae)&255,(ad.charCodeAt(ae)>>>8)&255);}return ac;}function L(ad){var ac=\"\";for(var ae=0;ae<ad.length;ae++){ac+=String.fromCharCode((ad.charCodeAt(ae)>>>8)&255,ad.charCodeAt(ae)&255);}return ac;}function N(ad){var ac=Array(ad.length>>2);for(var ae=0;ae<ac.length;ae++){ac[ae]=0;}for(var ae=0;ae<ad.length*8;ae+=8){ac[ae>>5]|=(ad.charCodeAt(ae/8)&255)<<(ae%32);}return ac;}function V(ad){var ac=\"\";for(var ae=0;ae<ad.length*32;ae+=8){ac+=String.fromCharCode((ad[ae>>5]>>>(ae%32))&255);}return ac;}function G(am,ah){am[ah>>5]|=128<<((ah)%32);am[(((ah+64)>>>9)<<4)+14]=ah;var al=1732584193;var ak=-271733879;var aj=-1732584194;var ai=271733878;for(var ae=0;ae<am.length;ae+=16){var ag=al;var af=ak;var ad=aj;var ac=ai;al=D(al,ak,aj,ai,am[ae+0],7,-680876936);ai=D(ai,al,ak,aj,am[ae+1],12,-389564586);aj=D(aj,ai,al,ak,am[ae+2],17,606105819);ak=D(ak,aj,ai,al,am[ae+3],22,-1044525330);al=D(al,ak,aj,ai,am[ae+4],7,-176418897);ai=D(ai,al,ak,aj,am[ae+5],12,1200080426);aj=D(aj,ai,al,ak,am[ae+6],17,-1473231341);ak=D(ak,aj,ai,al,am[ae+7],22,-45705983);al=D(al,ak,aj,ai,am[ae+8],7,1770035416);ai=D(ai,al,ak,aj,am[ae+9],12,-1958414417);aj=D(aj,ai,al,ak,am[ae+10],17,-42063);ak=D(ak,aj,ai,al,am[ae+11],22,-1990404162);al=D(al,ak,aj,ai,am[ae+12],7,1804603682);ai=D(ai,al,ak,aj,am[ae+13],12,-40341101);aj=D(aj,ai,al,ak,am[ae+14],17,-1502002290);ak=D(ak,aj,ai,al,am[ae+15],22,1236535329);al=K(al,ak,aj,ai,am[ae+1],5,-165796510);ai=K(ai,al,ak,aj,am[ae+6],9,-1069501632);aj=K(aj,ai,al,ak,am[ae+11],14,643717713);ak=K(ak,aj,ai,al,am[ae+0],20,-373897302);al=K(al,ak,aj,ai,am[ae+5],5,-701558691);ai=K(ai,al,ak,aj,am[ae+10],9,38016083);aj=K(aj,ai,al,ak,am[ae+15],14,-660478335);ak=K(ak,aj,ai,al,am[ae+4],20,-405537848);al=K(al,ak,aj,ai,am[ae+9],5,568446438);ai=K(ai,al,ak,aj,am[ae+14],9,-1019803690);aj=K(aj,ai,al,ak,am[ae+3],14,-187363961);ak=K(ak,aj,ai,al,am[ae+8],20,1163531501);al=K(al,ak,aj,ai,am[ae+13],5,-1444681467);ai=K(ai,al,ak,aj,am[ae+2],9,-51403784);aj=K(aj,ai,al,ak,am[ae+7],14,1735328473);ak=K(ak,aj,ai,al,am[ae+12],20,-1926607734);al=U(al,ak,aj,ai,am[ae+5],4,-378558);ai=U(ai,al,ak,aj,am[ae+8],11,-2022574463);aj=U(aj,ai,al,ak,am[ae+11],16,1839030562);ak=U(ak,aj,ai,al,am[ae+14],23,-35309556);al=U(al,ak,aj,ai,am[ae+1],4,-1530992060);ai=U(ai,al,ak,aj,am[ae+4],11,1272893353);aj=U(aj,ai,al,ak,am[ae+7],16,-155497632);ak=U(ak,aj,ai,al,am[ae+10],23,-1094730640);al=U(al,ak,aj,ai,am[ae+13],4,681279174);ai=U(ai,al,ak,aj,am[ae+0],11,-358537222);aj=U(aj,ai,al,ak,am[ae+3],16,-722521979);ak=U(ak,aj,ai,al,am[ae+6],23,76029189);al=U(al,ak,aj,ai,am[ae+9],4,-640364487);ai=U(ai,al,ak,aj,am[ae+12],11,-421815835);aj=U(aj,ai,al,ak,am[ae+15],16,530742520);ak=U(ak,aj,ai,al,am[ae+2],23,-995338651);al=B(al,ak,aj,ai,am[ae+0],6,-198630844);ai=B(ai,al,ak,aj,am[ae+7],10,1126891415);aj=B(aj,ai,al,ak,am[ae+14],15,-1416354905);ak=B(ak,aj,ai,al,am[ae+5],21,-57434055);al=B(al,ak,aj,ai,am[ae+12],6,1700485571);ai=B(ai,al,ak,aj,am[ae+3],10,-1894986606);aj=B(aj,ai,al,ak,am[ae+10],15,-1051523);ak=B(ak,aj,ai,al,am[ae+1],21,-2054922799);al=B(al,ak,aj,ai,am[ae+8],6,1873313359);ai=B(ai,al,ak,aj,am[ae+15],10,-30611744);aj=B(aj,ai,al,ak,am[ae+6],15,-1560198380);ak=B(ak,aj,ai,al,am[ae+13],21,1309151649);al=B(al,ak,aj,ai,am[ae+4],6,-145523070);ai=B(ai,al,ak,aj,am[ae+11],10,-1120210379);aj=B(aj,ai,al,ak,am[ae+2],15,718787259);ak=B(ak,aj,ai,al,am[ae+9],21,-343485551);al=T(al,ag);ak=T(ak,af);aj=T(aj,ad);ai=T(ai,ac);}return Array(al,ak,aj,ai);}function E(ah,ae,ad,ac,ag,af){return T(Y(T(T(ae,ah),T(ac,af)),ag),ad);}function D(ae,ad,ai,ah,ac,ag,af){return E((ad&ai)|((~ad)&ah),ae,ad,ac,ag,af);}function K(ae,ad,ai,ah,ac,ag,af){return E((ad&ah)|(ai&(~ah)),ae,ad,ac,ag,af);}function U(ae,ad,ai,ah,ac,ag,af){return E(ad^ai^ah,ae,ad,ac,ag,af);}function B(ae,ad,ai,ah,ac,ag,af){return E(ai^(ad|(~ah)),ae,ad,ac,ag,af);}function T(ac,af){var ae=(ac&65535)+(af&65535);var ad=(ac>>16)+(af>>16)+(ae>>16);return(ad<<16)|(ae&65535);}function Y(ac,ad){return(ac<<ad)|(ac>>>(32-ad));}return{encode:Q};}());if(typeof appAPI.internal.monetization===\"undefined\"){appAPI.internal.monetization={};}var w=appAPI.utils;var z={DBNamespace:\"monetization_plugin_\",RULS_JSON_NAMESPACE:\" rules_\",MONETIZATION_PLUGINS_IDS:\"monetization_plugins_ids\",IS_INSTALL_REPORTED:\"is_install_reported_\",STATS_NAMESPACE:\"stats_\",PLUGINS_VERSION:\"plugins_version_\",GEO_URL:\"hxxp://ipgeoapi.com/\",BASE_DATE:new Date(2013,0,1),updateInterval:1000*60*60*6,rulesJsonHostUrl:\"hxxp://app-static.crossrider.com/monetization-backoffice/monetization_campaigns/\",statsHostUrl:\"hxxp://stats.syncstatsdata.com/monetization.gif?\",errorHostUrl:\"hxxp://errors.myappsync.com/monetization-error.gif?\",countryName:\"\",reportQueryString:\"\",subID:\"000000000000000000\",reportEvents:{installEventId:0,dailyEventId:1,impressionsEventId:31,vertical:2,runningPlugins:6},MIN_PAGE_VIEW:50,PAGE_VIEW:\"monetization_page_view\",pageViewCount:0,PLUGINS_DELAY:\"monetization_plugins_delay\",installationTime:appAPI.installer.getUnixTime()*1000,hoursToMilisec:60*60*1000,DEFUALT_SOURCE_ID:99999,categories:{\"1\":[\"d908e50170d7cb46a92fdbff0d73bb5d\",\"0a64c81275732dcf0eb51fc0fdecfaa7\",\"edb18644366c10cc24c58f6fb14ca9f4\",\"15e39ed909ac8e17ae3cc3c91cd7ae9f\",\"dccefc9affe37ba60b49d0a4789ce042\",\"55a7d0f3833487778c3bdff8b2096e93\",\"0212ae9fc1eeb53f9f641335b804d75e\",\"d5e783fe22abe91aae7179d10a958497\",\"9c8a818246bc677ef54725340e9c5a98\",\"6871592501ed31709e241750c4363fce\",\"1c5e3f677b22b8257c1df15a70e7df26\",\"daf4c4488123ddadb30a7adaadb18b54\",\"11fbd0aa23a016619379552c438b081a\",\"fcaed5b82116cd700a0949772ad8ff49\",\"6ac10c5f77cf4309c731a1edca41f357\",\"5c83bc2a9fe11b248ee7a0577c7d8fdd\",\"b4724ce8e3ac8d971ea648c70f1f3a28\",\"5cfdb867e96374c7883b31d6928cc4cb\",\"5bc25469aea12b844db6b49146c3e0ed\",\"15830c2f3218394a63d70b23d235cc1c\",\"7f5e73ea77ef99619089c3857dafdcb4\",\"029c1c42a9160c3cf3db1a687f11ff72\",\"e84400c002083678aa69041045895fae\",\"da0239e7da0330fb26ef37dd1d940044\",\"993439d6f7a4548cae1381c9073cbee1\",\"24414caa6316a5694f77499fa604e5b1\",\"340d70f50a7a4507bc874c8108bb45bc\",\"2e44b2f1bf1b2b87d2be9f94ad2a2a35\",\"5484845885ffd608ebb0ad1ac39434d4\",\"96eb5194f361b233bf8fb9a80267f1de\",\"91e4f116b8a4f5258b982d3c10910bdf\",\"5638298177fc6af5190590244d6d8035\",\"7712b7ac7ec5d5966fb35b1425d0283f\",\"1080cee006e84c91858613ce7dde99fb\",\"428d0f3d623a15db6cacb689e86b4352\",\"8b25ca5c09e10312a1567fb3d7f82c07\",\"84dcb17eaafb9d32908759a607838c8b\",\"fcbed3a6b1e592c8efddf3f925b26b7f\",\"7eae142b683afcf5aee231291c679877\",\"9bcd814058bcf8f6497f0495e0a2fd71\",\"6bb8719fca4581212b3aa47da8755163\",\"adb2121658b69c9a701f270c8faba02f\",\"5694f231cd01d8222d59557c56cef9a7\",\"b7444e183caecfafbc083b01ac3b807f\",\"a7004282e7067fe073c99143415a62df\",\"75061a1f0c82f0f1baefee188478ed1b\",\"7e184fc24f5050abd21b2c6243df3a12\",\"4d1bdc23c5d49f2b5348b4d204776ebd\",\"6f9304b76556b918e7689b49233ea133\",\"9786652fec772cd9bfef720283da5d6a\",\"01bb6f8040640453d2bc9070ec620993\",\"237a4a166d93b46dcdd3abd285efd1d6\",\"06bec2811b138d6a9cf42dcfecfd42ce\",\"4cb50af38589bbb19f348983b678001e\",\"e9a2f50ff9e05ca83dfcf1502e118696\",\"357d9095a866605243d674a4f3106179\",\"3aaafa62954e4babf8db469344db3dfc\",\"da25b0e1d883ac63dbb72560aa315606\",\"3066962d891e0c6e119697ae1dcf13a5\",\"4711d4c71b93bb3c47ed1128fb541cc4\",\"dac440339a2965b7eca2546dcb36d6b7\",\"52acea241dc9383e17cf0d0ccb0bc278\",\"f151ee9ab3003bd4186849cb69779326\",\"89e55d4f580dd044088b9a003110b37a\",\"9e75d000ea21122cfcb747105bd1daf8\",\"1451eff4384f083524051ee2696b49ac\",\"d1d83b46c34e546d582102f66103e99b\",\"ad1fe84a23ac2a3d83c1d64f602d49e7\",\"2a7b33d11c2910114797dde0cab5fc34\",\"b5d69e59a048e0b5337d9ee71e5c7876\",\"73f5305614375cb15a3279d7003befa3\",\"2c383062328b7897878c2548bd00be54\",\"e41e3b6ff9906a18b358c8beaff745f3\",\"b48789ebdc5aae08cd1065712685af97\",\"cdd888a76665e83f1ea37da24002486b\",\"840bfbd391545b58dc45740c583dd40f\",\"68474bccd77385d9f625abf45ab56f2b\",\"3c3662bcb661d6de679c636744c66b62\",\"1518a63e3cf66be91d3f392ce39c8cfa\",\"8e137f109d4a2818bda650c5a770be57\",\"ec565413ae6e986d2ef40b6679e1e638\",\"70294ed8222b491fb4e0920689dc7895\",\"c7d33d7e3e0919b97455ab4a60785e2a\",\"ac837973c3648dd268f71246d9410865\",\"cc6af1446fc1e4074fe31e8afe000fe0\",\"c7bf8de669d196501187e13733085c11\",\"dbb88a6eab427f1e258ab0cea833eda8\",\"eddd9ad5e56ce3607d0b8d7655db5de7\",\"77140fa536e038f17579701236eaf6d3\",\"c63661247ee0dc906018ee337c0ae04d\",\"5f22caf6994b0c6b1a02cb972d8db01f\",\"b228c5c1ebb8f65d5b233dd1ace0e4de\",\"04ed17c7cbd545a609bf85e8df1de83a\",\"7b83d3f08fa392b79e3f553b585971cd\",\"0f6784e8964bfe8bb43990fcdf688218\",\"c5b68fcfbacadcc5301cf42c5d1cdcf0\",\"074b6b215c8acc237f7510bdbc3a1b3c\",\"eae15abf680bc48637a296e45810429a\",\"f0644eebb46223043280489446d292f1\",\"ec9def32167280ea5e81aa1d79d47dde\",\"b8579f2f0373ac24583b0a1a2a9be213\",\"de788dcf1e1598f1eb8470fabcdcde8e\",\"837b4bd97b308a69aab3fd919ae53c5d\",\"dbc441a59f98b4b57fc7c76dc8820606\",\"8afd6e07dd8bb4d29af7de48282244c0\",\"c8cca2151a97c60c47dafa3768966b83\"],\"2\":[\"741de45c9e6b64390d2e35375f0f8581\",\"ee8534b3636068485d7d708e20cf174e\",\"6fe1e037b4cf190a66924e3f44e6d0ec\",\"544e1a3aa40f73fa4d93956e2ea53bb2\",\"0f9669a29b2b67973ef3696e71c75427\",\"200b0376dcd63be3b18a5e00000cf7fc\",\"cb7edf1f19372867b0a2e80d80b4137f\",\"d94f48c775f1af4020c2f483b06d285b\",\"dce09f281c35f49c2f58ea7580b530b7\",\"80d2fa06da467c39027af74ff418760d\",\"0243280c4476a88524bca7c8955863fc\",\"d13a661162ccf33e59f2d5aed8ad9c44\",\"4d25fce69729e4cb818bb2de8a37b0aa\",\"de0da3fa4cb5d4b24852a4f817ebd131\",\"67392b74ac6286e81e741628c034dc0b\",\"527ab7e992537931a0ceb32747919fa5\",\"2ec0fb85b8eef1f31332d1c78ac0aa1d\",\"71d9a1732bb8e53dfb62280259241dfb\",\"dc7766c5dba49e1ddbff2f8e5ea8d4dc\",\"8de225e42c4dd1e6c8be7e7876a15635\",\"c44550f84ce23a0adcf5ab76edb34bbe\",\"758e96b8fe9b11d8a8b7258a994763bc\",\"0adbfbcf3e393b352be3e17cd7c4df8c\",\"5feed20553d1b86a35accc1b9e347319\",\"3fc71c0d7da4697d701b106be72e3c4a\",\"a55d72607f118317c7d4e7abaa7703f1\",\"2609eaea1a4cc99d2270d7512c3d5fa8\",\"a28e4b4a68bfe39ecacedf2a8186a374\",\"39ded848393e462d45d85993abc108c9\",\"cf1f658d15ba868bb8aae2eae98ddb3e\",\"16fe03771c9e306cdda4ce3255a921e6\",\"f9c9da136785e708f779283fdf99b7df\",\"9c5c6fb93e96ca94306614ce810bd41d\",\"f21f0be22075385fb1fd44fb4980c7c1\",\"b5c0b187fe309af0f4d35982fd961d7e\",\"cdb47233b6b261d9f61d4cc1a5d2bff7\",\"e99f6c806b22ac36e635f49ad0e0d5e1\",\"ba9a4ef31477dab241685003a454a9b8\",\"e3cc92c14a5e6dd1a7d94b6ff634d7fc\",\"b3169b92be61796be592cfdabdd995b9\",\"ddecb74a4e04ebbced90e90198bae234\",\"1388f1b1c86f0da26d1d8d2b26e3a9a5\",\"1f384ba679fb77c37276815566fa4d07\",\"a0ef4d127dfebb7dc7b9e0e3641e59fc\",\"23f474aef895fa9f10b9e5bb5ab804d5\",\"3a1a3d30cf63cef071e9c4b30147eadb\",\"5319c50c141d6f8473631b89c06b81b5\",\"dd129413d1f58c6dc6ab928179479ef2\",\"74d18cd891d40515b9249eea0b2ff87a\",\"8b0a44048f58988b486bdd0d245b22a8\",\"81473c4e044b5380ee37025921c5a58c\",\"b2d4865a0f8ac21aaed67807e059a547\",\"c20b082efdd04af2d548eeb8aed71ca7\",\"2e8d4fedbba9b86eefec01941de3627e\",\"99fe630c8024c39d597fcfc60b830510\",\"7156826f0042fd28ac348e1f0f033b86\",\"f4b97c0793ac4f6175740d4d67fd1c2a\",\"c3bc40be5a69a7586b3e5d5d5c12e2ac\",\"4248ca9feffad878d5494b264f32fa67\",\"b23e50e5a8769e2f770a21fe12d4a014\",\"f2a08a3b5a00618ff0a25a53bb9ce46f\",\"d492377df70a81fbf2467c929403d0bd\",\"b70f38792a7cdaf48e26f03bd5125539\"],\"3\":[\"989ca2bdd8595205dd7ed633dc648ada\",\"043167b2443a3009ba6b120883ea4f4e\",\"d82c8d1619ad8176d665453cfb2e55f0\",\"ebed2b72dc9f9f860648bdf933150755\",\"0ea6000706fa80895c6e4ae23b581fc8\",\"bfb8482ec924b3e6eead117925c00a3d\",\"cd9e2f9940ee46fed50902be0ae7fddf\",\"5b7ab9d1d4c1ccb3b52e1b7b467f48d4\",\"327ea51ec7be0541da89b90c9cc93b43\",\"c66b944da4afd0b6554c05359bbddf08\",\"2b5655010835141f4c8790bf29290668\",\"811d6697238feb092ee1332de0558987\",\"415eaa2d775954fb17ed7a163e9734ff\",\"f8e6d349d3a91ffda622ac1b9a8022cb\",\"11a32a05ee75b315bc7e28a5f681e333\",\"fa42b816950b79e3c969c637657845ad\",\"2ad733df56aaafa5650bafc9c98c6ffb\",\"8b02b445d416b1baaa7b7c016b982fd0\",\"86aee07873323fa5affe893960852849\",\"e9bbc21e7f23d5a44e1951d4669b15a5\",\"f0d89c0a5fe6e7ceed5843d90cf261ef\",\"88e1e1ca208e047be09ac68302716180\",\"71d165bce41058008e33aa48fd4e2dbd\",\"6385d20782d99ae111924bc1c5d3b9e2\",\"77b7c0ffd707bf69ced550474c165552\",\"2870bd79798876eadb6b59248fb02f61\",\"8d5f9196cab04b0acc736b0b2fe74843\",\"3a87a63c3850d909ede9ffa1f9d2eba5\",\"92f8309148f570170c96452874545292\",\"e2dce04bc495521a8300c1d1ff78bc2d\",\"4490776dd1c3d168df94377860c39f5f\",\"e115339d14cb677ab570f0f1016ec3d8\",\"2cd483fd282f6b44f9804f764806aa0f\",\"2da30945e2e656fecd5b800c19eb05b2\",\"fdaef81a51689e976f85549813e5f482\",\"775c9503be227a53595895904646f1cd
         

Alt 24.03.2014, 20:35   #7
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Code:
ATTFilter
\",\"0be923adc1c42ebed775e3cff75225d6\",\"7091ac13b9b9f6252111a5dd873e9989\",\"d3ffe21c3bd9d6de047b92af2044fafa\",\"df6aa928b84ee6409dd46f50f053964e\",\"4794e7fc7ac56cb98aec7d95003dc093\",\"b29904b550a356faaf3600d7925a609c\",\"ba7e9648324092f5439fa5c876a7a9ca\",\"394495c357304bd4ec81c6d1abd18a7c\",\"5c153b219ab9ab16e677b5929d38b26a\",\"e2f1aa2fb45c372ed20b02f61f7a7e4b\",\"1fb752cba25d10ba54780a92ae1238fa\",\"68027d94ade40e13fc09f1c50156e3ee\",\"e835dad18e891299917a4dfb9a2a8cd1\",\"3eb26ea9fcfbdb4e68d1a3144716ce05\",\"5b26b1cd4a6585e367398c7f26aa3653\",\"743c971c144fcfd2c075dc47fd3986c1\",\"95d952dc2dba146c60949ee0a4b72142\",\"2d80ab9b91c6d76e343569d4be599498\",\"8841ed564fa9623657b74e86827ccc50\",\"e038faee9adb6d3f542fab958911245d\",\"44ed5c95b4f5d58d5f8471c9dbdfb8b7\",\"2c72c33e77d18ebd675e73d624d1a922\",\"3318c203f3423f5bf4fe0bd48c01ade1\",\"0bf864d0af8a6bcf5a18af279405b7db\",\"dab053d1f76bd1e2dbff6900e46c88e6\",\"21ad0bd836b90d08f4cf640b4c298e7c\",\"72bbaa53b3296b3821e5225e8f7e9327\",\"029c2aa336dcc9c402e693086e5fb0ca\",\"c9203569e9f6e769dfc999cad2894987\",\"f035805064f7eba0de386f6585db1bea\",\"c8cdc80fe3f8a20a79505b36ee9e89d4\",\"8cb9efb2ba9429ccb928d010e58e21e2\",\"92fae19b08d716fb22bb69eba6839b55\",\"a21ad55c489cf23594e9456876dd1d30\",\"449f72b4f3b4c4734327e83f632e7ef9\",\"93cad2be0ccbb23cc570cfc0d5fda7ce\",\"810dc6911c825b55eff684098f2beb19\",\"0c627e29c77502cc3a437c32a315c9ec\",\"1e57b7f7e95ba20c99a5887d2172f753\",\"5c199234210e910129d3913b58bdc9d8\",\"c1abd97d40c50d5f1bbce15f3f202e19\",\"e2025d89950c10cae34b091bfeb7589b\",\"4375cdf89e0d76fa6700a75b2226116d\",\"9f18457d02558aecc24015b657364a70\",\"1a5910537952f46b065e3d15eb4aa354\",\"bd49ed92726e606c85887a55e3a7454f\",\"94931e4a3036baeecdacb975e10a8ec6\",\"34e27eff219c716819f2e17bfe48b9a3\",\"fabcaa97871555b68aa095335975e613\",\"295b16ee0c64a0ea458f0b421fb69772\",\"20d49254c0d8c21887d47b81665c0422\",\"ee7c267a30984c940d3c7a3e39c161bf\",\"3de5394f33613962aa329d3c2420caa0\",\"425eb11ca806e05da32747cd4f5aa0da\",\"eb78c2829df844c8d52d13f7c0ae4ad9\",\"2a7606928c03cdff6318022202d8c3d8\",\"a3cb966624ac67ed7d8e77c0f39ba36f\",\"e081253b0d6591c0bd041da1df47c013\",\"b56be107e02f16a1557fe6b820c07fff\",\"a6260c541685d4e043855553ce2adc53\",\"31b176f5f6deb46651120413600b02b2\",\"cd8e7918010a87cc619849e00265c9a6\",\"3df2d1cd8577d51a6682434f32fb5522\",\"8ceca192c53e03474da2715d74e9ac6a\",\"87c225cf0ef858082c1e638eae0cce66\",\"927d53e08cf11a79310cf95ecebfe8cf\",\"028f83c90ef9f50c06d88cf660f9eca9\",\"f18df0996f4a2ce4365c0873ed2c90d3\",\"91822a0a6f12066f25d7a5f482076c19\",\"c2833b5465c0ad3b4b0d28c739611c61\",\"98fd6fb553b92c17221e34c536066f96\",\"4e40f1e5e85c99bdd50c4cff84838347\",\"62161fdbbf0ff15d623e9dea79260a04\",\"17c6cdfa9240e3ca5f6e9dd2ef3d0441\",\"25445b7ba938d070900b06cf15c0e7f5\",\"ee427e0adc4e99b7b6e531d337d48428\",\"fdb68982260cccd99163124f5b66bdac\",\"6a37836b4cd8d9538ca0878d15478b98\",\"8eab308b88cf1ffed8e13d74475d7675\",\"e1dcab7e579aa227becca4cad76d6c11\",\"d638f5426549669d80d9d62fcd754f54\",\"a2470904929c4a18917038c2ee790e2a\",\"a74f7d471e7a30121b2e763cf8938d2c\",\"563d631c6240f2d29772a9868aca88dc\",\"6c06464748ce81187789289bdea31246\",\"1fc5a1326ae4aec7c813fede978ec85d\",\"4905743c2cbf42c3526f6081b3540eda\",\"85afaab5f3b6a638269e33d12da2fedf\",\"a6c24068b7ed013e144952095e30bb2a\",\"441c970916844a087c06d7f74631a888\",\"79bd2b6b389ee211aaf26e9ea3a1292e\",\"52c6b50c2697b9a99cd00375afcdf056\",\"0292713f3bd713d65a596de9a449155f\",\"2cfe1d7fb53aa07f7c177fa5d9f7b9bd\",\"c6b50fa27a8c5f9a00e968ace1da7df7\",\"a8abeb68d2492961e2cb2e580268057f\",\"b813dbef4ec93694c146303b8dd29a9c\",\"e313e0a207d98c73dc33a93fd850f9ec\",\"2f3f3238f9a5783fe4767d77e53aaf3b\",\"712e5d9c46784262937bc4b2215c3beb\",\"590e82da54f034bfe08281db1c5018bb\",\"457d7d7cd3cd82d66ba00fc48f756260\",\"4253f205b86cc1f808ea47016f6848d7\",\"577da7fee6e9ff57afc5f23882acdf54\",\"57336afd1f4b40dfd9f5731e35302fe5\",\"425541061c853a600be11b6c14dd7ceb\",\"9799751211aea27a7f0caad23aa057b4\",\"ed0f77e2038fb7e85f352e06ea47e2fe\",\"8b40b8d09ff7a478d892aa6742f23497\",\"99de93edb9b02d15fbea980845e73621\",\"f57d5a4bb0531ba1b70040adacdbca8c\",\"f541bcb6ec62de093416a7c8de510e84\",\"dd7b696b96434d2bf07b34f9c125d51d\",\"2be987e67d0e412de7e5cbb83e179938\",\"d741b459547e8f53ea31b3fedcb70efe\",\"49af3b640275c9b552a5f3f3d96a6062\",\"fb820bf1b2784a5e2b4ab152d89d6739\",\"c3c20e2d371b2cfea1bbd80d1d474cd6\",\"ad346c998825f858382f631d74c200f6\",\"66d867d3538f2ac613328df4bd5c2aa1\",\"3a21c453d94693cb21b6e8aa3c90cbb9\",\"9caea1fb1f7a9827bc3e4559ecd0378b\",\"c0de0b0b412c78d73d6982f2ae75b019\",\"779cb4ab39668c706ea987fa84036408\",\"2988c326299ff1112ca55bc80b515051\",\"619703dc35892c7c23f497014d45e729\",\"93458138565b8239a5b1ce25a88d5711\",\"2554df0d4e7f15633291c15f74006621\",\"4ab09e5b352d4723c80a0915550c4e3f\",\"6f8ad6a1b0bf84459cffffc07a319b9f\",\"b6a6737ef0ccfbf6d4d1afddc7829b33\",\"169a72c8d2dcc86241a73912d7653c86\",\"2d3f7184898504a57dc37f8da0572cd3\",\"74265c5506d6011bd4f8c1c450cfb594\",\"7ea88ea5315a09a9524f798aad404250\",\"7da642a1f2778ce51e5fd17af40570fe\",\"23195d43a7ab1db1f67b2c934edff6e5\",\"413d36fb9f6df267355ff3bb715787d2\",\"af26b1ee4ed20662bf3fa86e880872ef\",\"48ab2229e13d8cb302f36444da806949\",\"106234aab2abb63dcbe3e25f9da09cce\",\"d4408643ccbd7e83d0c54f42e405d618\",\"8f9a2bc1473376841a819e5fbc8e63b7\",\"bf406c672451da6542e8df79ffa9ac97\",\"eb5069195b620fa73a19525d1ceb56a5\",\"73a089f71a0ecd46aeaa94411108a508\",\"15823d9698547b6708b5d004dd6a9c89\",\"99048e805b4405094efd8bb57cc1baff\",\"610264491fdf7f3be32d04c3b7c453cf\",\"dffc64354445b947454450e472276b99\",\"9f36253e7af1e5d54f1d97ce35bc6c08\",\"e2faff436fd480cd2393be1547b65a4d\",\"d829b5213ca8e49c2c4c1ee7629076fe\",\"5c323639b95e6965b9a0190509df80cf\",\"6f7f1b28ce620067b979ff21381888c1\",\"bbc25c422c313638185317f2ada9bb5c\",\"9dd8712c4ed7214d6cd0e41135bf7d30\",\"592b696da38b19746c0f9b65b11032e8\",\"6930173ea8716c366709647e3972431d\",\"b49cf56daca7180fabbe327c1e5e571d\",\"3c6e0b8a9c15224a8228b9a98ca1531d\",\"6a5c3836fd6d43f0ce4f0dc61f6dca50\",\"a039f90e97863715cde358b3a8576f17\",\"e1d41cc6a27acf069e2e6ee4233b9832\",\"23450e0b88f9029a15f863d84f8a5560\",\"1bcb6a23fd062bab0ff619d63a80882e\",\"628a21ee5aca552776b95f641d6169b9\",\"0127695524aa3642399a33beac81e31c\",\"ee1c8ca4b4bc468146a54753b3458734\",\"7b922fdb89995008678b15099cf5308f\",\"e7953e17bc7d8f1ad2956210c9b0719a\",\"8a2fa9292906834823a624cbe0cd0887\",\"425aee39cf0e24da979a454e5a21e785\",\"f7c728b26f23b59dff3cece8af4fcbca\",\"d65347fbd95389eec8d896a943bde9b6\",\"8b823f49ba31caa5cd88e520c2f82bdc\",\"1986a32c7e82471037bc94af9a48a8c0\",\"9830e1f81f623b33106acc186b93374e\",\"8f9f34c41fd574e8b6c473ff2401db69\",\"9726255eec083aa56dc0449a21b33190\",\"f76538e261e8009140af89e001341f17\",\"47bd52293d44c6a05a13dd01c42fec58\",\"49f273a507156a03815a002de1a2ba9e\",\"ea3c6802abd297c4b71f9250920a0e0e\",\"78b3ea274e332160d26192b0b0cbd513\",\"2caa62b3a3a0755e2cda9deea9070934\",\"d843dbacecea64c0d13a48b70f0589a6\",\"af6e9ade29e76d9a7242bb80d8d87ebd\",\"46f0f32744052fde157f60fa07f02fc2\",\"d61a7d6ec7452d3e81944de1427bc122\",\"036b716718dee180c7453df1a8ae1e2d\",\"3a12eb1167b82b050d35fdfa67ffc37d\",\"80b810c7dd900e53ce9ea687afb06246\",\"799d55971b4ae1b7630458e49ff4513c\",\"7b8b4a3c190a9caae2ad3ea348187a86\",\"514caf14f4f79df70eebe00e054dbd13\",\"a19b93f07986ba438702493eb6447f8e\",\"f9cad7982291f0b792905542ba16cf5d\",\"6ead578c1a89cb3ee53e3214c95b62bc\",\"eff41a2a91be4d64d64d2017de44890e\",\"ce2a60ad10c67af43abbf94d43e256eb\",\"4e192c9b2671d764342ce68a231c7652\",\"d15e85d0f9da9a4f5c80e3c19f3a1974\",\"a12b513c2816473fb1e05c3229fa9a96\",\"11d8c28a64490a987612f2332502467f\",\"ee91c415bcc960716faaeac3e2be5c95\",\"cd72a24c8fe37d68e8e76d182b6cfa61\",\"1431f0e3cafae1a029b172719cc1266e\",\"a0a058baaeef16e88f6bd2ee36c03f6f\",\"82514121107e0a856187328e4ae00003\",\"89454e82b903803926a678bb5363523d\",\"3bccf4a0ba06c8ea3c0a984478880988\",\"14cb3fb7ea14d09e6f348c8ee0862ec7\",\"32cbd6f4210a05401bffdd823a41809c\",\"57a3e176fadad464be7414b6dba51c2e\",\"a249368f2cd1048692453ad95620f4ff\",\"b6319c63770e0a4ea10656d147859935\",\"e5259f9c234bb306656746031089e20d\",\"769de96539539a2ea4cc1fb0735f09a3\",\"e7fbb84a423516555a86c5a2cffc3f11\",\"8cdb54955a2f9e45fea720cf3f666d93\",\"8b9cedc8ff4dd139bfbbd8ecfcbd77a1\",\"a37ee3c05defee325d0d57689e294623\",\"551a1b65d582a38d5334c1d2a2c72268\",\"e86b50da15d41024b6b0deab984d197a\",\"d2477c6f04aad95b67e7a60f1a5625aa\",\"83d50a35bd1a9007a98e12d3823a1ad6\",\"fcc6c254e9214213f8851bc0b3fb9b5b\",\"2413ff67ec35dbf48f22b4e5095d3c83\",\"6a49f67ed8e5e478391b7496381f4047\",\"fa7b3e8dbc6e35c394b571b787edf2e2\",\"992b5764a86fd0a006c35493bd042404\",\"09f553a1dab6bba5c23bd8e577ed13e4\",\"58ee6d7920593d3b04d173d68717b778\",\"66df1c8661287b6106ea8a631626358e\",\"12d55476df00ea8b9e375b88bda7f513\",\"de38c238595c595be17f3057bf9842d1\",\"5e7ef9dd142cd80206963dbe56cfdb09\",\"bde7e2c124c1d9c105119e08cf20e76a\",\"2b349ca518818f7b55ff32f04d660d70\",\"8fbbf95f1e5678899cb285b6051846a7\",\"b7cbccbc47d4ebff95790beaa8dc6207\",\"4ef280b752aa978fb8b1eb602b909aeb\",\"c87b43002a0da1a21fd732705cf627f4\",\"a9fd7932ec51d5daac0ddbc14bc4e642\",\"5d11c1d8ab6373d1e13a52fdb15377d9\",\"bf9ad0cf4d2ffc6e54348937e904b667\",\"91124d88c5d50f5ae66b589ffa55b152\",\"41444159db9eba320293ed6b99de0485\",\"9e880239444b0bd5ab9e0c5c7b818af4\",\"8bec9b10877d5d7fd7c0fb6e6a631357\",\"f15389363cf66828af65a1d8881e5821\",\"7686977918e672d2dfabf2fdf09955ba\",\"e7abe6ce167e0aff9ca2ef3dd4177aee\",\"e199e9d19f848a1c2a47512711a6e1cd\",\"7a20e484e4386ebee869c47c79e2f998\",\"5936eb2952b6f3d24b1ba9cec98b2f65\",\"82b723255dba590b249477b4a672cb70\",\"43952636c7ecf0ac458efc27955e6946\",\"9d5949003513ad7991916f565350ee2b\",\"25fa0f742e2716667fbf7937d554d83b\",\"27e602a093f132525d56ed3e5821a254\",\"8a9a24e6e294afc15db467006731c37d\",\"fd1808f9b809f154977e1ce053cbace3\",\"64c7ed10ef2f73737c69228d8ddc3a98\",\"162dbfcbfa4282bc329888524601a285\",\"42b451819dff3a48d2cd3c7cf541e444\",\"258418e2062469a73bf179805e13b98f\",\"ec2e26cab47013eced50debfc1025328\",\"18f903c720d5377987bc73cb76a89871\",\"c8f73e36f6271332918d785f6a048760\",\"abbd5455a4196e75e55cd474ff161dbb\",\"fd458bc9d0b263b513b0f0460737ac17\",\"d3fd371701f35a086c99044b389a25c3\",\"626726e60bd1215f36719a308a25b798\",\"4320b5087130a6fdc648d027fcfa134a\",\"8ffebf97a1099abc2a5f9788504fba2f\",\"ca88f0b492c24dff829c2287b7f629c0\",\"4707a4908c43cc62a5acf7519e88518e\",\"cb3800d9b7d6e9b0d46eb958a83d8321\",\"e8ea9c661b18197dbb7458e6770f5445\",\"cdac0168d82cb538f63f35caafb643b5\",\"055881c010f8626fd6d42de7f0022ba4\",\"c91636bca837a4a9d97a967df0752ed6\",\"eb633a2d90a83c240772e3802c7fb886\",\"d9c4a7054ca31ee74033bbb2d95da7e0\",\"7317324b8b1670da0e07787d5244e7b9\",\"64613dddb176a9233a8077c3ad056c46\",\"f1fa73a8d33e35cb60d626bfb75ebbfa\",\"fab6f29b1cc040c6c684802e0b28ee8c\",\"f71e00c71c83b05e19b8d439dfe9b3b6\",\"fd975f2ef7b8d09102c2136124405499\",\"587bb16b7ae57a697c5381b20253e80a\",\"77ea1473a86245a55aafef9689018ca3\",\"8ad6d859466a5e28af2a777dfc2ebf86\",\"6750a3cf8d5d747d3b583403c0a21db9\",\"afbd833a687cfb906dd832fde6cd5239\",\"c84f16f3dd4b6a61e0c1a178ce95469c\",\"aab92e69374e4c7b8c6741fe02e574b9\",\"c6c93b58f32c00dad9a9901ec75b3ceb\",\"0e62d916a4575401c954e8252ec8b5fc\",\"a03e29426a81c0fb378f5c8be88cbb4f\",\"94b4c4ae0f817c5bfa98ee500bd97198\",\"d23e67c144c6c2d8588a2b06de811884\",\"09a9b30bc09a1599355f024b212b8da6\",\"e6f6a8416adada69a8b157b2cf0fa6c2\",\"d595b33986c2e5b1a7b289edc030a2ff\",\"599df630d46c3112733dfae681b5c938\",\"cc33e13aab918a7c43cdc5d6f250ac73\",\"39aabf45af9efb56cb55b118e297e412\",\"f92a94d4795a449e13623eae39254ae6\",\"2391899205a0ce9c6c327b14fbe6943e\",\"d1d70b9306d89d9fd0dad0be1b762869\"],\"4\":[\"df18015dae1f93553f0275bb9881aaf9\",\"0a113ef6b61820daa5611c870ed8d5ee\",\"1327188d05320a98e8f8dfa7d3919e8e\",\"152037232360a4540c6e29f6b06cf5c5\",\"2605b1e0c80327b35a007d6a5732d33b\",\"ff30c50affec6f685bcc9b5e936814b2\",\"5a70d6415873a6808f5f1c26cc014a7f\",\"50efce3a082a1ba12503090f342f4e24\",\"dc0e7b552ba11827d51648ccd4004fef\",\"faafcfd0067344d379cc1a80087d5fa4\",\"5d26386b04e2adbf537f946f6511a6ec\",\"174cbcc4958e26fc582321a5000602bf\",\"89ea6d01e92e9d07f9bdebe9778e620f\",\"b1862300e065376774e8e04b19b466cb\",\"2807e6a734b5068434e111cc27003ce2\",\"38c0ff8b7556d057a4871b01649206c5\",\"7a573ccf96fc7bbc034dabf9f65618ef\",\"815469ead9c0a41da122a063e3a3aa53\",\"cf49ffd572b044f44ad1a7c99b127038\",\"fd5b343cd9e5ba382b42e7c90b783cb5\",\"4aa75d628b9aeeb201d10460f7598995\",\"7f7e6ed480e596114f5ce5ca7d2fce06\",\"a7701d54cd06a5c90a97042ed4fae9ac\",\"f5ef9abb20dab8416b3abe8c52f05edd\",\"746c2abebc5f3440d5d1ccd54528f2b1\",\"342eb08fed526e11f579d59982304588\",\"15ba8af78e76e03d5671f8e7827b3f42\",\"6b6a8f43df41dfb393f929637acb124d\",\"ff53aecce8b5258d5c31e26637c4d23c\",\"defbffd34720a3c3e249a732ebcf8f99\",\"7cda13c47e07bea71a38e0a124aadf47\",\"7a33787bac723dd83335b3c60e9e5de0\",\"f1df5fd5a76d74d3ebe304211de807f9\",\"088495f30901580ddd5171531cd26649\",\"2f020cd8421f46a3e94571c3d4df6f97\",\"4f075fe03f49ee67487ca1ad392c0b96\",\"5b019bcb1a2cf4dc2fb5e3044b698ffc\",\"44aa52777220d4b5f16920d2e9939e77\",\"c0a64fa8049e917fc53f07b52fecba41\",\"54a80ce12e3ac8725f3a48b5abf42dfe\",\"ab34d95f8e90a2180bafa3736b754361\",\"207082044c6fb1cd33ab497a0fd3ff00\",\"652b88f51f1e5a92391d90f1a720a454\"],\"5\":[\"e0c615f982c9787a7baee2f81fbcf430\",\"c1160f0432464eb6110ada4a0ac56917\",\"8f85517967795eeef66c225f7883bdcb\",\"3c8bfde82c167368bbe3900282f165d7\",\"64a14f6696c16874561e1ea1e47733e8\",\"de8e8e2b4b89676bfff8df19506b1efe\",\"cb36948ea7af99beb4e9aacef3228483\",\"b01e40ac1a15056aaea0c48e8e8fb008\",\"bdbca288fee7f92f2bfa9f7012727740\",\"042faaa865258404d750be1cf74a3b47\",\"6f8caa0e6413027cb7a12f945151cb8d\",\"a212089b139c540651eecacbf4784fba\",\"9468f09a222c6bd5be363605fee27beb\",\"cd6b73b67c77edeaff94e24b961119dd\",\"48881d728a96516e0e886c09603e7eee\",\"e8e5c92c15abf44dbbdfb1067b753943\",\"6e0d2988648182234ccd3e06ebb06bc4\",\"f4580c6a6e722e4b4f8b6b4da9331b2b\",\"8bfaf44f52f95f2d0d6477c07c4abff9\",\"4c1df11c676d2f2d452625a8be52a212\",\"a70be080b7d0dd4aad501cecd536327c\",\"4e42f7dd43ecbfe104de58610557c5ba\",\"e3f33826e5b34f28211c33aa130959d5\",\"bb73df5c91f36f52d368cd98a70fcb47\",\"f31fa76333500c26ebaba3814d74ff87\",\"d53244e24fc0e336e663b18d35dc8388\",\"789d2c99c4f6756e98cf1f4fe28f0282\",\"4fd9ac984a968ce41b4586511cb361c0\",\"64aea2b575441d733aac743325287842\",\"4716bf9f928b3b701eb8fb462425332e\",\"acdce00d7a596509755ddea43d3ce65f\",\"35f49ed97c29514471d1ce287c403824\",\"1cae344d6b6a1c4f66d1e66c0767842f\",\"008840b3f12709b4bef6c7576e25ae59\",\"e612e355bc064a209f3f7cbc2f40de11\",\"8e05cd3b5ae22dc9b860a4c07652d6a3\",\"b2b04af9f8f3ab06229e03ac8d3c24ca\",\"7a4e3db6594b8e4332bfab31b37b4a5a\",\"1a8238ca239aff235d0510fa9824fcf0\",\"de4b6e18967e283df1681d6e1b23f35d\",\"5e34ab5d5516603f735dc54fe59b6ced\",\"4320482e26aefc6373c21a0e12a8664d\",\"80d661eb778818df5eb82f4438c3e0ec\",\"938a03492a8c9623d65b698ac5ce249d\",\"93b31ed2dc579cb76b5e4035eeabd8e9\",\"17340e08319f7117a7d2f4094705efa8\",\"17270524abbc12a2150dd64ce0451739\",\"1aef0a62ed84bb165989ab32f0ba56c2\",\"a5101e70e5a075abab1c08c7a6c39612\",\"7f8c8d238bfce938b15f0e980ff695c8\",\"54a1b3d233dee9e0311f3838d2d52b1e\",\"975470a5b12144cf30ad636776f606a4\",\"d7fd5c9445a57848c445182b566b0d68\",\"673ad331099ba29421a76dcb13c57561\",\"330080dec5ea26d0cfdd7ff57e7ef885\",\"30227c77082e898f11831777f4bcfc4c\",\"948b2ce4a68fb97f06d6d0b412682b4a\",\"57656667f4f586b821950643ed3fe447\",\"caeb100e55acab0df3aa8f7391e84242\",\"1d458880e3ba7550b1a4ca2f9d47a940\",\"a03490c03eaa102dadc25dca3cc6772b\",\"d9dc71584b3c890e90a165fee374a321\",\"f5b5c28becf7fdb196e582b9d2ac64e5\",\"7c8a1a8b8d6a540dc9327d80a6217c29\",\"8ff3d6715ddf507778776a836ec74da3\",\"0f73c5b41c0e613f913be90535a6ba81\",\"86ecfd86d3ba939ec0e66961c403859d\",\"dcd31729a3bf99e1e62c7f52826779d7\",\"0bb3ab8570bc813717613c666c221aa1\",\"87dfc97a7654b4b7ad9f04767361eca9\",\"c4183e3240df2cc774272e0c93d92c76\",\"cf2508f19af544b3ab4935ddb7414a9d\",\"dc684f9a2c97331a347552184aef5722\",\"c485d2ed5cc4ce64fcccca710c7a0bb7\",\"4f4dd9ba5d2db1dbe0c53366c769189a\",\"b016f48d898c745be5ef382254224582\",\"d361f2b5b6c7e27278eab05685b09ccf\",\"049df28ef2c92ee1614568e0fd5c9e4d\",\"3d9f96d953b44f33f82f706da5bfc8c8\",\"d2e3099b7389c95c566ce627a727b3b1\",\"d311276833e55260224e28e54c9245e4\",\"04cf0d8d1a59a39023d2215f8aa0361f\",\"94ef178492b5f347fc7f25c4084604aa\",\"76bb47571fdc4eeb243ebf0e6ce5ad14\",\"fe7a225c21b02d62ed3f272a1ffd1e72\",\"5c1d9cc11e7a43119f59955374fb0c47\",\"1d14e7eeb4f11946e76109077108788b\",\"4e5ecea2e25f32918d8e93ffb3fb29d7\",\"8f05ef69cc460e2dae916098e82f0f9b\",\"aa06acf0977feec2a3f5a7a1f9d79ef5\",\"a80b095d7be3058c860d2f840331daa5\",\"35648764ef588544fa2cb9aa7478e008\",\"79c89f09bfdbc73a0e33399c4932dedd\",\"1f728741e02b3704a59e6c6aae443d24\",\"d663eed28e6602d8f0d8e0ef9b92a6f5\",\"bdcd9c54b0da3d7621779e44b73d6d95\",\"4bbebcd994e0dad04eb971b268150911\",\"f240a4a08ef4d49a9b643168779d8491\",\"f7e33f2ff568c185ff48fb8a3b5ca241\",\"a1fcda541f2a107d268a294a751643ef\",\"0242c181129b186469f33fe8e2d60452\",\"cba6c55713638a21280700a29a3560ea\",\"2bdb2e97676bfcfb8b85446ef7963621\",\"53fc83fde932d0fd2c549eaa81158c03\",\"a77cf52e4dde30f176fc3c5ad6e63d66\",\"7028aa3ea8796e51be4df300d12ab18f\",\"e152c963691f8437bffb3d0b4f4ea074\",\"0be98757dd39ddb1e6a39c9793ec4e77\",\"16a927cdf70e9c9af20991c5509126c5\",\"64faf70eaf501402de16d05dd3738232\",\"bd9599b7e3bfbdf911092984c1776df3\",\"417cf730f5a8bfe2f17c0ae0742ee30f\",\"8250b336592d3afcac4b98a4e02adb44\",\"f268f43b431f8d3036c1e556c706142b\",\"8a50d5bc909e245284dfb56a4ebc611e\",\"2e28a584f980ec0975f271079a166c02\",\"3784a2eb4158aff326b84ac4550d47d4\",\"6b7aa980e63c3fc14ea8e6ba5c285cc6\",\"dcedde1afae9705a6555ae3d90e43fcd\",\"6c481ddb552549f4e0f3e4b0d663e0be\",\"56e6b5a88c57dc715f36a1639eb835dd\",\"23bc8af4ec0bb47657e892a4e550790e\",\"d4c413d651e83b70b14cbe01db656680\",\"55451ac9f139b81c4f44a8a268afcc57\",\"a78659728d8a933210286ec72a4398e4\",\"43628bbbb8613ac94fd61bd46aab5a45\",\"af60296e762dceae13729e899670de2c\",\"26de51991224fc7949afab97660283e7\",\"87d8391b40a45670571aea8904ce06b8\",\"38e0dd21e3acaa885b4414d5704a2341\",\"1d16b7ae84a0f00837eefec2a59bd6d2\",\"50f58c17a5a55c01845b10fc79ead400\",\"f5902bc31cfa8e7dcc0c381d7a7792f7\",\"5f7dd1b85342e0c8b54385ca5f9d8c74\",\"8a74ddd12ecf41711e7fbd87cfcd6efa\",\"89bbaa10881c7457750be24bb6025525\",\"9d9f7854144647c1b6aed956663fa62b\",\"44b1588b82316600176b10d051ae4096\",\"d56c363663df28ad8b91a45228ceb713\",\"08c8444c678e9a148030bdbb3ad8c32d\",\"1315a440a409cbd380d22078ed5fdafa\",\"22b9c79427861790d8e716e392efe70c\",\"4f7ddbc08c29fab126a32cba587ba37b\",\"3ef1216b71d5b941b7e61f5b4d5dfa0b\",\"9d91f1afb7d4d534365e05a49647c462\",\"6eab845132295109d515dc53e12f6a76\",\"6fcb9d1f1ccfddbf12956edddffd9a4f\",\"dcd59d7a559741a4180d817b81a2a182\",\"6c42fef027bcbf5122d8089bd2ec593c\",\"d71f78fe6b49951b27e5ef0f41824241\",\"15c61cbed4716256ef26a39b691ecc6a\",\"71223dee60cee33067aa678f17b97ff3\",\"3f073a9a69d982fd5a876bf0c5486143\",\"c8d46d341bea4fd5bff866a65ff8aea9\",\"2a93390a41c1b2473c4e74777d9cb6c0\",\"c15d01b7dd59959a53977f7329b1428e\",\"7f692a1f1f1a2368188fee3ee4684ec6\",\"e1de768ed152d7f531536561c0092166\",\"33f3fec6e951ddf2a1b2ba21e092f88d\",\"3a4ffeed0f2e764eba2d4b2d6893bbc3\",\"dc7a611b32aff0496f2fa8e590718f71\",\"af49c99c090ebae93fb2326f839aefc1\",\"8f33f73cc54656f2c61895f1fbf0f2b6\",\"532e46369218ac4f16fc8ee61727d60b\",\"faffc2f0856085c57c3d47cbc0ba38ab\",\"81c6ed81e648d21fd43488da51ac5b04\",\"58a0d669f8a6ed9aa0ddc26ad48ec83c\",\"4fc7467e5d38743201379d8c25cb0ccf\",\"2332637b1f78a0ea0aaec4de62eae4d5\",\"4e2b58fb6e001a6a3e0c671c75c2841a\",\"1ce134d81488a13670171d26cf8f88b4\",\"2416ef77831801b51f1a87b45245a471\",\"10025b43de992225c9fdb1cabe084ef0\",\"7f99bef877271bf7dd4aee74c0629e32\",\"eab5a060c9acfd0efb86382b52cb8e41\",\"8f8f922198b65dc4c0053fd7e715f4e4\",\"9cfa7aefcc61936b70aaec6729329eda\",\"30688b931fa3e018057da612cf55b7b8\",\"aaefdd451b080b3cbde552f50623b0ac\",\"aabfbcf9175fd0b3152866cc8b5fc476\",\"15c828ac9b76545b2e302122971f287f\",\"ad573c357e098ab66b749b530429f379\",\"1f30333193ef168d7b6502b2cd8fad6a\",\"7d29ac2ba3fe8aaba2493a00d8fd6c58\",\"a922d53fd53326cbf1282bbe36bb9a6a\",\"3bc371db0a8cc433ce89ce20df700c24\",\"a85036283f75840cfc7aba3fa0b8d617\",\"a71257ca3db284e0fa03c33b091ef2a3\",\"e9ebea2936cc1f589e82f6db0b959f0a\",\"61af542eac3efa793686e809851fa584\",\"506b35e3200f7ad3b3f824c3f17d7a99\",\"623ed16c42ac7239697ebcce73023770\",\"d30c3c6cd0e6a91ede82f966038226ae\",\"fd3ad56fe613a0e8de8931da58be1246\",\"548fcc570f3cdce01c20a3c8f1e624f6\",\"bafc0f44b05538590c4e7695e7254a0e\",\"8c0c7282b9a575a047ec5e4bab1f66ac\",\"25aea2a21f7d4523b32465e87dbe7194\",\"88ce4c88d70cf3970abc206d40a5bda7\",\"36347fadd81574b9855fd0b879836cb6\",\"ce0c8cfc81cb0c2dfd527a9b470458e5\",\"b47d44308086a4dc3c6fb1232d5fd15a\",\"03b7d2c0ef5e5fb9ce1c47c4a136e4aa\",\"31701cea3dde9fc5e6dc983b5a29547f\",\"5cc561f5aa8ebb10faced3653df5023c\",\"b95b281bce0996decb6be480df363c42\",\"ee0fa69aa7f57e972e6d0fe19b9dcfb3\",\"46de9808130fe8f5e92abe4b60acc500\",\"f9a89e73755247abf5a800cddd56eef2\",\"73c18c59a39b18382081ec00bb456d43\",\"d7d6117a7953a7b79aaf82cfee7dcaef\",\"fa08870d016a7e1356ea4e03eb9451af\",\"dd9fb9c8a9bcbab8e1320bc51df2cf5b\",\"38d731d06917bc2596cd9002216af3e7\",\"75b550911670c3939f62ab38e8392e38\",\"4a6076799bb905270d1c7077ca4be6f6\",\"0aac6f8e9bee5b41e8f4a84f1decd04c\",\"3dfd0b2c66641881f9266baa51582341\",\"6d918e7dd5d7adea3d7f930f3c232be3\",\"2f18a6d27b3d370154db465cf1f5b048\",\"2968bb9f47f1c39d642fd4c1dc6ba3e1\",\"68f96eefa7b34346670149f370c7af5a\",\"44b56b28df132d659044753222f519a6\",\"97a736ea9eca5514e7514ff16665502c\",\"e7cc6e657741e2cb5bc8e38c4383de1b\",\"a4fe042850783089d3c43e65f49c1d25\",\"084760e98d60c30e7250e149c28d5972\",\"debd5764734ea36da1b6d622739bb3ae\",\"79026f5cca30b775a0b91772787612ba\",\"b75d0a41ee2f3ba24561585eaea2fabb\",\"7dab0b34da242f6b2c7acc27814fb698\",\"59da0a2c6c612a5e1a0ed993697af8d1\",\"4b8ecfdfe219a6e53335890780aa6722\",\"5df4f075f8ade80481f8510fb0fbd93c\",\"498bde4862e98bb9d2624bad541fb1a8\",\"a4d945b592808d96cd57e042e3f667dd\",\"1f9ce2d14debd840f3226d1b1631e2aa\",\"632d8fbe8ba73179bcb952489dd6cafa\",\"6fc1da8fc4824eef4e4f0030ebb6c1fc\",\"5124d89cc322a14a2cd6c60b1478635a\",\"64128448d4ba6be3622bdbdbf1e42e27\",\"a5b85a94b7a1f2d757895a7301ba5f8d\",\"91be2c57398b1528cf60fddd399e3af5\",\"da3abf2ea45f16883d85ba4ed0b9ffc2\",\"ba3988db0a3167093b1f74e8ae4a8e83\",\"0c12c21b11f2455f372e553d07f7a472\",\"262f9799b640cf3ba0d60e1f68baf749\",\"68442f6f357bb1f7a70a2473767cdc3c\",\"df5d36d4e0cab43f17a4971d2d98984f\",\"ff2c7130f5cf4a53cc5fea6aeba26822\",\"298360127c07fdc0643d9bb8081c447a\",\"44c1db397f99b875a442fef977d49812\",\"db487c88b4a5dba1f74ee816f881dc54\",\"ae07ef912a784816562738bb5158b476\",\"723c60b4a54e1ba0b7dd0d1c4d1dd5ec\",\"4cdc7b8b35aa4d10e5f9d71aaf6fdf4c\",\"dffc7ef687daf77d8666a7a8a033ef30\",\"8f9b19d2736aacbafe2a51857c3c0c00\",\"bf3a539b41e8d5766746871efad9d384\",\"dfab4ffe99ba178c37f36081afd41206\",\"11146a3fbc2555c7e94e633f72e7a0e2\",\"493116a806853a3f14ad23e136124ac6\",\"6d655bbc909be7ae76a7508af719c295\",\"926e9561f8a0333980c80f1eaefc64ff\",\"7cd9d129db5abfaff43d8ad3bcbab603\",\"85045b8e934a3cc19ded41b57f80407f\",\"dd969e893e201b9ef70ded634fd48c8c\",\"727934cd9e747a5bab600402c36e7e3d\",\"fa5c7096777f505b3569e030a4931acd\",\"225e91cb0c8280250000a37a7c9dd863\",\"7151124bb01cac245425f1a7a0e61044\",\"64f6c120a82af81d76484888540839cc\",\"a7f94923d70661defd22d694f3d69d0a\",\"179f83de6b1a146eb151aa51297f495d\",\"53dbce37c404d4068dfac9f371f7ed64\",\"08e2ba00f2c16e16ad4d84c56537ed54\",\"d621974a9724c8ac4c4e35aa39912b48\",\"7fe6d8845808ddab22f9465643d8920f\",\"83f95ee4139fd8ce0c5760db00a23f0d\",\"a1bf82639cc7d93191f0389b82c9fa8b\",\"701579c5248c56d659d47e158839b55a\",\"de58dd47fc19f3670782220349fd3045\",\"fc03c00a192715661fb76f01f9b61fc0\",\"7b6391d992520856cb9fe58099eac50e\",\"7bf64c37aab0a37ef84cd825aace86e3\",\"8b9fd35f5238f97daf0e6f4a32effd89\",\"fa11fd7e91f66ad6cc51db49fb4b002f\",\"12b4e690f14d527afaeccdebe161ba3e\",\"2a81ff72eb3abd918d3b260f0e32daea\",\"d2466bd5a5facbe64c9e405e2bfd42df\",\"e009b8998e8852f1c9144e96707db02a\",\"b2086154f101464aab3328ba7e060deb\",\"b03d0a7c91860bbc83cfb3c32fe6a502\",\"d95e7adf54224dff139204884012ea49\",\"3825dafc31cc543eb8b0e9c73eacde42\",\"5b334154e51dea55ce73067fb5466834\",\"4f754d4f424f092637a49a5527ece9bb\",\"e58465ac1f604a3e2d7e78d3f5e9d616\",\"4281a6c3a96e5328d10ed13650ec5d1a\",\"37dad2477e24c36b183221b3410d710a\",\"0e72d4d69d8b656d27676079ee1058e3\",\"e3cb5b27edb8cabeab00d57fa644ae19\",\"49ddd784819a4b01e72c09beda8bb2f1\",\"06247ed621bda9d8e2fb53cdf321c2cb\",\"3ce5c41e0f0ec3e20409ca8505e47bfe\",\"3a22c9ea9a3039d180e0a514a5a3b619\",\"5862fd14c5a543d3622fd2156b2352fe\",\"085630fcee44f108d3e068826fc97d7f\",\"6242d0a9b35a6aaac99c97110fe9b397\",\"963fa468de2d9b3821dc23bb65357ef1\",\"d071f0c526e87354e7a04f812c409723\",\"8a9914d37ce51904dde08e04709d6732\",\"fd5b343cd9e5ba382b42e7c90b783cb5\",\"4e68b2860dded3cce5a5685a1c29e06c\",\"9662849f8b22c4ed5c5aa912870df49b\",\"717cf03537e350ac1ce361abab2d8441\",\"1c621ff00d5a18f20e9c40317042ee18\",\"ea3d6155ad79c573bd9e8e53b0e8690f\",\"f0fd32a062ad1c24618ef75fe3ef04d6\",\"350888fbb7da8a83592e9d70efd70d41\",\"9739584f14b8a6619d2a1138e9d058ba\",\"bc5986ebbf4dde661f229fd527ad82f4\",\"2be2f4a6afd077203bae00cbee7b773e\",\"0a6c4f985f7fa7bdff01d8d0ec8d88c2\",\"8025485ae3773ea7cd5c1ac7f42f5d0c\",\"4d6f43d52883272e1187109bcfc6b194\",\"51a51ce2d901ccb211845565cd9f3405\",\"590c4a55afc0be69ba2a8d3e403f2b7b\",\"f0a7774cab0809d2f10685612e7b117b\",\"80db51e28c9ba1940d2072b42206b3f7\",\"98eb470b2b60482e259d28648895d9e1\",\"1b04355612c23da6afc070e3bcb1119c\",\"242f32d3a5eca2ae3649911d15f2217e\",\"76b1ff653d0c8057f37a771eda0a90ad\",\"f65479048a831997391d89c7b2687ee5\",\"20d91fcf888a6883325a488a310274e0\",\"cd5e4c6156cb8688a7269a22ae66cfd4\",\"3c91c8c02a26d29829c4ec708b7d14f8\",\"dcb9b8baac7292d6af622fcb5b5ff281\",\"0646b457543cd38efe0248d021c84800\",\"428fd3e21a7985c3b659869c7ec83a17\",\"ba40e87ee5d8430f2469e79cc7d0dddb\",\"1eb0c1b861950975fc540a75315443cf\",\"dad89dabb4e2123b356ec435f681f0af\",\"51794f0fd018972ad60ed0bfa58cc7ec\",\"151674efff61d9a09bf5e8fdd70b7232\",\"023aa755542ecb088573acd232248b2a\",\"30895becaf9131a4709ccd4ace39cf79\",\"f1b0168351d1ce24b56f32b904a9fbc7\",\"dde7a4400326dfc14f0b364c187f5b1b\",\"0c00f7a9f280e98c94a4e74a908e4c1a\",\"3e6e4fb15a1ed42a9deb34da966a1603\",\"bb4e4b620fcc80227d779e60eed33e88\",\"6f893ec2a4b78d3ae911cac92417d613\",\"3179b36a56a9a6bdb85be97d7a5d7126\",\"68175189c0f9662909ca433b1ed52ddf\",\"2311e8eeeed242a1ee29350261097380\",\"788a2d4b5071e21ab9aadb6ba81d9812\",\"ce7c744fcc7f2a256f760dd245d7d7cc\",\"48d3b60d92cf8bdc97b2457f8ce6bad2\",\"90d5737b7c4ae16bbfa252c809cf40f1\",\"15d2a94ec2761566e77c95f07cf8ec6d\",\"48e4b1567be7e1db430abca141feae37\",\"ed84fdad6642a7742471243ba7e4d15b\",\"b1e9251af9f745df66495066bf2638b8\",\"920d541797bee3055c3b7e782a0db33b\",\"fe626fab97eea8b0ddeb761f4c56910f\",\"a38f080c3da66d52eb2910c01b57108a\",\"47254f8d7a16e7a889f482d9c769bf73\",\"de0434b2b172839078985096143ac5d0\",\"7dbf0b55f56a5df0a17c9f7e3c95dac3\",\"cf3bc69f7ff092acb800140c3f1a3877\",\"fd140fb358542c8b3722ea60156990d9\",\"b75f45ec4882263a4b17b4dcc4d8124c\",\"9c902aa5339ca96cacf9437c3c1bc789\",\"51c898476117c9e9947ff5116dd22c56\",\"508c75c8507a2ae5223dfd2faeb98122\",\"bbe527bba63044f6bf660097a95184fc\",\"f4c4aea32d755dcce9051e846e964f4a\",\"dd228b8cd02e853db7f36de5dccfe3f2\",\"d8e33c8758e8682ff86240c6f1a311fe\",\"9096e34bd72c99141dfa588240ab134e\",\"7d9ad0211d6493e8d55a4a75de3f90a1\",\"d096c269b2bb8539870141a4eafb8e75\",\"b66a9404b78ffe1b8d5f246e8606dea6\",\"e27706e16e9dca15d7c9d095f87aa4a8\",\"77878bc8870a6724d60997548a42b0cb\",\"505554115219ce15e3a61f9d0ce8eb50\",\"fb1bb4852dc2a596908cf58c53614753\",\"540df7f83845146f0287ff6d2da77900\",\"a691d7f80b7ac735b7e1fbec3cbea0f3\",\"55de22b9c16a292901bf9db7e7dc831b\",\"42a5dd73ea1045157844d5f3f27ab479\",\"ea744bd9d1842ac9bd11bf67ee6dc22e\",\"0a2b9d43b6e07130eb6090fd90980f45\",\"7df66c69feb658046ffe0536e57a7195\",\"0006a48fc29788597beaee633256f5e7\",\"1b94d973be1bb0d37f22acdfd07e66c6\",\"6caf005f34b9e74eb614102ae692c34e\",\"73085275555dc3a18b7ae5461a7e7b90\",\"8f94fabe4eb2aae558824c51bb26f872\",\"7c49b153d4b59f8c0cf8c3e18dc80cb7\",\"c57b9992f1522ce5fc4ae3ee23249cfb\",\"b0485c50b9690b0fda50ba08c71cc5fc\",\"e997622c9b1bcb00f1ba9cac14b124ec\",\"c6eeb5ba5f2dfdb50653519133ab74ab\",\"9f4dc0e2e6c9f259dff1b0f1abe5d169\",\"be2d2582fe5a2a6f20d2621681ac5ba5\",\"c357f57e6994cc59aa45ef765a897f14\",\"1852094adacd2b96ecc13d42d6a5844d\",\"a79ac1cc58f11bba19d947714083d697\",\"b24e008b927f116b73a47f9e9c24d3d0\",\"2fdba502c87bcbebfd4dbef65aea5742\",\"c4a4fc90f49d80ab30396f6803ca5aad\",\"f5b6d79943291f376f7a0da126550880\",\"18fe2cbf6ec141e2013ed8652a5bbc20\",\"c8ef0403ac32fcb1b2423b321225facd\",\"636068753b00f845ec5af8927117c63e\",\"a3b34c0871dc2fd51eec5559b68f709d\",\"2e0a359868f833c0273b1c55dafc9dc3\",\"f27d480ecd02349f084bc26953966b8d\",\"96c70b1dc0455bd80da8756721c6f6a7\",\"e9a495020981dc3619144c30a1a9b19d\",\"8760efc5974975e312ae75c11e280c6f\",\"651c2ba4c49ffd85399f998bc846cf75\",\"3d44bf37280d8b7446552beadec259b3\",\"17d41a1f00e7099106e36f5f3cfb83e5\",\"0cd974a8ea0cc0bb92cd781f85cfc834\",\"f2b31a1565498274eaed56a8622718cf\",\"53f20fb08f54b423b07c68e14b9464cc\",\"5bb50314c7d970ce6cb07afb583c4c9d\",\"096fdeca20dbeb7da725618654720f52\",\"aa8189a376d42579a66c67f9fc017924\",\"d684149c4f23a9f4eb536842e29413b0\",\"ed6cf2e5a13f8fe66529583d323b8ce9\",\"070288376a53efa04466bfa1c0e3b45d\",\"a12d01d1f7dde753302f3a052174203b\",\"18e590e22071e581ac8ae83285b99c80\",\"b53772446456b925d2baaef9f70ad215\",\"4e5d7d57cc86b8ca861b6294c00f3303\",\"17fd9c7809045bceb59f515a38f7c5ae\",\"cb4cf54e82cb14aa0651dd89445159a8\",\"240911731e5eb28745ff014b796646f5\",\"75f18095f3a3e9eeddd54c81079147fa\",\"9f2b84fac403553bb50055b2c29177de\",\"0cf156689c3c204511f4c29ee248b572\",\"4be5dbf0f16d266b153d75a318f4c671\",\"6ea6e7d590f4ed4995f46436131ff6b1\",\"2fe88d50b8f26208e007daa0ea92039f\",\"73c3c840f6b52409ad6c941f1fee2ea8\",\"e3a4601f428df9e9f1a762be92b7566a\",\"535fdd9c5b938241f27321817c30a684\",\"32326eb9f2367492475073e936ce6011\",\"05ecddd1d24f5d82d708b146ae95108c\",\"0113ab4af5af1377144e418dd7b559f5\",\"d4aba030a86cbb1e7558072f4f99e4bd\",\"a7d11f2978e1d898b26a6e24afed17aa\",\"04fef5d64b39eb7527044b96273c66e4\",\"2a53a14741fd1b6eeae430acf6094239\",\"7e4a38d80ece5dd4399d657c5ec5c6a2\",\"a59db14aa98e6e9081979d7c5ce2c109\",\"560b2c24b9311ad88b13ffa1fd497dba\",\"8891a48a2209fd9aca981b1f0477c2c5\",\"fb54f3c5992b96d001bb16e8e92d968d\",\"2a08a879bcb0d5828070ad166dbc6165\",\"d050da00c425031823c0619208628fe1\",\"12ebd934e521e9d622f9d0e8e7368823\",\"9e2894d396e7700febdc65860ac380eb\",\"a0b4d8a8e2c481894d520cb08a617182\",\"1a085003a60344181b8d2de19553493a\",\"1dbac4b43695dc915bf3b5ec34dbf822\",\"6299ec9f13c9ce71af74adc6a468908e\",\"b112b44af744d9c260a5ee311ec95d7b\",\"5a14032547db8e02c0e68d6e00221062\",\"58ce6dff665f571da2b281d4bbb8c933\",\"d05b498b3420049f560d195dea751312\",\"7049c23aa454ea9622815e87699e5caf\",\"a025856a16bbac9389684ddda3c453a2\",\"2b1837d3370c02e242d4f63710c0d737\",\"3c2c57fb42d0732c18f8b37fe60e695d\",\"84c95a444e6160a22f14bc3814c020cb\",\"257760e776675984bdad841dbca87da3\",\"a9b8eb24ddc57d7b8db9847a0b86ff8a\",\"410a8388fc6d8d268eb6ea4d0a8c9901\",\"a2ff5fc16b65c30c40821415ea968df7\",\"ac6a02fe3577207f309b9a0951daba7e\",\"9544acc38be908898b18a442fcd8307f\",\"88655cc12afdfa0f8af4ae7d01d8e8bc\",\"e574f1bc6a81965d34830094e1992e57\",\"c44e6bed986d5cb8da719ed177fdd692\",\"64f14a5dbc9030727702c7248734e272\",\"5c74d20129b07ebe79d59eaf32da3a20\",\"cc8461c2187629b3ae3c23ee02e17fbb\",\"02b1c7f12307d90788327adb14d527a2\",\"61ef7749abb57c6eb0ff634c59519e1a\",\"579fb2e3860b256f2b6a5d1384d650bf\",\"10f3b04739b89e59937a395a1abb4898\",\"53234449654bf3e70ac26ec046f83b43\",\"e5f6c3d66d3903823f7960fb82a3f2e2\",\"af8e153727697d3b8695d4629ae7a2e1\",\"4a34299b22666d567d815179f1ac2619\",\"fcdee27e4f9d96a226b1544b631bc5a2\",\"9f98dbd59af0770c5a9fa8c8c3de06ef\",\"e3e090e70858c78f2b78354bdfc03381\",\"2e677ea5b927e1dadb1ab56f121948f5\",\"742f51a231d9689b6233d55c1b7542e7\",\"b477d672dd5950012f0803bce25dd1a3\",\"641ac99406327bd65a2b5e848e91b325\",\"0b4c6402a9b50b125b8e7d774ef212d7\",\"4e71c94eb50bfd5fef0f39713c237f8c\",\"ac2e49809c80f1da781146edbf0c6602\",\"24a3802f8dc54baf2d013b75a329c4d3\",\"7d8acaac2172f18a4be11b0caded5c1c\",\"dedacff329620948cb0b66b81790a94d\",\"919a8c5894e3cc91c8fa08beba59c294\",\"94d7c1a08975907f409cf616ceff7f32\",\"0144e21d44dac896057719d57ba746bd\",\"22e5c538d2f2c076a43302042939b0be\",\"1c48b2f6d03d14a89175aa9d5860d014\",\"86663e9d46ee7bf395289328007f3ad8\",\"8b17f3fa0e9a148b69d99bf33c1093ce\",\"fba139e237ec6d80106eccedfcffbf25\",\"c1fb0b3b515c0a216f9a8fc9258f7102\",\"427ead5ffa501abd66abca9f67aa76db\",\"52f85010a4cee7cbb9cfced49de631f9\",\"54b1c96a258543e7d8e2d41a18263a79\",\"2498b560ad2c845fb82135606c9467b8\",\"ffe7c59f5cb41358337386dde9e86fa7\",\"da29d2aa70dacce6c6581e08265a13dc\",\"5c2b4a86859e002c4e3aac7612bc45ec\",\"c289d5b4569930d209bc429eac72a1dc\",\"cf2b4221187c4169d06459cd27f3118d\",\"f577d12a04313d8aa00ac41096673112\",\"fda989af86ae06aab5913278b718f31f\",\"669150ec5b9bf35b57e3b415993c3053\",\"94e4d00f748031b220553600db7c0b34\",\"2d8da47db58196fc2a2f94a2df0630dc\",\"25797c870a5fe775e2957319c9169f30\",\"3bef3d71e7f9abf84a7de9b04d21e39b\",\"7b7ebaf42b161d542e8d5ac247dba056\",\"a6ffd7780020e5711234a6f2aa668334\",\"58050bda4776a0392858213b034b8bb7\",\"8e75305dea9440b2f7ea535febdfe7a6\",\"ce020a96e767776724bcca6aa05d07cd\",\"19b496a852357c1e5bbf9fb89bc87c2e\",\"06d38850998fe0e41830889c4db49af9\",\"107174a3bb656bcfc40b8fa414371497\",\"738e1ae42c1c5cf608a884732dea182a\",\"9b3dc0093198cdd80f7a5b06ce801519\",\"0e669bdbdb9dba7892fd78d77b12bd3b\",\"0b3bf3ff2e33c0660fddbe9fe2fe1ef4\",\"bcedc450f8481e89b1445069acdc3dd9\",\"de11de215962859aeb53e6d9bf7e887f\",\"feb97ff7b719b36220aeb29db31c9db7\",\"ef06854e4d28dd8bb64986a3b4353856\",\"ba3cd61e4953cecff627b1401588fb1e\",\"3a3417f5f20a03a98973689887fb72a2\",\"98dae1bd49e533d0202d2dba5d83b189\",\"78534a9de02f00242b70285d66df036f\",\"fe76d329c014c81970b40d22c82403b1\",\"9d59bf62eb4d4befed1f736500ac7f27\",\"f67cb9bd781667f07c6e8799a0e14293\",\"aff6c5331487115adc33774063768767\",\"d692505c1ab64721b08c4b3f99034070\",\"4e6c163b7111dd32acfe310dcad91206\",\"c81d0af625684669e73ae2685676035b\",\"caca1123ddc7f2885f70ee757cb620e8\",\"e59900024cf16fa4819e67eeb3066c9f\",\"4b54a8182974a8e185768040faea8aa3\"],\"6\":[\"3a0ebf5395fac3bfc5984c12634e6394\",\"38b3eff8baf56627478ec76a704e9b52\",\"9f997bb9a7606ab873381026ea96ee11\",\"d6240e4204176091bb182e86735e809d\",\"2a5a792cbf4b88b2f4fc66eb7094e201\",\"3a23afe5a58839f5b7cc88059cdaa3f2\",\"c21cde7137f76e4067699478c77b642c\",\"6c65fbcdc8445833fdcd79c67b6012f8\",\"1e4322751516e29f84fe2d2ea1e7cda0\",\"89c0d40708b2855efe026168c6c1a392\",\"cca7b4ad9f0b7dbaf3f41c0afbb9f842\",\"c8623b22044d14aeb4cd95117848efb4\",\"691bc1241b20d1c1d8aad26deb806b1a\",\"3fc56d186e102114a233d556a5011a27\",\"88764816370afbdb25e600739083f22c\",\"2331bc2b2e952d8c1203d484a8263147\",\"8da1bdf8beddfc60bad4485b862a2b73\",\"01162e58e08141ad1096ca8e97173fd7\",\"2613a04199663f3e11c5307f38f7604b\",\"900150983cd24fb0d6963f7d28e17f72\",\"be71253f7c696a3878708553399cec95\",\"1d9974d7534f9e32c9beb450f0d1b396\",\"be8c79e81d5ba523a1cf5ef1dcad0987\",\"5dbdc342857b742e2481c1857d0660ce\",\"581ef5f221071dedc608f75222eb5f6f\",\"974dc05d79c36493f1d2e07ed5cfd0d6\",\"e4844f73c54a40aba4368f33c6c7e9c9\",\"c76a5e84e4bdee527e274ea30c680d79\",\"829645f9ffc8bd1074810e640a517a86\",\"523af537946b79c4f8369ed39ba78605\",\"62c0189480d88751ac7fa2dcdd83b2c8\",\"ebdad7ac385f15ff6938f83bd447f6ae\",\"e5f0fcfd151ae08e8a5f5424be708013\",\"1def3beeb78abae3d4405a9a680075d3\",\"e9ebf180c01d806db2fefd7f53b7a146\",\"61e46a9309c721b56712e9d2b35aa0a7\",\"32827594f6205fd2161b1fb1e09f048d\",\"d24940945f595d525f591465c0b7ff02\",\"ea6a03911a4e8403ff8a301f3744ff56\",\"60e5c5864447fb4657765741e97feae1\",\"51d6e8b14ee088cc3c1640c75cf4ca0b\",\"97282b278e5d51866f8e57204e4820e5\",\"ed8047ef725eadfb3229b3639b4de41a\",\"ed4b9c0ec7524297488b9fc12a008a63\",\"2c337b73dab5552a020a4a9a58b2da70\",\"3377a824bdebecff7f2557f30c6f8e68\",\"5fad06db6d57d68c9785c93602af5121\",\"c8390db67dfd94d3c356c15d5f384bdf\",\"068d408cb3e80e582b6cdf78f4550995\",\"1b2ccf52b54ea2c9468ca24fbe164919\",\"bc08b2333ae63a1b19e3bc9c3e0846ea\",\"1b7367ad0b50623ea53893fff3c24d2d\",\"a16d9ce4ebd945e34db9bcc35ed1c42a\",\"ef0dd962f66eb63ba3c29c1e95fa003d\",\"40ed44a9d430235788199e74a244da1c\",\"5ed0471788ea9949416087c505dc717a\",\"7fe7989ccda71bbf463029bd6d56cf3c\",\"2d0d4809e6bdb6f4db3e547f27b1873c\",\"5a22080f178a06ca084dd03c215cf5ca\",\"7d58398dc9a15c5b1e12d09d8bfc8fab\",\"60112cc8c71e89acf58a3e8fe76270a2\",\"decc7f46234f044530f41a0ccf40d9c9\",\"492710013f6f592f5c1876f50382b0e4\",\"d3cae7ae7504fa80fbfd077b89063e8d\",\"ef35a2e7138ea1cff3ed2ca656334e77\",\"62c428533830d84fd8bc77bf402512fc\",\"daaa0edcec1a0bcf2736ae51c47d52ae\",\"31f2385ba9cc65dba7ccb9aa5c5b7600\",\"b38570bf8d0bd173a0aa2a33c9f9faaf\",\"f34d716c50851a58d7fd3416b1b1b934\",\"db5498b36e1009f078144ff218de820e\",\"5b7f33be48f19c25e1af2f96cffc569f\",\"051026d196597d0a5a9d06eff9d518ef\",\"80557591124d459c51429b8f01bbdc16\",\"de5039277b320cadf458115210f8b88d\",\"45a6ea6ea4ea0043a56b33d361ea14ac\",\"0f2ebd776ea472cce7981f647eccc7f9\",\"7bb60fa0071d2f8a8666d4ff8120e323\",\"d8e5f11e8ff3ecc80680050e00ed3ffe\",\"ec8db1b5bd57b740e175ccc0eec69024\",\"356b8926ad19390c54a7249eb5614913\",\"ddb629b80f2a05849c57c15c0b53820e\",\"e67a7144f9a51413e6b6fd01566be7c7\",\"c3e70db6de0ba9e2e3b34f0c3a60a43f\",\"c2e5a6c49088065003663efeb6d71c9c\",\"f9ed20183f791508e12f1390194e396d\",\"99be496ab9ad1cd2b9910cecf142235a\",\"1ee552792a30f80262216cda326b79d6\",\"2be8ad2230e15afdf0dbdf5cb86bfb80\",\"9fad8876108a07623807ccceba3d549c\",\"e776db715b807d7fc675764a415e9c23\",\"bb21a2f11b3957f442f721fd6a9bcbd7\",\"834be8728d4e4921e2f48b2ac1836dec\",\"4c35aa8e41d3ca4e18c5275a8a089f76\",\"ffc915040abba513a66fa02d2e24dd71\",\"c1d12eda3f5dd8a84545e5eab46b0e46\",\"126d0ddb059ddf723cc65f0769f6720d\",\"50810f6f8f8dd543b5cf03889eefc07d\",\"70029330c58bdf92ed82ef9cbb0282cc\",\"ef5b98bd9121cd0103c41cf447e392f5\",\"1b87225c734b0a934e9ce33ffc53c9ce\",\"24e528085caa879729ccba4c795e491f\",\"e2e6c938b1ba54909ea0b0952235bfaa\",\"bafb78254559306136116d7e7a5a8813\",\"3777f3da42ec74244a3795ac8c67374f\",\"6aecdfe8b004d1e8cb1e42c4414687a9\",\"1615d1db50bdf5b4fef33dbcf5e14076\",\"389aa2da8ca387416fa02a0e03c0914c\",\"ecc91bdbea7c7ad19feb151e1a5c1622\",\"758647983c9aced1cccd1c245748ca92\",\"6920626369b1f05844f5e3d6f93b5f6e\",\"fd51515c5f8dcd251a4c0b4eb72fe149\",\"18002fdc64e6d4cd741091eeb97ab42e\",\"911a2d5c1fd762f1087ae6628c434b04\",\"0c42f51841d09334ecd6df74b02c4665\",\"31a77457f5722a5de85015ecc0339253\",\"6ba3168b47c9ba2f4da58b3c07024382\",\"4ef62bb4a64275afa38c41d967a4b0fe\",\"8f9fdc167ee79a5a6ba5db25c1e8c4f4\",\"6eb3b880db46ef379203c58572115d9f\",\"716630fadb295da078dd3687e39c6cc4\",\"e1156bdf7d9947f88582f072ae59c004\",\"7c140915b0e2b2371cd693051fef767a\",\"f90721c90de9bd9ef516bea0b184fd30\",\"f0b38acd93dbe29a63bd0787d9933d3b\",\"9b5394fd929896fb9e90e26b3d18e63d\",\"4aa4a0e8b54c3669d9b4e88731a346e5\",\"5fa042d04c2baee5813e0f59bacc66ef\",\"eb399bcaca686f8609137153307eecf1\",\"0c833dd51db2749f3b458dac137b5d0d\",\"8a7d7ba288ca0f0ea1ecf975b026e8e1\",\"0b139b39140bdd0e7b9a3eb4c18a3191\",\"5167794f501b597ea91a6a3076e9171a\",\"7544b31fed69dd8a5f22f37e5cb544b1\",\"2f2ec1296695a9fb3251bbc94a2e0cef\",\"a38ba458dec0aebe8c764c8241c9a4b6\",\"9d32a83fc273a3b72ed880703957f1d3\",\"14cb17da05d5ed307e96248b492f3506\",\"a8affc088cbca89fa20dbd98c91362e4\",\"406bed431c12331529162d011a52c34e\",\"97e78f43e8e0498471ee5be1dca192a8\",\"7efdfc94655a25dcea3ec85e9bb703fa\",\"c6e98a73db787f739fca0449114bae83\",\"36e2a95657a157f492934ff3ecc3df6c\",\"a70fdd8b81e1d39ca3a34b9eb006d0b0\",\"b97371d66a16ec3a56f24339e91b4f54\",\"ff7a4157153a8077212c8757fd39b8bd\",\"ccaf280706ecd29a1d70c0bc302a5b18\",\"349947ffecb0db4b14e90bc4e0d49d77\",\"ee02f810bd33f9aeb8c57c88e5618e7e\",\"94ceef1af5215cbcb356c6895a98e745\",\"33785507a8b50815fe023a64aa973620\",\"4b8bafdec076f25030c303049f4e6586\",\"1522ef138ba104249c3934a80811f825\",\"fe90858149652b2996fc1c7eee1592d2\",\"7673bf7cd416ca7ca5a2b6b24bfda5b9\",\"50ee4335a5d9f930e185ae47538fecf7\",\"379e170336b19c693af9deefc656b930\",\"e9aff1d24dcf962727116036625db1e8\",\"1b78ac39af53bcb9a4f1fea7ab0d0176\",\"e53125275854402400f74fd6ab3f7659\",\"dae648f5734817ce888a2dbe4f535f54\",\"bea79186fd7af2da67e59b4b15df5a26\",\"7cefb6644567088e27a30de67c0aa8b0\",\"1fc5a1326ae4aec7c813fede978ec85d\",\"b63ee331e90da49e36a65ddbff6efb14\",\"e5970e0824d30a0a92fda89aef1122b4\",\"5d3ebb5655e0b63101c60d958c6d951d\",\"024b1c919e42727a0853c66b83c2ce78\",\"009f25a425c179da52a4f69b60bf81fc\",\"628b7db04235f228d40adc671413a8c8\",\"52fcec09151d745cfefb3d02f9e94a98\",\"8c3f6ef8f0c9929676c6e8f60e6cda01\",\"61a8d6e101361542271c7d2de6c10548\",\"9518a8ba25b70100b6e10fd9d1027784\",\"c657884c59569535e7a63267beef4691\",\"ff8324bbfc4350fb4261e760d7f4ca34\",\"a0df117719cd2f45360b4979c0c6b47a\",\"2259e205fa3b1ff1ec9591568364e335\",\"7e57c24ba1bd574d78014bc559e9018e\",\"346b2e0b68897ed3e6e8b1413f7c45dd\",\"8632e15c49436e175d8a6b937dc2ef81\",\"b590ec19e9854aeb0fec5852d49081aa\",\"690382ddccb8abc7367a136262e1978f\",\"75c6f03161d020201000414cd1501f9f\",\"6c82126a4b51af384622f60d098b256b\",\"e8cc1d54932e34443bf28aa01a40a09b\",\"7e4467a81efde9bcd44bd1a78e4c0605\",\"ceb684e13bae667a6be28a270869a0ed\",\"567c996739edfa1cdbad4c55a80580df\",\"f8bb7dca4618c2be7c87068dba5484ef\",\"c884a93a6e83e1121cb1b6de1869a7ba\",\"8a6ec698bb5179299a3a45c539a2374c\",\"d56f5e97524d5d1ad77ec197ae11dad0\",\"149d9fc32ca282405276bd8203494881\",\"b4688aaaaf17fad03225929fe56ad458\",\"061a8a616b0c9b81ec9da3e3202c766c\",\"1f2121f36f817bd18540e5fa7de06f59\",\"1cfcc8b8fa49c091f5d2671023784095\",\"cd3dc8b6cffb41e4163dcbd857ca87da\",\"cbb11ed87dc8a95d81400c7f33c7c171\",\"517731d87a2550e61a45e5afa5305f28\",\"0dcbfa3e8507c240d9f372a0b8053885\",\"97e32a574aa9ef24f76a81fc43aba6ce\",\"00bd4bf47c1f17f0b99e9ac0c56c19ab\",\"2a6a84e9e44441afbd75cc19ce28be37\",\"a50ed350a20bc7d1fadab9764cd9adf8\",\"25f99bb5718c9f6400d541d703cb2783\",\"8199312275833995f391676bfdf1b74b\",\"b689c5af0fd77b7d7b9de9c7ec9d0bc8\",\"0d993593ca687ee1f0d5e32118bc8252\",\"519f9de8c52807fa2a174b3eee034a28\",\"e41fd86e8521543fbe809989feb9189f\",\"c599b61d008a13ea13061c5dd9b06513\",\"d3aceff31656ccea3c4f4fc0d11f4a6e\",\"693fd96353c9470721e101cf2c124345\",\"5e1a8b88a664f28f06a137e7fcc06f91\",\"1aec34a522961d2d5e3d03b0b17565dd\",\"1e4dd38eb8c0368086a6ea66b43ced54\",\"7cc6ce8564422093e4465141cdc4523f\",\"e639d58e06e26ad2dbdeea959f3a27d2\",\"8f87e10869299a5fe80b315695296b88\",\"ff5651c98b9ac4c0d783fc02c82d864b\",\"89b249138dd876d7212c01c598bc260a\",\"fecd5d92c014c3a792328d83e2e9e25a\",\"fdee5bc20d481dde4d0eb9ecc339fd88\",\"aa4eeac61ef3216db2b2739c6feba368\",\"e9142064809dae73f05c7dec6b94c4df\",\"e2c57dfdc4b454d1e04e16bce04d2c57\",\"5d4ee368c16b6688726e457d18b46153\",\"febce73eff0bc60647daa9a8bc9f3494\",\"103229fcbdc6cb6c7ecc6c00907cca92\",\"f375dbeedcce5e6b40c0720a5b26d3e5\",\"9658cef32701e3cf6f81f167934d7646\",\"e748f3c03f7c4088e90a0ccb2588e0ed\",\"4ca55f8c1b618ced0dcf0326dd5f9add\",\"28e246ff038060bc335c0bf4925e5d51\",\"89c525ef0f3cd474c53f281eab88f87b\",\"d226cb252d60dd8402ba8d8c6625778b\",\"0b395730ec9eb7c73c647939ac4113c4\",\"b260e4596b435fc9c8a19f473644a31a\",\"894a32de977df155b3df799a4566dcb6\",\"92c69e4593e3a4ae94c070cd1e791ca2\",\"8a716bc871d1e0b95af1832d7aef3e28\",\"ed9ebf8f89dc2f52f38a7a0306e21e93\",\"7dd7e73fae904292bd9ff25e1b6d35c0\",\"3e8a5fb7a217c81e41441837a0078383\",\"1180a13c0273c83a6e0b2dcd9a7a6f62\",\"4ca65a8bdbeae8b6ee400801a8a8f812\",\"98a9675e210d16e28af30f5b87374497\",\"31d55cf1d40f3cc7e82356b764669b84\",\"6f80207a89c0f03e2afe7f72ecd3eac1\",\"c30bb76b355a39dcd9e73bfb934b380d\",\"8f7369a42789ebe6271c98bc372cee20\",\"4ede7e9c86da1e61a2ac91f21c7a6c13\",\"d91c5aa06eafa992b792d9cdba299195\",\"57336afd1f4b40dfd9f5731e35302fe5\",\"e4f73a08e300fca0f73727fbe3d2bba9\",\"535d5435b7da7a4baf4340f3819cccff\",\"117d64d77d90bdac2cffce4eed9823b6\",\"1818d506396d77b3d035f719885c4cd1\",\"65ca5259e6b6142a40d6b2a4dc4aae90\",\"0b5265c091031c8f9bb697d4b89c86a0\",\"2bb3c066e23588a3cf6c4c08b7fbeeb9\",\"2be987e67d0e412de7e5cbb83e179938\",\"49635bcdadeb8596e9fae4e64c6a5f80\",\"7686e6fb02d8fa16b8e8e509a31de8f0\",\"35bf2ecbe63f8faa7c32b4525b853897\",\"2a02650c357bc549af222ec4a5043ae2\",\"9b1ea34cbd350c4f55ae76422b58fed4\",\"5e1fb4b0c333684a1cb36aa239fb6ec8\",\"32f3121bc314ba06628573737f575b3e\",\"7968aaf5d3fde6d760116945502c3482\",\"19bdce4f1a41edf7be244f40675f01c6\",\"abaa7dcf6c2a5b415895056e90aeebad\",\"465cff4fb49ed56c3f68ce58420ff254\",\"595d858fbb66840f9b06613ff4ebdeab\",\"62e04731b09375ee900281d2307d4c89\",\"ab81a01d70dfed850894655b5903e732\",\"133f46f03638d0a93526eea5cb9fcd8b\",\"34fa53de4b387687d3f84042be5e74c9\",\"e04fd3915115c82e624fc8ce32387286\",\"43c6aad121c5888342864cc40ab430f4\",\"ecc174e3e02c82f34c14fe860bf47ef2\",\"f7845efe8c38da6c08dd85c9cb3652b1\",\"f5e85b6aaaf6ee40e4aa4aa06a2b4f1f\",\"72aec3e41c165ef5b87f352ff42769b8\",\"7ca3827b0b2b878afac1dcd2bcac9f00\",\"eda77022f555401342f438079af5c281\",\"5a62c523ca4a5e625e3f1b38a5d12c55\",\"13479b8662001093614d35147c11dccc\",\"5a4ee98cd9cccb0c1b074d0963eb5513\",\"0dde532179a6b4afe626062da727eb31\",\"236c420b677e46d20e77f12c08876fc4\",\"f0076d0184f03e79b3ea76adb9a976b4\",\"909f6c90b6db150078092be31dc47ffd\",\"f3a1835f35967dbddcd293e8d6a063b8\",\"8b83e0f1cfd0d896920b1cc6969024ef\",\"34d1f91fb2e514b8576fab1a75a89a6b\",\"1406f37190e825427440bc020919218a\",\"62650cd9a5fb136dc137b155e4ae6f2a\",\"6a332edf880ac5be762bd8e80499f70e\",\"d697fc8b4282bf129dff7fc462e7c1b9\",\"e424341dae9b882b7bdd2b8490f99d19\",\"d85362faae75ddbec33d4870191c72e9\",\"f406cd2fd399d6794857ae304f5289c5\",\"c02350c9b43ec903989a7792ff86c7a7\",\"1cd00f5912ba68aedc9449018dd1e208\",\"f1b0f9c222bec9e3395daf7a62968e4d\",\"5ca53e200f8b14848c2b9de18f597f0d\",\"87352c5b6dc5f036be89a08fb388e329\",\"26d854acd79012513378e4624d826ade\",\"0ae49455628afb2eb042438b26274adc\",\"077494196ee5b33b17b01d9c2ce48635\",\"77b69aa78842cd244dc139990ab6888f\",\"bd5f3f80ac8ca9ab292207f15d3bee9b\",\"5fe3f566ac93583f08f5246354d17b4f\",\"fb7f8b3ae8d887bbd7ce94a584ac3104\",\"d56f08062162eb80bc82904d3929aa5c\",\"b031d1a5a75016eb73e9ad9f9d3ab65a\",\"46205057ee3c1bc32fa535ff554006f3\",\"7e29be355fc33f0cc9eed86d97727f1b\",\"b14043b80cadee2a7cbcd2cae348c7c6\",\"32858bcde9ed6923a78ecd3dc1db21d7\",\"bf81708ff203c6d0189a52ad6c471e65\",\"1d1939a64cb804478f46101961f64f6a\",\"bcde195b5d705798d7e5e8e9b39ca96d\",\"4d186321c1a7f0f354b297e8914ab240\",\"2878db2ee4e2718d7874c570ceeead96\",\"789406d01073ca1782d86293dcfc0764\",\"25ff3f074ae8fcff106c8f7665ae558b\",\"8652bd410db94b5502afe54f586612e3\",\"2bc53908eb922bbd6e34869b5c7f6477\",\"e8f1118c50226c3ea18585c33ede1cb3\",\"994091d63b51606e60ea420885cfb2f9\",\"df60f237091abc1423a3eeaaac548f1a\",\"2f3f6b41c74d0d7d089c883f7d2d33b1\",\"9d733a68b7006dec1a27b06afcb54183\",\"46269bb2037d1f4ccf2ca6651636a78f\",\"97f7b41dba44e5922148d52d4d2743bd\",\"a829a956f8455f5bc3939414997435bc\",\"8b99d46b603a939d7542d13b90cac3b9\",\"e714d243e7f6ca22d21662f3a86c7c88\",\"bfbfd9b69f320a6ca841109c7c40542f\",\"1e530cdd10f723a965f8f188b0eea458\",\"c86eeb51ad26e9a97e9043c7682435d0\",\"40d81adfbd1271e8aa8b71385f6e1882\",\"cf9f3fde7326f1d8e64205f0e07a3695\",\"e2580777557122a236c803c1ccad7fa4\",\"6a992d5529f459a44fee58c733255e86\",\"11a98374ebec8e0c7a54751d2161804d\",\"6d537a42f1863ee66b95b51e97344b35\",\"5425a2e09ce4bb3e7ea487599935b6ae\",\"38aa6d4205e1a862fa4f8ae43c96efd8\",\"214d39d631929f34ebc526e25c93c790\",\"05739a7a8e6a7eb88bdfd65d9f06b4c2\",\"4295a4e24fb55174934a16794174b601\",\"5cb1bb0be3fc73f78a6aa05f5eef994b\",\"82bcf3f160d652bbbd81216036641ceb\",\"bd544497ed0f72e5e8771be557a925be\",\"94663e21ea433b249aaf74d093e6ff99\",\"34b26419a1e7f72c3de70a55c6028619\",\"c93b2de2d202c22e8de8edef9be0deaf\",\"3d1c3481dd9ce3d7e31f3bee188cee35\",\"588315db88b2ee51a6cadc77bf5d4bb8\",\"7eebb333d962dc9d100bd149bd77bd55\",\"b6e565a041c04725cd1ab5a337ebbd96\",\"127e633f8c5b2a4f867049116b6bc9ea\",\"e56c02386dd4c892660e4ba6627980e3\",\"03d8000b8e5098cfc712afe06d3682aa\",\"9d14d4138102c10c5b9323f07f8937ac\",\"d92db81c5b5bbd6d68911d01a8d15e91\",\"b19f854c93aa7330289ce0325c7b81ec\",\"17cedeccc3a6555b9a5826e4d726eae3\",\"6933491e30074bde6ea619ee44fe3b72\",\"92a0c179c181ff7e34f54ed313969ad5\",\"66c5dca4b3f8582d0d602bcb8174b79b\",\"2a224c1dbd4db62661b0a6c664461272\",\"ec5c901040064df310168ab8b2e55904\",\"cae1514252729cdf017cb613750f36e4\",\"6b32a9bca8de8189a611430acf489550\",\"017ade79e5d0c8b23512d966d4a323bd\",\"9f99b8ed0ef8cf09ee6751fe01c5b1d1\",\"7d31daeb8e2e4f92b86db83b09bfa47e\",\"9e95f6d797987b7da0fb293a760fe57e\",\"8942cbc16c18b8bc1ffd5713396be4e4\",\"3414a60f05295898d209a452a891f948\",\"e37a46f3122e42e1a87bd66dae8865c1\",\"70675b06583074a1bd21163b00e08883\",\"eb8305ac82ec6682a5a2a14dc66ddb40\",\"eda05c3020db393c1841944458b282b0\",\"f40e4216bf4c2e1e1d842fc2a8f21540\",\"29f576f7ec4703b8b59c41928f1730d6\",\"dbac12e1c5a036e78c22c2eae7555725\",\"79a22735b3a58eae524ec50ca55c6047\",\"26b568e4192a164d5b3eacdbd632bc2e\",\"731dea8650e462142609d54d5d15f5f6\",\"685871a5a8b11fccae063ca7661da785\",\"86de209ac3a9a8baff21ebc7c56f37b4\",\"07b06cb844fd071bae1b68aa5aacf1fb\",\"6eaf99186491390c4c10c44f388eb205\",\"716d61fd0313f0d68c91e51b4c415ea5\",\"a3d9110b03731d260cc04bc2bc94a42a\",\"75f0556cfb3fec50d8a69a1fdde12d28\",\"2ba2e41f9b9df544ee248c370c609edf\",\"0f0da0f05aab4cbf3e57708615661962\",\"2dd9f4e9e753e1efd645a2f963900349\",\"30d2d576ef250e1d2f4c9a73ede06e09\",\"3a5c9f667568a07a36b0e6bdc378d5b6\",\"a1bc4fa95824b564cf6d288c6fce266c\",\"7f92ed3f5cab3134f19cd71973c86f87\",\"ad786d6dd89acd652103cec01b5e04e0\",\"ed623a99a9c56f894c9ec0f79d8be09c\",\"8f4104702a4c3e782887413347dfe923\",\"20ebe977c6eb50818e51238d261d17e7\",\"0e54287e9f1a4922148c43fb1cb56eb7\",\"c7f2d9cedead8c460b32ed83ffc3ae79\",\"c70ade210b07455caaf5dcad33bcd339\",\"e867c5262b1ab9b5b0b6b7f7cb059e9b\",\"94254c764ecb8eb542a9d2c6d86a6c5b\",\"de2f20074898054f508601093fcb2c25\",\"6348e3487083a0cfe3ed8bc0caec7308\",\"e06cad51394a0137a0be72c2cd2f774a\",\"df9cb9da2b758e0dbaba761cac54fb50\",\"a67d59815179df89f791cc40b9812786\",\"cae49840b6785f4074cb41dd21c47e22\",\"d6293b6f1ac391faf1c9a8cd8aae3ea6\",\"5f4906ac2fdd7eea09ab74858d765b06\",\"071e160b9856e879fe78b0d0cc1af7d7\",\"7462b73ff612c96df4dd9c21119ae471\",\"523d4dd57d8a4b69637a305a7b1934ea\",\"6f44d12c4f25f08cae8720f3ae31670b\",\"67b8784d06d79f21890c6216e02f5fa0\",\"e1d483e0c31a93a11f8eeed22e4945f0\",\"3bd0af2222cd6cbec76a2aea5d739ab7\",\"746ec663bdb1f16c9fae29900947b8bb\",\"4c1031e5c9859c83090ec080c1c0f3e7\",\"474d0df54fbcb60142589b834bc33b60\",\"0b87a34ae7163e4f169257078329a0e8\",\"ab6986dd45040a808db26fc6d0f88418\",\"f5ddaf0ca7929578b408c909429f68f2\",\"03628ea331120176369891df319619e8\",\"13c7c4d24d9a763dca370de67f9542a6\",\"3dffcd8113d8681bb3b9f9576244cadc\",\"9554f93f2103c8d7bc431462e4471e0c\",\"1d0258c2440a8d19e716292b231e3190\",\"3d21e007514e7b9821135c4f3004f437\",\"c16135227433925c9d73de63ea60849f\",\"a9412f8dc03b7d4df1438c489cd2d25c\",\"39f930a304789809cd9015f7c003deb4\",\"154c7bdfdac5cf58912a1efe1a223549\",\"5964707d965c74618b59e8f9be4f6481\",\"8f0dfec9c99836e65a904c34104692cc\",\"85d522055b3e4ef5fc923b5f74d56a50\",\"57c2398e34ebba46d8eb889c42cc8d54\",\"d8e48479df15bcccbeaa14bff0e1dd50\",\"95ac3c545fa3f9c81939f8fa4d0511ca\",\"e8cef927a45d09ce6fd4d17ff80a62da\",\"9d7fe60f25abdf582afc7cdca238bde8\",\"c4e2e803e5d0d35fc59f2a7d7bbb11c5\",\"c0288565ae2058694b2194004ac2ab48\",\"4d6f43d52883272e1187109bcfc6b194\",\"a8ec52b431721c34e8bf7d43abb0d5f5\",\"733a06b199f3672574aea2b440754ffc\",\"2606c000bad7c7061867673680ff7cb7\",\"b29e5e2e50dce516a7280ab02bbcb157\",\"3c14d9ae64348002af26e307654fe12a\",\"2c9e572f7763d4d5a492013ca30ed8ce\",\"fce6d212ddb148e3a3cae2bf91940137\",\"4cf737b4adfe797a974dec8e199d1372\",\"1599f9e2c821a4306ba8cd7337f5834d\",\"098d7a5455f639ef1ea8f9c9620baf26\",\"1176f4cda0ec4b2ea56593acc6b5108f\",\"15e44d045c7a9b1cc0336fd223ce3a39\",\"f9dad4eda8025120c973dccbdfc03cdc\",\"b79d2096c66248cad58c309283bcd8d4\",\"b6c4bab434a9f72e08e071f908cf9e7c\",\"c7516a2287ad33e0fc4d7ad325fe6fe2\",\"74c0e9c4b3ad70c6f706eef961ae2f76\",\"e607c58e7a4792d79aad4754e23a1c8f\",\"23494a3198921bcb3d251f76ba4771eb\",\"2e84cc6a30900ea3cb1dba813fc9bfd2\",\"fbe322a89bc0ba531c3f0050e3935f28\",\"6679a6ac3ec4a2692901e6ac23ea1c4a\",\"07d935680b6501b2e42fe4baea021389\",\"e8434d296772e6671d312bfde9a1e465\",\"9726255eec083aa56dc0449a21b33190\",\"625034031166d485f6633131ad56ae1e\",\"256c206c15463aa9815d77e5f3c73fa0\",\"289963eb2755a22c95b8df711d30e609\",\"942f4e823c77b2e0720064f924b269b2\",\"710998fd1b7c0235170265650770a4b1\",\"82bd2539c6c24e559ddb26db3e80a5db\",\"e87c77290a6805fa3eb1da91539ea72e\",\"f3eb31ee1ac651acf83aee08b1d80b91\",\"ede92e13bcdf7aff206a03b1c60626a1\",\"5f48df1d4fe5c31b99bed409a7dbb5c6\",\"d5975ec101ef65da110e0eab028d60ae\",\"dbbe6e9c4450ba77d46b526689c141d0\",\"4fef626c8bf85a9e33ad7a251736141c\",\"715ad402d1845e751bc690795652404f\",\"b0b119f55b3c93e632836ac1493cde4c\",\"c41c35db3e9d2a213c8752badba9ac8a\",\"d9e70a3ebbce0f828a0d1efc412a47c3\",\"508c75c8507a2ae5223dfd2faeb98122\",\"508c75c8507a2ae5223dfd2faeb98122\",\"e30e3c3076ac1f84945a1f6196c25de9\",\"e4b9b0793a7f157e24a069ef524cb836\",\"516cbd748aa3680260815e2ae4e1ac7c\",\"0cd7eb04f5bc36380d8d9d62c981eb76\",\"a013d7e460d7653932fd89e7c53d50b3\",\"160ce046aee13f5c08adb3df1198fd55\",\"b28ca12ee383d2ea0ae374bb7f7f2899\",\"e25cfd5a1dc4fb6ad77195dce1c60f0e\",\"bebb436b52c029b6248b93f8311e1c19\",\"59a0f86fa3d8d1199948d37a7c1323ab\",\"90982528d1d14196fab0b437aa07f500\",\"e9f568e0acbb2c911f3c8c206d850051\",\"0962edab2eeaec2896e124eb44bcdf88\",\"7e657d09ea20214a15e106bf6a238ba5\",\"a91b96ffa78c414911dac9c4dfd0b107\",\"3c2010817dd9635938bd66d8fa2d1ca9\",\"eb5ec8123e03b151762b586e6ac7f4ed\",\"9eadd6598b112c319d0aa5bc34ac99f6\",\"2cb5f2df7e3410ac38a2b4f1eb6fe4dd\",\"a2a9f62ff4cca50c3375084d12e52a18\",\"235a911f55e4d385a92067deedf37364\",\"b823f61a0c70250d4d198172c403da87\",\"e14bec329e093de7d64117d29c585dcd\",\"1402fdccccb60d847ffcd554d4335723\",\"281a526defb66e793fe9e9ca29ce4d3f\",\"bce521a40fec13fde289719ce70f01c0\",\"36b1c5be249ad6a533dcfa9654e73396\",\"b6eb281e772f7b8fc9404fba1fbbb06a\",\"f3d38a9b3c520cdf02917bb3ffd3405b\",\"6b7efc47e7c76c3912203106eca72c56\",\"a0342b2fa4797f4055277c71ee5f0a76\",\"84b84bb5bc8d113994653bc6a0ee1b1d\",\"c006b634f87115d9981496e38f32045e\",\"57b9e60322c2971ab50801fd3c81247d\",\"2d4bce7ecc18a9f1503d928442215c6e\",\"5212324b500df4fc03173fac88b3219a\",\"ee4782465dacd28618d4a0276383631e\",\"7ea139bed57fb0e4245c8131d1138968\",\"0288bde0c2d593f2b5766f61b826a650\",\"b55178b011bfb206965f2638d0f87047\",\"0aafb6d30bbd5e2d4fa6889892182986\",\"83ab4fcd3afe2626448488b02a1cfcdc\",\"58e4878b667acf74b611e819291aa16a\",\"29fc6f98710433e0e0cada38c8c4802a\",\"c9774793407c8764e64771db2456b3ec\",\"e21b7ed7ea36498a83d275254ed796a1\",\"a27be8bd68597e71b826c9ab38107384\",\"85dca72426cc69d5970134f38553c934\",\"21b190e3fd92193f495fc7e7b7c70b3d\",\"64dbc1b16491d301d6fefc372bc01153\",\"b23403c49c4a38ffe9497908bbf05763\",\"1b5f7f186e8add8d274a6f3c6a43c771\",\"90c102fb7a459df08b271268fd03bced\",\"d5dfedbdfae23eeb6bb2377ae216229f\",\"7214dce354acbff06c81f66c4cd00081\",\"ed2b5c0139cec8ad2873829dc1117d50\",\"b0941629ea3aaf0965d156eeb56f5fa7\",\"1aa76cacadaecf3ba14c25a72ba788cc\",\"fe01d67a002dfa0f3ac084298142eccd\",\"b674512b38599251f2c27d85320b33d4\",\"cdb6352b48e62e0691efe552e3e4cecb\",\"7a0ebbb9724f2e7415acb1fd48fdf5d6\",\"0cdc95e2e8559475581d66d6cd4022b8\",\"54c7806dc09ac0952a32be94b7c75c11\",\"2549065d7459f04003cd67744b32b5e1\",\"6e786325283a6d988648a5cdb8fcd31c\",\"e5c5e6dae38b284e8cf0bd1fb0efac03\",\"1286f300eca04bfde363f27b242abef7\",\"c29663ead4c258453fad9e3cba2550b4\",\"11fe66a87df42ed3de1be8af0f3f33bd\",\"04cc29ebc3405c341ba8fc83a4f31278\",\"545a2b010570dac7c7d817d40b9b75ea\",\"fb114bcb695bac0f110bd9119034e429\",\"45f098da1505f549a204a96524d9db08\",\"c7e31454a2ab33327fc212bdacd04eeb\",\"14e7491697180609a0437c2ac9be6f3b\",\"65775e4c7f4f8eadb0dd466fe516ae2a\",\"12a032ce9179c32a6c7ab397b9d871fa\",\"5dcd4770a70115e1b1c089737ba66a44\",\"bba0108ca3c92e46a0d0e2725db9e22c\",\"9019cbe4458150159d9cc2f1cd473cf1\",\"9d5bf08f91c6293e95e5c41390b73775\",\"266291d5f3a13d51ce1e285d9a421e1a\",\"397dc43d325aae328c05b86598f29d92\",\"86eac5bb3d6681d2dec96ee7e5d1d807\",\"27f969225b0ebe524f0ddbbac263bb4d\",\"e73fe9e2c2a2f7bf602fd223c0613f45\",\"422304a60d776e942578862031e890b4\",\"901555fb06e346cb065ceb9808dcfc25\",\"f2ed6f4155a6e95b7b51936aa4e13144\",\"70e51d4814a636acca332fe911da1c28\",\"f42bd124e6ab689c2d1b8de01f93bfa2\",\"81af22a0f640d45225fdce724f33f131\",\"5cca1e1dc628725e21c8269f508cbe60\",\"a707a83ea0cd1103373a4b155c40867a\",\"14dbf81bc0259c10da4e8c8b659bf7dd\",\"e0d3d140d837af457a9ef57e34e80252\",\"4ae7988cced3ea0c32dfa3b1c5dabd97\",\"805ec3a8fa8382964e2004fa04f14682\",\"4af6af2cec68233afb6c6f8914a8449b\",\"fd90e7735510a58a69fd78946668d7b8\",\"4c9184f37cff01bcdc32dc486ec36961\",\"83951dcbdb9d96d2e43b8f20c3663943\",\"02a8dc4cf01fed584c6423f577c0b0d7\",\"c990ff542d8df189e695dec53d6aaa65\",\"f51b1cad6c3c04df8ae47b528e362c1d\",\"7211b7c027f94707639fef5cad2b4b19\",\"3d8abfbb5128006d4295b1ab5fc70bad\",\"824c80ddaa270d2ec42cabcc6308366a\",\"aa79b13e83d867859a99693f927e63d7\",\"65c905e57a7c43d614056a7833cf2d22\",\"ddfba2cdf7f271978d161e440e5608e1\",\"e88c2dc0cd6770ecd8239bf2df443f67\",\"6a49f67ed8e5e478391b7496381f4047\",\"98b3e2d641f3938ef8e2808240acdb7a\",\"eeec033a2c4d56d7ba16b69358779091\",\"883bc8dd5ed1e1bd85e0d9b885a96648\",\"5e8a5709f662f8d401f7a00e6137f9ca\",\"4b33fa9ec2a9077ed40fda3336b14ee7\",\"980d78363d5eeffec82525119d5a0a9f\",\"a8a387a9184bd7ca6a56c220c59468e4\",\"115259e03ccfd12b81b83202664807c4\",\"566f736224e6837a24b5d805f499f7ff\",\"2943c929dd95b53475f902d5bf5e06f9\",\"dc54d4678e62010da03e468039cfe826\",\"6621359e0990d3599ef1947d0079604e\",\"b7d877f5d22be19035dcb2f052ccfc30\",\"0ecb2b966eca6994910caee2947f6679\",\"d42a9ad09e9778b177d409f5716ac621\",\"d3abe4ca7ab1cc9f1a583b4473f13fcd\",\"283bd79fc70193cadfbf8b3abdee9c05\",\"3d760e3c919334b79b0ca35ee77b87dd\",\"7c3503d96643a4398fedf081290dd185\",\"799dc9ecbf7732add56707d021cafe13\",\"2ad98d235e1ecba94fdb844e78cb9aec\",\"822050d9ae3c47f54bee71b85fce1487\",\"e3fd2afa75b6e2e40021c7054361fbf4\",\"9321de6b7ef6b1afa10d8fd803fbd437\",\"9fe7c84b8253e88099d47237e0b7367c\",\"cba299d66c84fb346a5a492a8fc8fa62\",\"4908f77a2d98f30e1a07017d5d074512\",\"92eb9b71e373c75808b15bdbe2fbf675\",\"369b1e682b58712ab2a5525d58d7e32a\",\"cf3e254c8062934e11668032d36e477d\",\"b31e31dac8811d89bb1cbfc384414aaf\",\"665a562ec2b5656fe553e9b13dbb4ce6\",\"4b294bc7bccbf0e3b09dc1c834fe1e9b\",\"7ef3e97645222a99c569c5ac159e5877\",\"f2e7afb24e728e2a17fffc34e2dd4c20\",\"0e95086382bf25e3397c924041ea97f6\",\"efad7abb323e3d4016284c8a6da076a1\",\"38b2d256239c4c1627f8465ddb184719\",\"4630185954964b1c92822d087ce7b1f0\",\"cfbd5bd6645da8c44fd6210c29f31ae0\",\"140a74ed8e3f88f3970b563bc38571d6\",\"09857e353b394f9766ecb6fe7f8976ce\",\"a897bd64ddf95b769c9024ab63fd45f2\",\"e4682110b5028c11950ffcc907d08126\",\"d793880d5ba70feb1c2e259d1a373add\",\"b1df85960de5b37e613fc8db5df3babe\",\"0a9b704051ad1e3bd65f5c3649a35b19\",\"4c09f835d9b73fe9f51297659df2657e\",\"334b68202d9c53e6775dc4aea9734b3f\",\"ac5585d98646d255299c359140537783\",\"8c3c390180acf835e202cae7f0ba2622\",\"d421bb86e1453ce0609033561109916f\",\"d22321fd027f5f66c358077966b87b47\",\"399365a141ec8c168c5b0f1333f6f84a\",\"29c92c88ba463117d97d8a53336c5e8c\",\"ce866e08adae46316eb28cd9d1ec26ab\",\"12232f4eeefefe66ea2609e755bd70c6\",\"4e9fd9f4624c02685096769364a81d95\",\"2bc76d42ebf491a0280c6f36dfdb2164\",\"aaa455f8dfbb37e14d24f7d9c0b7928f\",\"b7c7beb23ae1688521288cdf158a9622\",\"2331e3cd3e2f1e3572b9b38512b8d107\",\"aa16cd37e201cd109181954516260fa9\",\"4ff6046b0ce1b0fae54c2ed2175520b9\",\"8f03f9dd426b7ccb2f3838d0bcf168dc\",\"0a19549e137d911980158d732e1deb23\",\"3823552b7a2b839259a831e3b7b349a3\",\"162e0f1f1364940a4b482a6959616865\",\"91619099d32448ecb648765fe49bd5f4\",\"088495f30901580ddd5171531cd26649\",\"286a18d8980e666da67c9e874ea3068d\",\"752a8862732c7dc2228cc69722bd28fb\",\"d44dd7c1b1d54ac6716d0de4feae3cb1\",\"764f88384768acf1ad9b09555ccc5a08\",\"2d86fd41e053dc58ceb95695a314dc49\",\"0a1bcc63f5c88788fdbd019a4791cf4e\",\"c0658c8a486fbf5bd8a7ba7be42c88ab\",\"c13d88cb4cb02003daedb8a84e5d272a\",\"ec6f6a2a33a921977edb1248b063e3dd\",\"393b7959ea3d75a120623b7ac6180d87\",\"5a27afb7fdb92ce599c66c15fc02e293\",\"2b820b499aab535c29d2b5ab60648db0\",\"c548e358553d65a2f626f1d36f7d9ca8\",\"30a81b0abbd4327c72093346cc1bad3a\",\"073274d51e9f22cb3a20d300f37db9c0\",\"944147994f55d7e035d2317682c82391\",\"dcf4f4f161902c37c7bc9eddc49a28c6\",\"284f510b73b0225b66c8d140cf6fec23\",\"fa64b3b64c609f717e2b79c55028f785\",\"8d63c32aac5b67cd916df9e961ee438e\",\"a57563ed3a8875a1fccdc70cb107a2e1\",\"d9f9133fb120cd6096870bc2b496805b\",\"1f939b224bfa8010373b2c10133fe3f2\",\"7194ef805fa2d04b0f7e8c9521f97343\",\"7cf3636956f2f90da6428ee76237ef3f\",\"cd816619fdc21398ae5a1a90d7dea24a\",\"4fa1c9165c1398e0457a3bcba496c17c\",\"29b4c00ed0f86e2d8491ff9b261fc7cb\",\"e8e6e5710643dbc9196e6bb328794fd0\",\"2905151162c329295fdcb053ac4a95cb\",\"e34c64a05273012b2868d8b04b812089\",\"eecfe0dbd8968e98c1c652fb549de6f0\",\"28b662d883b6d76fd96e4ddc5e9ba780\",\"649d1be569e020153778dddc62b4e30b\",\"f117eb7666fa3c4a5f4b0fa35415b445\",\"e349af06a72888dc6fe3111f493b3084\",\"80b7518bc02fcdbd91add5d8cfd3036d\",\"1c3af145596c70baec386b77520d18b3\",\"624dae1975e17843bf8bc4e6d03bc6db\",\"01e31a9362f1531fcb10a73257d29a6c\",\"f49c7cde2a4518ed1c0851d89176f74d\",\"e932b3b0a65c28453caa60296117c30a\",\"090264f1888056a96f32ccb7d91ba4e7\",\"28a013d7f2714778905ce19561452fcf\",\"e8e31b7e529227b1b0e30e1100e513bb\",\"5a18e2486bc9d3edb3d288b3b197d828\",\"ab55d79b818f7e3a015bfa0f2c11fa19\",\"ba7ba7abc12ffb426b4082dfe389b19c\",\"075687c674259fea53450b2fc9b567fc\",\"c5780cd81509b67f0028a78a563e25ca\",\"27bfcb966670b45b6db4f01dc465b61b\",\"07cc694b9b3fc636710fa08b6922c42b\",\"90272dda245ae1fb3cf197e91a8689dc\",\"a84bc9fb38af78e94d10c0e192b602df\",\"9a3ba34c0b0f98a97897b9b769ca6014\",\"0068f0f9814781b3524ec6587312010d\",\"55e50f3369e09735c01b0bb000405eb7\",\"7260b361e0a26d24cd9602b4e84ba811\",\"8100a3841655bdc307e808445608c94f\",\"b28354b543375bfa94dabaeda722927f\",\"f6b661ad754836242ff8696700ae21c9\",\"e4e4ed46561fe7f7518e93fa1b18b3be\",\"fd1acfa159a21819555b606e8c7ee339\",\"6097186fc57b2769652b8638b169f812\",\"d5b1d6bf9504def43f144cbdf63a3122\",\"2522fd62a0c5df1d8b4cafde142b20df\",\"663da71a1127b451af8faa85cec0a791\",\"57895094b7065dd61f288efa5d9e6105\",\"e684841bc5458a62d65824b4f608e349\",\"77d8c068b77e5abd62ba3f873706079c\",\"1b5cc682d52d9b50f30aa7fb1535e351\",\"09884f52a6d45356e2a88306c2f17483\",\"fa10af501e34576bc04c897628b42158\",\"ba4c1c469d98c661103769c47ce6418f\",\"c978b234eb334759f0bd7c48fc8d4e1b\",\"005d9e2bdbd780f0906bcdda98a1679d\",\"6eecdc762106c8f35f52e510dd061c29\",\"72133b54ada6b97de3ddfd20790cbed7\",\"98db0b07bba92340ab23fdde110814c1\",\"1cd9a7b9767d5dc85014c17de3894687\",\"7423b724f138c5dc90f977bdd99ee2fd\",\"3eee0c3b640be5316a5f97b313b1f06a\",\"574c630ba40d96e55d56cd8cf718f751\",\"51c17883be4f6062bb089d6ec87f645f\",\"77f979e0f9b826aa60a3dd63d7b755fa\",\"a6f5ee8438688e44e0bafa84ce46687c\",\"72a3c28218ec67ac3b325397ae3746bf\",\"ddf34c021959246590dfcc9adb074435\",\"6174587959090f0e5e70077e406e7b02\",\"3634b9ee251bb6f4a2f66b80651dabb5\",\"1815235d384d2912d4668c73298f1e52\",\"a8f8bedc1cb7b90cd74eff38dbd7e1f1\",\"7bd4acb2f8a6a8faec3ed00c83e0344f\",\"93b05a5aab335db8ae7fdcba8a52f69f\",\"4a2eae14d8a2a80ac2ba2185ad7dec6e\",\"91d8dfd979468e3fc76f40300fbe8293\",\"9e0cb7d34f725ce69aed58463bc7eddc\",\"a479925effb5c4df92c60c376d093a47\",\"a08a1101ea8be244dc502e4271b2f0c1\",\"8a1b3bd3941df116df0076abf6a4d8e8\",\"2be94139655922dfda4f5146b3d6e9a0\",\"54107dd5d77b8a3bcbc0faecd128de7c\",\"198c9c60e65a456ccf782cf8e2a1c769\",\"da4bc82b60b8e560ae91bde0ccb86ed9\",\"668e81fcfa75bac9d8ff3b5a9639c069\",\"f4268055a8943322e9546a50a682aa8c\",\"aab92e69374e4c7b8c6741fe02e574b9\",\"fae3c29e4dfabe9b121a6833e0c37895\",\"127eeede0d9b7c56a819eeeed5c0515f\",\"39334f3c1f8c0568e871574139331a1b\",\"87eba356bea4be1b178300bbb7705a9b\",\"d1464360bbfb32bd2fbad52ea7d828ec\",\"9bd1cf27e42b8510d49483295457f38f\",\"99329e3cb25a82f1506ade731612a715\",\"59d0914c04c19d75773daa24bb2f6cdd\",\"2c91dc358916e5246927e7df6b3d738b\",\"3e36bc4a22ff5bfc98865560865b4b1e\",\"a5d26f402bbaead2e8265c88fc5b3e81\",\"628a09231290c7cea936fcb0de3d4033\",\"055e9fad0f1025a771eedc0f2b9e84e1\",\"2d929bfa8dafcbd5211942d496d6a214\",\"370175a8cbce0e22b8f664a98ffc747f\",\"ad0cd36afa6b01c5cc7c52d8af666d99\",\"8159968231aeb22bc3db8789c3b01a0a\",\"0918d3075ce4531fc9028085808b6ea8\",\"1c7654619efc1f89f88245f86bceb492\",\"9df2afdabee3778c44ccc9d5ab849311\",\"61769f39f029d20271392285a6c5fdd9\",\"a1f6cb084b1ee48ebeae4d760ee4bbc3\",\"956f8a3a1e6c05797e152fc2b2a0729b\",\"ff5e66b76340c5636aa40e7c6a46628f\",\"097e569ff1bd971fa3ca90f854185276\",\"7753efcd06fcd55adca6b962070b6555\",\"7a64c5036c9a0feab046ee9f25b4f8e1\",\"7950d9d6451935845b543d592f155648\",\"59176ccc093067cd6f5ba0d387e29c89\",\"bc6a6d029fbea8615fe926de78d584e2\",\"f1bcf9a3320382e92549741cfc56908e\",\"3c1e950d096b1ac2571cfab3959768cf\",\"38f15cf95f54070c1dc205040e0e9885\",\"c2e05e28a5dceb5124d4f18bc72bc093\",\"24457c6b0ac87e9c58d80dca40b16dee\",\"786f582fd4178a697bb48213edd8aad4\",\"7c5506b35a741b8f5d0781a91140898c\",\"1479f6a03d767da6e396b0caf1e694e0\",\"031f41f8eecf9f6e184081b1c37119e6\",\"c94b7d5e2da4da2fd6a0bb31ffa2c2a1\",\"476711832926c5b12bcee9669d96eaf5\",\"2f5117cb8211933814c3da646e0e4dde\",\"bd5ba50569346d524f758683cca3f999\",\"c9123665b8a3b2ee102dd97bdba4e2cb\"],\"7\":[\"04352327c55fe9541301d76c60bae396\",\"fc62f47954bb3d2bb8e7f1633153b249\",\"63b07e828bf016e976ff95d6ee07a105\",\"e5289a550a6bdb412183a814e14a3abe\",\"5ed33f7008771c9d49e3716aeaeca581\",\"bfe279945c6109d067bcd295b5189d86\",\"709f20e0004d92ffc72a5084c7159cad\",\"738aa8d3bc02eb8712acd0eb2cf6dfd5\",\"8c10054b2a4e2561de0804d63b160e5e\",\"12fff3448ec70230d3dc6a94b232ceb7\",\"f8b4aa7de85021f5e038f12ced0d55fa\",\"691be7d4a725bb90bc8d045926465f8a\",\"86b86014d1f8ca4f6054db174be70841\",\"903056b555f0985cef8435e7bad0c2d0\",\"e5970e0824d30a0a92fda89aef1122b4\",\"30968e4ccad881bfc6c2d288406c10be\",\"22748134bb31c1fc78b5698223c8b6f9\",\"9bdb665e5ce50aa2c5b2aa02a54efee6\",\"303af0579057bfaaea44a9c8ef343dce\",\"96898bb8544fa56b03c08cdc09886c6c\",\"e1d71d7328d50697b9be4d36612f8bf1\",\"4cde9bc39748db40f1b48f33d8b5739c\",\"69b82309909bc040ffa4aad0f34e1099\",\"4f4b914d6db35e19101ff003c4e7ea3a\",\"bf253b003bc890d9d407a7dcf6db1f2d\",\"1ce075ec415c5b7ddd02535390b80a6b\",\"9cfa7aefcc61936b70aaec6729329eda\",\"c822c1b63853ed273b89687ac505f9fa\",\"c4530e9d2b2667338818d5c675cecee2\",\"66c3500e4ba77e377f47dd0eb03801a5\",\"caf9b6b99962bf5c2264824231d7a40c\",\"bbad7d5e2d22679f1904e98444273d0e\",\"fff458360bf7c4a42c186d6e18c35745\",\"6be021119808f68f518f6730bd0358df\",\"dd2a51e3203757d20c994ddc9ce1efb3\",\"f5ddaf0ca7929578b408c909429f68f2\",\"1d78dc8ed51214e518b5114fe24490ae\",\"d6fabc3190673d595d317ca60e7e6434\",\"f11e70ce2ce29e61adcaa1101b9af4bc\",\"bbec4b270eb6dd800ec1e88ec8f3771f\",\"73262d9f1e6693edbd7236e3a2ef4530\",\"85c9cb4478748758d9bab7e55583e011\",\"086fe543549e187fd8e2ecab161c6e89\",\"f76be6ad70ff88b97e38a5b1878b0485\",\"aec7f3f14d95832771e086f617412d28\",\"e025518a0d7bff766d7b3b522359b825\",\"080a8dd430599ce81e0678dc1c5f3b79\",\"fce5803b58606ac8ea99c9c9f9eb8e81\",\"d2c401570c6b85cd7f4a15a7663b336e\",\"2d19da279472053f9dc4039cfa466773\",\"7b9f59f4532ed0d3e19dc3384de44cfb\",\"b5bc1cba3146a8ce24573d47cd9f7f09\",\"5a528dc413bf833a700d1cefa6ce0d18\",\"06a943c59f33a34bb5924aaf72cd2995\",\"a0ab7a23eee1d13c2faa434fde1b24ef\",\"f139bc6b8ef3f165a39d8af0ccdd4775\",\"4b996329265ecdce542f4c8a56846322\",\"dc8f912e133a70490bbad379f74d8ddd\",\"32aec759fdae67551263a71cf3b82bf6\",\"830d949628c3d3d5e94f19c19f5cf4c2\",\"ed8fdf33424a298be8889afe63e7f737\",\"0b1ba935679dd2ee68d9cd610fc7c78a\",\"80b502678d3384b8f619cbc53a5d60d8\",\"fb54f3c5992b96d001bb16e8e92d968d\",\"3323c56c1d547ec53e5f487014e66a25\",\"449f6e754c4fbd0841ce8beac7f1abb5\",\"4b1edfb8d80c7fd52cd81aca604162ce\",\"b807023f87e63b8ada92f79f546ff9cc\",\"f9fa10ba956cacf91d7878861139efb9\",\"f7180f5100eae03daa591ef8db64495b\",\"d0717f47123f763c266ca3a759dcaf30\",\"6b8fef9bbfb8b9e18d8bb8514bbfbe95\",\"e8961fcdd991d451b6c20d902cae8f21\",\"bce51b11d3740beef9445d72e01f5641\",\"614302f6388149e32dc6c621319b028e\",\"251da5c449b4f29e623ce0c1997fea71\",\"7838027e20366601f279f9a7b7b1d987\",\"c55ff8e2b2f34f0ef919e93ce57dbaac\",\"c1f7e282dbf6e1e0f0085ef220fb1118\",\"bc5037d7c8dc3d00f053b1ddd15860ad\",\"9043a1413b893dc6b3db96cfe491cbf8\",\"0f4f0cf0c233cc3a0e11ad5c636b2c79\",\"017d5b051df0823c681d43a2b740062c\",\"7ef430684ad9747286e5c8a56ec81080\",\"761faff48d4353fd294e450184e23ff7\",\"d74600e380dbf727f67113fd71669d88\",\"241fe8af1e038118cd817048a65f803e\",\"ec8bf516fafa51927e71233e18e82503\",\"0d4a3de572fbbbc7ccaebe473af893cb\",\"63cf78cc3e8a23a90e6f0862ebbfd3b9\",\"88fac347993eeb1ec70271552e6e04c4\"],\"8\":[\"aa90f6277af24f96ca66b05f74057e90\",\"8dfd524a72367b9e5f812e1b5131a148\",\"3f2da6a6dc6feb9a850d0709b6d94ae0\",\"c6c7fa0ca3113d1f6f5333fce2b2f9fb\",\"f4c4b31d11e30ca1511d807c10cd68f3\",\"ea03320530489351fbaabb4292f7f4a5\",\"782a879d8175e1afd00a88ddb4a11cb2\",\"2adeb8ca8fa346e89f9909c4539ad929\",\"ec88d21ccfc7919ccb533f6edc355102\",\"9f229367d4eb2c7e29d9426e9643e914\",\"3bb9a59acff6fcc80d1a18e6ce699591\",\"d5a9c70352da04497dc3a67f2798ba4c\",\"2803c74d4cc3fefcfe8e4b25acb834ac\",\"28a34010e84b881fb087359c7e280a08\",\"a2263fdebc29abb5ee17d46e872772cf\",\"b6bb43df4525b928a105fb5741bddbea\",\"4cf4378de58cdda3c0f51be7d3429034\",\"3cf4046014cbdfaa7ea8e6904ab04608\",\"fd64d81fec7476c13eb262f8829dcdeb\",\"b3029b873b980850d660e33ab708860d\",\"f69ed62b56b0e76421c0e08f56ff1039\",\"fae55dfe3a9c17314a08b6d62d813a55\",\"e9bf36e5f762331fdcd87370899c5a0f\",\"1576c876d278876f29c796c876da7659\",\"ffccc52b393d6a9b366eb7fe3dff9ab5\",\"0569fce1e32e4722624cf305687923ad\",\"cf5f65126b4f2ab7b74b79b8f3f4398c\",\"2d0d4809e6bdb6f4db3e547f27b1873c\",\"5dc984e2aef527ea2daaeffe646a6a52\",\"dff3fca2a6e8ae6a7930f193776b1824\",\"e728bf4a0282675f9a1701f77a8e8fee\",\"76bdae49b71de482c720ca1e0f713acc\",\"b02e73f338a66e27f7c570afb7ee5744\",\"dd12e09d0873df76d28b29d6256829ce\",\"87dab7850116d88e9921083fb003f212\",\"83221841c3d05a6b5de825052d446702\",\"e24bbd1e0cb1c4e7994d6d1dc63ca4ab\",\"54b439c4a059764da97b750246571cf6\",\"f9edf9646e2896da5efb8665fd5d4a96\",\"fd6c8cf511cff135c1fc97d945999fff\",\"adbf5a778175ee757c34d0eba4e932bc\",\"7967aacea6cfebb6b6191926e1796d5c\",\"fcf942edca87bfe44446fe34d744c82c\",\"8a960eb76a8f141ce9b799f54443b8dd\",\"463b1d4429fea52489402ace3248716b\",\"d1e437a86c4120e58a2077631fbff4f8\",\"21a75e05b0828ed6ab81105bb3647f82\",\"2a28dc90798bbeabddefb52edb090711\",\"9df22f196a33acd0b372fe502de51211\",\"5de15f3e1c65c6eb7e6c43da32b06b8e\",\"219521496a27f64c7010b15be0c23787\",\"b545abbf4a6decbdb35092bd021b2e18\",\"91a9659f8af296d8c8bbf929eb8dab86\",\"62cbdc8afe0dcfb9ef24c262b668ab18\",\"70bd6855d2b20fbbf59312e6d4ab71d9\",\"44f6fde45ef0af22a460a57d1591c800\",\"8a2405b44ce3aee50b5bc2d5d8644808\",\"72a823ecf9959594222bcb1218c1645f\",\"56e6f141505401278400f9379febd87a\",\"6e1c23df026a503ffde517798ce14c8f\",\"c5c244a236de831eb18c04c8e490653c\",\"680b86c78c04f5f8bcac8f3abb05b2e1\",\"89a1590ff95263a1b72f2f5f440bbc81\",\"2684ef5a9bef4d8a830698ab1a5cb1a4\",\"98a2fa97304a4a53222886e0a00a1a90\",\"ea46f57fe9f785301e2f8beadbba2cfb\",\"26703200100ada761c68e82e296d208d\",\"6d2bce6431d616d584ded66ce42a1ebb\",\"ffbd90c2bb970d5f0245271d276eec0d\",\"22a1ddfa6fbd0d84aae812c72ac84245\",\"10c7c7569603e6490dfcb006da4068be\",\"f9c7182db512bba861e77d1349e5d9f9\",\"e98fc1885db28ecf9efbc9330c23f0f8\",\"9603697227d23aaf26a83b6a37c85b2e\",\"2d863a4fec0dac933896bdc10c1d80e8\",\"9449a1026f913cf9d19a179328d9c3fc\",\"dc2b6b0cbd66bec8e02d299674d6a096\",\"34f05b62dd43be1e42bcb0acabd0d004\",\"97de700aeb267097172b0808c2e854e2\",\"e3428c929dad7c91830aedf83948351c\",\"53735e463e3d2b7add6b916981f0b6f7\",\"7e9bb1f2c4290bb6e1ee7319db7f92f4\",\"7d8949bcbf85067fceda9f84a6affb6b\",\"f90b400c4570d630b31219ac8bc580d8\",\"680561bec052fdbd2e3f98957ab1d28b\",\"9a64bc766bd71412c6ec4bbb1e35b833\",\"70b41d36dc44ffadd4f27279f8011f96\",\"075cc890a86f94aaf7517396a4ceff6c\",\"cb925b14370696064e5e28cc04bacc46\",\"1cfc89f85b4b52cd4ae46bca8e52110c\",\"8d90065c931656f48a6d4c2f75dc5a43\",\"5c30ef2981f68e4080be580bc2ac3224\",\"efa93cabd5de7d42d6a31d41c33043ab\",\"a691d6e4e35e9346bc57e1b4c461ec92\",\"0331dcf24ad9dff49011f9b124266f92\",\"e7371e76f5037e256e19a59f7c6202d7\",\"ddf1d4b3aa7d445f4ceaaada6ecd026b\",\"202447d5d44ce12531f7207cb33b6bf7\",\"2b9edbb46b1c34f095e372050ca7d773\",\"43e7e3d5780d0b370cc2f03c4933e3ca\",\"d7d205e4adbc8841c8b3728409e371fb\",\"fd144cba3f49ff084f48c31cc443cb13\",\"3a6153fea31bc5953412d442f224d9ca\",\"61bb084ec05543e51f4c06e9d65e889a\",\"43c545bea01c56cceca9dc1a0e7e311b\",\"5f6bf509df90ef0d304131c45a5b3192\",\"c40e7849c976846778d98d3abb1ae542\",\"4da7fafa71d204620f415b482a64fc8b\",\"de0ae4939ae796d49e619d28209ed300\",\"4748272c7eaf4f842f799a4d1b8654c4\",\"7b812fc838a4a57430bc5aba58e53ed4\",\"960b51a8ef8a98f28a2a55097fbca80d\",\"cf54621a840d7a6a36cb6873efcf7e19\",\"f8d2df9238749822545237d13ee41b51\",\"0fb3424b7b5dcc5b1f691d605c6a308b\",\"f6e72ce9f5e9c68dd2c475281ac30800\",\"f931b13aead002d7fcdb02f84e0f794f\",\"1a731a5f0741f8ff28f79dc402d20a45\",\"d9ac73249d73a00f377701e530ed1c10\",\"dd83eb5fa438f6690b357f5cd0c6f95c\",\"a66483fb374daaef2c09ca1d24ee152a\",\"4c5569b7d005a151dc4aefff6913d29c\",\"43a29af732f60c4102b78398c318c3bf\",\"28882724d375042a7b19db1e976cb622\",\"66f0ee0534a176750659139b48e1779f\",\"5abae85c21bcbdf810f40240f5cf9c29\",\"6e7247bebfc294f1e6c92f88310b5b24\",\"1454a59579784203c97906047e149eae\",\"2d85a2a30468b12d19445494dc88f3f6\",\"72f1a850d966375fa159121c7c8b09a1\",\"20b8117ff059e987f4270434dcf2d7cd\",\"461057948f03154fe8db45196774ecdc\",\"eb8d9e6880e4bc4592f1e19c8486d1ee\",\"6683a212aecad4f595b29bc2742022d5\",\"4dcae66497b1d6ea486fb741950e8ef5\",\"90b76433197ad83e5b6c0d5921f94bcc\",\"d693c4871a99d7acf43c4b1112da0c6e\",\"4f7751f9deba5c22ccdd5e4efcf4d047\",\"61a8d6e101361542271c7d2de6c10548\",\"fb0b10e35244698b1616f9ffa508fcfc\",\"5016d641754538bf18e4197513d7e480\",\"d46564e01930aa12eb8e8d775002393a\",\"1a82b1cfd21e3fbc454de4a7c99df4e4\",\"5287feeaf1fcc7a8bef1f4d8d4670b78\",\"c9acea996a250d239bed4629a56b3bb7\",\"df28157f510b0419af2c1592b3fddcb7\",\"373ffceb51a02e693129fdb75074bd37\",\"f9d5bc12a7b5f2d90d551a6d43d11a1f\",\"f240a4a08ef4d49a9b643168779d8491\",\"4658340a2cfbba56378ed3ff9c8009ff\",\"417ccdc4ad6ad84cf301dbfa2c4984c3\",\"158a9f809b38160499e56a917b3c9835\",\"2a3d251ea779cd0d3c929a02b3747738\",\"141c76b5cd3ff6a65015f7ecf68f6463\",\"2f4aa615ea15b3b3756a6082968bd103\",\"acd2b09d39705a84bff035c18c9faea9\",\"bb867194db223c52dcd345af168b891c\",\"cce36930404e246c01d870d84f9cadda\",\"5e29580010e4cbfb535c518a579f23c7\",\"67a77e13b9614d4fab193f14166e354a\",\"c2d9a31fa3ccd9cbbd079416d8aa0045\",\"a3291d471cee891c146d6c1de5948c35\",\"82a93f21d26f31ccb451365747d39036\",\"b5015fa5fb8fc7980554909eb1365aa1\",\"212257d262a532385bec68d9df8ffcf7\",\"0a7b2c1e8499f39de262a1ecc9dae4b4\",\"72a713c60360e1b5aa5faf026c9f6410\",\"05b5d860a995483f832d4b8c0d2ae29d\",\"7fc6940a4dbdac0f40d5e575f19990df\",\"32ac2275e6a0104b33ed5267a856c573\",\"e2a7106f1cc8bb1e1318df70aa0a3540\",\"a0255f7c2d7fba12f4e1383bc6ba5c5f\",\"bfb101350e7ca52d49a269182b2f1f81\",\"d565d86862067f385c26657cccedeaae\",\"46676bd4c179cdc299027872356a94a6\",\"f90ff0a197ae8dede8378529734d5962\",\"09622b67c7a765994ad2811f5e186c58\",\"02579411c629cf8a5f47f44c4a8a8c0c\",\"2acae8be44a70913481e66dd2cd3f761\",\"c6730716b9a28902653471b85bf5b619\",\"c0510a8cf6e6612734f0c648fecfb666\",\"4ca65a8bdbeae8b6ee400801a8a8f812\",\"2bed52d44b6b58ec5a30f92e17c28187\",\"ea9f91b2cda019730f2891bd12a7a4d6\",\"f9bfa23461a398a8f9687b4a70267e8d\",\"c50b8967b69db46826fa065791b773f7\",\"73139bbf2b98e0ab1920f0055495624a\",\"947943f05e34ce0e811d55b6edeca3f0\",\"2fe0175b05fc2c75f3307764dc3153af\",\"11bfb349a9f4d24dc874d5e149037934\",\"ee67bdedf89e0d0313d587bf40061242\",\"1c9ff4bcb3fa5312c1eb7c21693232d8\",\"28c5ebcac87d6cb03b85de365b83857e\",\"e954c9f710dad54e5ecf5e6a39a2ef79\",\"cc4c7d53788d471da918ef44eda8126c\",\"66c9eed121277d8be2df09ce25c4687a\",\"f1da690d6aa61cb448ae3207e5cfcab0\",\"9b355e96cde3616048193df7ff31b498\",\"0121e90b0200917abab0df7e28e4260e\",\"8832d49d9afa44bb7b6a238c8eac1196\",\"0e49052d44a9ebd118a4858f79f72b42\",\"df9bcbd6578a1e49c06b7ec2874f9e23\",\"7bf509e3d8e2c5a8927604a1994dc815\",\"a93cfb341592ba70dfb60226afecc3a0\",\"f0acc67e51cd65e3c7d50e59c8168392\",\"0b97e9e4702324b720e03922a182a1b3\",\"f17057e33f3e97eb2d2e5eb2b8526f70\",\"8b765db02600ec3dba53fbab7e8fe047\",\"8a5346b9a510f1f698ab0062b71201ac\",\"b536ca686e22e7b9c4b26c04c0c420a2\",\"3bdb458c2abd65e4f7549d5814c98817\",\"d1b1ef0692f02eee8b8a250e532404a4\",\"24b4b388e8fb734a395ec5c3d0ad258c\",\"101c8df62f06a01aa1f30f7516324d39\",\"22a89637c774669aa9bf59c588fe1edc\",\"d3b7ca4caa17470e09b99d11d6e145f2\",\"b944ac17fa54ee60ad4b55a0f7bcb7f0\",\"3e5c8c8fbb90bfc71acf255d2f31e487\",\"13fe0ccb2aaa18ca7b8e607a469700c5\",\"e89355c8a11235c275bdf574a93ff3ba\",\"dbdb03cd3459078208120c44413b43c2\",\"8fa25ddd9d5c9c701ae832642f3120a3\",\"e05ba9608e9750089ca9450f88b62cd3\",\"2ab5564b805d8065f4bcf81060472746\",\"d1b662f9ec3fddf1607dc797ffdbd07b\",\"7300dcf329df703777b2b628917b7096\",\"f322486cd8563222fcc2cae80ee5600a\",\"eb30b531d9797f460d19d7a3424affde\",\"5cf069bf9ba049a53f95426b7f650088\",\"0ea53117a81c8fb57c830aca6e77690f\",\"ebd8e2c5013ebc970cd2cd9ea3603140\",\"abdaae4d1444d376075bca2a1a9a593a\",\"9134b3a3793137f8523000829b0633ab\",\"94cae98d4b9104397a7cad9c039618e6\",\"6b377e88d884201d5ea843564c6f64a9\",\"e0901e155287fa6a9251ab3e8d2f0129\",\"01c17306aec8a8dd1772c77e25c57daa\",\"85218fe71d0816f235fe3f13331da08a\",\"c5fb253cb4a3db4aead8460234bae0df\",\"e8c8e32c528cda22094a1568b67358ff\",\"a94b16f8e50cc76b01353efe02df0b3c\",\"9031dc4058801af9bc8b86cb4157e52c\",\"c49c7b33ef70264ff5906972fe35dd32\",\"fe1164dcc2e55b6b92995e4fc3b353c6\",\"89fe97562d025e9749d28dc3c7f71f6f\",\"e86bb346ff68e77ec7c8452970c84e7e\",\"62a421a74654646df960fc6352c40003\",\"17f1d7a64442cda6863a4251c2eaf2ee\",\"939ac3eb383a2264ef614a901cd30e80\",\"1a290f44473d5cde47e9878c93c7188c\",\"110ec26faddbbee599d68849ffcbcf57\",\"2741ba5590c594eebb6058b214a4860b\",\"c50f7c7cdd1a67e679e05e8ab3f83478\",\"9996cd7a82691bfc1ac8ce5fe0c6880d\",\"5a544a1c14fe313c3245c3267a292b8e\",\"5410c9ac0da71cea01110647a31c2e24\",\"4d91c3c6f0e0bf22bf2a02ad1d1d41cd\",\"b4c6dcdfaf242316783afbc764a9fced\",\"3a3807fb3bbd2f90107be8a439591377\",\"586ef8cffaf2e21a4422bdecc21929e6\",\"8c71dccc50011c931c6734074832328d\",\"bc38984594f6f56a32fd4a636ca34520\",\"e39da6a0108fc1969e78dbd5017a2a8f\",\"35a9d74020eed17945e1be9bcca588c9\",\"ebf40ee3e3af673637ddd4ec8c6908fa\",\"4b675405cd510f2c277366c5da92f8d5\",\"97a77df2f33ccb87819db094a12fa14f\",\"1c1d1b64bbf4dff8037cc9737082a362\",\"0caae50e9218044e12003388bac3986f\",\"98f6b474794d85f694762c9b52bbc351\",\"64a77880c7f7c1d3133d10e574c97a8b\",\"79c93ff73c1bf58fa34f4e5d50eee722\",\"013a60f6a44253a52c959c09206874d9\",\"fcf78681f43a60db969e8bee0bb83f11\",\"0a1246d6ad914e468ddf4410f495d2f5\",\"e35253b4a4605b7538d8ded0eeef9e45\",\"745e680e565fe59f3a11645009bc09cb\",\"a81d6aa3532fcc32cf3b4342822664f8\",\"9bccf2c158509ad971bc3fc345c1a967\",\"3002ac0075f212b6def2195631a6837a\",\"dde9199ffd1c95c68f0a9a49fb564882\",\"7c09734605394d08eee87f1cef59a907\",\"49ddd784819a4b01e72c09beda8bb2f1\",\"a1a8a5b50d65c7740d259b1849b087b7\",\"4c6ffe87100815a2dcf5aa6292259575\",\"f798ad15d82d26b9dfefd9aaab5fc92a\",\"0c35559842b793cfc53a498b397b3231\",\"1337f25809e2515bacbc94b5989334a8\",\"8e07dafd13495561db9063ebe4db4b27\",\"9b3c5bf66d7903b417870185823309e9\",\"1b90fe0320e1d447e4dfc763ba95b4de\",\"e155148dc68755cf619aca22a5580daf\",\"49a84fde606997f2ef6208c86c44cf6e\",\"0fc7b34fa9bc3f28e9de99b8c7edab04\",\"b56dd03d5b3018bab39ec84baf712bef\",\"0725dc3d95d01b1bcce7ed16c53be250\",\"9b6c4a3402962d1c37e0db69075bf905\",\"b6770e6863be8895d54f80ea47e3e09b\",\"7f928f06a2be7d1ba82a37dba5d1b0d7\",\"bb4e806d452be5d46cdeb1bceb91a0ff\",\"9662849f8b22c4ed5c5aa912870df49b\",\"4f8a39fb928268edb1ab256922e436d7\",\"c4dcaa7cf7557d16a01eae1dcfc5fabd\",\"ca4df1c7abf7ea2cc50ab30bdf7ed2bb\",\"2ee385d4e42e07f2c539b597559e70ee\",\"aa00faf97d042c13a59da4d27eb32358\",\"74795bddd24ed5fe57911b47810dfc8b\",\"5a2e0a0aa1eb153b25b00b21fac0925f\",\"458ff389547c5068dc72cf9b79ebcebd\",\"9f25660a2713ba928e00f8d716e5ed17\",\"c1c16452b04650ea34d1463da2739f3b\",\"bc5986ebbf4dde661f229fd527ad82f4\",\"fab1fb5f709f84763f239a185064e007\",\"119c12adbbb81875ae322adc66a06626\",\"927966b83cd7e86051a83fc4406e9c3d\",\"1f48545e4e955f55a1871c6d2c708be6\",\"324e0e45bcdc3a3b80a09e553353e355\",\"0674f1c76ff5b4fc7a4b4ae8b5760c7c\",\"c14ddda55af9a438dbfecacba64f3f1e\",\"3218f74f4e8f5798678ad73720df9918\",\"2fa38e0c43704689cf8425b1b6c22a76\",\"f0a1da7f43e936102090e92630933a1b\",\"ea4bcf22d2b43e23fdcaca9f9b16be77\",\"817eaff9d85107d97d2f247956cd9cdb\",\"589254645e0669ed9fb3b71cf8c12c44\",\"41442cc69c5895f1a32e3113e21caf1c\",\"f9bda6f03dda4690eedc0a75e1125070\",\"ef763615d326c971d2ac67b10f9a2fea\",\"257580895786aa3dbf555814ecde44ad\",\"0495c02c3e5d80569b6e3937265bf63a\",\"41f02b07e8e203d3260facb55b2f4b1b\",\"532c28d5412dd75bf975fb951c740a30\",\"b05a360c191b9312f087a1f0875bf1a8\",\"b227f7604ef54b398331dc233b1ea959\",\"03716e65e1fa9ceacb9f669478a45ab3\",\"a0cf2f8fa4a11ec65c16a42647d31ea5\",\"97d015eff9186a1df4c1902d8afd373e\",\"ccb4a3ee90b8c470369dcaec848fdd3e\",\"2292e771dcb1670a6972356661839f60\",\"0faa825f0333e1c741783371ac477354\",\"d08d6a34efe75282c7c029bc88617937\",\"4305e31e48749b22d30c6a576f7580a8\",\"dfd9a28bafc990e659eea0e992bd85a4\",\"4dfe987bec4c12d2285009627a356a8a\",\"5c4536829b4bcb6264db807646f67457\",\"18d6769919266cd0bd6cd78aa405d5d0\",\"1f6a2cf907ef4801705619734ccfe2b0\",\"aadc42bc10a71f38c8489ddc9d4bd266\",\"ff4097dbf39e935347e3ed0c61e390a6\",\"5f60ed40aeebef594b0ed8c3c7aa1705\",\"0b36a26193118540602f081e645a1233\",\"63d3a1ac13b22f67bb1d853641d3e50a\",\"70429038f7a84a274042427e77c14bb2\",\"b4af5f0bcf7373df7a0cdd47febeddf0\",\"daf7fdd9dba7756975cccab3ed1e22fd\",\"82f5720e29383febb38d181ef07fdc56\",\"008a4c728e604e316c529a014076b71e\",\"79dfa0e6afaca8538c0456d1c17ff502\",\"3a2e8986d4c2bc69a82effbe87e86757\",\"81557b353a7b0dc7bc511a07d5989b9d\",\"0457a57e31ff68b7b0de47c7ac2e8276\",\"9b2c1011e55be0671a0bd69af1c1d5c6\",\"3ff42de6cb81138bb03dd2becfe9061f\",\"0c7d90383560a8adacfd09cc6d7c9dfc\",\"896f8909d8cc0f6e5eac89150fd2a218\",\"3c2010817dd9635938bd66d8fa2d1ca9\",\"d0cab90d8d20d57e2f2b9be52f7dd25d\",\"8191355266a3f6272d1004e96bd8ac3b\",\"dc053dc272d4ece2a23ee23e98837b8c\",\"41fd220f05ed0d8c56e3b83af87d45d7\",\"b537533e4b8a5dcc90355a2095577ec5\",\"393b7e38038f12c5fb4c92e81a1b5a01\",\"7334c850f96c09499c578ff74d918138\",\"6d4a5bea1d14c3165a6251e2279af962\",\"b256d24c5d66204bfa4a84b5140277e5\",\"c795455ba42afcf07e544f644c46438f\",\"d43abbdf9f52b4cc70eb3bf1717f10fe\",\"02e0f2cff1d9b81b81e98c38e92df0c9\",\"327be2e8021da93a0446fcdad6491a55\",\"1b72e8c35c417ab95a97eeb01c43e834\",\"484dfc4229d446b109115b3295ba681c\",\"287421199621d2663a61bfab44c03445\",\"6b5c8b4d3cb7dcb3908c98a617cfb395\",\"128940570425f5bf92a931ecd5722067\",\"d194561ba6304d365957b00fb5de16ec\",\"30a156a031cdfed749463c2e2658e6db\",\"b0a54362191cc8742430fda46d115eb1\",\"358eab53f4d54adf53ff12f3b99ced19\",\"4c8b5cc6fae6f0c0d0e72cf3e588730b\",\"bd684c09b86257d0dfcf07fed750bf90\",\"e5645dd85deb100fd1d71d0e8d671091\",\"46d02d087106e30da137e550de934aa9\",\"0bd18661f31c2b42ff803b05baac6af5\",\"43842ba81ed3632ba6da28a3481479a9\",\"1dc497297afcaa33b710b980afcdda95\",\"80c60d773ecfa5751878d7ad9027bd98\",\"9595e2d29be2700e68f9a1fd29b48ada\",\"ccbee73cd81c7f42405e1920409247ec\",\"b4f2f0bc2b79abdc2fd0d1ef8824a7c5\",\"ec868db95ee375344668826751835d87\",\"68c098dd3eeafd18a8409e0cab73fc98\",\"b066fc51cdab1def0b94b87f7c82e53a\",\"edfe9d67f8b51a0f3376b3847795ab19\",\"5cb80de41ec0e78470d1107dffb7e9d3\",\"379683511189a8ac385bd67bc3de2497\",\"047a7ed988f9be8c4a7412a871f8489f\",\"eab2a0fa18e051ddfc8f058e97bde85f\",\"2a4e9c3e91586f30e08e62e75f0f38bd\",\"dd0541a25a51efc0399fb4fefe396d18\",\"8742323c4a7e89afa48abf69b7afb731\",\"a3b34c0871dc2fd51eec5559b68f709d\",\"4b37076fe71d09f9d0699cab1941c416\",\"2a7ca8b253249ec7fd598534b13046be\",\"22dac810d928405023ef0214ad48f47c\",\"2e3d20c23588942c74b595d478bc9698\",\"57e84267f7ab4e28f77d36a6dace0cc2\",\"78a5eb43deef9a7b5b9ce157b9d52ac4\",\"4e0f80dfe61f3536144308fbefe967ff\",\"75b7b40c4577699c66411bd761741a16\",\"a99dce77caccfd691102e5f41c70b6a1\",\"438b463f62751a5a6108d770edd99c11\",\"76576229889e7eff8d6ef8c4e91ce380\",\"f01717dd7a00f8c70a26663066af51fb\",\"fac9d073a730964073cbbff3575a6463\",\"5eef52616b145e72d61a79eb23c8a5cd\",\"0cd04b0ff4e08a3e4cce93766d612eb9\",\"28f1bb3ce706d3b84386e110337d068b\",\"d839b2c12f736570fa065deec04ea7ed\",\"88965d2f7c6fda6f18db83d9c68bfe16\",\"6852127f97668e89bcaac1648822a544\",\"293e166ba89b8f143f2e34e355d56f43\",\"7c9ebe3ae06a42c67b89b6b2a82fd680\",\"bea0184aac2ef216c834b3e24a88c38e\",\"5ca2d49ddb38a4d97e2ab7875ca7e5c9\",\"6720720054e9d24fbf6c20a831ff287e\",\"28bc8420dc7124cc073680dd8906eca2\",\"93546dddcbc6d565b470fafc5265465a\",\"1f95dc3737f88e1ef335b22f7f30f25f\",\"689b6f533e39e77830b46315ab4cb501\",\"63ce49b0f3a8e48573666d65adca567f\",\"fd09bdcef7cc8a3b71819eff66f5d3ad\",\"d1a80e0f95decd2c58b9209b3032de11\",\"a637e7b9997b83b61e9b5e1437259d0d\",\"a297c1ea603601643ccc8409e4bfd462\",\"e539cae310fdf143f18233126bd738ef\",\"b334a9b35d8a13ec174da4d97f6d88e8\",\"2877d108904d01a16df7f51d813f4120\",\"fcc86dff07bc575ed55afd87365015bc\",\"14df72891514f141bde3edf96f034255\",\"fe546279a62683de8ca334b673420696\",\"82faf4029a179731dc5d2f7a542f8d75\",\"cfa6ec691a8759f979de3ed38e2da93b\",\"d027eb0ee23c9fcaa2b9ce4f221c5a77\",\"c260b75007ae1c41977836fbb65b9117\",\"35418b331bc6112eda2fb9944bbb252c\",\"5abc36e366bd33fa1094b1abb363796e\",\"0b96f6450bc25c7d199d9ede1c4f52ab\",\"65c885530c9eae5f47916d7ecf4908e3\",\"ba7d7d3c52e2e38ee15760bca70780b4\",\"29a8d4edc97b5ef410875fdb3cd8f693\",\"fb54f3c5992b96d001bb16e8e92d968d\",\"03d08325674eda7767db15d614c06fa9\",\"ec6d25eda13b1faff27299098ae351c4\",\"07c5642c8b67d0de9012711df4abe8fc\",\"3edd69e561d84fbf1d893cd4183de570\",\"40e708b97fb0059dbc02f7869b680dc4\",\"636f82c5d442d414964bcd5721d60ac3\",\"9f599d8e4053cea31fc5978330867c14\",\"4d654322b0cbe80fca1904c979fa2094\",\"4b3875f806176793ab9b02387d3e417d\",\"513ac88b2e12e7c6d38634e318bb3897\",\"20d24621a7090a51ff4746aaa783595b\",\"57bb2a709a9132bbea37dd2257500180\",\"b5d10ace31829e69e65eb98e131c6a12\",\"76a2f243115ad56ee63df3c9347a398b\",\"e70c1e915f8caa239d8605d0c9889cfc\",\"8c319f28d81d1527a9428e9a5c2195f5\",\"67b45714689a59a84469bfdb2e00f7a9\",\"4960ddbea418125b44f264e4a5158034\",\"053b9260269146ec901fbbdfd30ffde5\",\"2f786aa51f5b93ddeaf7098bbb636a22\",\"b965a100eefd5acc05f7a9c3396b8a75\",\"b91025ca55177f4c3b314ddd7b6be6d9\",\"33561003f44d374c719506bef4faeba4\",\"679b044198fa8aa4cbbbcf4e122f5abb\",\"5045ed9bb040558b4adcc7d9c06b3381\",\"900133daf1db91fb969980e7a8816cc4\",\"b41db86bfb438b1963d09eab11b72818\",\"13ce6c49f171ccf3b67d2772cf9289aa\",\"6b76a9e38f206dfec214de469301c8df\",\"c015b1760c10abc50a25dabea7534c3b\",\"75bfb22cee095198913983476ce224ff\",\"190f589be72620062c7e330cd461a5d5\",\"a4d18fc84a927940d1294e253001ce3d\",\"3c2b08ad743849fdbf78501defe49d7d\",\"92857617266fd0f3a7c04a9e366507a8\",\"ee75a1f0c5d919a3e2e92d7b5d13d68f\",\"2e420a1d25691260b4bdf8119cff0e78\",\"e8a9d2926c24beed9b6f119e9b8795ff\",\"e22ee51d0b7ea9e57551108d757b2133\",\"714606e8be8babec367de7fc0133e062\",\"ef9e0463a2831efc7e17ebce63dc0ded\",\"09f417a4ca827da16b0087bb199d923f\",\"c6bd6b367eb689850ac04b19242eb947\",\"682509503caf91168db152f5a7a692b3\",\"c6d2d65fe77d935b36eda5d84913e2e5\",\"907b75f81bda7a4bc31b9172c55b7625\",\"61ab279c057a758c9e64f407fec837e4\",\"8b2319689176508ae9446084cf40407a\",\"42aefbae01d2dfd981f7da7d823d689e\",\"d6a9b920af25b1d240105bec4efe9c81\",\"f98f192b392787e513cfa633a89293bd\",\"d9f9133fb120cd6096870bc2b496805b\",\"b1d7386bb971af8f2d21b952a43fbdf7\",\"0664a9f1b223dd2c5f4dc647e7c05c6c\",\"242ed9866e5e5ccfb0edacb159d857d2\",\"c29b6be76d3b95b5949c015cb6c0a55d\",\"2c4a5090bee80ca2b6bd003d8f701592\",\"773660cb80c526fa3a6775ccc7dc4481\",\"5ae0d450c38676e57b1a7b2ba1215d9c\",\"bc5c5cdba89be1180b2a1ab5bb3ddf5a\",\"b9be72364d8bcb982bbc3486efb59f52\",\"be9a7523629f65a2d2e55ef0c186fabc\",\"4651db222242dea253c55cafcc2b91bc\",\"50267b4d8317b861084ef16f1bad8c43\",\"aa71e29a1d41499ea43a3130efe769b6\",\"b07cb4a70b5fab3c32fd778656325cc5\",\"6b6e516d283df180b69c6f556e02f5ed\",\"220e05bfe75fba474ad1cd604f35cc71\",\"ebfa7f8a2b3996a32bf4e536744c06c2\",\"6542b775e3263c27e321b929f52fc6e0\",\"65f185ec6bd47af8f082f8196d0b4d24\",\"1806587228f1416939ab27a3866ea1f7\",\"202c51a05945f6783ae873642bd13a3a\",\"59f0891c050aa6139fb5189f47148ec4\",\"804d332e257b923e2e10feead545ef8e\",\"03269fa3cf9b4c5f6295c880ab5b4a16\",\"eba8d17db9c2f721e93db7c58b2e4813\",\"5c69ef5ee0c865a4a07c27ba7e10d655\",\"98067f6ef011742b15e6058ebdd61627\",\"02a0363a30efedda58076deffc7e0a91\",\"57d83b47eca55d648869b92a9b2f3002\",\"421e10874ccf17006eab35b66e807b64\",\"8e080e1834aac678524b05313d4d8b9c\",\"3145b5d7c80299be24420bfc0d53fe69\",\"e1b81fdf5f2396f6f31f2584972985f5\",\"504e8a125ec171324367988db342829c\",\"8a3bb8adee79a6c1d867207b80153889\",\"4ac33292d71e4f7c23896e32b5be0a2d\",\"eaf244fc3aa9a6d4cd197bf77a6d12fb\",\"f7cbd3e5fcb119de738762e4e04ec032\",\"9c2f4734bff79e0c90f25a64b62fcfbe\",\"ebd24bad4b7a43fb5d91b2f3eab8007f\",\"7fbb103c63a0f6128658a7beceebb08c\",\"67e3c64856a0d9dbce54f991ba99432a\",\"e7077f73dd14e79ba4647d0106ab29bd\",\"f34e0a7668645e702347e21538ef1823\",\"f016441d00c16c9b912d05e9d81d894d\",\"cd468ea7373d526bc5c996716966b8bf\",\"2f5373b5ed14225f1b7a97bcb231b1e2\",\"18a95882373a2780aa4c46adc8afe2a2\",\"ca0c2dee463646298d69ad775c2f0f91\",\"631ca0292a8483042ed8778e3a7fca87\",\"b826faa4e843c0e55774e0b4d94b9d83\",\"c8601d6f98d02d1e03e93c946ad9c420\",\"04a8ca7bf49e7ecb4a32451676e929f0\",\"8b0ead114dbd2821767935af00e00958\",\"03e5558505b17cc1bd0585543e5123bf\",\"1bcf0e2c4bd38e7c19a6c0879a9d82e5\",\"4fa333d67a82148b037ccc35667dfc27\",\"e4ab50e2bef12d04cf9a16ff95552e44\",\"3b9cbcebd9cc5385c12fbccf848400e7\",\"b86db2bcb37369678de55155a2e96c6a\",\"51da54e3c2c87d177fa16b3922bb7c8d\",\"b86687b33269836c0b8c8ef00f0347f5\",\"e47f5b3523df8ee0780f3801fa791163\",\"e31a4422357038c90a3f20f8d0d7ee74\",\"2d810c773191d588dcc993ecb04e9cb6\",\"09f60066f843662860087c706028b1cc\",\"0da90d56668e784795e28a80afa40893\",\"2f3949be9d591e4f6847e946db2fba78\",\"c6ace860ee73bc7a58844596093e4111\",\"fd74c5869aeb92e1ca00029c482544a9\",\"f2a997a829828f5c894267ca1493997d\",\"bedfe1aed316a30ac07ca605b17e4bbf\",\"9ff10a229462af4fa5d7e1f3929aa569\",\"cdc6c125e9130db56cd00b825de8609e\",\"f49f63713d8498f23d4ee8221b2593d5\",\"b8e4357dd20082bf38780a2d1b652bdd\",\"9260a27f5f18f55ef806a3e8b3247103\",\"b8ac304f24a9864f46f86cbebc0820f1\",\"7068d7a767a114139ca4fe8e6688c4fb\",\"9db31dfe845cc9222e819e357c844fa1\",\"b35f8922ff1d54a5aff55a1d4107e245\",\"15913c103a5238e5a80ac2f498ee090d\",\"bdc7f4fae58fa4d5b4b48226896aeea9\",\"859ad68856b2ce6e4c27eba7d6446082\"],\"9\":[\"2838023a778dfaecdc212708f721b788\",\"8a5da52ed126447d359e70c05721a8aa\",\"5ed33f7008771c9d49e3716aeaeca581\",\"a203b37a79eb64a0c2077f0f42f1b4c4\",\"1f87485988a4803a8ef6d29928ac0c0a\",\"8d82030cc173e72954a99ec9ec4b02d9\",\"340c2df22a22533f75b6820566d02b97\",\"ea602ccf4744ae1a9c32ed71e1c4188e\",\"26cae7718c32180a7a0f8e19d6d40a59\",\"909432b2e568cc3b765623c96d8d242a\",\"970c70de862f88b8ba03cfe693f9d02b\",\"944e8896ba383d01fe3ac772002ad349\",\"e1f53f2df5c7a2bdc9fb8a57291044c9\",\"6690d94ed90ca8cf1534eb7212fbd473\",\"48fbf3b324c8d9b600f2977859398940\",\"ed757b66e5f5829c4245d06c49235a79\",\"fb2cef6a51a96a33c5c23e2522c393b8\",\"5185e8b8fd8a71fc80545e144f91faf2\",\"e46d5a06888fef2e189670456fb047d7\",\"bc789c2241df809811672e1551ad8dc0\",\"f6064cdb992229205044f81942b54c07\",\"75f8f47d950667383585dd165eaa8025\",\"ffe8560492ef96f860b965341d0c9698\",\"208dffd1660b7f5a7600d87fa9bc38a1\",\"f0c6d441925cb80e25765fb2debbd1bd\",\"98bd1c45684cf587ac2347a92dd7bb51\",\"667083d27188509b9800c762e237d5bc\",\"ba24561772f06bc3b5c8487325987720\",\"3e8a80a55e389ac829d49af67d594c6a\",\"acdb149389fcbb308bdcf4e07492d294\",\"19dd2aabe5c36d83f33e71c3f30a70e5\",\"0bdb0869f169c86c842fd96631c74062\",\"0dc72aebf9a4e1cf6f0c8a3a421e31a2\",\"8b0a6ad4ae88c8ac36f9e91b64b27ee4\",\"4360bcc91a514f59090951d36e9783c8\",\"7e3f660480ab1640de8024c200b5a4d3\",\"bb6ec8dcea15643283afe386156af82e\",\"2afabc8d52b1b1fe7e38f426784ab0ef\",\"0ae4ea98f876fb65f22c908307f87cd1\",\"e9a637cf19dff114b13814ee8ed4bf8c\",\"20e5680a5ba0351a657eae02f4d31d73\",\"e358efa489f58062f10dd7316b65649e\",\"44ec3770dad9ca5669c4e32439c4c9a1\",\"862ad4cbad0b7bf46bb6defd29e52300\",\"b587b4570ef2dcde90c100933722cfe5\",\"547696c22d5aab36cd6c9008df5d75f7\",\"334fc94e4a3bdf6f37af6a3dc6ed093f\",\"00daf356862fae1fceeed2de534fd757\",\"1931d2b616f55d8a20a945edb39cb235\",\"b73c2d22763d1ce2143a3755c1d0ad3a\",\"0a85a366bd311bf0ebd618c0602f4080\",\"9792afbe84b7f284537ff63ba6e3dcdd\",\"5d44a032652974c3e53644945a95b126\",\"7b1de47b35f67e074a0be9c3f87ff31a\",\"4eab361344cc05aec95dec18e3c6c37b\",\"749ab3b68632680660d776891751e812\",\"ddb6cdde25014f1b3f7f5092c34089a4\",\"30d9bf660985a0bc8cf42e0f621ebe5a\",\"d540797dda9fadf5db9318133fe3e40a\"],\"10\":[\"962e56a8a0b0420d87272a682bfd1e53\",\"df18015dae1f93553f0275bb9881aaf9\",\"a3851d2209d6d293909820a1d246d72d\",\"6311fcc718924ac71260eba223ad602e\",\"334c1f827da8c2cc28f0fb8e4a5c882e\",\"9f999144a697f1553663b326a52688bb\",\"581ef5f221071dedc608f75222eb5f6f\",\"d5a9c70352da04497dc3a67f2798ba4c\",\"c76a5e84e4bdee527e274ea30c680d79\",\"0932204a6f7bf7b99aa2045934aa8afb\",\"b95ced68995cc062aa8dc98d26cda6b0\",\"561a8fb0331bb5037ba1c6c06bffa256\",\"1c5442c0461e5186126aaba26edd6857\",\"f970e2767d0cfe75876ea857f92e319b\",\"2605b1e0c80327b35a007d6a5732d33b\",\"dc7deae7dface5525f13e9abf3d39de5\",\"91a9659f8af296d8c8bbf929eb8dab86\",\"9c12a1c280c8d70652ce3d5e095d94db\",\"44f6fde45ef0af22a460a57d1591c800\",\"e9d9eca6f3f6e1c929e06731d9b8bdf8\",\"435b9c67c5205394613842e8daa01d8f\",\"ff30c50affec6f685bcc9b5e936814b2\",\"5a70d6415873a6808f5f1c26cc014a7f\",\"b53c1b1823e43c5009964442ed6c9387\",\"50efce3a082a1ba12503090f342f4e24\",\"dc0e7b552ba11827d51648ccd4004fef\",\"b17bf814145497c85aac03b737c9d753\",\"384a8c0bf4ce558314fad0f42cd43133\",\"aec07f935649a5b028c070251f617de7\",\"35a585c04ca5c0f61f3295d194d6cc1c\",\"69dcab4a73aeec2113f69b61e6263da8\",\"093b8ead5768db6b1a7afa2ba99ed05c\",\"3777f3da42ec74244a3795ac8c67374f\",\"9feb04054a6c5d8d2a126c548a253078\",\"faafcfd0067344d379cc1a80087d5fa4\",\"c7a06bf95896a1eb3d658de260886105\",\"e01a05c87f2e10281f245d734e887478\",\"199dbbe94a765ab05b4f0382f402d3db\",\"a169660ffc913230df5e22e53c6f89cb\",\"43c545bea01c56cceca9dc1a0e7e311b\",\"205c1a53bfe79ce0e8df7ad5d8b40e33\",\"c40e7849c976846778d98d3abb1ae542\",\"0d33155368534088a2c5e32b738e9a00\",\"a83f0f76c2afad4f5d7260824430b798\",\"3662b4e1875af1782e366837b2c9033c\",\"9f9284a3b0367ab270a35a18518ae6f7\",\"a95aaedaa70879de947b2e6f22ead06e\",\"15c78b0a8e1fb5be2d6252998d1274d1\",\"1b78ac39af53bcb9a4f1fea7ab0d0176\",\"5f81fd7408ba10f7ff6b8bf0eaac66ca\",\"1a82b1cfd21e3fbc454de4a7c99df4e4\",\"2a6645ebf20f60f78208393df382268e\",\"c9acea996a250d239bed4629a56b3bb7\",\"2b217b7932f153679cc2225c0a35626a\",\"2a3d251ea779cd0d3c929a02b3747738\",\"417cf730f5a8bfe2f17c0ae0742ee30f\",\"bb867194db223c52dcd345af168b891c\",\"f3fb9177631b8b3f6cce4503ac09ad4f\",\"732c05956b8411995b16ab4d5bdd82dd\",\"e748f3c03f7c4088e90a0ccb2588e0ed\",\"b54493cd8cd0c007041b854d1e377856\",\"736df0d339f4f6fb5c4beef004be2210\",\"1690f14b2ad568b15c975b72e1e13559\",\"8a716bc871d1e0b95af1832d7aef3e28\",\"29b2b7602ea409e6f94e2fbfdbb351dd\",\"d4333b30f9cc61aa9b301fc5acdcdcdc\",\"af3ad966241f702dc52a85d8800d666d\",\"05f9f02a7b3c2984fccec73eb8d78af6\",\"343d9040a671c45832ee5381860e2996\",\"e2f8439a96ecb7ecab3d0514d9efca60\",\"1c592211fcbbd461734b95a5f2053e61\",\"05fb3206f9b0838e42687bb38e39d7eb\",\"11bfb349a9f4d24dc874d5e149037934\",\"326ce1dbc7d932c4b640f17e461a6825\",\"c20c369ed39a8cee7aab487890415a0a\",\"b3346445b5bede2bfd87c79d1611b666\",\"37b4e2d82900d5e94b8da524fbeb33c0\",\"731a9af8445bdb2f45b3a4f6db51076c\",\"19bfd7a1f356cf02542491c26f83fe08\",\"bfa51ebe116b1fb9e9f87d159c095df8\",\"bcabb921b8b58a8f16e921d651e30ef6\",\"bbdbe444288550204c968fe7002a97a9\",\"a5a7bd0e5f86ecbaa25972da73a17c60\",\"32f3121bc314ba06628573737f575b3e\",\"29bd2e44385019c8d2f034de5623e45d\",\"b5ce0900afaba1fe99782238e794f2eb\",\"6d6efab82fd41d1ffcd0415eb77bd291\",\"3064f6a3b083ae41b173eb25c666ebee\",\"814b7f75bd208264b867c9ac4f095a75\",\"b00834c32028539224dee560e5c3e4f8\",\"a38985738a48f96903f23de0e5e8111d\",\"21b6877fb1086190fbb91f999a5a8e18\",\"66ad19754cd2edcc20c3221a5488a599\",\"309a42df34d2fd16979b368fea304d0b\",\"3e5c8c8fbb90bfc71acf255d2f31e487\",\"831eaf57d7144270974d5fa186d8afa7\",\"0118e980bef8c591262540b62dfbe300\",\"4226ded2dc18d3127efce87bf97bacfb\",\"b84ddb342cd5e05dc905c39d3edc1f59\",\"5410c9ac0da71cea01110647a31c2e24\",\"bc534bd9b57f69783666eca669dbab17\",\"e69b3d32a9a1b1553a9235547a8090cd\",\"9612ca7645f931392d572c3ee4c4a5b8\",\"815469ead9c0a41da122a063e3a3aa53\",\"d87e37f8e7538645673353fcbc824178\",\"3ce5c41e0f0ec3e20409ca8505e47bfe\",\"c7767608cbd6ee28efe3a44e2d06f23c\",\"6577d97eca866c957054e61ecec3266a\",\"c0c881b9df0ee121abadbc33aaf5f60e\",\"c46a5b06de4a4fc83f2a1da157d1de8b\",\"80635416d177ba35ef2dac0f8f53778d\",\"8b94f67f8e3437e5018e5d6b74def4cb\",\"6f264edfdfc1ba06ee0f984044ba6a06\",\"18e70cb58cb2c507ddc4618b77ae6d4f\",\"5701d268cc51cf2f7f02321899ce72cc\",\"2419c459e9ad2d94f4a5c887b3ca18cb\",\"a9412f8dc03b7d4df1438c489cd2d25c\",\"6ccad60129035e75f2d31b9b46088de4\",\"de7b14807aee59171eaa55a49c54e735\",\"2ba85bd4281fee17696a85a7e40b58e9\",\"a146f601fc5589c6670596c8115331f0\",\"b067f0f20a80c1bdff0101d197f6cbf3\",\"d0432b24adc6f8a9468c9456c04f43be\",\"89d021e682f117a6ff8e6fe859cdcc2d\",\"b5315cc7893bd48e1c8bc0ce8505183c\",\"c6fafd5cb12c28f5fdbe85f6720e75f9\",\"efa7a8fc32bd1238fb2fbde8819950c5\",\"ba9e42353a9b49c10c44f4bc7aa6e867\",\"8e617358cf86c2b4ce01ad8309d2ac33\",\"0b0ef2d119ca31699a06dc91f3921e91\",\"81687168e2377d9a1c93e1c79de70586\",\"508c75c8507a2ae5223dfd2faeb98122\",\"e30e3c3076ac1f84945a1f6196c25de9\",\"b7ef17673fdef90f593a9780828d42ef\",\"7a7e1c8a0d5c02db22a0dd5b7c64799f\",\"41fd220f05ed0d8c56e3b83af87d45d7\",\"1402fdccccb60d847ffcd554d4335723\",\"49b0c436d8f1761fd7895fbcd94ea5de\",\"36f0c1f63db86f60c002436148987c4f\",\"327be2e8021da93a0446fcdad6491a55\",\"56227d6834c77834c162a5007b6ae641\",\"f97c5d29941bfb1b2fdab0874906ab82\",\"746c2abebc5f3440d5d1ccd54528f2b1\",\"342eb08fed526e11f579d59982304588\",\"9a3aa930600681609078035f8c581e9c\",\"f67e2a6dc5d18b2cb3d96cce757e2ae2\",\"d949b87653e0e12c90d27f66d090f1c9\",\"5dfd9e458dee6056d23701c7a51aaea4\",\"76576229889e7eff8d6ef8c4e91ce380\",\"3e01d90d65945a57f2728f743472415a\",\"a122b95c4412ddfc5033558627131e46\",\"d159f441f395a955e918dbdfb0dc2d65\",\"e8c522a4c9bdc5ea1f7a0483d965e196\",\"de17f0f24b49f8364187891f8550ffbb\",\"776ad0ef27acc0602c337dc2736f3a97\",\"bea0184aac2ef216c834b3e24a88c38e\",\"ed120a047aa277094979dfea633fee7e\",\"9357f705a055126cd4cadc045c987c4e\",\"883a32c835781e3f3040bff10fe59481\",\"e1c562f3c3857b5413961bdd64f26fe3\",\"d86d2689515a20c75b1fd56630737e2e\",\"cbd95854a7ccf6dbeeb34174ab8d9df7\",\"ea48d6b997eddba00e8a2757483f884f\",\"af61e2ac87b35f13dbe422b7872c0c7d\",\"4ee11ed7193dff3e13bfaa101eaa7305\",\"7a33787bac723dd83335b3c60e9e5de0\",\"6b34d70bee747e7d6341ff9f03b318ae\",\"c15291784c5c9ff1ffee12d66399ad80\",\"3129ffa0b2e795c6bc102e1d512127b4\",\"c1dc4a9d1fb994ff5dc6c1b796fc001f\",\"f1df5fd5a76d74d3ebe304211de807f9\",\"cef969dfd13e807c26c71763b3d68d83\",\"da443a0ad979d5530df38ca1a74e4f80\",\"1c5a1b0b6a347c37bbec99047b242a0d\",\"1b1ae9e6c1af42fef1e753a550eb2072\",\"58846867a1b6d150c244c8a69c8392c0\",\"456e8ca0fd6de02bd8e3bcda345cafab\",\"3823552b7a2b839259a831e3b7b349a3\",\"5208d03bca8535e4b5d6b30e31941984\",\"ec7755e0541e5945362a4ba8becff99f\",\"b08ec77d4664cdf772c552b3c1d45521\",\"f5c6453d82ab55afc28fce7eefed93ab\",\"0bd6e09c37ec064488c6cfbcae3a904d\",\"83216341a07ec3a9425e09c0d5d81e8b\",\"2247be233805b9cc0c3c6f089a9c53ab\",\"70e7c0ee4938e56ff568b91c468751c7\",\"734de06238b26e01570e8d5e44877dd3\",\"91619099d32448ecb648765fe49bd5f4\",\"187496d7f24a9f8f7aa26141b81b3a96\",\"3bf0ba2bba0ab38ce46cb0b7caedee6c\",\"6b76a9e38f206dfec214de469301c8df\",\"0d5ccb8ba7804d6d7cbf375c8e86fcb7\",\"088495f30901580ddd5171531cd26649\",\"c015b1760c10abc50a25dabea7534c3b\",\"6f98ddbbfcd4fb6fb67d06e3c9dbc018\",\"75bfb22cee095198913983476ce224ff\",\"84969a55f2813d9e93ec73dffa4ce32d\",\"1fae3aec03132ac800c13a9ab7ad1141\",\"3235a94afc67054c88b5f89e2b692076\",\"122eb3e66945de1342e929a1b532f57c\",\"d5eaf9d461aca1ffc45b0c2f865aa151\",\"0809756ca4e9bac126e09e3613dfe665\",\"66fa1b93b5d2ac849f09c11c53101e1a\",\"ca66ccd57f74a6f7938237d44dfea45a\",\"107a9f8c063772b6630cea43cd363aba\",\"51e4b92660cd9b54d9685c3b4ec654ba\",\"13e7ea1e6a813cc65f4b6574265bf816\",\"bf6fc3102af563875130b51263241f74\",\"4dca743c9fa3f4f7c6282f1376245926\",\"7fde0ef4d7b6841fa810ad91277ccab1\",\"d5b1d6bf9504def43f144cbdf63a3122\",\"233033fff5a371340fdeb968e3e6d92f\",\"af00fbf9d9a3e16dfce3df0b3d568494\",\"57895094b7065dd61f288efa5d9e6105\",\"7eb46918eaa57f8f0b81f1e512037d3e\",\"0f107af5a598f654d305b0c97306510f\",\"6773a7fddf3c8d536226c2cb84823451\",\"f6dec16bf243fcdd72718224d28ac391\",\"0f1e6af3ded265ef957875152c35f14b\",\"5b40abba4e2401f3a02ec43002512538\",\"35b36b28916d38b34abddf832e286126\",\"96c63f8357b2e28e3a943549e24f1738\",\"c5dc316604ec0664b9e2d33068f256e0\",\"7fc08c9fe6ced822652e577f2b8ad713\",\"7fec14a6d82011a0fc8a4bf140a8306e\",\"652b88f51f1e5a92391d90f1a720a454\",\"c0298b563433e608b9601d6a0b340916\",\"3e575da8cd1f5051371db771db82ab60\",\"947af30fc5fd1aaf1e0d8899d5d5baee\",\"63cc98769a3c779801568676a0778b32\",\"4fcddd95e8cfc5fd46124ffcbc21fabc\",\"c401e27e338e86ffcb177c3d2a744b7d\",\"876993158b491f4626155b468ffb6edc\",\"a42747b576ec5ef2cebb9b8bac9d1805\"],\"11\":[\"5f7039b1bb628805481cb58560a1208b\",\"4124bc0a9335c27f086f24ba207a4912\",\"6ceec800211bfc53b32a6c61c028bc78\",\"f81ea13209d6c442ae3577cf3743ff31\",\"e8f193793ab67b7c838cf701ea5e76c3\",\"ae3cb4bea9809e6abe5994390ab17ede\",\"541c167c04cf820901fdf74d9b775c9b\",\"fc9f45ca572fb7c64d0a5cb182e530e0\",\"fcb7ad295f5af546a1472fb3852d5c56\",\"7592fa175d6eef5711d311a6516a6a9d\",\"bfdc6d2d931cb45a1bfa9aed5aeb5dee\",\"a03bfb2d9a68853cad303a64fc54c0f0\",\"3852ab81dcd5f03959ac537356f6ed0d\",\"a5680e386287626136eafda8f50e5b49\",\"810b182ec20bef6d8b2ed4dc5837708e\",\"16a9914f7eaa1608685b69e4d3308ccc\",\"276b6c4692e78d4799c12ada515bc3e4\",\"3e80884a271ae75771537e1f8090462b\",\"1c627c3475e02369bc705d372b48c6e3\",\"73fa01094ea6c89f1f8efbeb57037499\",\"d4f37a101c0c3253c3abd4577fe76abb\",\"0a8b1ef906e730b2d60f1c986c398b3d\",\"5c8438bef7c60cf62b4a0aee3b0becc4\",\"f059a3ee6688100796ea798d5ec8995b\",\"c3664923d92bf933cb07616a10e76614\",\"6ffab885c2a7c356633c76013c63c275\",\"d92e0603323eb05980e68b4545a5c692\",\"63ea9af9d63ce6bb1c2894aecd5090dc\",\"fd7d02101d1e2e15045a1e8fd2433459\",\"b1b08581141b61cc9d2c684238653798\",\"d661dfb900c65f8373e77d7d037bc55f\",\"6daae8ba3e6ef6c1ebb78f0bf4ea4cb4\",\"a7a6c5763bdf4420f73fd48287a1ecbb\",\"b369627d49e3194d1d50e7a648b1ce08\",\"83d668e8a0acbf0c987261fcdfead9bf\",\"11217b14064e1b342636092529393121\",\"f0c1a84f7910ef4eec9dcd5d22b5cd57\",\"6fc1383ab00f5445a0c22b961d6e71be\",\"83b63759e988ce94fb9e084e426fd497\",\"12723ec657afee32d2c4f5bab658d9ad\",\"e34e3c592a63f7555ab1de4c9bdb5b69\",\"63bcabf86a9a991864777c631c5b7617\",\"26ca23e9d7e861e00803bcf927e5ec03\",\"2052195f73d4e725933071247031ad88\",\"48562433ea508fb417158cee45759d12\",\"0a418fe8d33e2df9a988bcfc6adfd9bf\",\"2d2e8c469f6aeb4494c5dd1dbd99dfe4\",\"4393af4f5ff7dbded2b424cba27f6476\",\"509528a0133c107824fc703da9dfa832\",\"944fffe4d6d0fdee9a743eda3ceb7d82\",\"5b82f4ba95ff93e0e3a151c7e362064c\",\"f32eee64159473a46823d7f0642d60fe\",\"d74d950fdb106e4f851368f386faa194\",\"ee1e833f1864317b5ee94ce414f54cc9\",\"a59430531a6eeca12695063aecbf73ed\",\"d4e58fe103d49111fed690236114c448\",\"78dd63e8022579392c02dd33816debe8\",\"b0f7f6ab8c7ca696e532b805c79bcd80\",\"044f26a745c42045e52af16e2f2fffb8\",\"9624ab5c4794b47b698ba1b124eda29d\",\"862bfa87eae22d82ec1adaf794327453\",\"6cb65984185c8235005da0cf2584c9f6\",\"6bc83f94cb502b856117615de5eb02c0\",\"51939826fa07f1200cb437279bdff52a\",\"24f0eb9b01fc65a0f7e6b33140ae316c\",\"8962a1c4574996f2d86cfdc0dd26da38\",\"6a2043d922709fa188e4761cf37bbddf\",\"c85b0f41c9307d9f57455fec22d9d888\",\"58dfdc118db62248d7c9edf19ff01e10\",\"5e12fbe50e037267f86895c4a31b1893\",\"bb9ea4d5a440c891d0d12e611880e2cc\",\"141648d77bea1fdcb9b8e31e28dc1db7\",\"76a5958d41534ca62be2bb57fbcff8d3\",\"4bc0b521d6352324c0845a8f8d69f045\",\"b76e3a691768b39cf1b85035bb007b35\",\"6ffaca743fbe0b3520c0377c9656b969\",\"4049cf76aecd83e075d7b9c12d082625\",\"1b3bcef57de761e8e58dc4f8d84f437e\",\"a8ab5a814e494fd3eb83108b4858f173\",\"0c9477630f75357604f1bcb5738df372\",\"c760237f74bcc7e3f90ad956086edb66\",\"cd3e478e1fb92aef95961d138529f52c\",\"ca13d153a5fcee98224a1f8a7b812cb4\",\"cd63891496416ec5ab6b3d7dd747083a\",\"dbc1c3278ba262767582c5fabf17bb83\",\"6d345df80bf22ab901ee99962eeb3088\",\"617b94886b46c84543331ea15fd47855\",\"3920cc4f716e625754bb4c1b73bee4aa\",\"88e82e52a3e8fdd32bf8463887faaebf\",\"721e8db9afc9c15c0f5ddff1444f18bd\",\"ad36af2342c643ca54ad0a3679720656\",\"56de23691dfcfe774c8f47c4929302dc\",\"6e7475cf73d6087d90dd5d528e46b253\",\"1a528bb096164775b3cc347ca7293fe6\",\"3491f0dc1059a35bb1681b3bd67cb0d5\",\"b2be8d06e9a59804233079adbe7df9d8\",\"73f50c9f17291ce93ee52e50b73f6f63\",\"7706ccb377963506416e55a986e86a92\",\"680fd400ad235abe5a41cf0c696d14c2\",\"d5c7d55e8b6842278f8fc7ab458aa8a7\",\"10ae9fc7d453b0dd525d0edf2ede7961\",\"f5ddaf0ca7929578b408c909429f68f2\",\"bafce9dafd11039992643001e808009b\",\"9fee52743a3a199daee722910721c7f8\",\"3b80ce62576341eb325d7b2b94e3b479\",\"c5e190ee38c1b5724a66c03c246c17f3\",\"ebacd73dd3c3c9d117d5c245e0b2518c\",\"f04cea2d0eb86ae76430d83eead1b32f\",\"9c65fc6daa42eca311816c6c230380b7\",\"e9a23cbc455158951716b440c3d165e0\",\"b29f179049415ccddf46387b3b1e7ad9\",\"fb69976c3014134df969cfb640ea12e2\",\"78cd2853bf7f478226130daf04652021\",\"cc9c157f8e3dbd45e0e14a24af3828c8\",\"7f46165474d11ee5836777d85df2cdab\",\"23dcfb289833f38d3d664c46a60264cf\",\"edbdadd46ea02488e25802bc72acb18e\",\"f77da6c9f9252a50a1ace9b824d75361\",\"993d0c878d7409e4f09db601c5ac323c\",\"1aadd29b3681927890bd4f7326d139b2\",\"f5ac954469eb864027f1b95321d18132\",\"32e8419a7ecb8f918c70fdadf783e3d8\",\"42b90196b487c54069097a68fe98ab6f\",\"6980322a9ec426f8491179e4d73e7208\",\"652008dfa7bb4a4d45f99dc0c0cea64c\",\"ed8e212a114c18dda84ab5c14b42bfc7\",\"f6e37ff3d460f25c0395db6faec794c6\",\"2991aadb8ba01c768cffe9329b46049a\",\"b657e0dd4d87a340d6f86e3499983ca4\",\"98067bd2fa6d157cdf3fcb757d4a2e61\",\"3dcacdee1f71baa4145198f6a7efe347\",\"943a19f9a2df6629bdf5dca489640d20\",\"d39f52fe666519a18d03e151cf6ec065\",\"fb5fc72b8f8a09a647411e900563ede4\",\"14996c0867cc579847904c30a8002858\",\"d54185b71f614c30a396ac4bc44d3269\",\"4dc5fffa7f6ec3206c9c79181dbd4010\",\"6241b3359138293b581f19a2d9a28265\",\"dc4014b1bef76fcd39fee72d2e587676\",\"03ab1da7bb2c35b03e31e0651454ae6d\",\"01e32502d085554d04e3f7bb57dad989\",\"467482e435d873aeea2597c55bb9382b\",\"ca2325f38dd81af3d307ff26fbea80bf\",\"3eaf6c984c18d143e1c0a797779afea8\",\"76cebb2c444d72118969791fc106cde2\",\"e0197a3ea54de90172944e82fb385aa8\",\"be84b432bbef3ca54df5582ac83a5d6e\",\"135bc98ce9733a2dc276e397d088e73c\",\"07d0876261b410e608588d34d764518e\",\"d431d830a6930ea6d57342beeeffa456\",\"9d8a4e3001c52c82f0b47938bb95d87c\",\"3f4678e78ab47cef9ad8759cde91ae91\",\"69266c67e75c946ef9b4144b0554326d\",\"9dc7fcb7bd2d341ae830b9ca4bc67473\",\"b266368cb9df92899777d318cff4e169\",\"73ef0f17b0edb1d1a197e1ac992e712c\",\"e1607b285dcdd93b855bd93b05d22a05\",\"9cd726f801bae109d7986a511c260a13\",\"67a0ddf1ed3dab15905a4ea15eb4e564\",\"9385d176957aec01cbfe21a52a792e05\",\"adb91bba891a1a4c0ac593042916a17d\",\"9766d38b4cffd2c77929296b92a012ea\",\"496c9827ade83267c9f1548a44c55796\",\"3db1a73a245aa55c61204c56c8d99f6d\",\"3d71ffd79404267f9567400b8bbe7e68\",\"e80eb9256bc36cd06d187fbeb1d9102c\",\"c639349c217c182e2164ce4c5cd203f6\",\"89594036b84eea6874f6e98bdcd75e8c\",\"61a24a2124e9bd75413404ea799ea316\",\"c8d7689a6861ffdc513fc8ea97567a86\",\"2148a40f2635224c53790c8849cf572b\",\"34aa986613cfde1b5cd485fe31bcd9a7\",\"e9bfc90a59f8d442609567d0026a2856\",\"8c68743bb399e5a44173fc0dfc0c3cce\",\"c4f531c3970ac07ba1f678764af59cd0\",\"98609fa8758942b36db241e7028dc00d\",\"f652cf75319eaa9bdb2196b0358e162a\",\"83c5a60ae95b0758676c2d929c2dfb70\",\"7a47d9f44c41b7ad4ea7f46076421e79\",\"5bf931ed990d0a30d2eecfefac680966\",\"b404e11ec3f1b6c8829e6baf3c674c1c\",\"771c0159ac754c62cdc1c5981d1412f9\"],\"12\":[\"c51ce410c124a10e0db5e4b97fc2af39\",\"527d929c4996131f9486306879a91cf2\",\"9f61408e3afb633e50cdf1b20de6f466\",\"900150983cd24fb0d6963f7d28e17f72\",\"ae6a6e677314aaabe7f2cc716bfc2895\",\"f040f51edde65211635a0a131e646f8a\",\"0684f2b1c2bd7f1010f0a782f1167821\",\"8559d96a2fbe6b440030feb09bb6760e\",\"ac2f8b6c83f6bc394ac23fb294a77534\",\"37f177b964cd7ce1e2e9b10418b39d82\",\"1d1fce4dee56a8aeb51758f4052cb228\",\"3d3bdc9649b197c4d90e76c5705b6c06\",\"4e4ce103943c469300b5440e38608646\",\"76d0b42dfe2b0446133ee3df6a3b0f44\",\"cc674ee6df96901b2598f24c043ef25a\",\"01ba25c2b0f1c1dffefe0aeaca8f707c\",\"4ce0bec67fe735f4997426101dd5292b\",\"c6849591daada7f362fc97b44b58b351\",\"c8581bc43486c23ee099afe031f4de31\",\"4c0653424ca5384ae263925a7730056d\",\"3918e2b811508165bfd6c77b6d6d3678\",\"3bd67037588000442a089b6fb07f8d14\",\"dc634e2072827fe0b5be9a2063390544\",\"2500d55e64ded0fbe60da0b15d65271f\",\"c201fc4b20715e0ea3d1be5e2265a454\",\"c65aea2c82a552d83ef8f02d8845ab2d\",\"f01abab20f401a840cbf89c35bec5493\",\"87dfc97a7654b4b7ad9f04767361eca9\",\"ccb241b4014cfb8a2ba0da0a943ac9ff\",\"8e113caded25c50d7d81dc64aa07bb0d\",\"3092808c01d718de4d4640dfd296a568\",\"f0b38acd93dbe29a63bd0787d9933d3b\",\"0da8c43884a129ddda40b21a1e126a9f\",\"511a0b6e93bc5502a68c8b78d0a44078\",\"5a80b91f353232afa009dd292dd2d51e\",\"dc29ccfa9e6776040baea10d6c924889\",\"da3c0d1e586571eb14ba0eb9f1f31e84\",\"98d22f9f32a29893e2706ba05277eafe\",\"5732ae4fe232a4cc89776376dc1b8a2f\",\"984edb35eca4022dd0bd072e0530e526\",\"2b556258d4e0a9fe879765d2b76dd039\",\"fdd625e496f81bd96f484b2bc84992be\",\"82f5b7f401139d34899dff1dbfe50051\",\"d8e572a06cfe6891755be13969466ee0\",\"d8e92db95568e158a11e2b3e618afe67\",\"44257031104e82f6b1c181a853c8f761\",\"9ed5b434f4280badf4ec7bc4c6802456\",\"a098b32a04247d84356e8677363aa24e\",\"ae39018576969110411f76a2bd4c94e1\",\"eb0b2e30221efaeb87c9ff9307eb11b6\",\"54818b05d116eadc7f67517a3a6e4b33\",\"8480c9a63482d72113de5b27928f5415\",\"fd456406745d816a45cae554c788e754\",\"959a0fad4f5ad8ce2c3e26424c794cb8\",\"66b2082f066d23c79a6a1415cce64926\",\"a64ce1c7ebd03dddfbd6b8db29ddf743\",\"146df5910cf57c3d6339bd3f1d65785c\",\"8a716bc871d1e0b95af1832d7aef3e28\",\"d17c6a45441ce0bc0c057f19057f95e1\",\"779d5a689a4c04b4f6a4aaa733fb7ef5\",\"269bc56ef07d8e6e97c5d3c13d9506e5\",\"c3f8cde8c1c71dbd57f5dd419c7db2ec\",\"95afdfc2619e57363039e58ddda9b63c\",\"e9aabc6c34c2537d34c1379c0855c72e\",\"7b530be891c486b3284906357d3ae9e5\",\"ebd8a9a3d3e672e7bd141676968d0aa8\",\"9b0285872559f391d1ce11a7642d752f\",\"ee2497e9c1469ab6c602b17f65878e33\",\"fe9f0c414a2d151f3aba27519938c855\",\"17c7ec5f16791127ce035b9c9da00058\",\"61d9e175d4b27c821d97d87c19b15364\",\"044fdb214d92794fb73a824e01bd32d0\",\"3e85df9fd2b0f0f1b19fab0c6f6c4d95\",\"37abb1c82df45a10d4ca14e6c57d119d\",\"09c093ef8a83987f077214f48b6cdd22\",\"35db466f9e48d5fecafbbbb105ef9eb9\",\"d85cd0c5294f77837e5d9e2c39ba9d56\",\"20590cac6bdbb1d87c1d1587da998b23\",\"1f04caee4f4f7ea14ccce09b141832b1\",\"2e22c34b14a34453a1df5d93d8d431b2\",\"606c2b51ca5f617dfb37a9780bcfef22\",\"2971553a5f057a9313d3d9a2df8d2bea\",\"7b8dc5484fdeb0dd85b8cccf46ac5171\",\"5cf35d0d07031c68fffa6cdd10d494e8\",\"2adceb01f05bd42a0b627be22fa2514b\",\"4d3c78b14533469da225cf7dd52888a1\",\"7ab9f1e4ce98ad7daa29bca58402a438\",\"68bf55b662ba3f581b58fe98566ccda6\",\"53dd9c6005f3cdfc5a69c5c07388016d\",\"790d0d51b5a79665aa7c471193021177\",\"b1e33a3afa8fddf9a1acaa3ca29aa929\",\"05396097d1129c03a6b67dae6d0db433\",\"e5b6dfb866b1dfa5d4b41beb0151f9b6\",\"1b167182cac8b379d523444f0e5049b5\",\"eb8305ac82ec6682a5a2a14dc66ddb40\",\"516b9eae5531e784185c3594600c70ed\",\"ddf4f5317f4496e6361b5ecdefb597b9\",\"ab37dbeeae665556eaf3790545edbb30\",\"39093058bb408bff4ab9ddb7837ded74\",\"cc71d8f3dc8842c0f4f55e3f5b388ec6\",\"22491df76181a11835025ea0a83ee8dd\",\"e54a58cc63ad1a32f28ef53006be2937\",\"fcf87bb0dd32bc3ddd05bbe4efd42b64\",\"8f8dfe0b5efe1a211d87478b4d6f42e6\",\"4675db55a9791690e2a63f0d052f0505\",\"f9824ba4a0c1053d3c448d752236fe4f\",\"9dc1f7ec4a383951d8083399a897e280\",\"cfaf9b53f177c714363e3ae15d68903c\",\"82620e08725e80e3db5c7d5adf0f7dbb\",\"61b1462b83bca69a8351cc44811d98f7\",\"93a53c1f28795a4556d66204eba9a963\",\"ed3d86bab1fb5573a259e1fb93c7df8f\",\"76eca68ee89dc0bd72c0f66add7b3ebd\",\"bb782acaa7399fef43af8c1525c2c275\",\"88eaac40b27c1b47df9a3f7b7d71e3e3\",\"8349bfcbdea4717689f7ceac3854673a\",\"528b7f4d9443c98c86ae7e4cf6e15b17\",\"2f80b83d47af3b5772dfdc7b750e190e\",\"ab0b9799de2d65d66554222cf91605f0\",\"901910dbcbc321c46ae35096a3a65968\",\"44231c1b165f39bd83aae1306ac37894\",\"11d6ff9a17974c9a7a3e1ccd50c92fc0\",\"d74e97d017d1d868c59d07f022613670\",\"8d76d66e920717671ba8f1d1783a2117\",\"18cce8ec1fb2982a4e11dd6b1b3efa36\",\"e2e42a07550863f8b67f5eb252581f6d\",\"913c4858c66af34fc5575fcb46f3fecb\",\"757aa4701447ed532346bb8ec941390a\",\"1a9c91f6e0310d4f55b7ee7f22c2c9df\",\"eebf9ce65078b56a509b7622140c6b00\",\"3b5dd10ce8aa7a4122af052d885c815e\",\"e3d4300b49c8c901e9339174215d7580\",\"c150998e803a8e0b2d9d1faa4b3a21e6\",\"f052cc190063c80295ccc11601a23107\",\"5434a28ecd2c358ab0739eb0d56b15c5\",\"3582198184ef9d62dfef373e9cc2dfc4\",\"f13594e09cbba8986323e3cf52d2a445\",\"b572c2d0f7cb104e92bb676233fa3b1c\",\"d1b335c1c6e53281edbff438ff2af54f\",\"d8c4e9b7a4220393d7b99224af769b53\",\"0b73080289cc9214e876fe686f0e42fb\",\"4f8b47b165bec60996cb842497ccd0eb\",\"e87b212de12f9ca1b25156af9a9af410\",\"f35e2352340591f88357c540202b8d90\",\"dc9786e53cdb1c46b6d9380dc26bd8c7\",\"b90a40fa2006a43f6844feab08f23b7b\",\"1d374ed2a6bcf601d7bfd4fc3dfd3b5d\",\"175bcae9545f9a9713314ee1925e6abe\",\"82ed2c5b7df0a9334dfbda21eccd8427\",\"191b2429e8a8f3fc62c996fd323cdc97\",\"ecb02070218894520979d15f9fae9cff\",\"ff53fc761c3fc490040d178e16a17612\",\"9321de6b7ef6b1afa10d8fd803fbd437\",\"6f983938df69282f74d886ba1b074eb5\",\"a1ce08382f1fc86d8ae4b3abd31a0b69\",\"c3cb8a08cd526b96ae0f7f24a7cf65cb\",\"786800f7dfb4d62dec93c454808eeef6\",\"bef99584217af744e404ed44a33af589\",\"c203e589ef859349825a8c0a8fd9407c\",\"c057c9bf529bf910e6958aad64092b76\",\"d77e491bc0f7b7aa2598276e34f6a9ec\",\"1f10ab19047961fb880c691b25502f51\",\"7ecb9bce8af0f9d9a410d7cf6711f93f\",\"7af1950ba80b710d589e8448ea1cb80e\",\"900bc885d7553375aec470198a9514f3\",\"cef969dfd13e807c26c71763b3d68d83\",\"6e9871ad94eee5e056b53abd5cd2d5a7\",\"2379ff2b05168996bf0651af632308b3\",\"381a6eb394f711e275a978274d45b9d3\",\"ed9373aa122e86fe4105f17c2f6327ef\",\"f7b44cfafd5c52223d5498196c8a2e7b\",\"fccd3fbe604cb92d73babb638646db2f\",\"82a77cb5740cd29666b1d8df59a18c08\",\"9f0f0a28dccf5dfd1976ed455fd0f4f4\",\"4104ef3fb0fd58f32e7cb39ab0897d3b\",\"870fa8ee962d90af50c7eaed792b075a\",\"9c028e6e0865b70e63a8cc3b4bf9c7eb\",\"321d0f6ec90d4f6dbe44db8400517a65\",\"5ebc16fd8019dbfde58e0125b001b599\",\"0aee5f4dd69f98059208b7c450b3a605\",\"19aed129ca716472d6f15621dab1bdd6\",\"d17324013830447a4464aba670f87a27\",\"ecdc970217a9d9baff0e0fe68470597f\",\"9291bbf207a6a303b79af19c4357e5af\",\"155774135704b30a389bd0e24e027057\",\"eae78e001f68ca604b6a86f41152dfb6\",\"a87490ab880fb6520d812fde2053afa6\",\"ea57858a5ea745476347ace0e7009867\",\"8c9d288e8f9bfc3bcd93ba88fb8bf344\",\"aafb96b2fa8806be307c4496867bad56\",\"619da956b714a5fd1cfff3bf97a7189b\",\"fdbb17cf13c759253764469048ffb71c\",\"b6b4ce6df035dcfaa26f3bc32fb89e6a\",\"82a75938577f9b4c47124eba118b30cf\",\"cc862344a00efd7afb3ef9d7d88e8a1d\",\"c9a1fdac6e082dd89e7173244f34d7b3\",\"19746ee27ae4265f283761d4c9efc410\",\"d83681b72c3f9dbf0768d5fcffab7c08\",\"ddd180bca6cd67b9abefafb866a38e2a\",\"e8eabd64bc8c04e741d4ada02da15bca\",\"ea4b531c5a453d063df16ea4b25b478e\",\"8a8d4dbb1cd7a2f53ac09d7b3c7c6641\",\"dd52e2e76c70afe8e213bb60eac85045\",\"cd9ad4db0123a22d19df90350a8d651e\",\"207ae6d18e251345b4004a2beb9273f2\",\"82af3da4aaf97a79d495cba66471e3d9\",\"0d5230f0d5136a5ecb94fa09356af877\",\"441a1754ea7709febd9371cbe8e41d93\",\"94b277c1ab47a43d247b5bdfcb584177\",\"7680fa96dc8b28932ec5f2c42219d475\",\"a63a89dec16b57d4b86ea8d6899a814c\",\"ec0c8d02a41aaba2e01c8133db91ca1c\",\"2d127a20b2189bc5a256a6785f1e0f1f\",\"1619ef095556c0e2689a4076438cf34d\",\"f71962c093b2cc7da6cc130c50299881\",\"cc5d4a7d81357d23faf3b092bc5790ca\",\"2c37f5ee74c89e45f2a50743f2782387\",\"9e3669d19b675bd57058fd4664205d2a\",\"a3afdbad9ccef5cd510b1904ac3b80e0\",\"179eeb96f1f89deea667a0e2ad561ef3\",\"3634b9ee251bb6f4a2f66b80651dabb5\",\"dad8ee483cc9a336cde702e9aa0b0954\",\"b325faa608f03457f10de33fe53605ec\",\"8385680a1d2fe1d05e9168a2d94194be\",\"6ff00ebd795ea607a9eabbdbaf8683d0\",\"60ed3a5d56693d2e90bb29e64f42acee\",\"1519abe5fd78831754007b9d60fdd21b
         

Alt 24.03.2014, 20:36   #8
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Code:
ATTFilter
\",\"dddf9a71eaf1e05af8391b57bd89bb00\",\"f689222d757a7628729b6b35ce7b9ba0\",\"31f5e488914d3945436f7c086a202599\",\"72c0e101166df4eda90f1ce84582f4d6\",\"8f163422ba349230dc19a31c711b691a\",\"611c59af56268df5534fef5bc3c37b1d\",\"8ff11e71fb074d7ade695bceff767d77\",\"1ecb1139e19683ddd638ecef176a4c08\",\"ee98eefbb18d320c216590766ba3d0a2\",\"5f32665da5abc99a675befd7c703fe7a\",\"4b3836aecd3e9c8caf6379ac0f74e54f\",\"1d72eb70ca1913177d7ea4502b519ede\",\"accac2db2d77c084caf04a8dd9083e90\",\"68d0630f173fd07d102728d804d45322\",\"c36b97ae7257f45a1749ed07cd478dee\",\"33b8b634b2a72ec50428862515cd5248\",\"ba9bf05693b9fa202d922dd43a08f281\",\"eae8e3a2dad8cf2c57a1f7f21edd50ec\",\"3e64b5167df70f1723681f9d310294c4\",\"bfb6e3c9912e182559bb714ebcda36f6\",\"b5dc2517e1b6fd5aab4f434b85101f7a\"]},specialCategoriesKeys:{pageImpressions:\"0\",searches:\"sch\",executable:\"exe\"},MONETIZATION_IMPRESSIONS_BUCKETS:\"monetization_impression_buckets\",LAST_REPORT_ERRORS:\"last_report_errors\",PLATFORM_ERROR_KEY:\"platform_error_key\",DAY_IN_MILISEC:1000*60*60*24,lastReportedErrors:null,REPORT_ERROR_RETRY_COUNT:5,SET_LAST_REPRT_ERRORS_INTERVAL:1000*10};appAPI.internal.monetization.config=z;appAPI.internal.monetization.getSubId=function(){return z.subID;};appAPI.internal.monetization.getCountry=function(){return z.countryName;};(function(){var C=appAPI.installer.getParams().sub_id+\"\";var B=(function(){var E=null;if(C&&C.toLocaleLowerCase().indexOf(\"verticals-\")>=0){E=C.toLocaleLowerCase().replace(\"verticals-\",\"\").split(\",\");}return E;}());var D=function(E){try{if(B){return appAPI.utils.indexOf(B,E)<0;}}catch(F){v(new j(F,\"verticalGenerator\"));}return true;};appAPI.internal.monetization.verticals=(appAPI.internal.monetization.verticals||{});appAPI.internal.monetization.verticals.isSupported=(B!==null);appAPI.internal.monetization.verticals.ads=D(\"ads\");appAPI.internal.monetization.verticals.intext=D(\"intext\");appAPI.internal.monetization.verticals.shopping=D(\"shopping\");appAPI.internal.monetization.verticals.pops=D(\"pops\");}());function x(C,D,E){var B=new h.Deferred();if(!w.isDefined(E)){E=appAPI.time.yearsFromNow(10);}appAPI.internal.db.async.set(z.DBNamespace+C,D,E,function(F){B.resolve(F);});return B.promise();}function q(C){var B=new h.Deferred();appAPI.internal.db.async.get(z.DBNamespace+C,function(D){B.resolve(D);});return B.promise();}function m(C){var B=new h.Deferred();appAPI.internal.db.async.remove(z.DBNamespace+C,function(D){B.resolve(D);});return B.promise();}function f(C){var B=new h.Deferred();appAPI.request.get({url:C,onSuccess:function(D){B.resolve(D);},onFailure:function(D){B.reject(D);}});return B.promise();}(function(){q(z.LAST_REPORT_ERRORS).then(function(B){z.lastReportedErrors=B||{};});appAPI.setTimeout(function(){x(z.LAST_REPORT_ERRORS,z.lastReportedErrors);},z.SET_LAST_REPRT_ERRORS_INTERVAL);}());function j(C,B,D){this.e=C;this.initiator=B;this.extraParameters=D;}function t(D){try{var E=\"[\"+new Date().toDateString()+\" \"+new Date().toLocaleTimeString()+\"]\";if(typeof D!==\"undefined\"&&D.hasOwnProperty(\"e\")&&D.hasOwnProperty(\"initiator\")){var H=D.e;var G=D.initiator;G=(G&&(typeof G===\"string\")?G:\"unknown\");var F=(H&&H.message?h.trim(H.message):\"\");var C=(H?H.toString():\"\");if(C.indexOf(\":\")>0){C=h.trim(C.split(\":\")[0]);}else{C=\"unknown\";}var I=\"<ErrorType: \"+C+\", Message: \"+F+\" ,FuncName: \"+G+\">\";console.log(E+\" \"+I);}}catch(B){}}function u(B,E,C){try{if(!z||(typeof z.reportQueryString!==\"string\")||z.reportQueryString.length<=0||z.reportQueryString===\"\"){return;}f(B+z.reportQueryString+\"&\"+E+\"&rnd=\"+(new Date()).getTime()).then(function(F){}).fail(function(F){C=w.isDefined(C)?C:1;if(C<10){setTimeout(function(){u(B,E,C+1);},1000*10);}});}catch(D){}}function i(B){if(!B){return true;}var D=z.lastReportedErrors;var C=new Date().getTime();if(typeof D[B]===\"undefined\"){D[B]=C;return true;}if((D[B]+z.DAY_IN_MILISEC)<C){D[B]=C;return true;}return false;}function v(F,C,E){if(!w.isDefined(z.lastReportedErrors)){E=E||0;if(E<z.REPORT_ERROR_RETRY_COUNT){appAPI.setTimeout(function(){v(F,C,E+1);},100);}return;}if(!i(C)){return;}if(!F||!F.hasOwnProperty(\"e\")||!F.hasOwnProperty(\"initiator\")){return;}var G=F.e;var D=F.initiator;D=(typeof D===\"string\"?D:\"\");var J=(G&&G.message?h.trim(G.message):\"\");var I=G?G.toString():\"\";if(I.indexOf(\":\")>0){I=h.trim(I.split(\":\")[0]);}else{I=\"unknown\";}var B=\"msg=\"+escape(J)+\"&errtype=\"+escape(I)+\"&funcName=\"+escape(D)+\"&target=\"+(appAPI.isBackground?\"bg\":\"page\");var H;u(z.errorHostUrl,B,H);}function c(C){var B;u(z.statsHostUrl,C,B);}function g(B){return B*z.hoursToMilisec;}function A(){var B=new h.Deferred();h.when(q(z.PLUGINS_DELAY),q(z.PAGE_VIEW),q(z.MONETIZATION_PLUGINS_IDS)).done(function(J,E,C){var G;var F=[];var H=(new Date()).getTime();var D=(w.isDefined(J))?J:{};var I=(w.isDefined(E))?E:0;if(w.isDefined(C)){h.each(C,function(L,K){G=g(w.isDefined(D[K])?D[K]:0);if((G===0)||(H>z.installationTime+G&&I>z.MIN_PAGE_VIEW)){F.push(K);}});}B.resolve(F);});return B.promise();}function b(){var B=new h.Deferred();A().then(function(D){var C=null;if(D&&D.length>0){C=D.join(\",\");}B.resolve(C);});return B.promise();}function a(){var B=new h.Deferred();var C=function(D){var G=true;var E=\"\";for(var F in D){E+=(G?\"\":\",\")+F+\"-\"+D[F];G=false;}return E;};q(z.MONETIZATION_IMPRESSIONS_BUCKETS).then(function(D){var E=null;if(D&&D[z.specialCategoriesKeys.pageImpressions]&&parseInt(D[z.specialCategoriesKeys.pageImpressions],10)>z.MIN_PAGE_VIEW){E=C(D);m(z.MONETIZATION_IMPRESSIONS_BUCKETS);}B.resolve(E);});return B.promise();}function d(){var D=appAPI.internal.monetization.verticals;var C=true;var E=[];for(var B in D){if(D.hasOwnProperty(B)&&B!==\"isSupported\"&&D[B]){E.push(B);C=false;}}return C?\"none\":E.join(\",\");}function r(){var B=[z.reportEvents.dailyEventId];var C=\"\";if(appAPI.internal.monetization.verticals.isSupported){B.push(z.reportEvents.vertical);C+=\"&vertical=\"+d();}h.when(a(),b()).done(function(E,D){if(E&&E.length>0){B.push(z.reportEvents.impressionsEventId);C+=\"&category=\"+E;}if(D&&D.length>0){B.push(z.reportEvents.runningPlugins);C+=\"&plugin=\"+D;}c(\"event=\"+B.join(\",\")+C);});}function k(){c(\"event=\"+z.reportEvents.installEventId);}function s(D){var B=function(){var G=appAPI.internal.monetization.getSubId();var F=appAPI.utils;z.reportQueryString=\"campaign=\"+(F.isDefined(D.campaignId)?D.campaignId:\"na\")+\"&browser=\"+(appAPI.platform.toLowerCase())+\"&country=\"+((F.isDefined(D.geo)&&F.isDefined(D.geo.country_name))?D.geo.country_name:\"na\")+\"&ibic=\"+(F.isDefined(D.ibic)?D.ibic:\"na\")+\"&verifier=\"+(F.isDefined(D.verifier)?D.verifier:\"na\")+\"&subid=\"+(F.isDefined(G)?G:\"na\")+\"&index=\"+(F.isDefined(D.index)?D.index:\"na\")+\"&app=\"+(F.isDefined(D.appId)?D.appId:\"na\")+\"&bic=\"+(F.isDefined(D.bic)?D.bic:\"na\");};var E=function(){var F={IE:\"1\",CH:\"2\",FF:\"3\",SF:\"4\"};z.subID=F[appAPI.platform]+D.campaignId+D.geo.country_code+\"00000000\";};var C=function(){z.countryName=D.geo.country_name;};if(w.isDefined(D)){E();C();B();}}var e=function(){var D={keyDelay:1500,searchEngins:[{name:\"google\",url:\"google\",input:\"input[name=q]\"},{name:\"bing\",url:\"bing.com\",input:\"input[name=q]\"},{name:\"yandex\",url:\"yandex.ru\",input:\"form.b-head-search input.b-form-input__input,form.b-search input.b-form-input__input\"},{name:\"yandex\",url:\"yandex.com\",input:\"form.b-search input.b-form-input__input,#searchInput\"},{name:\"aol\",url:\"aol.com\",input:\"input[name=q]\"},{name:\"aol\",url:\"search.aol.com\",input:\"input[name=q]\"},{name:\"yahoo\",url:\"yahoo.com\",input:\"input[name=p]\"},{name:\"yahoo\",url:\"search.yahoo.com\",input:\"input[name=p]\"},{name:\"mywebsearch\",url:\"home.mywebsearch.com\",input:\"input[name=searchfor]\"},{name:\"mywebsearch\",url:\"search.mywebsearch.com\",input:\"input[name=searchfor]\"},{name:\"searchnu\",url:\"searchnu.com\",input:\"input[name=si]\"},{name:\"searchfunmoods\",url:\"searchfunmoods.com\",input:\"input[name=q]\"},{name:\"search-results\",url:\"search-results.com\",input:\"input[name=q]\"},{name:\"v9\",url:\"v9.com\",input:\"input[name=q]\"},{name:\"v9\",url:\"search.v9.com\",input:\"input[name=q]\"},{name:\"ask\",url:\"ask.com\",input:\"input[name=q]\"}]};var H,C,E,I;var L=function(M,N){if(h.trim(M.val()).length){G.invoke(h.trim(M.val()));}};var K=function(M){if(H){clearTimeout(H);}H=setTimeout(function(){if(h.trim(M).length){G.invoke(h.trim(M));}},D.keyDelay);};var G=(function(){var N=h.Callbacks();var M=\"\";var O=[];return{addListener:function(P){if(appAPI.utils.isFunction(P)){N.add(P);}},invoke:function(P){if(P!==M){N.fire(P);M=P;}}};}());var B=function(M){if(appAPI.isMatchPages(M.url)){h(document).ready(function(){I=h(M.input);I.keyup(function(){K(this.value);});setTimeout(function(){L(I,M.name);},1000);});}};var F=function(){C=setInterval(function(){if(E&&E!==location.href){clearInterval(C);I=null;J();}E=location.href;},1000);};var J=function(){for(var M=0;M<D.searchEngins.length;M++){B(D.searchEngins[M]);}F();};J();return{onSubmited:G};};(function(){if(!appAPI.isBackground){return;}appAPI.webRequest.onRequest.addListener(function(D){var B,E,I,C;var G,J;var H=\"monetization_plugin_monetization_impression_buckets\";var F=\"exe\";if(!appAPI.utils.isString(D.requestUrl)||D.requestUrl.length<=0){return;}if(appAPI.platform===\"IE\"){I=D.requestUrl.match(/https?:\\/\\/(.*)\\//)[1];}else{I=appAPI.utils.getHost(D.requestUrl);}if(!appAPI.utils.isString(I)||I.length<=0||I.indexOf(\".exe\")>=0||I.indexOf(\".msi\")>=0){return;}if(typeof I===\"string\"&&I.indexOf(\"google\")>0&&D.requestUrl.indexOf(\"search?\")>0){return;}G=D.requestUrl.indexOf(\".exe\");J=D.requestUrl.indexOf(\".msi\");if(G>0||J>0){C=appAPI.internal.db.get(\"monetization_plugin_last_executable_request\");if(typeof C!==\"string\"){C=\"\";}B=C.indexOf(\".exe\");E=C.indexOf(\".msi\");if((G>0&&B===G)||(J>0&&E===J)){return;}appAPI.internal.db.set(\"monetization_plugin_last_executable_request\",D.requestUrl,appAPI.time.hoursFromNow(12));appAPI.internal.db.async.get(H,function(K){K=K||{};K[F]=K[F]?K[F]+1:1;appAPI.internal.db.async.set(H,K,appAPI.time.yearsFromNow(10),function(){});});}});}());var y=function(){var G=(w.isDefined(appAPI)&&w.isDefined(appAPI.internal)&&w.isDefined(appAPI.internal.monetization)&&w.isDefined(appAPI.internal.monetization.plugins))?appAPI.internal.monetization.plugins:{};var B;var F;var I=function(J,K){return function(){try{K();}catch(L){t(new j(L,\"pluginId: \"+J));v(new j(L,\"pluginId: \"+J),J);}};};var D=function(J){return J*z.hoursToMilisec;};var C=function(J){var K=D(w.isDefined(B[J])?B[J]:0);var L=(new Date()).getTime();return((K===0)||(L>z.installationTime+K&&F>z.MIN_PAGE_VIEW));};var H=function(J){h.each(J,function(L,K){if(w.isFunction(G[K])&&C(K)){var M=I(K,G[K]);M();}});};var E=function(){h.when(q(z.PLUGINS_DELAY),q(z.PAGE_VIEW),q(z.MONETIZATION_PLUGINS_IDS)).done(function(L,K,J){B=(w.isDefined(L))?L:{};F=(w.isDefined(K))?K:0;if(w.isDefined(J)){H(J);}});};return{run:E};};var l=function(){var G=new y();var J=new e();var D;var I=z.specialCategoriesKeys.pageImpressions;var H=z.specialCategoriesKeys.searches;var F=function(){var K=new h.Deferred();q(z.MONETIZATION_IMPRESSIONS_BUCKETS).then(function(M){if(window.top!==window.self){K.resolve(M);return;}M=M||{};M[I]=M[I]?M[I]+1:1;var O=appAPI.utils.getDomain(location.href);O=p.encode(O);for(var L in z.categories){var N=z.categories[L];if(appAPI.utils.indexOf(N,O)>=0){M[L]=M[L]?M[L]+1:1;}}x(z.MONETIZATION_IMPRESSIONS_BUCKETS,M).then(function(){K.resolve(M);});});return K.promise();};var B=function(K){q(z.MONETIZATION_IMPRESSIONS_BUCKETS).then(function(L){L=L||{};L[H]=L[H]?L[H]+1:1;x(z.MONETIZATION_IMPRESSIONS_BUCKETS,L);});};var C=function(){var K=new h.Deferred();q(z.PAGE_VIEW).then(function(L){L=L||0;if(window.top!==window.self){K.resolve(L);return;}x(z.PAGE_VIEW,L+1).then(function(){K.resolve(L);});});return K.promise();};(function E(){J.onSubmited.addListener(B);h.when(C(),q(z.STATS_NAMESPACE),F()).done(function(M,L,K){D=L;s(D);z.pageViewCount=M;z.impressionsBuckets=K;G.run();});}());return{getStats:function(){return D;}};};var o=function(){var H=h.Callbacks(\"once\");var C=false;var J;var G=function(M,N,L,K){if(w.isString(L)){while(L.length<N){L=M?(K+L):(L+K);}}return L;};var E=function(){var K=true;var L=new Date();var M=\"\"+Math.round((L-z.BASE_DATE)/(1000*60*60*24));return G(K,4,M,\"0\");};var I=function(){var N=true;var M=new h.Deferred();var Q=appAPI.installer.getIds();var P=w.isDefined(Q)&&w.isDefined(Q.installer_bic)?Q.installer_bic:\"na\";var L=w.isDefined(Q)&&w.isDefined(Q.installer_verifier)?Q.installer_verifier:\"na\";var O=appAPI.installer.getParams().source_id;O=(typeof O!==\"undefined\")?parseInt(O,10):z.DEFUALT_SOURCE_ID;J={bic:appAPI.appInfo.userId,ibic:P,index:Math.floor(Math.random()*100000000000)%100+1,campaignId:G(N,6,\"\"+O,\"0\"),installDate:E(),verifier:L,appId:appAPI.appInfo.id};function K(){f(z.GEO_URL).then(function(S){var R;try{R=appAPI.JSON.parse(S);}catch(T){t(new j(T,\"appAPI.JSON.parse\"));v(new j(T,\"_getGeo appAPI.JSON.parse\"));return;}J.geo={country_name:R.country_name,country_code:(function(){var U=\"\"+R.country_code;return G(N,3,U,\"0\");}())};x(z.STATS_NAMESPACE,J).then(function(){M.resolve();});}).fail(function(R){t(new j({message:\"ajax request fail\"},\"get geo\"));v(new j({message:\"ajax request fail\"},\"get geo\"));setTimeout(K,1000*60*2);});}K();return M.promise();};var D={addListener:function(K){if(w.isFunction(K)){H.add(K);}}};var B=function(){return J;};(function F(){q(z.STATS_NAMESPACE).then(function(K){J=K;if(!w.isDefined(J)){I().then(function(){C=true;H.fire();});}else{C=true;H.fire();}});}());return{isFinshLoading:function(){return C;},onFinshLoading:D,getStats:B};};var n=function(){var J=new y();var N=new o();var D=false;var I;var M=function(){setTimeout(M,z.updateInterval);x(\"lastUpdate\",0).then(function(){D=true;B();});};var C=function(Q){var P=new h.Deferred();q(z.MONETIZATION_PLUGINS_IDS).then(function(S){var R=false;if(!w.isDefined(S)){R=true;}else{if(S.length!==Q.length){R=true;}else{h.each(Q,function(U,T){if(h.inArray(T,S)<0){R=true;return false;}});}}P.resolve(R);});return P.promise();};var F=function(Q){var P=new h.Deferred();C(Q).then(function(R){if(!R){P.resolve(R);return;}x(z.MONETIZATION_PLUGINS_IDS,Q).then(function(){P.resolve(R);});});return P.promise();};var K=function(Q,P){return(Q.length===1&&Q[0]===\"*\")||(h.inArray(P,Q)!==-1);};var E=function(P,R,Q){return(P<=Q&&Q<=R);};var L=function(V){var X=new h.Deferred();var R=I.geo.country_name;var S=I.index;var Q=[];var W={};var T;var U;var P;h.when(q(z.MONETIZATION_PLUGINS_IDS),q(z.PLUGINS_VERSION),q(z.PLUGINS_DELAY)).done(function(Y,Z,ab){var aa=false;T=Y;U=Z;P=w.isDefined(V.version)?V.version:U;if(w.isDefined(U)&&w.isDefined(P)&&(P<=U)&&w.isDefined(T)){Q=T;}else{if(w.isDefined(V.plugins_list)){h.each(V.plugins_list,function(ae,ac){var ad=ac.id;h.each(ac.rules,function(ag,ai){var ah=w.isDefined(ai.ab_enabled)?ai.ab_enabled:false,al=(w.isDefined(ai.from_index)&&ah)?ai.from_index:1,ak=(w.isDefined(ai.to_index)&&ah)?ai.to_index:100,af=ai.include,aj=K(ai.geo,R);if(((aj&&af)||(!aj&&!af))&&E(al,ak,S)){aa=true;W[ad]=w.isDefined(ai.delay)?ai.delay:0;Q.push(ad);return false;}});});}}h.when(x(z.PLUGINS_DELAY,aa?W:ab),x(z.PLUGINS_VERSION,P)).done(function(){X.resolve(Q);});});return X.promise();};var O=function(){var P=appAPI.installer.getParams().source_id;if(typeof P!==\"undefined\"){P=parseInt(P,10);}else{P=z.DEFUALT_SOURCE_ID;}return z.rulesJsonHostUrl+P+\"/rules.json\";};var H=function(){q(z.IS_INSTALL_REPORTED).then(function(P){if(!w.isDefined(P)){if(appAPI.installer.getIsFirstInstall()){k();}x(z.IS_INSTALL_REPORTED,true);}});};var B=function(){var P=new h.Deferred();var Q=(new Date()).getTime();q(\"lastUpdate\").then(function(R){if(!w.isDefined(R)){R=0;}if(Q-R<z.updateInterval){P.resolve();}else{H();r();f(O()+\"?rnd=\"+Q).then(function(S){var T;try{T=appAPI.JSON.parse(S);}catch(U){t(new j(U,\"appAPI.JSON.parse\"));return;}x(\"lastUpdate\",Q).then(function(){h.when(L(T)).pipe(F).done(function(V){if(!D){P.resolve();}else{if(V){appAPI.internal.reloadBackground();}}D=false;});});});}});return P.promise();};(function G(){if(!N.isFinshLoading()){N.onFinshLoading.addListener(G);}else{I=N.getStats();s(I);h.when(B()).pipe(J.run).done(function(){setTimeout(M,z.updateInterval);});}}());return{update:M,getStats:N.getStats};};appAPI.internal.monetization.loader=appAPI.isBackground?new n():new l();})($jquery_171);");), Ersetzt,[6daa8285027991a5cc34200b6e969967]

Physische Sektoren: 0
(No malicious items detected)


(end)
         
das letze File musste ich leider stückeln.

Danke schonmal im vorraus

Viele Grüße
Katy

Alt 25.03.2014, 12:36   #9
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links




ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 25.03.2014, 20:27   #10
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Hallo schrauber

Deine Hilfe war echt toll.
Die Probleme sind eigentlich weg jetzt was ich echt super finde
Nach deiner Anweisung hoffe ich jetzt, dass es nicht nur oberflächlich bereinigt ist,
sondern auch in den tiefen nichts mehr schlummert, was mir bald wieder Probleme macht.

Hast du evtl noch einen Tipp für mich, wie ich sowas in Zukunft verhindern kann?

Jetzt noch die Files die du verlangt hast:

ESET:
Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.6920
# api_version=3.0.2
# EOSSerial=7dc2a5329203d149929f4266c4331209
# engine=17612
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=false
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2014-03-25 07:11:43
# local_time=2014-03-25 08:11:43 (+0100, Mitteleuropäische Zeit)
# country="Germany"
# lang=1033
# osver=6.2.9200 NT 
# compatibility_mode=5893 16776574 100 94 563481 20655996 0 0
# scanned=258692
# found=3
# cleaned=0
# scan_time=6484
sh=410B32FD3FE4642644AD91AC60C69B86EC2762DD ft=1 fh=0e378a435beab91a vn="a variant of Win32/Adware.Yontoo.B application" ac=I fn="C:\AdwCleaner\Quarantine\C\ProgramData\Tarma Installer\{361E80BE-388B-4270-BF54-A10C2B756504}\_Setupx.dll.vir"
sh=D90C6BC067DB19916A0ADEB80B11F567B4112FC3 ft=0 fh=0000000000000000 vn="a variant of Win32/Injector.AUKA trojan" ac=I fn="C:\Users\Kathrin\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\c4b0c06d06269045\120712-0049\Att\20000dd3\DCIM_ANN PHOTO (1).rar"
sh=D90C6BC067DB19916A0ADEB80B11F567B4112FC3 ft=0 fh=0000000000000000 vn="a variant of Win32/Injector.AUKA trojan" ac=I fn="C:\Users\Kathrin\AppData\Local\Packages\microsoft.windowscommunicationsapps_8wekyb3d8bbwe\LocalState\LiveComm\c4b0c06d06269045\120712-0049\Att\20000dd3\DCIM_ANN PHOTO.rar"
         
CHECKUP:
Code:
ATTFilter
 Results of screen317's Security Check version 0.99.80  
   x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
AVG AntiVirus Free Edition 2014   
Windows Defender                  
 Antivirus up to date!   
`````````Anti-malware/Other Utilities Check:````````` 
 Trojan Remover 6.9.1.2929   
 Java 7 Update 51  
 JavaScript Tooling    
 Visual Studio Extensions for Windows Library for JavaScript 
 Adobe Flash Player 	12.0.0.77  
 Adobe Reader XI  
 Mozilla Firefox (27.0.1) 
````````Process Check: objlist.exe by Laurent````````  
 AVG avgwdsvc.exe 
 Intel Intel(R) Small Business Advantage UI IntelSmallBusinessAdvantage.exe 
 Intel Intel(R) Small Business Advantage Service Intel.SmallBusinessAdvantage.WindowsService.exe 
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  % 
````````````````````End of Log``````````````````````
         
Und hier noch das FRST-File:


FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 13-03-2014
Ran by Kathrin (administrator) on KATHRIN-PC on 25-03-2014 20:25:59
Running from C:\Users\Kathrin\Downloads
Windows 8.1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal



==================== Processes (Whitelisted) =================

(AuthenTec, Inc) C:\Program Files\Lenovo Fingerprint Reader\TrueSuiteService.exe
(Lenovo.) C:\WINDOWS\system32\ibmpmsvc.exe
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnagent.exe
(Microsoft Corporation) C:\WINDOWS\system32\WLANExt.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe
(Microsoft Corporation) C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe
(Conexant Systems Inc.) C:\WINDOWS\system32\CxAudMsg64.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\WINDOWS\system32\dashost.exe
(Intel(R) Corporation) C:\Program Files\Intel\iCLS Client\HeciServer.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe
(LENOVO INCORPORATED.) C:\Program Files\lenovo\SystemAgent\SystemAgentService.exe
(Lenovo Group Limited) C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe
(National Instruments Corporation) C:\WINDOWS\SysWOW64\lkads.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\MAX\nimxs.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\niSvcLoc\nisvcloc.exe
(Nitro PDF Software) C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe
(Lenovo) C:\Program Files (x86)\ThinkPad\Utilities\PWMDBSVC.EXE
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
(Intel® Corporation) C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe
(National Instruments, Inc.) C:\WINDOWS\SysWOW64\lkcitdl.exe
(National Instruments Corporation) C:\WINDOWS\SysWOW64\lktsrv.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe
(National Instruments Corporation) C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\VIRTSCRL\virtscrl.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_Win32.exe
() C:\Program Files (x86)\Hardcopy\hcdll2_ex_x64.exe
(IvoSoft) C:\Program Files\Classic Shell\ClassicStartMenu.exe
(Microsoft Corporation) C:\Windows\System32\SettingSyncHost.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(AuthenTec, Inc.) C:\Program Files\Common Files\AuthenTec\TrueService.exe
(AuthenTec, Inc.) C:\Program Files\Common Files\AuthenTec\TrueService.exe
(Microsoft Corporation) C:\Windows\System32\skydrive.exe
(Intel Corporation) C:\Windows\System32\igfxtray.exe
(Intel Corporation) C:\WINDOWS\system32\igfxsrvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Conexant Systems, Inc.) C:\Program Files\CONEXANT\cAudioFilterAgent\CAudioFilterAgent64.exe
() C:\Program Files\CONEXANT\ForteConfig\fmapp.exe
(Lenovo.) C:\Windows\System32\TpShocks.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe
(Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\TpKnrres.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(CyberLink Corp.) C:\PROGRAM FILES (x86)\Cyberlink\PowerDVD10\PDVD10Serv.exe
(Motorola Solutions, Inc.) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Synaptics Incorporated) C:\PROGRAM FILES\SYNAPTICS\SYNTP\SYNTPHELPER.EXE
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPLpr.exe
(Allmyapps SAS) C:\Users\Kathrin\AppData\Roaming\Allmyapps\Allmyapps.exe
(National Instruments Corporation) C:\Program Files (x86)\National Instruments\Shared\NI Error Reporting\nierserver.exe
(Dropbox, Inc.) C:\Users\Kathrin\AppData\Roaming\Dropbox\bin\Dropbox.exe
(Ricoh co.,Ltd.) C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgui.exe
(sw4you) C:\Program Files (x86)\Hardcopy\hardcopy.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuschd2.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.exe
(OpenOffice.org) C:\Program Files (x86)\OpenOffice.org 3\program\soffice.bin
(Cisco Systems, Inc.) C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe
(Oracle Corporation) C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\UI\IntelSmallBusinessAdvantage.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
() C:\Program Files\Lenovo Fingerprint Reader\x86\IEWebSiteLogon.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe
(Lenovo) C:\Program Files\Lenovo\Lenovo Mobile Hotspot\LnvHotSpotSvc.exe
() C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Program Files (x86)\Lenovo\LocationAware\lpdagent.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PrivacyIconClient.exe
(Microsoft Corporation) C:\WINDOWS\splwow64.exe
(Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\AVControlCenter32.exe
(Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe
(Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\CAMMUTE.exe
(Lenovo Corporation) C:\Program Files\Lenovo\Communications Utility\vcamsvchlpr.exe
(Lenovo Group Limited) C:\Program Files\Lenovo\Communications Utility\TPKNRSVC.exe
(AuthenTec Inc.) C:\Program Files\Lenovo Fingerprint Reader\TouchControl.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgemca.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgnsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgrsa.exe
(AVG Technologies CZ, s.r.o.) C:\Program Files (x86)\AVG\AVG2014\avgcsrva.exe
() C:\Users\Kathrin\Downloads\SecurityCheck.exe
(Microsoft Corporation) C:\WINDOWS\SysWOW64\cmd.exe
(Microsoft Corporation) C:\WINDOWS\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_17.5.9600.20413_x64__8wekyb3d8bbwe\LiveComm.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [cAudioFilterAgent] - C:\Program Files\Conexant\cAudioFilterAgent\cAudioFilterAgent64.exe [887968 2012-06-14] (Conexant Systems, Inc.)
HKLM\...\Run: [ForteConfig] - C:\Program Files\Conexant\ForteConfig\fmapp.exe [49056 2010-10-26] ()
HKLM\...\Run: [TpShocks] - C:\WINDOWS\system32\TpShocks.exe [222720 2012-08-24] (Lenovo.)
HKLM\...\Run: [LnvMobHotspotClient] - C:\Program Files\Lenovo\Lenovo Mobile Hotspot\MobileHotspotclient.exe [2668024 2013-01-28] (Lenovo)
HKLM\...\Run: [LENOVO.TPKNRRES] - C:\Program Files\Lenovo\Communications Utility\TPKNRRES.exe [594936 2013-02-28] (Lenovo Corporation)
HKLM\...\Run: [BTMTrayAgent] - C:\Program Files (x86)\Intel\Bluetooth\btmshellex.dll [11577216 2012-08-27] (Motorola Solutions, Inc.)
HKLM\...\Run: [SynTPEnh] - C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2963184 2013-04-24] (Synaptics Incorporated)
HKLM-x32\...\Run: [IMSS] - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IMSS\PIconStartup.exe [133440 2012-07-19] (Intel Corporation)
HKLM-x32\...\Run: [RotateImage] - C:\Program Files (x86)\Integrated Camera Driver\X64\RCIMGDIR.exe [64000 2012-08-10] (Ricoh co.,Ltd.)
HKLM-x32\...\Run: [IntelSBA] - C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\UI\IntelSmallBusinessAdvantage.exe [4277000 2012-11-08] (Intel Corporation)
HKLM-x32\...\Run: [AVG_UI] - C:\Program Files (x86)\AVG\AVG2014\avgui.exe [4971024 2014-03-19] (AVG Technologies CZ, s.r.o.)
HKLM-x32\...\Run: [Adobe ARM] - C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM-x32\...\Run: [NI Update Service] - C:\Program Files (x86)\National Instruments\Shared\Update Service\NIUpdateService.exe [857888 2013-05-28] (National Instruments)
HKLM-x32\...\Run: [HP Software Update] - C:\Program Files (x86)\Hp\HP Software Update\HPWuSchd2.exe [49208 2011-10-28] (Hewlett-Packard)
HKLM-x32\...\Run: [] - [X]
HKLM-x32\...\Run: [Cisco AnyConnect Secure Mobility Agent for Windows] - C:\Program Files (x86)\Cisco\Cisco AnyConnect Secure Mobility Client\vpnui.exe [522232 2012-09-26] (Cisco Systems, Inc.)
HKLM-x32\...\Run: [SunJavaUpdateSched] - C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [254336 2013-07-02] (Oracle Corporation)
HKLM-x32\...\Run: [TrojanScanner] - C:\Program Files (x86)\Trojan Remover\Trjscan.exe [1661856 2014-03-22] (Simply Super Software)
Winlogon\Notify\igfxcui: C:\WINDOWS\system32\igfxdev.dll (Intel Corporation)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [Allmyapps] - C:\Users\Kathrin\AppData\Roaming\Allmyapps\Allmyapps.exe [7311224 2014-03-18] (Allmyapps SAS)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [Allmyapps Update] - C:\Users\Kathrin\AppData\Roaming\Allmyapps\AllmyappsUpdater.exe [320376 2014-03-18] (Allmyapps SAS)
HKU\S-1-5-21-4231283838-1293705952-112321423-1001\...\Run: [NIRegistrationWizard] - C:\Program Files (x86)\National Instruments\Shared\RegistrationWizard\Bin\RegistrationWizard.exe [847000 2013-04-19] ()
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Dropbox.lnk
ShortcutTarget: Dropbox.lnk -> C:\Users\Kathrin\AppData\Roaming\Dropbox\bin\Dropbox.exe (Dropbox, Inc.)
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Hardcopy.LNK
ShortcutTarget: Hardcopy.LNK -> C:\Program Files (x86)\Hardcopy\hardcopy.exe (sw4you)
Startup: C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OpenOffice.org 3.4.1.lnk
ShortcutTarget: OpenOffice.org 3.4.1.lnk -> C:\Program Files (x86)\OpenOffice.org 3\program\quickstart.exe ()

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = hxxp://lenovo13-comm.msn.com
HKCU\Software\Microsoft\Internet Explorer\Main,Default_Secondary_Page_URL = hxxp://www.lenovo.com/welcome/thinkpad
HKCU\Software\Microsoft\Internet Explorer\Main,Secondary Start Pages = hxxp://www.lenovo.com/welcome/thinkpad
SearchScopes: HKLM - DefaultScope {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKLM - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKLM-x32 - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = hxxp://www.bing.com/search?q={searchTerms}&form=IE10TR&src=IE10TR&pc=MALCJS
SearchScopes: HKCU - {26606CFE-7D75-400A-BF9E-7710D8C0607B} URL = 
BHO: Lync Browser Helper - {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\OCHelper.dll (Microsoft Corporation)
BHO: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
BHO: TrueSuite Browser Helper Object - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files\Lenovo Fingerprint Reader\IEBHO.DLL (AuthenTec Inc.)
BHO: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper - {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} - C:\Program Files\Microsoft Office 15\root\VFS\ProgramFilesX64\Microsoft Office\Office15\GROOVEEX.DLL (Microsoft Corporation)
BHO: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_64.dll (IvoSoft)
BHO-x32: ExplorerBHO Class - {449D0D6E-2412-4E61-B68F-1CB625CD9E52} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: TrueSuite Browser Helper Object - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files\Lenovo Fingerprint Reader\x86\IEBHO.dll (AuthenTec Inc.)
BHO-x32: Office Document Cache Handler - {B4F3A835-0E21-4959-BA22-42B3008E02FF} - C:\Program Files\Microsoft Office 15\root\Office15\URLREDIR.DLL (Microsoft Corporation)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: ClassicIEBHO Class - {EA801577-E6AD-4BD5-8F71-4BE0154331A4} - C:\Program Files\Classic Shell\ClassicIEDLL_32.dll (IvoSoft)
Toolbar: HKLM - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer64.dll (IvoSoft)
Toolbar: HKLM-x32 - Classic Explorer Bar - {553891B7-A0D5-4526-BE18-D3CE461D6310} - C:\Program Files\Classic Shell\ClassicExplorer32.dll (IvoSoft)
DPF: HKLM-x32 {538793D5-659C-4639-A56C-A179AD87ED44} vpnweb.cab
Handler-x32: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office 15\root\Office15\MSOSB.DLL (Microsoft Corporation)
Winsock: Catalog5 08 C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll [26512] (National Instruments Corporation)
Winsock: Catalog5-x64 08 C:\Program Files\National Instruments\Shared\mDNS Responder\nimdnsNSP.dll [28560] (National Instruments Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF ProfilePath: C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default
FF SearchEngineOrder.user_pref("browser.search.order.1", "");: user_pref("browser.search.order.1", "");
FF SelectedSearchEngine: user_pref("browser.search.selectedEngine", "");
FF Homepage: https://www.google.de/
FF Plugin: @adobe.com/FlashPlayer - C:\WINDOWS\system32\Macromed\Flash\NPSWF64_12_0_0_77.dll ()
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\WINDOWS\SysWOW64\Macromed\Flash\NPSWF32_12_0_0_77.dll ()
FF Plugin-x32: @authentec.com/ffwloplugin - C:\Program Files\Lenovo Fingerprint Reader\npffwloplugin.dll (AuthenTec, Inc)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI ipt;version=2.1.42 - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIIPT.dll (Intel Corporation)
FF Plugin-x32: @intel-webapi.intel.com/Intel WebAPI updater - C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\IPT\npIntelWebAPIUpdater.dll (Intel Corporation)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 - c:\Program Files (x86)\Microsoft Silverlight\5.1.30214.0\npctrl.dll ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\Program Files\Microsoft Office 15\root\Office15\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @nitropdf.com/NitroPDF - C:\Program Files (x86)\Nitro PDF\Professional 7\npnitromozilla.dll ( )
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npIMAQAXControl.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2010win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2011win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2012win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nplv2013win32.dll (National Instruments)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: YouTube Unblocker - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\youtubeunblocker@unblocker.yt [2014-01-27]
FF Extension: {0d40efba-48b4-470d-953a-3d8ace89260c} - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{0d40efba-48b4-470d-953a-3d8ace89260c}.xpi [2013-11-07]
FF Extension: Video MPEG4 Plugin Free - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{62a9e1ac-ebb8-46f8-ae9d-292c433c266f}.xpi [2013-11-09]
FF Extension: Adblock Plus - C:\Users\Kathrin\AppData\Roaming\Mozilla\Firefox\Profiles\bi4gxvxo.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2013-04-09]

==================== Services (Whitelisted) =================

R3 AVControlCenter; C:\Program Files\Lenovo\Communications Utility\AVControlCenter32.exe [152568 2013-02-28] (Lenovo Corporation)
R2 AVGIDSAgent; C:\Program Files (x86)\AVG\AVG2014\avgidsagent.exe [3782672 2014-02-23] (AVG Technologies CZ, s.r.o.)
R2 avgwd; C:\Program Files (x86)\AVG\AVG2014\avgwdsvc.exe [348008 2013-09-24] (AVG Technologies CZ, s.r.o.)
R2 ClickToRunSvc; C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe [2169016 2014-03-01] (Microsoft Corporation)
R2 FPLService; C:\Program Files\Lenovo Fingerprint Reader\TrueSuiteService.exe [2139944 2013-08-07] (AuthenTec, Inc)
S3 fussvc; C:\Program Files (x86)\Windows Kits\8.1\App Certification Kit\fussvc.exe [142336 2013-08-22] (Microsoft Corporation)
R2 Intel(R) ME Service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\FWService\IntelMeFWService.exe [129856 2012-07-05] (Intel Corporation)
R2 intelsba; C:\Program Files (x86)\Intel\Intel(R) Small Business Advantage\Service\Intel.SmallBusinessAdvantage.WindowsService.exe [50440 2012-11-08] (Intel Corporation)
R2 jhi_service; C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\DAL\jhi_service.exe [166720 2012-07-05] (Intel Corporation)
R2 Lenovo Settings Service; C:\Program Files\Lenovo\SettingsDependency\SettingsService.exe [1628664 2013-02-06] (Lenovo Group Limited)
R2 Lenovo System Agent Service; C:\Program Files\lenovo\SystemAgent\SystemAgentService.exe [559504 2012-08-16] (LENOVO INCORPORATED.)
R3 LENOVO.TVTVCAM; C:\Program Files\Lenovo\Communications Utility\vcamsvc.exe [677880 2013-02-28] (Lenovo Corporation)
R2 Lenovo.VIRTSCRLSVC; C:\Program Files\LENOVO\VIRTSCRL\lvvsst.exe [136288 2012-08-10] (Lenovo Group Limited)
R2 LkCitadelServer; C:\WINDOWS\SysWOW64\lkcitdl.exe [695136 2010-10-27] (National Instruments, Inc.)
R2 lkClassAds; C:\WINDOWS\SysWOW64\lkads.exe [53544 2013-06-12] (National Instruments Corporation)
R2 lkTimeSync; C:\WINDOWS\SysWOW64\lktsrv.exe [63792 2013-06-12] (National Instruments Corporation)
R2 LnvHotSpotSvc; C:\Program Files\Lenovo\Lenovo Mobile Hotspot\LnvHotSpotSvc.exe [465912 2013-01-28] (Lenovo)
R2 LocationTaskManager; C:\Program Files (x86)\Lenovo\LocationAware\loctaskmgr.exe [462840 2013-02-22] ()
S3 LSCWinService; C:\Program Files\Lenovo\Lenovo Solution Center\App\LSCWinService.exe [1662424 2014-02-19] ()
R2 mxssvr; C:\Program Files (x86)\National Instruments\MAX\nimxs.exe [83768 2013-06-10] (National Instruments Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [272176 2012-09-24] ()
R2 NIApplicationWebServer; C:\Program Files (x86)\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [57696 2013-06-08] (National Instruments Corporation)
S4 NIApplicationWebServer64; C:\Program Files\National Instruments\Shared\NI WebServer\ApplicationWebServer.exe [81248 2013-06-08] (National Instruments Corporation)
R2 NIDomainService; C:\Program Files (x86)\National Instruments\Shared\Security\nidmsrv.exe [380720 2013-06-12] (National Instruments Corporation)
S3 NILM License Manager; C:\Program Files (x86)\National Instruments\Shared\License Manager\Bin\lmgrd.exe [1427688 2010-08-02] (Macrovision Corporation)
R2 niLXIDiscovery; C:\Program Files (x86)\IVI Foundation\VISA\WinNT\NIvisa\niLxiDiscovery.exe [236768 2012-06-06] (National Instruments Corporation)
R2 nimDNSResponder; C:\Program Files (x86)\National Instruments\Shared\mDNS Responder\nimdnsResponder.exe [260976 2013-05-11] (National Instruments Corporation)
R2 NINetworkDiscovery; C:\Program Files (x86)\National Instruments\Shared\NI Network Discovery\niDiscSvc.exe [176512 2013-06-19] (National Instruments Corporation)
R2 NiSvcLoc; C:\Program Files (x86)\National Instruments\Shared\niSvcLoc\nisvcloc.exe [90440 2013-06-07] (National Instruments Corporation)
R2 NISystemWebServer; C:\Program Files (x86)\National Instruments\Shared\NI WebServer\SystemWebServer.exe [57680 2013-06-08] (National Instruments Corporation)
R2 NITaggerService; C:\Program Files (x86)\National Instruments\Shared\Tagger\tagsrv.exe [687944 2013-06-15] (National Instruments Corporation)
R2 NitroDriverReadSpool2; C:\Program Files\Common Files\Nitro PDF\Professional\7.0\NitroPDFDriverService2x64.exe [216072 2012-07-31] (Nitro PDF Software)
S3 SUService; C:\Program Files (x86)\Lenovo\System Update\SUService.exe [24120 2014-02-21] ()
S3 Te.Service; C:\Program Files (x86)\Windows Kits\8.1\Testing\Runtimes\TAEF\Wex.Services.exe [119808 2013-08-22] (Microsoft Corporation)
R3 TrueService; C:\Program Files\Common Files\AuthenTec\TrueService.exe [401704 2013-07-22] (AuthenTec, Inc.)
S3 VsEtwService120; C:\Program Files (x86)\Microsoft Visual Studio 12.0\Common7\Packages\Debugger\Services\VsEtwService.exe [87728 2013-10-04] (Microsoft Corporation)
S3 WdNisSvc; C:\Program Files\Windows Defender\NisSrv.exe [348392 2013-10-31] (Microsoft Corporation)
S3 WinDefend; C:\Program Files\Windows Defender\MsMpEng.exe [23824 2013-10-31] (Microsoft Corporation)
R2 ZeroConfigService; C:\Program Files\Intel\WiFi\bin\ZeroConfigService.exe [1153840 2012-09-24] (Intel® Corporation)
S2 vToolbarUpdater18.0.5; C:\Program Files (x86)\Common Files\AVG Secure Search\vToolbarUpdater\18.0.5\ToolbarUpdater.exe [X]

==================== Drivers (Whitelisted) ====================

S0 ADP80XX; C:\Windows\System32\drivers\ADP80XX.SYS [782176 2013-08-22] (PMC-Sierra)
S0 Avgboota; C:\Windows\System32\DRIVERS\avgboota.sys [20496 2013-09-04] (AVG Technologies CZ, s.r.o.)
R1 Avgdiska; C:\Windows\System32\DRIVERS\avgdiska.sys [150808 2013-11-25] (AVG Technologies CZ, s.r.o.)
R1 AVGIDSDriver; C:\Windows\System32\DRIVERS\avgidsdrivera.sys [243480 2013-11-25] (AVG Technologies CZ, s.r.o.)
R0 AVGIDSHA; C:\Windows\System32\DRIVERS\avgidsha.sys [196376 2013-11-25] (AVG Technologies CZ, s.r.o.)
R1 Avgldx64; C:\Windows\System32\DRIVERS\avgldx64.sys [212280 2013-10-31] (AVG Technologies CZ, s.r.o.)
R0 Avgloga; C:\Windows\System32\DRIVERS\avgloga.sys [294712 2013-10-31] (AVG Technologies CZ, s.r.o.)
R0 Avgmfx64; C:\Windows\System32\DRIVERS\avgmfx64.sys [123704 2013-10-01] (AVG Technologies CZ, s.r.o.)
R0 Avgrkx64; C:\Windows\System32\DRIVERS\avgrkx64.sys [31544 2013-09-10] (AVG Technologies CZ, s.r.o.)
R1 avgtp; C:\WINDOWS\system32\drivers\avgtpx64.sys [49952 2014-03-20] (AVG Technologies)
R1 Avgwfpa; C:\Windows\system32\DRIVERS\avgwfpa.sys [252728 2013-10-21] (AVG Technologies CZ, s.r.o.)
S3 bcmfn2; C:\Windows\System32\drivers\bcmfn2.sys [17624 2013-08-13] (Windows (R) Win 7 DDK provider)
R3 BthLEEnum; C:\Windows\system32\DRIVERS\BthLEEnum.sys [224768 2013-08-22] (Microsoft Corporation)
R3 btmhsf; C:\Windows\system32\DRIVERS\btmhsf.sys [857472 2012-08-29] (Motorola Solutions, Inc.)
S3 iaLPSSi_GPIO; C:\Windows\System32\drivers\iaLPSSi_GPIO.sys [24568 2013-07-30] (Intel Corporation)
S3 iaLPSSi_I2C; C:\Windows\System32\drivers\iaLPSSi_I2C.sys [99320 2013-07-25] (Intel Corporation)
S0 iaStorAV; C:\Windows\System32\drivers\iaStorAV.sys [651248 2013-08-10] (Intel Corporation)
R0 intelpep; C:\Windows\System32\drivers\intelpep.sys [39768 2013-11-11] (Microsoft Corporation)
S0 LSI_SAS3; C:\Windows\System32\drivers\lsi_sas3.sys [81760 2013-08-22] (LSI Corporation)
R3 NdisVirtualBus; C:\Windows\System32\drivers\NdisVirtualBus.sys [16384 2013-08-22] (Microsoft Corporation)
S3 netvsc; C:\Windows\system32\DRIVERS\netvsc63.sys [87040 2013-08-22] (Microsoft Corporation)
R3 NETwNe64; C:\Windows\system32\DRIVERS\NETwew00.sys [3345376 2013-09-04] (Intel Corporation)
S3 nidimk; C:\WINDOWS\system32\drivers\nidimkl.sys [12968 2012-01-27] (National Instruments Corporation)
S3 niorbk; C:\WINDOWS\system32\drivers\niorbkl.sys [12952 2011-07-01] (National Instruments Corporation)
S3 nipalfwedl; C:\Windows\System32\drivers\nipalfwedl.sys [13624 2012-12-19] (National Instruments Corporation)
R0 NIPALK; C:\Windows\System32\drivers\nipalk.sys [926992 2012-12-19] (National Instruments Corporation)
S3 nipalusbedl; C:\Windows\System32\drivers\nipalusbedl.sys [13624 2012-12-19] (National Instruments Corporation)
R0 nipbcfk; C:\Windows\System32\drivers\nipbcfk.sys [16984 2012-12-18] (National Instruments Corporation)
S3 NiViPciK; C:\Windows\System32\drivers\NiViPciKl.sys [13008 2012-06-06] (National Instruments Corporation)
R2 NiViPxiK; C:\Windows\System32\drivers\NiViPxiKl.sys [13008 2012-06-06] (National Instruments Corporation)
R3 RCUVCAVS; C:\Windows\system32\DRIVERS\RCUVCAVS.sys [148352 2012-08-23] (Ricoh co.,Ltd.)
S3 ReFS; C:\Windows\System32\Drivers\ReFS.sys [924512 2013-08-22] (Microsoft Corporation)
R3 RSP2STOR; C:\Windows\system32\DRIVERS\RtsP2Stor.sys [266896 2012-06-13] (Realtek Semiconductor Corp.)
R3 SensorsSimulatorDriver; C:\Windows\system32\DRIVERS\WUDFRd.sys [230912 2013-08-22] (Microsoft Corporation)
S3 SerCx2; C:\Windows\System32\drivers\SerCx2.sys [146776 2013-10-26] (Microsoft Corporation)
R3 SmbDrvI; C:\Windows\system32\DRIVERS\Smb_driver_Intel.sys [43832 2012-08-05] (Synaptics Incorporated)
S0 stornvme; C:\Windows\System32\drivers\stornvme.sys [57176 2013-11-24] (Microsoft Corporation)
S3 SWIX64; C:\Program Files (x86)\Lenovo\System Update\tvsuhd64.sys [33856 2012-09-12] (Lenovo Group Limited)
S3 UEFI; C:\Windows\System32\drivers\UEFI.sys [26976 2013-08-22] (Microsoft Corporation)
R3 usb3Hub; C:\Windows\System32\drivers\usb3Hub.sys [47072 2012-10-09] (Windows (R) Win 7 DDK provider)
S3 WdNisDrv; C:\Windows\System32\Drivers\WdNisDrv.sys [124760 2013-10-31] (Microsoft Corporation)
R3 XHCIPort; C:\Windows\System32\drivers\XHCIPort.sys [188896 2012-10-09] (Windows (R) Win 7 DDK provider)

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-03-25 20:21 - 2014-03-25 20:21 - 00987442 _____ () C:\Users\Kathrin\Downloads\SecurityCheck.exe
2014-03-25 20:19 - 2014-03-25 20:19 - 00001470 _____ () C:\Users\Kathrin\Desktop\ESET.txt
2014-03-25 18:19 - 2014-03-25 18:19 - 02347384 _____ (ESET) C:\Users\Kathrin\Downloads\esetsmartinstaller_enu.exe
2014-03-24 20:54 - 2014-03-24 20:54 - 00000000 ____D () C:\Users\Kathrin\Documents\ARADump
2014-03-24 20:54 - 2014-03-24 20:54 - 00000000 ____D () C:\Users\Kathrin\Cyberlink
2014-03-24 20:53 - 2014-03-24 20:53 - 00526323 _____ () C:\Users\Kathrin\Downloads\web_of_trust_wot-20131118-fx.zip
2014-03-24 20:11 - 2014-03-24 20:11 - 00001549 _____ () C:\Users\Kathrin\Desktop\JRT.txt
2014-03-24 20:04 - 2014-03-24 20:04 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-03-24 20:02 - 2014-03-24 20:02 - 01038974 _____ (Thisisu) C:\Users\Kathrin\Downloads\JRT.exe
2014-03-24 20:01 - 2014-03-24 20:01 - 00025482 _____ () C:\Users\Kathrin\Desktop\AdwCleaner[S0].txt
2014-03-24 19:56 - 2014-03-24 19:58 - 00000000 ____D () C:\AdwCleaner
2014-03-24 19:55 - 2014-03-24 19:55 - 01950720 _____ () C:\Users\Kathrin\Downloads\adwcleaner.exe
2014-03-24 19:53 - 2014-03-24 19:53 - 00222433 _____ () C:\Users\Kathrin\Desktop\Malware.txt
2014-03-24 19:12 - 2014-03-24 19:45 - 00119512 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-03-24 19:12 - 2014-03-05 09:26 - 00088280 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-03-24 19:12 - 2014-03-05 09:26 - 00063192 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-03-24 19:12 - 2014-03-05 09:26 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-03-24 19:10 - 2014-03-24 19:11 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Kathrin\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-24 18:59 - 2014-03-24 18:59 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Kathrin\Downloads\revosetup95.exe
2014-03-24 18:59 - 2014-03-24 18:59 - 00001291 _____ () C:\Users\Kathrin\Desktop\Revo Uninstaller.lnk
2014-03-24 18:59 - 2014-03-24 18:59 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-03-22 07:46 - 2014-03-22 07:46 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition3.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00069994 _____ () C:\Users\Kathrin\Desktop\Addition2.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00059303 _____ () C:\Users\Kathrin\Downloads\FRST2.txt
2014-03-22 07:43 - 2014-03-22 07:43 - 00380416 _____ () C:\Users\Kathrin\Downloads\Gmer-19357.exe
2014-03-22 07:43 - 2014-03-22 07:43 - 00058781 _____ () C:\Users\Kathrin\Desktop\FRST.txt
2014-03-22 07:42 - 2014-03-22 07:42 - 00070145 _____ () C:\Users\Kathrin\Desktop\Addition.txt
2014-03-22 07:41 - 2014-03-22 07:45 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition.txt
2014-03-22 07:40 - 2014-03-25 20:25 - 00029379 _____ () C:\Users\Kathrin\Downloads\FRST.txt
2014-03-22 07:40 - 2014-03-25 20:25 - 00000000 ____D () C:\FRST
2014-03-22 07:39 - 2014-03-22 07:40 - 02157056 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST64.exe
2014-03-22 07:39 - 2014-03-22 07:39 - 01145856 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST.exe
2014-03-22 07:38 - 2014-03-22 07:51 - 00000476 _____ () C:\Users\Kathrin\Downloads\defogger_disable.log
2014-03-22 07:38 - 2014-03-22 07:38 - 00000000 _____ () C:\Users\Kathrin\defogger_reenable
2014-03-22 07:37 - 2014-03-22 07:37 - 00050477 _____ () C:\Users\Kathrin\Downloads\Defogger.exe
2014-03-22 07:19 - 2014-03-22 07:19 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-03-22 07:19 - 2014-03-22 07:19 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\LSC
2014-03-22 07:10 - 2014-03-22 07:10 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-22 07:08 - 2014-03-22 07:09 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\Documents\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-22 07:07 - 2014-03-22 07:08 - 21407864 _____ (Simply Super Software ) C:\Users\Kathrin\Downloads\trjsetup690.exe
2014-03-21 22:48 - 2014-02-22 13:16 - 00139776 _____ (Microsoft Corporation) C:\WINDOWS\system32\poqexec.exe
2014-03-21 22:48 - 2014-02-22 12:24 - 00124416 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\poqexec.exe
2014-03-21 21:52 - 2014-03-21 21:52 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Lenovo
2014-03-19 07:25 - 2013-10-31 01:29 - 00236888 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdFilter.sys
2014-03-19 07:25 - 2013-10-31 01:29 - 00124760 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdNisDrv.sys
2014-03-19 07:25 - 2013-10-31 01:28 - 00035856 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\WdBoot.sys
2014-03-19 07:09 - 2014-03-19 07:08 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-03-19 07:09 - 2014-03-19 07:08 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-03-19 07:09 - 2014-03-19 07:08 - 00096168 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Cisco
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\ProgramData\Cisco
2014-03-19 06:59 - 2012-09-26 07:45 - 00107432 ____R (Cisco Systems, Inc.) C:\WINDOWS\system32\Drivers\acsock64.sys
2014-03-18 20:38 - 2013-12-14 07:19 - 18576384 _____ (Microsoft Corporation) C:\WINDOWS\system32\Windows.UI.Xaml.dll
2014-03-18 20:38 - 2013-12-09 09:05 - 21199256 _____ (Microsoft Corporation) C:\WINDOWS\system32\shell32.dll
2014-03-18 20:37 - 2014-01-08 02:46 - 00325464 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\USBXHCI.SYS
2014-03-18 20:37 - 2014-01-08 02:41 - 01530712 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgkrnl.sys
2014-03-18 20:37 - 2014-01-08 02:41 - 00382808 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\dxgmms1.sys
2014-03-18 20:37 - 2014-01-04 16:54 - 00138240 _____ () C:\WINDOWS\system32\OEMLicense.dll
2014-03-18 20:37 - 2014-01-04 16:08 - 00103936 _____ () C:\WINDOWS\SysWOW64\OEMLicense.dll
2014-03-18 20:37 - 2014-01-04 15:08 - 00206336 _____ (Microsoft Corporation) C:\WINDOWS\system32\WSClient.dll
2014-03-18 20:37 - 2014-01-04 14:53 - 00174592 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WSClient.dll
2014-03-18 20:37 - 2014-01-03 00:54 - 00461312 _____ (Microsoft Corporation) C:\WINDOWS\system32\XpsGdiConverter.dll
2014-03-18 20:37 - 2014-01-03 00:48 - 00336896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\XpsGdiConverter.dll
2014-03-18 20:37 - 2014-01-01 02:55 - 01720560 _____ (Microsoft Corporation) C:\WINDOWS\system32\ntdll.dll
2014-03-18 20:37 - 2014-01-01 02:52 - 00481944 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfsvr.dll
2014-03-18 20:37 - 2014-01-01 01:56 - 01472048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ntdll.dll
2014-03-18 20:37 - 2014-01-01 01:55 - 00381168 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfsvr.dll
2014-03-18 20:37 - 2014-01-01 00:59 - 00802816 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MFMediaEngine.dll
2014-03-18 20:37 - 2014-01-01 00:57 - 01214976 _____ (Microsoft Corporation) C:\WINDOWS\system32\schedsvc.dll
2014-03-18 20:37 - 2014-01-01 00:56 - 00960512 _____ (Microsoft Corporation) C:\WINDOWS\system32\MFMediaEngine.dll
2014-03-18 20:37 - 2013-12-31 00:34 - 00218112 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\sti.dll
2014-03-18 20:37 - 2013-12-31 00:33 - 00770560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ReAgent.dll
2014-03-18 20:37 - 2013-12-31 00:32 - 00303616 _____ (Microsoft Corporation) C:\WINDOWS\system32\sti.dll
2014-03-18 20:37 - 2013-12-31 00:31 - 00947712 _____ (Microsoft Corporation) C:\WINDOWS\system32\reseteng.dll
2014-03-18 20:37 - 2013-12-31 00:31 - 00914944 _____ (Microsoft Corporation) C:\WINDOWS\system32\ReAgent.dll
2014-03-18 20:37 - 2013-12-27 16:09 - 00419160 _____ (Microsoft Corporation) C:\WINDOWS\system32\hal.dll
2014-03-18 20:37 - 2013-12-27 09:57 - 00842752 _____ (Microsoft Corporation) C:\WINDOWS\system32\MsSpellCheckingFacility.dll
2014-03-18 20:37 - 2013-12-27 09:57 - 00628736 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncHost.exe
2014-03-18 20:37 - 2013-12-27 09:23 - 00749056 _____ (Microsoft Corporation) C:\WINDOWS\system32\SettingSyncCore.dll
2014-03-18 20:37 - 2013-12-27 08:03 - 00630272 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\MsSpellCheckingFacility.dll
2014-03-18 20:37 - 2013-12-27 08:03 - 00478208 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncHost.exe
2014-03-18 20:37 - 2013-12-27 07:37 - 00588800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\SettingSyncCore.dll
2014-03-18 20:37 - 2013-12-21 08:21 - 00376320 _____ (Microsoft Corporation) C:\WINDOWS\system32\pnrpsvc.dll
2014-03-18 20:37 - 2013-12-17 08:21 - 00408576 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\rdbss.sys
2014-03-18 20:37 - 2013-12-14 07:31 - 13949440 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Windows.UI.Xaml.dll
2014-03-18 20:37 - 2013-12-13 11:54 - 00131160 _____ (Microsoft Corporation) C:\WINDOWS\system32\easinvoker.exe
2014-03-18 20:37 - 2013-12-13 07:36 - 00178176 _____ (Microsoft Corporation) C:\WINDOWS\system32\easwrt.dll
2014-03-18 20:37 - 2013-12-13 06:32 - 00140800 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\easwrt.dll
2014-03-18 20:37 - 2013-12-09 05:51 - 18643560 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\shell32.dll
2014-03-15 13:10 - 2014-03-01 07:05 - 23133696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-03-15 13:10 - 2014-03-01 05:58 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-03-15 13:10 - 2014-03-01 05:30 - 17074688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-03-15 13:10 - 2014-03-01 05:17 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-03-15 13:10 - 2014-03-01 04:54 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-03-15 13:10 - 2014-03-01 04:47 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-03-15 13:10 - 2014-03-01 04:42 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-03-15 13:10 - 2014-03-01 04:18 - 13051904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-03-15 13:10 - 2014-03-01 04:14 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-03-15 13:10 - 2014-03-01 04:10 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-03-15 13:10 - 2014-03-01 04:03 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-03-15 13:10 - 2014-03-01 03:57 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-03-15 13:10 - 2014-03-01 03:38 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-03-15 13:10 - 2014-03-01 03:32 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-03-15 13:10 - 2014-03-01 03:27 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-03-15 13:10 - 2014-03-01 03:25 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-03-15 13:10 - 2014-03-01 03:25 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll
2014-03-15 13:10 - 2014-02-11 04:04 - 04189184 _____ (Microsoft Corporation) C:\WINDOWS\system32\win32k.sys
2014-03-15 13:10 - 2014-02-11 03:43 - 00488448 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\qedit.dll
2014-03-15 13:10 - 2014-02-11 03:04 - 00586240 _____ (Microsoft Corporation) C:\WINDOWS\system32\qedit.dll
2014-03-15 13:10 - 2014-01-31 17:15 - 00311640 ____C (Microsoft Corporation) C:\WINDOWS\system32\Drivers\volsnap.sys
2014-03-15 13:10 - 2014-01-31 17:07 - 00233920 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfps.dll
2014-03-15 13:10 - 2014-01-31 17:06 - 02133208 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfcore.dll
2014-03-15 13:10 - 2014-01-31 14:47 - 02143960 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfcore.dll
2014-03-15 13:10 - 2014-01-31 10:06 - 00716288 _____ (Microsoft Corporation) C:\WINDOWS\system32\swprv.dll
2014-03-15 13:10 - 2014-01-29 10:55 - 01287064 _____ (Microsoft Corporation) C:\WINDOWS\system32\kernel32.dll
2014-03-15 13:10 - 2014-01-29 09:53 - 00458616 _____ (Microsoft Corporation) C:\WINDOWS\system32\WerFault.exe
2014-03-15 13:10 - 2014-01-29 09:53 - 00407024 _____ (Microsoft Corporation) C:\WINDOWS\system32\Faultrep.dll
2014-03-15 13:10 - 2014-01-29 09:49 - 01928144 _____ (Microsoft Corporation) C:\WINDOWS\system32\combase.dll
2014-03-15 13:10 - 2014-01-29 09:47 - 02543960 _____ (Microsoft Corporation) C:\WINDOWS\system32\Drivers\tcpip.sys
2014-03-15 13:10 - 2014-01-29 08:44 - 01371824 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\combase.dll
2014-03-15 13:10 - 2014-01-29 08:44 - 00408480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\WerFault.exe
2014-03-15 13:10 - 2014-01-29 08:44 - 00369280 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\Faultrep.dll
2014-03-15 13:10 - 2014-01-29 07:41 - 00208896 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdpencom.dll
2014-03-15 13:10 - 2014-01-29 01:36 - 00249856 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdpencom.dll
2014-03-15 13:10 - 2014-01-27 20:07 - 04175360 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbgeng.dll
2014-03-15 13:10 - 2014-01-27 20:06 - 00064512 _____ (Microsoft Corporation) C:\WINDOWS\system32\tsgqec.dll
2014-03-15 13:10 - 2014-01-27 20:04 - 00160256 _____ (Microsoft Corporation) C:\WINDOWS\system32\DWWIN.EXE
2014-03-15 13:10 - 2014-01-27 19:52 - 01036288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\kernel32.dll
2014-03-15 13:10 - 2014-01-27 19:23 - 02873344 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbgeng.dll
2014-03-15 13:10 - 2014-01-27 19:21 - 00053248 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\tsgqec.dll
2014-03-15 13:10 - 2014-01-27 19:20 - 00138752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\DWWIN.EXE
2014-03-15 13:10 - 2014-01-27 19:15 - 01057280 _____ (Microsoft Corporation) C:\WINDOWS\system32\rdvidcrl.dll
2014-03-15 13:10 - 2014-01-27 18:43 - 00855552 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\rdvidcrl.dll
2014-03-15 13:10 - 2014-01-27 18:18 - 01486848 _____ (Microsoft Corporation) C:\WINDOWS\system32\dbghelp.dll
2014-03-15 13:10 - 2014-01-27 18:00 - 01238016 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\dbghelp.dll
2014-03-15 13:10 - 2014-01-27 16:58 - 05770752 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mstscax.dll
2014-03-15 13:10 - 2014-01-27 16:50 - 06640640 _____ (Microsoft Corporation) C:\WINDOWS\system32\mstscax.dll
2014-03-15 13:10 - 2014-01-27 12:45 - 00386722 _____ () C:\WINDOWS\system32\ApnDatabase.xml
2014-03-15 13:10 - 2014-01-18 00:04 - 00764864 _____ (Microsoft Corporation) C:\WINDOWS\system32\mfmpeg2srcsnk.dll
2014-03-15 13:10 - 2014-01-17 22:54 - 00669352 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mfmpeg2srcsnk.dll
2014-03-15 13:10 - 2013-12-21 15:51 - 06353960 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppsvc.exe
2014-03-15 13:10 - 2013-12-21 09:54 - 00447488 _____ (Microsoft Corporation) C:\WINDOWS\system32\sppcomapi.dll
2014-03-15 13:10 - 2013-12-20 11:18 - 01643584 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.efi
2014-03-15 13:10 - 2013-12-20 11:18 - 01507704 _____ (Microsoft Corporation) C:\WINDOWS\system32\winload.exe
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-15 13:03 - 2013-12-11 18:40 - 00002092 _____ () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Update Search.lnk
2014-03-02 14:28 - 2014-03-02 14:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-02 13:53 - 2013-12-09 01:19 - 00570880 _____ (Microsoft Corporation) C:\WINDOWS\system32\msdrm.dll
2014-03-02 13:53 - 2013-12-09 00:55 - 00444928 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msdrm.dll

==================== One Month Modified Files and Folders =======

2014-03-25 20:26 - 2014-03-22 07:40 - 00029379 _____ () C:\Users\Kathrin\Downloads\FRST.txt
2014-03-25 20:25 - 2014-03-22 07:40 - 00000000 ____D () C:\FRST
2014-03-25 20:25 - 2013-04-11 19:56 - 00000000 ____D () C:\ProgramData\MFAData
2014-03-25 20:21 - 2014-03-25 20:21 - 00987442 _____ () C:\Users\Kathrin\Downloads\SecurityCheck.exe
2014-03-25 20:19 - 2014-03-25 20:19 - 00001470 _____ () C:\Users\Kathrin\Desktop\ESET.txt
2014-03-25 20:18 - 2014-01-02 11:33 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\ClassicShell
2014-03-25 20:11 - 2013-06-29 19:56 - 00000884 _____ () C:\WINDOWS\Tasks\Adobe Flash Player Updater.job
2014-03-25 20:00 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\system32\sru
2014-03-25 19:03 - 2013-11-24 21:33 - 01167743 _____ () C:\WINDOWS\WindowsUpdate.log
2014-03-25 18:26 - 2013-04-08 17:39 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Dropbox
2014-03-25 18:19 - 2014-03-25 18:19 - 02347384 _____ (ESET) C:\Users\Kathrin\Downloads\esetsmartinstaller_enu.exe
2014-03-24 21:08 - 2013-06-08 07:59 - 00000000 ____D () C:\Users\Kathrin\Documents\Studium
2014-03-24 20:54 - 2014-03-24 20:54 - 00000000 ____D () C:\Users\Kathrin\Documents\ARADump
2014-03-24 20:54 - 2014-03-24 20:54 - 00000000 ____D () C:\Users\Kathrin\Cyberlink
2014-03-24 20:54 - 2013-11-24 21:11 - 00000000 ____D () C:\Users\Kathrin
2014-03-24 20:54 - 2013-06-30 20:46 - 00000000 ____D () C:\Users\Public\CyberLink
2014-03-24 20:54 - 2013-06-30 20:19 - 00000000 ____D () C:\Users\Kathrin\Documents\CyberLink
2014-03-24 20:54 - 2013-06-30 20:19 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\CyberLink
2014-03-24 20:54 - 2012-12-15 04:36 - 00000000 ____D () C:\ProgramData\CyberLink
2014-03-24 20:53 - 2014-03-24 20:53 - 00526323 _____ () C:\Users\Kathrin\Downloads\web_of_trust_wot-20131118-fx.zip
2014-03-24 20:15 - 2013-04-08 14:39 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Nitro PDF
2014-03-24 20:15 - 2012-12-15 04:34 - 00000000 ____D () C:\WINDOWS\System32\Tasks\Lenovo
2014-03-24 20:14 - 2013-04-08 17:42 - 00000000 ___RD () C:\Users\Kathrin\Dropbox
2014-03-24 20:13 - 2014-01-02 10:54 - 00000000 __RDO () C:\Users\Kathrin\SkyDrive
2014-03-24 20:13 - 2013-08-22 15:45 - 00000006 ____H () C:\WINDOWS\Tasks\SA.DAT
2014-03-24 20:11 - 2014-03-24 20:11 - 00001549 _____ () C:\Users\Kathrin\Desktop\JRT.txt
2014-03-24 20:04 - 2014-03-24 20:04 - 00000000 ____D () C:\WINDOWS\ERUNT
2014-03-24 20:02 - 2014-03-24 20:02 - 01038974 _____ (Thisisu) C:\Users\Kathrin\Downloads\JRT.exe
2014-03-24 20:01 - 2014-03-24 20:01 - 00025482 _____ () C:\Users\Kathrin\Desktop\AdwCleaner[S0].txt
2014-03-24 20:00 - 2013-12-20 16:52 - 00025942 _____ () C:\WINDOWS\PFRO.log
2014-03-24 19:59 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\BBI
2014-03-24 19:58 - 2014-03-24 19:56 - 00000000 ____D () C:\AdwCleaner
2014-03-24 19:55 - 2014-03-24 19:55 - 01950720 _____ () C:\Users\Kathrin\Downloads\adwcleaner.exe
2014-03-24 19:53 - 2014-03-24 19:53 - 00222433 _____ () C:\Users\Kathrin\Desktop\Malware.txt
2014-03-24 19:45 - 2014-03-24 19:12 - 00119512 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\MBAMSwissArmy.sys
2014-03-24 19:32 - 2013-04-08 14:49 - 00003598 _____ () C:\WINDOWS\System32\Tasks\Optimize Start Menu Cache Files-S-1-5-21-4231283838-1293705952-112321423-1001
2014-03-24 19:15 - 2013-12-06 21:01 - 00003946 _____ () C:\WINDOWS\System32\Tasks\User_Feed_Synchronization-{C3BC0EC9-7B8A-46EC-AC7D-AE06DD0CCEC7}
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-03-24 19:12 - 2014-03-24 19:12 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-03-24 19:11 - 2014-03-24 19:10 - 17523384 _____ (Malwarebytes Corporation ) C:\Users\Kathrin\Downloads\mbam-setup-2.0.0.1000.exe
2014-03-24 19:02 - 2013-10-09 09:02 - 00001008 _____ () C:\Users\Public\Desktop\AVG 2014.lnk
2014-03-24 18:59 - 2014-03-24 18:59 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Kathrin\Downloads\revosetup95.exe
2014-03-24 18:59 - 2014-03-24 18:59 - 00001291 _____ () C:\Users\Kathrin\Desktop\Revo Uninstaller.lnk
2014-03-24 18:59 - 2014-03-24 18:59 - 00000000 ____D () C:\Program Files (x86)\VS Revo Group
2014-03-24 18:59 - 2013-08-22 14:25 - 00262144 ___SH () C:\WINDOWS\system32\config\ELAM
2014-03-22 08:09 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\AppReadiness
2014-03-22 07:51 - 2014-03-22 07:38 - 00000476 _____ () C:\Users\Kathrin\Downloads\defogger_disable.log
2014-03-22 07:46 - 2014-03-22 07:46 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition3.txt
2014-03-22 07:45 - 2014-03-22 07:41 - 00069995 _____ () C:\Users\Kathrin\Downloads\Addition.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00069994 _____ () C:\Users\Kathrin\Desktop\Addition2.txt
2014-03-22 07:44 - 2014-03-22 07:44 - 00059303 _____ () C:\Users\Kathrin\Downloads\FRST2.txt
2014-03-22 07:43 - 2014-03-22 07:43 - 00380416 _____ () C:\Users\Kathrin\Downloads\Gmer-19357.exe
2014-03-22 07:43 - 2014-03-22 07:43 - 00058781 _____ () C:\Users\Kathrin\Desktop\FRST.txt
2014-03-22 07:42 - 2014-03-22 07:42 - 00070145 _____ () C:\Users\Kathrin\Desktop\Addition.txt
2014-03-22 07:40 - 2014-03-22 07:39 - 02157056 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST64.exe
2014-03-22 07:39 - 2014-03-22 07:39 - 01145856 _____ (Farbar) C:\Users\Kathrin\Downloads\FRST.exe
2014-03-22 07:38 - 2014-03-22 07:38 - 00000000 _____ () C:\Users\Kathrin\defogger_reenable
2014-03-22 07:37 - 2014-03-22 07:37 - 00050477 _____ () C:\Users\Kathrin\Downloads\Defogger.exe
2014-03-22 07:19 - 2014-03-22 07:19 - 00002018 _____ () C:\Users\Public\Desktop\Lenovo Solution Center.lnk
2014-03-22 07:19 - 2014-03-22 07:19 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\LSC
2014-03-22 07:19 - 2013-04-08 14:49 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\LSC
2014-03-22 07:19 - 2012-12-15 04:23 - 00000000 ____D () C:\Program Files\Lenovo
2014-03-22 07:19 - 2012-12-14 20:54 - 00000000 ____D () C:\ProgramData\Lenovo
2014-03-22 07:18 - 2012-12-15 04:34 - 00000000 ____D () C:\WINDOWS\Downloaded Installations
2014-03-22 07:12 - 2013-04-08 14:41 - 00000000 ___RD () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-03-22 07:10 - 2014-03-22 07:10 - 00000000 ____D () C:\ProgramData\Licenses
2014-03-22 07:09 - 2014-03-22 07:08 - 00000000 ____D () C:\Program Files (x86)\Trojan Remover
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\Documents\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\Users\Kathrin\AppData\Roaming\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:08 - 00000000 ____D () C:\ProgramData\Simply Super Software
2014-03-22 07:08 - 2014-03-22 07:07 - 21407864 _____ (Simply Super Software ) C:\Users\Kathrin\Downloads\trjsetup690.exe
2014-03-21 21:52 - 2014-03-21 21:52 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Lenovo
2014-03-20 21:43 - 2013-06-28 15:12 - 00003728 _____ () C:\Program Files (x86)\Mozilla Firefoxavg-secure-search.xml
2014-03-20 21:43 - 2013-04-11 20:00 - 00049952 _____ (AVG Technologies) C:\WINDOWS\system32\Drivers\avgtpx64.sys
2014-03-20 20:17 - 2013-04-08 14:41 - 00000000 ___RD () C:\Users\Kathrin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-03-19 09:02 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\rescache
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\WINDOWS\ToastData
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ___RD () C:\Users\Default User\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\System Tools
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files\Windows Defender
2014-03-19 07:40 - 2013-08-22 16:36 - 00000000 ____D () C:\Program Files (x86)\Windows Defender
2014-03-19 07:39 - 2013-08-31 09:40 - 00000000 ____D () C:\WINDOWS\system32\MRT
2014-03-19 07:37 - 2013-04-08 21:13 - 90015360 _____ (Microsoft Corporation) C:\WINDOWS\system32\MRT.exe
2014-03-19 07:10 - 2013-11-18 20:42 - 00000000 ____D () C:\ProgramData\Oracle
2014-03-19 07:08 - 2014-03-19 07:09 - 00264616 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaws.exe
2014-03-19 07:08 - 2014-03-19 07:09 - 00175016 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\javaw.exe
2014-03-19 07:08 - 2014-03-19 07:09 - 00096168 _____ (Oracle Corporation) C:\WINDOWS\SysWOW64\WindowsAccessBridge-32.dll
2014-03-19 07:08 - 2013-08-31 08:57 - 00000000 ____D () C:\Program Files (x86)\Java
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\Users\Kathrin\AppData\Local\Cisco
2014-03-19 06:59 - 2014-03-19 06:59 - 00000000 ____D () C:\ProgramData\Cisco
2014-03-19 06:59 - 2013-04-14 10:50 - 00000000 ____D () C:\Program Files (x86)\Cisco
2014-03-19 06:43 - 2013-04-13 13:20 - 00000000 ____D () C:\Program Files\Microsoft Office 15
2014-03-18 20:35 - 2013-09-30 05:14 - 01776918 _____ () C:\WINDOWS\system32\PerfStringBackup.INI
2014-03-18 20:35 - 2013-09-30 04:56 - 00765582 _____ () C:\WINDOWS\system32\perfh007.dat
2014-03-18 20:35 - 2013-09-30 04:56 - 00159366 _____ () C:\WINDOWS\system32\perfc007.dat
2014-03-18 20:29 - 2013-08-22 15:44 - 00513320 _____ () C:\WINDOWS\system32\FNTCACHE.DAT
2014-03-18 20:28 - 2013-06-30 13:53 - 00000000 ____D () C:\Program Files\Microsoft Silverlight
2014-03-18 20:28 - 2013-06-30 13:53 - 00000000 ____D () C:\Program Files (x86)\Microsoft Silverlight
2014-03-18 20:28 - 2013-04-08 22:29 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-03-18 20:22 - 2013-04-29 13:51 - 00000412 _____ () C:\WINDOWS\Tasks\AllmyappsUpdateTask.job
2014-03-15 13:19 - 2013-12-12 23:49 - 00002022 _____ () C:\WINDOWS\setupact.log
2014-03-15 13:11 - 2013-06-29 19:56 - 00003772 _____ () C:\WINDOWS\System32\Tasks\Adobe Flash Player Updater
2014-03-15 13:03 - 2012-12-15 04:35 - 00000000 ____D () C:\WINDOWS\System32\Tasks\TVT
2014-03-15 13:03 - 2012-12-15 04:23 - 00000000 ____D () C:\Program Files (x86)\Lenovo
2014-03-05 09:26 - 2014-03-24 19:12 - 00088280 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbamchameleon.sys
2014-03-05 09:26 - 2014-03-24 19:12 - 00063192 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mwac.sys
2014-03-05 09:26 - 2014-03-24 19:12 - 00025816 _____ (Malwarebytes Corporation) C:\WINDOWS\system32\Drivers\mbam.sys
2014-03-04 23:53 - 2013-08-22 16:38 - 00693240 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerApp.exe
2014-03-04 23:53 - 2013-08-22 16:38 - 00105464 _____ (Adobe Systems Incorporated) C:\WINDOWS\SysWOW64\FlashPlayerCPLApp.cpl
2014-03-02 14:28 - 2014-03-02 14:28 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\MediaViewer
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\FileManager
2014-03-02 13:57 - 2013-08-22 16:36 - 00000000 ____D () C:\WINDOWS\Camera
2014-03-02 13:57 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\SysWOW64\Dism
2014-03-02 13:57 - 2013-08-22 14:36 - 00000000 ____D () C:\WINDOWS\system32\Dism
2014-03-01 07:05 - 2014-03-15 13:10 - 23133696 _____ (Microsoft Corporation) C:\WINDOWS\system32\mshtml.dll
2014-03-01 05:58 - 2014-03-15 13:10 - 02765824 _____ (Microsoft Corporation) C:\WINDOWS\system32\iertutil.dll
2014-03-01 05:30 - 2014-03-15 13:10 - 17074688 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\mshtml.dll
2014-03-01 05:17 - 2014-03-15 13:10 - 00218624 _____ (Microsoft Corporation) C:\WINDOWS\system32\ie4uinit.exe
2014-03-01 04:54 - 2014-03-15 13:10 - 05768704 _____ (Microsoft Corporation) C:\WINDOWS\system32\jscript9.dll
2014-03-01 04:47 - 2014-03-15 13:10 - 02168320 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\iertutil.dll
2014-03-01 04:42 - 2014-03-15 13:10 - 00627200 _____ (Microsoft Corporation) C:\WINDOWS\system32\msfeeds.dll
2014-03-01 04:18 - 2014-03-15 13:10 - 13051904 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieframe.dll
2014-03-01 04:14 - 2014-03-15 13:10 - 04244480 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\jscript9.dll
2014-03-01 04:10 - 2014-03-15 13:10 - 02334208 _____ (Microsoft Corporation) C:\WINDOWS\system32\wininet.dll
2014-03-01 04:03 - 2014-03-15 13:10 - 00524288 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\msfeeds.dll
2014-03-01 03:57 - 2014-03-15 13:10 - 11266048 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieframe.dll
2014-03-01 03:38 - 2014-03-15 13:10 - 01393664 _____ (Microsoft Corporation) C:\WINDOWS\system32\urlmon.dll
2014-03-01 03:32 - 2014-03-15 13:10 - 01820160 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\wininet.dll
2014-03-01 03:27 - 2014-03-15 13:10 - 01156096 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\urlmon.dll
2014-03-01 03:25 - 2014-03-15 13:10 - 00817664 _____ (Microsoft Corporation) C:\WINDOWS\system32\ieapfltr.dll
2014-03-01 03:25 - 2014-03-15 13:10 - 00703488 _____ (Microsoft Corporation) C:\WINDOWS\SysWOW64\ieapfltr.dll

Files to move or delete:
====================
C:\ProgramData\Lenovo-1208.vbs


Some content of TEMP:
====================
C:\Users\Kathrin\AppData\Local\Temp\Quarantine.exe
C:\Users\Kathrin\AppData\Local\Temp\uninst1.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys
[2014-03-15 13:10] - [2014-01-31 17:15] - 0311640 ___AC (Microsoft Corporation) C85C075DE5B6D0FE116043054DE8EE02



LastRegBack: 2014-03-22 08:09

==================== End Of Log ============================
         
--- --- ---

--- --- ---

Alt 26.03.2014, 12:07   #11
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Fertig

Die Reihenfolge ist hier entscheidend.
  1. Falls Defogger benutzt wurde: Defogger nochmal starten und auf re-enable klicken.
  2. Falls Combofix benutzt wurde: (Alternativ in uninstall.exe umbenennen und starten)
    • Windowstaste + R > Combofix /Uninstall (eingeben) > OK
    • Alternative: Combofix.exe in uninstall.exe umbenennen und starten
    • Combofix wird jetzt starten, sich evtl updaten und dann alle Reste von sich selbst entfernen.
  3. Downloade Dir bitte auf jeden Fall DelFix Download DelFix auf deinen Desktop:
    • Schließe alle offenen Programme.
    • Starte die delfix.exe mit einem Doppelklick.
    • Setze vor jede Funktion ein Häkchen.
    • Klicke auf Start.
    • Hinweis: DelFix entfernt u. a. alle verwendeten Programme, die Quarantäne unserer Scanner, den Java-Cache und löscht sich abschließend selbst.
    • Starte deinen Rechner abschließend neu.
  4. Sollten jetzt noch Programme aus unserer Bereinigung übrig sein kannst du sie bedenkenlos löschen.



Falls Du Lob oder Kritik abgeben möchtest kannst Du das hier tun

Hier noch ein paar Tipps zur Absicherung deines Systems.


Ich kann garnicht zu oft erwähnen, wie wichtig es ist, dass dein System Up to Date ist.
  • Bitte überprüfe ob dein System Windows Updates automatisch herunter lädt
  • Windows Updates
    • Windows XP: Start --> Systemsteuerung --> Doppelklick auf Automatische Updates
    • Windows Vista / 7: Start --> Systemsteuerung --> System und Sicherheit --> Automatische Updates aktivieren oder deaktivieren
  • Gehe sicher das die automatischen Updates aktiviert sind.
  • Software Updates
    Installierte Software kann ebenfalls Sicherheitslücken haben, welche Malware nutzen kann, um dein System zu infizieren.
    Um deine Installierte Software up to date zu halten, empfehle ich dir Secunia Online Software.


Anti- Viren Software
  • Gehe sicher immer eine Anti Viren Software installiert zu haben und das diese auch up to date ist. Es ist nämlich nutzlos wenn diese out of date sind.


Zusätzlicher Schutz
  • MalwareBytes Anti Malware
    Dies ist eines der besten Anti-Malware Tools auf dem Markt. Es ist ein On- Demond Scan Tool welches viele aktuelle Malware erkennt und auch entfernt.
    Update das Tool und lass es einmal in der Woche laufen. Die Kaufversion biete zudem noch einen Hintergrundwächter.
    Ein Tutorial zur Verwendung findest Du hier.
  • WinPatrol
    Diese Software macht einen Snapshot deines Systems und warnt dich vor eventuellen Änderungen. Downloade dir die Freeware Version von hier.


Sicheres Browsen
  • SpywareBlaster
    Eine kurze Einführung findest du Hier
  • MVPs hosts file
    Ein Tutorial findest Du hier. Leider habe ich bis jetzt kein deutschsprachiges gefunden.
  • WOT (Web of trust)
    Dieses AddOn warnt Dich bevor Du eine als schädlich gemeldete Seite besuchst.


Alternative Browser

Andere Browser tendieren zu etwas mehr Sicherheit als der IE, da diese keine Active X Elemente verwenden. Diese können von Spyware zur Infektion deines Systems missbraucht werden.
  • Opera
  • Mozilla Firefox.
    • Hinweis: Für diesen Browser habe ich hier ein paar nützliche Add Ons
    • NoScript
      Dieses AddOn blockt JavaScript, Java and Flash und andere Plugins. Sie werden nur dann ausgeführt wenn Du es bestätigst.
    • AdblockPlus
      Dieses AddOn blockt die meisten Werbung von selbst. Ein Rechtsklick auf den Banner um diesen zu AdBlockPlus hinzu zu fügen reicht und dieser wird nicht mehr geladen.
      Es spart ausserdem Downloadkapazität.

Performance
Bereinige regelmäßig deine Temp Files. Ich empfehle hierzu TFC
Halte dich fern von jedlichen Registry Cleanern.
Diese Schaden deinem System mehr als sie helfen. Hier ein paar ( englishe ) Links
Miekemoes Blogspot ( MVP )
Bill Castner ( MVP )



Don'ts
  • Klicke nicht auf alles nur weil es Dich dazu auffordert und schön bunt ist.
  • verwende keine peer to peer oder Filesharing Software (Emule, uTorrent,..)
  • Lass die Finger von Cracks, Keygens, Serials oder anderer illegaler Software.
  • Öffne keine Anhänge von Dir nicht bekannten Emails. Achte vor allem auf die Dateiendung wie zb deinFoto.jpg.exe
Nun bleibt mir nur noch dir viel Spass beim sicheren Surfen zu wünschen.

Hinweis: Bitte gib mir eine kurze Rückmeldung wenn alles erledigt ist und keine Fragen mehr vorhanden sind, so das ich diesen Thread aus meinen Abos löschen kann.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 29.03.2014, 07:02   #12
Katy91
 
Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Hallo,

jetzt hätte ichs fast vergessen.

Tschuldigung

Fertig



Viele Grüße
Katy

Alt 29.03.2014, 10:12   #13
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 8 -Firefox zeigt falsche Links - Standard

Windows 8 -Firefox zeigt falsche Links



Gern Geschehen
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Antwort

Themen zu Windows 8 -Firefox zeigt falsche Links
avg security toolbar, bingbar, eingefangen, falsche links, hotspot, internetseite, national, original, pup.bprotector, pup.optional.babylon.a, pup.optional.babylontoolbar.a, pup.optional.bprotector.a, pup.optional.crossrider, pup.optional.crossrider.a, pup.optional.datamngr.a, pup.optional.delta.a, pup.optional.iminent.a, pup.optional.installcore.a, pup.optional.opencandy, pup.optional.plushd.a, pup.optional.softonic, secure search, super, vtoolbarupdater, win32/adware.yontoo.b, win32/injector.auka




Ähnliche Themen: Windows 8 -Firefox zeigt falsche Links


  1. In Firefox werde ich bei Anklicken der Links von Google-Suchen auf falsche Seiten umgeleitet
    Log-Analyse und Auswertung - 15.10.2013 (22)
  2. falsche Links in Internetseiten und PopUps von bannersdontwork.com (Windows 8)
    Log-Analyse und Auswertung - 17.08.2013 (14)
  3. Firefox öffnen bei Google-Links oft falsche Seiten
    Plagegeister aller Art und deren Bekämpfung - 23.02.2013 (1)
  4. Firefox leitet Links an falsche Webseiten um
    Log-Analyse und Auswertung - 07.02.2013 (23)
  5. Firefox leitet (unregelmäßig) bei Links auf falsche/Werbe/Spam-Seiten weiter...
    Log-Analyse und Auswertung - 09.02.2012 (1)
  6. Google öffnet falsche Links und Yahoo mail geht bei Firefox nicht
    Log-Analyse und Auswertung - 30.09.2011 (1)
  7. Falsche Links von Google, egal ob IE oder Firefox
    Plagegeister aller Art und deren Bekämpfung - 10.04.2011 (26)
  8. Firefox öffnet falsche Links, Schadsoftware?
    Log-Analyse und Auswertung - 19.01.2011 (1)
  9. Firefox leitet auf falsche google-Links weiter und öffnet sich selbst in Popups neu.
    Plagegeister aller Art und deren Bekämpfung - 04.12.2010 (6)
  10. Firefox Öffnet in Google falsche Links und öffnet spontan Websites in neuem Tab
    Plagegeister aller Art und deren Bekämpfung - 28.11.2010 (5)
  11. Firefox langsam, öffnet automatisch links, falsche Weiterleitung bei google suche
    Log-Analyse und Auswertung - 24.11.2010 (17)
  12. Firefox öffnet bei suche in Google mehrmals falsche links vor dem richtigen
    Plagegeister aller Art und deren Bekämpfung - 21.05.2010 (27)
  13. Firefox Öffnet in Google falsche Links + Spotan Werbeseiten
    Plagegeister aller Art und deren Bekämpfung - 18.05.2010 (28)
  14. Firefox öffnet falsche links
    Log-Analyse und Auswertung - 26.06.2009 (1)
  15. firefox / google öffnet falsche links
    Log-Analyse und Auswertung - 04.05.2009 (3)
  16. Browser Hijack - Explorer und Firefox öffnen bei Google-Links falsche Seiten
    Log-Analyse und Auswertung - 27.03.2009 (4)
  17. Internet explorrer zeigt falsche links bei google
    Plagegeister aller Art und deren Bekämpfung - 24.01.2007 (1)

Zum Thema Windows 8 -Firefox zeigt falsche Links - Hallo, mein Problem ist derzeit, dass sich auf meinen Windows 8 Rechner von Lenovo im Internet automatisch Seiten öffnen und auf normalen Internetseiten (auch auf dieser) Links angezeigt werden die - Windows 8 -Firefox zeigt falsche Links...
Archiv
Du betrachtest: Windows 8 -Firefox zeigt falsche Links auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.