Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: ich hänge voll mit Viren und Trojaner

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 23.05.2014, 19:48   #1
na-bu
 
ich hänge voll mit Viren und Trojaner - Icon17

ich hänge voll mit Viren und Trojaner



hallo.
danke schoneinmal im voraus für die Hilfe und Zeit die ihr mir witmet.
Also ich habe schon ca. 1 Jahr Probleme (mein Computer wird meineserachtans immer langsamer, vorallem wenn ich im Internet bin)

Ich nutze sehr oft mein Word Prog. Problem dort --> Bilder die ich in Tabbellen speichere werden meist nur halb ausgedruckt, aber im Microsoft Office 2010 Prog sieht alles so aus wie ich es haben möchte.

Ich schaue mir öffter ein paar alte Sendungen unter myspass an. dort stürtzt regelmäßig der Flash Player ab
ich benutze Mozilla. Früher hab ich mir auch mal bei kinox... was angeschaut da war das laden manchmal auch sehr bescheiden.

Ein paar mal am Tag schau ich auf Facebook, manchmal spiele ich dort Texas Poker... mit der Zeit stockt das Spiel dort immer öffter und brauch lange um mein klicken umzusetzen.. bis Flash Player wieder abstürzt...

ansonsten recherchieren ich noch öffter im Internet..

Mein Compi ist glaube ich jetzt 1,5 Jahre alt da erwarte ich schon mehr. Anfangs war alles super schnell... das einziege was ich letztes Jahr mal geändert habe war das ich mein Lüffter höher gestellt habe... mit MSI Afterburner v2.3.1 weil im Sommer mein Compi so heiß wurde.

War mein Compi ein Fehlkauf?

nun mal zu meinen Logsachen hoffe ich bekomme das hin

fängt ja gut an .. ich weiß nicht wie ich nach Ergebnisse exportieren das von AntiVir hier reinbekomme. von maleware weiß ich das auch nicht

Anhang 67126

Anhang 67127

Anhang 67128

Anhang 67129

auf jedenfall hatte ich bei beiden Programmen sehr viele Funde .. bei zone alarm glaube auch... ich weiß jetzt nicht wo ich das finde

liebe Grüße

Alt 23.05.2014, 20:23   #2
M-K-D-B
/// TB-Ausbilder
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner






Mein Name ist Matthias und ich werde dir bei der Bereinigung deines Computers helfen.


Bitte beachte folgende Hinweise:
  • Falls wir Hinweise auf illegal erworbene Software finden, werden wir den Support unterbrechen bis jegliche Art von illegaler Software vom Rechner entfernt wurde.
  • Lies dir die Anleitungen sorgfältig durch. Solltest du Probleme haben, stoppe mit deiner Bearbeitung und beschreibe mir dein Problem so gut es geht.
  • Solltest du mir nicht innerhalb von 3 Tagen antworten, gehe ich davon aus, dass du keine Hilfe mehr benötigst. Dann lösche ich dein Thema aus meinem Abo.
    Solltest du einmal länger abwesend sein, so gib mir bitte Bescheid!
  • Während der Bereinigung bitte nichts installieren oder deinstallieren, außer ich bitte dich darum!
  • Alle zu verwendenen Programme sind auf dem Desktop abzuspeichern und von dort zu starten!


Bitte arbeite alle Schritte in der vorgegebenen Reihefolge nacheinander ab und poste alle Logdateien in CODE-Tags:

So funktioniert es:
Posten in CODE-Tags
Die Logfiles anzuhängen oder sogar vorher in ein ZIP, RAR, 7Z-Archive zu packen erschwert deinem Helfer massiv die Arbeit, es sei denn natürlich die Datei wäre ansonsten zu groß für das Forum. Um die Logfiles in eine CODE-Box zu stellen gehe so vor:
  • Markiere das gesamte Logfile (geht meist mit STRG+A) und kopiere es in die Zwischenablage mit STRG+C.
  • Klicke im Editor auf das #-Symbol. Es erscheinen zwei Klammerausdrücke [CODE] [/CODE].
  • Setze den Curser zwischen die CODE-Tags und drücke STRG+V.
  • Klicke auf Erweitert/Vorschau, um so prüfen, ob du es richtig gemacht hast. Wenn alles stimmt ... auf Antworten.

Danke für deine Mitarbeit!






Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________


Alt 23.05.2014, 20:49   #3
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



hallo^^

also es kahm ein blaues fenster.. oben steht das das Prog vorbereitet wird
dadrunter steht: Versuche, einen neuen Systemwiederherstellungspunkt zu erstellen
was nun?
__________________

Alt 23.05.2014, 21:53   #4
na-bu
 
ich hänge voll mit Viren und Trojaner - Icon19

ich hänge voll mit Viren und Trojaner



puh schreck lass nach... dachte schon das nu alles futsch ist

also nachdem ich dir die nachricht geschrieben habe ging mozilla aus und das prog startete dann doch....
neustart wurde danach von alleine gemacht.... das herunterfahren dauerte dann eine halbe ewigkeit und dann kahm ein blauer bildschirm --> Anhang

Code:
ATTFilter
ComboFix 14-05-19.01 - Naddel 23.05.2014  21:57:33.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.8173.5683 [GMT 2:00]
ausgeführt von:: c:\users\Naddel\Desktop\ComboFix.exe
AV: Avira Desktop *Disabled/Updated* {4D041356-F94D-285F-8768-AAE50FA36859}
AV: ZoneAlarm Antivirus *Disabled/Updated* {DE038A5B-9EDD-18A9-2361-FF7D98D43730}
FW: ZoneAlarm Firewall *Disabled* {E6380B7E-D4B2-19F1-083E-56486607704B}
SP: Avira Desktop *Disabled/Updated* {F665F2B2-DF77-27D1-BDD8-9197742422E4}
SP: Windows Defender *Enabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
SP: ZoneAlarm Anti-Spyware *Disabled/Updated* {65626BBF-B8E7-1727-19D1-C40FE3537D8D}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
C:\END
C:\Install.exe
c:\users\Naddel\AppData\Roaming\Microsoft\Windows\Recent\desktop_13754321.ico
.
.
(((((((((((((((((((((((   Dateien erstellt von 2014-04-23 bis 2014-05-23  ))))))))))))))))))))))))))))))
.
.
2014-05-23 20:05 . 2014-05-23 20:05	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2014-05-23 16:23 . 2014-05-23 16:25	--------	d-----w-	C:\FRST
2014-05-23 12:20 . 2014-04-30 23:20	10702536	----a-w-	c:\programdata\Microsoft\Windows Defender\Definition Updates\{A402C1A6-6673-4544-BE2D-05F07BDC187B}\mpengine.dll
2014-05-17 13:15 . 2014-05-23 20:24	119512	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2014-05-17 13:15 . 2014-05-17 13:15	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2014-05-17 13:15 . 2014-04-03 07:51	63192	----a-w-	c:\windows\system32\drivers\mwac.sys
2014-05-17 13:15 . 2014-04-03 07:51	88280	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2014-05-14 21:13 . 2014-05-14 21:13	--------	d-----w-	c:\users\Naddel\AppData\Roaming\BupSystem
2014-05-14 21:13 . 2014-05-14 21:13	--------	d-----w-	c:\users\Naddel\AppData\Roaming\Security Systems
2014-05-14 21:12 . 2014-05-14 21:12	--------	d-----w-	c:\users\Naddel\AppData\Roaming\BabSolution
2014-05-14 21:12 . 2014-05-14 21:27	--------	d-----w-	c:\users\Naddel\.thinkbuzan
2014-05-14 21:12 . 2014-05-18 15:38	--------	d-----w-	c:\programdata\JSoft
2014-05-14 21:12 . 2014-05-18 15:38	--------	d-----w-	c:\programdata\ThinkBuzan
2014-05-14 05:14 . 2014-05-06 04:40	23544320	----a-w-	c:\windows\system32\mshtml.dll
2014-05-14 05:14 . 2014-05-06 04:17	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2014-05-14 05:14 . 2014-05-06 03:07	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2014-05-14 05:14 . 2014-05-06 03:00	84992	----a-w-	c:\windows\system32\mshtmled.dll
2014-05-07 12:11 . 2014-05-07 12:14	--------	d-----w-	c:\program files (x86)\GUM5F6D.tmp
2014-05-07 05:31 . 2014-05-14 12:40	--------	d-s---w-	c:\windows\system32\CompatTel
2014-05-03 21:33 . 2014-05-03 21:33	108968	----a-w-	c:\windows\system32\WindowsAccessBridge-64.dll
2014-04-27 13:02 . 2014-04-27 13:02	--------	d-sh--w-	c:\users\Naddel\AppData\Local\EmieUserList
2014-04-27 13:02 . 2014-04-27 13:02	--------	d-sh--w-	c:\users\Naddel\AppData\Local\EmieSiteList
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2014-05-15 11:39 . 2013-04-10 10:36	130584	----a-w-	c:\windows\system32\drivers\avipbb.sys
2014-05-15 11:38 . 2013-04-10 10:36	112080	----a-w-	c:\windows\system32\drivers\avgntflt.sys
2014-05-14 17:07 . 2012-06-13 22:07	70832	----a-w-	c:\windows\SysWow64\FlashPlayerCPLApp.cpl
2014-05-14 17:07 . 2012-06-13 22:07	692400	----a-w-	c:\windows\SysWow64\FlashPlayerApp.exe
2014-05-14 05:13 . 2011-12-17 20:46	93223848	----a-w-	c:\windows\system32\MRT.exe
2014-05-03 21:33 . 2012-01-02 13:11	313256	----a-w-	c:\windows\system32\javaws.exe
2014-05-03 21:33 . 2012-01-02 13:11	189352	----a-w-	c:\windows\system32\javaw.exe
2014-05-03 21:33 . 2012-01-02 13:11	189352	----a-w-	c:\windows\system32\java.exe
2014-04-03 07:50 . 2013-10-09 12:16	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2014-03-31 07:35 . 2010-11-21 03:27	270496	------w-	c:\windows\system32\MpSigStub.exe
2014-03-06 09:31 . 2014-04-22 10:00	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2014-03-06 08:59 . 2014-04-22 10:00	66048	----a-w-	c:\windows\system32\iesetup.dll
2014-03-06 08:57 . 2014-04-22 10:00	548352	----a-w-	c:\windows\system32\vbscript.dll
2014-03-06 08:57 . 2014-04-22 10:00	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2014-03-06 08:53 . 2014-04-22 10:00	2767360	----a-w-	c:\windows\system32\iertutil.dll
2014-03-06 08:40 . 2014-04-22 10:00	51200	----a-w-	c:\windows\system32\jsproxy.dll
2014-03-06 08:39 . 2014-04-22 10:00	33792	----a-w-	c:\windows\system32\iernonce.dll
2014-03-06 08:32 . 2014-04-22 10:00	574976	----a-w-	c:\windows\system32\ieui.dll
2014-03-06 08:29 . 2014-04-22 10:00	139264	----a-w-	c:\windows\system32\ieUnatt.exe
2014-03-06 08:29 . 2014-04-22 10:00	111616	----a-w-	c:\windows\system32\ieetwcollector.exe
2014-03-06 08:28 . 2014-04-22 10:00	752640	----a-w-	c:\windows\system32\jscript9diag.dll
2014-03-06 08:15 . 2014-04-22 10:00	940032	----a-w-	c:\windows\system32\MsSpellCheckingFacility.exe
2014-03-06 08:11 . 2014-04-22 10:00	5784064	----a-w-	c:\windows\system32\jscript9.dll
2014-03-06 08:09 . 2014-04-22 10:00	453120	----a-w-	c:\windows\system32\dxtmsft.dll
2014-03-06 08:03 . 2014-04-22 10:00	586240	----a-w-	c:\windows\system32\ie4uinit.exe
2014-03-06 08:02 . 2014-04-22 10:00	61952	----a-w-	c:\windows\SysWow64\iesetup.dll
2014-03-06 08:02 . 2014-04-22 10:00	455168	----a-w-	c:\windows\SysWow64\vbscript.dll
2014-03-06 08:01 . 2014-04-22 10:00	51200	----a-w-	c:\windows\SysWow64\ieetwproxystub.dll
2014-03-06 07:56 . 2014-04-22 10:00	38400	----a-w-	c:\windows\system32\JavaScriptCollectionAgent.dll
2014-03-06 07:48 . 2014-04-22 10:00	195584	----a-w-	c:\windows\system32\msrating.dll
2014-03-06 07:46 . 2014-04-22 10:00	4254720	----a-w-	c:\windows\SysWow64\jscript9.dll
2014-03-06 07:42 . 2014-04-22 10:00	296960	----a-w-	c:\windows\system32\dxtrans.dll
2014-03-06 07:38 . 2014-04-22 10:00	112128	----a-w-	c:\windows\SysWow64\ieUnatt.exe
2014-03-06 07:36 . 2014-04-22 10:00	592896	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2014-03-06 07:21 . 2014-04-22 10:00	628736	----a-w-	c:\windows\system32\msfeeds.dll
2014-03-06 07:13 . 2014-04-22 10:00	32256	----a-w-	c:\windows\SysWow64\JavaScriptCollectionAgent.dll
2014-03-06 07:11 . 2014-04-22 10:00	2043904	----a-w-	c:\windows\system32\inetcpl.cpl
2014-03-06 06:53 . 2014-04-22 10:00	13551104	----a-w-	c:\windows\system32\ieframe.dll
2014-03-06 06:40 . 2014-04-22 10:00	1967104	----a-w-	c:\windows\SysWow64\inetcpl.cpl
2014-03-06 06:22 . 2014-04-22 10:00	2260480	----a-w-	c:\windows\system32\wininet.dll
2014-03-06 05:58 . 2014-04-22 10:00	1400832	----a-w-	c:\windows\system32\urlmon.dll
2014-03-06 05:50 . 2014-04-22 10:00	846336	----a-w-	c:\windows\system32\ieapfltr.dll
2014-03-06 05:41 . 2014-04-22 10:00	1789440	----a-w-	c:\windows\SysWow64\wininet.dll
2014-03-04 09:44 . 2014-04-08 23:50	362496	----a-w-	c:\windows\system32\wow64win.dll
2014-03-04 09:44 . 2014-04-08 23:50	243712	----a-w-	c:\windows\system32\wow64.dll
2014-03-04 09:44 . 2014-04-08 23:50	13312	----a-w-	c:\windows\system32\wow64cpu.dll
2014-03-04 09:44 . 2014-04-08 23:50	16384	----a-w-	c:\windows\system32\ntvdm64.dll
2014-03-04 09:44 . 2014-04-08 23:50	1163264	----a-w-	c:\windows\system32\kernel32.dll
2014-03-04 09:17 . 2014-04-08 23:50	14336	----a-w-	c:\windows\SysWow64\ntvdm64.dll
2014-03-04 09:17 . 2014-04-08 23:50	44032	----a-w-	c:\windows\apppatch\acwow64.dll
2014-03-04 09:16 . 2014-04-08 23:50	25600	----a-w-	c:\windows\SysWow64\setup16.exe
2014-03-04 09:16 . 2014-04-08 23:50	5120	----a-w-	c:\windows\SysWow64\wow32.dll
2014-03-04 08:09 . 2014-04-08 23:50	7680	----a-w-	c:\windows\SysWow64\instnm.exe
2014-03-04 08:09 . 2014-04-08 23:50	2048	----a-w-	c:\windows\SysWow64\user.exe
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"HP ENVY 4500 series (NET)"="c:\program files\hp\HP ENVY 4500 series\Bin\ScanToPCActivationApp.exe" [2013-02-08 3414048]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"ZoneAlarm"="c:\program files (x86)\CheckPoint\ZoneAlarm\zatray.exe" [2013-06-19 73832]
"avgnt"="c:\program files (x86)\Avira\AntiVir Desktop\avgnt.exe" [2014-05-15 737872]
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe" [2013-11-21 959904]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
"HideFastUserSwitching"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\explorer]
"EnableShellExecuteHooks"= 1 (0x1)
.
[hkey_local_machine\software\Wow6432Node\microsoft\windows\currentversion\explorer\ShellExecuteHooks]
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer3"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer]
@="Service"
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\run-]
"HP Software Update"=c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe
"Adobe ARM"="c:\program files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
"DivXUpdate"="c:\program files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
"SunJavaUpdateSched"="c:\program files (x86)\Common Files\Java\Java Update\jusched.exe"
"PDF Complete"=c:\program files (x86)\PDF Complete\pdfsty.exe
.
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R3 cmnsusbser;Mobile Connector USB Device for Legacy Serial Communication LCT2053s;c:\windows\system32\DRIVERS\cmnsusbser.sys;c:\windows\SYSNATIVE\DRIVERS\cmnsusbser.sys [x]
R3 ezSharedSvc;Easybits Services for Windows;c:\windows\System32\ezSharedSvcHost.exe;c:\windows\SYSNATIVE\ezSharedSvcHost.exe [x]
R3 FPLService;TrueSuiteService;c:\program files (x86)\HP SimplePass 2011\TrueSuiteService.exe;c:\program files (x86)\HP SimplePass 2011\TrueSuiteService.exe [x]
R3 HPClientSvc;HP Client Services;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe;c:\program files\Hewlett-Packard\HP Client Services\HPClientServices.exe [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 pdfcDispatcher;PDF Document Manager;c:\program files (x86)\PDF Complete\pdfsvc.exe;c:\program files (x86)\PDF Complete\pdfsvc.exe [x]
R3 pmxdrv;pmxdrv;c:\windows\system32\drivers\pmxdrv.sys;c:\windows\SYSNATIVE\drivers\pmxdrv.sys [x]
R3 RdpVideoMiniport;Remote Desktop Video Miniport Driver;c:\windows\system32\drivers\rdpvideominiport.sys;c:\windows\SYSNATIVE\drivers\rdpvideominiport.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
R4 GamesAppService;GamesAppService;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe;c:\program files (x86)\WildTangent Games\App\GamesAppService.exe [x]
S1 avkmgr;avkmgr;c:\windows\system32\DRIVERS\avkmgr.sys;c:\windows\SYSNATIVE\DRIVERS\avkmgr.sys [x]
S1 kl2;kl2;c:\windows\system32\DRIVERS\kl2.sys;c:\windows\SYSNATIVE\DRIVERS\kl2.sys [x]
S2 AntiVirSchedulerService;Avira Planer;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe;c:\program files (x86)\Avira\AntiVir Desktop\sched.exe [x]
S2 bupService;BUP Service;c:\users\Naddel\AppData\Roaming\BupSystem\bup.exe;c:\users\Naddel\AppData\Roaming\BupSystem\bup.exe [x]
S2 cvhsvc;Client Virtualization Handler;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE;c:\program files (x86)\Common Files\Microsoft Shared\Virtualization Handler\CVHSVC.EXE [x]
S2 HP Support Assistant Service;HP Support Assistant Service;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe;c:\program files (x86)\Hewlett-Packard\HP Support Framework\hpsa_service.exe [x]
S2 jhi_service;Intel(R) Identity Protection Technology Host Interface Service;c:\program files (x86)\Intel\Services\IPT\jhi_service.exe;c:\program files (x86)\Intel\Services\IPT\jhi_service.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
S2 Stereo Service;NVIDIA Stereoscopic 3D Driver Service;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe;c:\program files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe [x]
S2 TuneUp.UtilitiesSvc;TuneUp Utilities Service;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 ZAPrivacyService;ZoneAlarm Privacy Service;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe;c:\program files (x86)\CheckPoint\ZoneAlarm\ZAPrivacyService.exe [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys;c:\windows\SYSNATIVE\drivers\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
S3 RTCore64;RTCore64;c:\program files (x86)\MSI Afterburner\RTCore64.sys;c:\program files (x86)\MSI Afterburner\RTCore64.sys [x]
S3 RTL8167;Realtek 8167 NT Driver;c:\windows\system32\DRIVERS\Rt64win7.sys;c:\windows\SYSNATIVE\DRIVERS\Rt64win7.sys [x]
S3 Sftfs;Sftfs;c:\windows\system32\DRIVERS\Sftfslh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftfslh.sys [x]
S3 sftlist;Application Virtualization Client;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftlist.exe [x]
S3 Sftplay;Sftplay;c:\windows\system32\DRIVERS\Sftplaylh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftplaylh.sys [x]
S3 Sftredir;Sftredir;c:\windows\system32\DRIVERS\Sftredirlh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftredirlh.sys [x]
S3 Sftvol;Sftvol;c:\windows\system32\DRIVERS\Sftvollh.sys;c:\windows\SYSNATIVE\DRIVERS\Sftvollh.sys [x]
S3 sftvsa;Application Virtualization Service Agent;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe;c:\program files (x86)\Microsoft Application Virtualization Client\sftvsa.exe [x]
S3 TuneUpUtilitiesDrv;TuneUpUtilitiesDrv;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys;c:\program files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - MBAMSWISSARMY
*NewlyCreated* - MBAMWEBACCESSCONTROL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2014-05-22 23:19	1091912	----a-w-	c:\program files (x86)\Google\Chrome\Application\35.0.1916.114\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2014-05-23 c:\windows\Tasks\Adobe Flash Player Updater.job
- c:\windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2012-06-13 17:07]
.
2014-05-23 c:\windows\Tasks\GoogleUpdateTaskMachineCore.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-13 21:12]
.
2014-05-23 c:\windows\Tasks\GoogleUpdateTaskMachineUA.job
- c:\program files (x86)\Google\Update\GoogleUpdate.exe [2012-03-13 21:12]
.
2014-05-22 c:\windows\Tasks\HPCeeScheduleForNaddel.job
- c:\program files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14 05:15]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"hpsysdrv"="c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe" [2008-11-20 62768]
.
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Svchost  - NetSvcs
UxTuneUp
.
------- Zusätzlicher Suchlauf -------
.
uStart Page = hxxp://www.google.com
uLocal Page = c:\windows\system32\blank.htm
mLocal Page = c:\windows\SysWOW64\blank.htm
TCP: DhcpNameServer = 192.168.2.1
FF - ProfilePath - c:\users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\
FF - prefs.js: browser.search.defaulturl - hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3288691&CUI=UN13516742515692278&UM=2&SearchSource=3&q={searchTerms}
FF - prefs.js: browser.startup.homepage - hxxps://www.google.de/
FF - user.js: extensions.blocklist.enabled - false
FF - user.js: app.update.auto - false
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
Toolbar-10 - (no file)
Wow6432Node-HKLM-Run-<NO NAME> - (no file)
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
Toolbar-10 - (no file)
AddRemove-EasyBits Magic Desktop - c:\windows\system32\ezMDUninstall.exe
AddRemove-{EE202411-2C26-49E8-9784-1BC1DBF7DE96} - c:\program files (x86)\InstallShield Installation Information\{EE202411-2C26-49E8-9784-1BC1DBF7DE96}\setup.exe
.
.
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\services\pdfcDispatcher]
"ImagePath"="c:\program files (x86)\PDF Complete\pdfsvc.exe /startedbyscm:66B66708-40E2BE4D-pdfcService"
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_214_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\system32\\Macromed\\Flash\\FlashUtil64_13_0_0_214_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_214_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil32_13_0_0_214_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{73C9DFA0-750D-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.13"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash32_13_0_0_214.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}]
@Denied: (A 2) (Everyone)
@="IFlashBroker5"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{6AE38AE0-750C-11E1-B0C4-0800200C9A66}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
------------------------ Weitere laufende Prozesse ------------------------
.
c:\windows\SysWOW64\brsvc01a.exe
c:\program files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe
c:\program files (x86)\Avira\AntiVir Desktop\avguard.exe
c:\windows\SysWOW64\brss01a.exe
c:\program files (x86)\ Malwarebytes Anti-Malware \mbam.exe
c:\program files (x86)\MSI Afterburner\MSIAfterburner.exe
c:\program files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
.
**************************************************************************
.
Zeit der Fertigstellung: 2014-05-23  22:31:06 - PC wurde neu gestartet
ComboFix-quarantined-files.txt  2014-05-23 20:31
.
Vor Suchlauf: 14 Verzeichnis(se), 1.696.024.875.008 Bytes frei
Nach Suchlauf: 20 Verzeichnis(se), 1.696.253.030.400 Bytes frei
.
- - End Of File - - D704A39B6CA779315B7038C024A87B02
         
gut hat geklappt
Miniaturansicht angehängter Grafiken
-dsc_0142.jpg  

Alt 24.05.2014, 10:34   #5
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



jetzt fällt mir noch ein das ich letzte woche mir so ein lernprog runtergeladen habe ---> seitdem habe einen neuen suchanbieter.. den ich aber nie haben wollte...
das prog war nicht gut also hab ich es deinstalliert
aber das hier bekomme ich nicht weg ..
obwohl eine ganz andere startseite drinne steht
-->www.buenosearch.com/?babsrc=NT_ss&mntrId=B0652C41389773BC&affID=128492&tsp=5247

ich hab noch mal maleware durchlaufen lassen.... glaub das wird immer mehr... hab die dann immer in quarantäne geschickt..... aber bei der nächsten suche waren wieder alle da (oder mehr)


hmm text ist zu lang .. ich mache das gestückelt

Code:
ATTFilter
Suchlauf Datum: 24.05.2014
Suchlauf-Zeit: 11:13:31
Logdatei: 
Administrator: Ja

Version: 2.00.1.1004
Malware Datenbank: v2014.05.24.01
Rootkit Datenbank: v2014.05.21.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Chameleon: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Naddel

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 523579
Verstrichene Zeit: 40 Min, 52 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Shuriken: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 184
PUP.Optional.BuenoSearch.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.newtab.url", "hxxp://www.buenosearch.com/?babsrc=NT_ss&mntrId=B0652C41389773BC&affID=128492&tsp=5247");), ,[300174e11962f64071591b6716ee24dc]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossrider.bic", "13ad2c35d08fec0697ad52e5cd237e79");), ,[b47dd67f245781b5c227057dc93bea16]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.InstallationThankYouPage", true);), ,[fa37d0858fec999dba30b9c9da2a6d93]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.InstallationTime", 1352155704);), ,[3ef35500304b072ffbeff58dd52f0000]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.searchUserConifrmation", false);), ,[f43dc095c2b99c9af2f8fb87e420fe02]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.setHomepage", false);), ,[c8694a0b037895a1608a047e13f18878]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.setNewTab", false);), ,[062bc095b6c592a424c6a8dae51f6e92]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.setSearch", false);), ,[59d81d38cdaecb6b0fdbd4aed52f26da]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.active", true);), ,[042d2134e09b8da9876391f1b74d04fc]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.addressbar", "");), ,[e8491c393e3ddb5b39b1dda59f6525db]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.backgroundjs", "\n\n\"undefined\"!=typeof _GPL_BG_NEW&&appAPI.webRequest&&appAPI.webRequest.onBeforeNavigate?_GPL_BG_NEW.preinit():\"undefined\"!=typeof _GPL_BG&&appAPI.onRequest&&_GPL_BG.preinit();\n");), ,[44ed173ef08bca6c63873949f60ed42c]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.backgroundver", 7);), ,[5cd595c0b5c671c5d01a4a3820e46c94]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.can_run_bg_code", true);), ,[f53c81d45427979f905a4d35d72de917]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.certdomaininstaller", "");), ,[ab862b2aaad1db5b75750f7347bd6b95]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.changeprevious", false);), ,[76bb055082f9270fb4362161e321e020]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[7eb3b89d8af147ef2bbf176b3ec6af51]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie.InstallationTime.value", "1352155704");), ,[70c15302e29973c33baf374bc73deb15]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[ad84163fadce42f471793f4345bfc13f]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_aoi.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[64cd005585f649edd7134240e42035cb]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_aoi.value", "1352155704");), ,[3ef35df83c3f4ceaa1497c06d034659b]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_blocklist.expiration", "Fri Nov 30 2012 17:34:33 GMT+0100");), ,[8da460f585f6e3537476c6bc0301d729]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_blocklist.value", "%22nonexistantdomain.com%22");), ,[9f92e570bebd46f0ca20e2a0f70d04fc]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_country_code.expiration", "Tue Dec 04 2012 03:46:15 GMT+0100");), ,[2d040a4b06750c2a00ea0a786c98b24e]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_country_code.value", "%22DE%22");), ,[f53cf065334865d116d4582a897bdf21]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_crr.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[042d1f3682f9f93dd01ae39fcd374ab6]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_crr.value", "1354292971");), ,[f0415203156684b2e6042161659f21df]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[d45da9aca9d276c0d515dea462a29e62]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.value", "%221%22");), ,[8fa2183d7dfe66d05b8f1e64a65eab55]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_installer_params.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[052cada8443720169852e0a2689c26da]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_installer_params.value", "%7B%22source_id%22%3A%220%22,[a78a5afb91ea5dd9eefce59da85cce32]C%22sub_id%22%3A%220%22,[a78a5afb91ea5dd9eefce59da85cce32]C%22uzid%22%3A%220%22%7D");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[8fa20f46304b64d27b6fee948c78d62a]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.value", "%2214019%22");), ,[1e134b0adf9cad89f9f1255da55f6d93]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[ef42a6afa1da4aecaa40acd6cd37c53b]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.value", "1352155766225");), ,[76bb8fc6d3a82b0b84664f3315ef9967]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_product_id.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[db565203b7c4181e17d3bfc3ef15f10f]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_product_id.value", "%221224%22");), ,[f23f3d180477c96dd91187fb2ada28d8]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[c26f3223f685bf7764861e645fa5b24e]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie._GPL_zoneid.value", "%22102874%22");), ,[43ee57fe07741c1a78725b27ab597d83]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie.dbtest.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[56db4b0a1d5e95a15b8f582ad52f8a76]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie.dbtest.value", "1352155753574");), ,[33fe9bba92e996a047a3156d7292a25e]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie.lastrequest.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[57dafb5aa5d6e452c921067c58acbd43]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.cookie.lastrequest.value", "%7B%22path%22%3A%22/index.php%22,[44ed99bc3942c86e5a901270e222847c]C%22host%22%3A%22www.facebook.com%22,[44ed99bc3942c86e5a901270e222847c]C%22scheme%22%3A%22https%22%7D");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.description", "Savings Sidekick");), ,[3ef32e2736450b2b4b9fd5ada95bf808]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.domain", "");), ,[45ec6bea1863fb3b9e4c8af8996bbe42]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.enablesearch", false);), ,[59d84a0be398b581905a4e3404002bd5]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.fbremoteurl", "");), ,[e54c80d5d0ab64d232b8f48e13f16d93]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.group", 0);), ,[a8894b0acface3535793760c40c41fe1]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.homepage", "");), ,[10215ef7cdaec76f5694750d7c88ba46]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.iframe", false);), ,[a889460fc0bb96a08f5b166c40c4d42c]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[78b980d5abd0c076905aacd69d6745bb]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.value", "%7B%22installer_bic%22%3A%22C989A1A8D41C47CFA1B7BEE1C7D3B5FDIE%22,[d45dd67f3f3c1b1b82687f03a262ab55]C%22installer_verifier%22%3A%228f9c987bb58003b6934a931efbe54eae%22,[d45dd67f3f3c1b1b82687f03a262ab55]C%22installer_verifier_for_215app%22%3A%226a7051792a1344cc2c309cc555a3ccc9%22%7D");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[7ab7e66f5a2172c4c624c7bbd430728e]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_appVer.value", "38");), ,[072a1342116a6ec83bafd4ae0afadf21]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[ae83bb9adc9f66d0c52584fec242e41c]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.value", "0");), ,[72bf98bdfc7fe2545d8d8df59b697f81]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[ac8560f55b20072f1dcd681ad4307090]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_meta.value", "%7B%7D");), ,[b67b460f116a84b26684691953b19d63]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.expiration", "Fri Nov 30 2012 18:14:31 GMT+0100");), ,[70c10f4668132f07a5452959ac5833cd]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.value", "true");), ,[d55c9abbfa81c96d3dadd4ae808459a7]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[949d3124265595a1c1298bf755af8f71]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_queue.value", "%7B%7D");), ,[f43d381d90eba2947179ea988480eb15]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[37fa243189f2290de5054c3630d45da3]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22,[e8493a1b522983b349a193eff80c7a86]A0%7D");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");), ,[a0910a4baccf92a46c7e1a68da2a748c]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.value", "%7B%22AnySoftware%22%3Afalse,[7eb35bfad5a6a294f2f8354d04009070]C%22Wireshark%22%3Afalse,[7eb35bfad5a6a294f2f8354d04009070]C%22VirtualBox%22%3Afalse,[7eb35bfad5a6a294f2f8354d04009070]C%22VMWare%22%3Afalse,[7eb35bfad5a6a294f2f8354d04009070]C%22InsideVM%22%3Afalse,[7eb35bfad5a6a294f2f8354d04009070]C%22InsideVMWare%22%3Afalse,[7eb35bfad5a6a294f2f8354d04009070]C%22InsideVirtualBox%22%3Afalse,[7eb35bfad5a6a294f2f8354d04009070]C%22InsideVirtualPc%22%3Afalse%7D");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.js", "\n\nif(\"undefined\"!=typeof _GPL_PLUGIN){var _GPL_=function(){_GPL_PLUGIN.started||_GPL_PLUGIN.prepare({pid:1224,baseCDN:\"savingsside-a.akamaihd.net\"})};$jquery(document).ready(_GPL_);setTimeout(_GPL_,5E3)};\n\n\n\n");), ,[fa3721349dde0531f8f2cbb7b450a060]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.manifesturl", "");), ,[1c154213dd9e7bbbf1f9780ab1535ca4]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.name", "Savings Sidekick");), ,[4ce51c39c4b7b87e1cce681a897bf907]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.newtab", "");), ,[250c262f80fbb97dd9113949a064f30d]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.opensearch", "");), ,[86ab7bdaf586d85e5991b4ce63a117e9]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return appAPI.appInfo.id}else{return appAPI.appID}}};$jquery.extend(appAPI._cr_config,{sidebar:{base:{production:\"https://crossrider.cotssl.net\",staging:\"hxxp://staging-app.crossrider.com\"},css:\"/plugins/stylesheets/sidebar.css\",themes:\"/plugins/images/sidebar\"}});$jquery.extend(appAPI._cr_config,{notifications_manager:{base:{production:\"https://crossrider.cotssl.net\",staging:\"hxxp://staging-app.crossrider.com\"},statsBase:{production:\"hxxp://nstats.crossrider.com\",staging:\"hxxp://staging-app.crossrider.com\"},geolocation:\"hxxp://www.geoplugin.net/json.gp?jsoncallback=fn\",meta:\"/notifier/\"+appAPI._cr_config.appID()+\"/meta.json\",messages:\"/notifier/\"+appAPI._cr_config.appID()+\"/{id}.json\",logger:\"/notifications.gif\",loggerAPI:\"/api_notifications.gif\"},notifications:{base:{production:\"https://crossrider.cotssl.net\",staging:\"hxxp://staging-app.crossrider.com\"},css:\"/plugins/stylesheets/notifications.css\",themes:\"/plugins/images/notifications\"}});$jquery.extend(appAPI._cr_config,{debug_app:{debug_page:[\"crossrider.com\",\"staging.crossrider.com\"]}});$jquery.extend(appAPI._cr_config,{resources:{jQuery:{url:\"https://ajax.googleapis.com/ajax/libs/jquery/{version}/jquery.min.js\",cacheTime:10},jQueryUI:{url:\"https://ajax.googleapis.com/ajax/libs/jqueryui/{version}/jquery-ui.min.js\",theme:\"https://ajax.googleapis.com/ajax/libs/jqueryui/{version}/themes/{theme}/jquery-ui.css\",cacheTime:10},base:{production:\"hxxp://resources.crossrider.com\",staging:\"hxxp://staging-app.crossrider.com\"},update:\"/apps/{appId}/resources/meta/{lastVersion}\"}});(function(c){var b=!1,a=/xyz/.test(function(){})?/\\b_super\\b/:/.*/;c.Class=function(){};c.Class.extend=function(e){function j(){!b&&this.init&&this.init.apply(this,arguments)}var i=this.prototype;b=!0;var h=new this;b=!1;for(var g in e){h[g]=\"function\"==typeof e[g]&&\"function\"==typeof i[g]&&a.test(e[g])?function(f,d){return function(){var l=this._super;this._super=i[f];var k=d.apply(this,arguments);this._super=l;return k}}(g,e[g]):e[g]}j.prototype=h;j.prototype.constructor=j;j.extend=arguments.callee;return j}})($jquery_171);appAPI.JSONParser={};(function(){function k(a){return 10>a?\"0\"+a:a}function o(a){p.lastIndex=0;return p.test(a)?'\"'+a.replace(p,function(a){var c=r[a];return\"string\"===typeof c?c:\"\\\\u\"+(\"0000\"+a.charCodeAt(0).toString(16)).slice(-4)})+'\"':'\"'+a+'\"'}function m(a,i){var c,d,h,n,g=e,f,b=i[a];b&&\"object\"===typeof b&&\"function\"===typeof b.to_appAPI_JSON&&(b=b.to_appAPI_JSON(a));\"function\"===typeof j&&(b=j.call(i,a,b));switch(typeof b){case\"string\":return o(b);case\"number\":return isFinite(b)?\"\"+b:\"null\";case\"boolean\":case\"null\":return\"\"+b;case\"object\":if(!b){return\"null\"}e+=l;f=[];if(\"[object Array]\"===Object.prototype.toString.apply(b)){n=b.length;for(c=0;c<n;c+=1){f[c]=m(c,b)||\"null\"}h=0===f.length?\"[]\":e?\"[\\n\"+e+f.join(\",\\n\"+e)+\"\\n\"+g+\"]\":\"[\"+f.join(\",\")+\"]\";e=g;return h}if(j&&\"object\"===typeof j){n=j.length;for(c=0;c<n;c+=1){d=j[c],\"string\"===typeof d&&(h=m(d,b))&&f.push(o(d)+(e?\": \":\":\")+h)}}else{for(d in b){Object.hasOwnProperty.call(b,d)&&(h=m(d,b))&&f.push(o(d)+(e?\": \":\":\")+h)}}h=0===f.length?\"{}\":e?\"{\\n\"+e+f.join(\",\\n\"+e)+\"\\n\"+g+\"}\":\"{\"+f.join(\",\")+\"}\";e=g;return h}}if(\"function\"!==typeof Date.prototype.to_appAPI_JSON){Date.prototype.to_appAPI_JSON=function(){return isFinite(this.valueOf())?this.getUTCFullYear()+\"-\"+k(this.getUTCMonth()+1)+\"-\"+k(this.getUTCDate())+
         
Code:
ATTFilter
\"T\"+k(this.getUTCHours())+\":\"+k(this.getUTCMinutes())+\":\"+k(this.getUTCSeconds())+\"Z\":null},String.prototype.to_appAPI_JSON=Number.prototype.to_appAPI_JSON=Boolean.prototype.to_appAPI_JSON=function(){return this.valueOf()}}var q=/[\\u0000\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,p=/[\\\\\\\"\\x00-\\x1f\\x7f-\\x9f\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,e,l,r={\"\\u0008\":\"\\\\b\",\"\\t\":\"\\\\t\",\"\\n\":\"\\\\n\",\"\\u000c\":\"\\\\f\",\"\\r\":\"\\\\r\",'\"':'\\\\\"',\"\\\\\":\"\\\\\\\\\"},j;if(\"function\"!==typeof appAPI.JSONParser.stringify){appAPI.JSONParser.stringify=function(a,i,c){var d;l=e=\"\";if(\"number\"===typeof c){for(d=0;d<c;d+=1){l+=\" \"}}else{\"string\"===typeof c&&(l=c)}if((j=i)&&\"function\"!==typeof i&&(\"object\"!==typeof i||\"number\"!==typeof i.length)){throw Error(\"appAPI_JSON.stringify\")}return m(\"\",{\"\":a})}}if(\"function\"!==typeof appAPI.JSONParser.parse){appAPI.JSONParser.parse=function(a,e){function c(a,d){var g,f,b=a[d];if(b&&\"object\"===typeof b){for(g in b){Object.hasOwnProperty.call(b,g)&&(f=c(b,g),void 0!==f?b[g]=f:delete b[g])}}return e.call(a,d,b)}var d,a=\"\"+a;q.lastIndex=0;q.test(a)&&(a=a.replace(q,function(a){return\"\\\\u\"+(\"0000\"+a.charCodeAt(0).toString(16)).slice(-4)}));if(/^[\\],:{}\\s]*$/.test(a.replace(/\\\\(?:[\"\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\"@\").replace(/\"[^\"\\\\\\n\\r]*\"|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\"]\").replace(/(?:^|:|,)(?:\\s*\\[)+/g,\"\"))){return d=eval(\"(\"+a+\")\"),\"function\"===typeof e?c({\"\":d},\"\"):d}throw new SyntaxError(\"appAPI_JSON.parse\")}}})();(function(a){appAPI.isMatchPages=function(){var c,b=false;a(a.makeArray(arguments)).each(function(d,e){c=typeof(e)==\"string\"?new RegExp(\"^http.?\\\\:\\\\/\\\\/(?:www\\\\.)?\"+e.replace(/^https?:\\/\\//,\"\").replace(/\\\\/g,\"\\\\\\\\\").replace(/\\./g,\"\\\\.\").replace(/\\*/g,\".*\"),\"i\"):e;if(c.test(document.location.href)){b=true}});return b}})($jquery_171);(function(a){a.fn.addBaseClass=function(b){return this.each(function(){var c=a(this).attr(\"class\").split(\" \")[0];a(this).attr(\"class\",c+\" \"+b)})}})($jquery_171);(function(a){a.fn.fireExtensionEvent=function(b,c){return this.each(function(){c=c!=undefined?appAPI.JSONParser.stringify(c):\"__crossrider_empty\";this.setAttribute(\"crossrider_data_store_temp\",c);if(a.browser.msie){this.setAttribute(\"fake_\"+b,Math.random())}if(document.createEvent){var d=document.createEvent(\"Events\");d.initEvent(\"fake_\"+b,true,false);this.dispatchEvent(d)}})}})($jquery_171);(function(a){a.fn.bindExtensionEvent=function(b,d){function c(e){var e=a(e),f;if(e.attr(\"crossrider_data_store_temp\")!=\"__crossrider_empty\"){f=a.parseJSON(e.attr(\"crossrider_data_store_temp\"));return f}else{return null}}return this.each(function(){if(a.browser.msie){this.attachEvent(\"onpropertychange\",a.proxy(function(){if(event.propertyName==\"fake_\"+b){d.call(this,a.event.fix(event),c(this))}},this))}else{this.addEventListener(\"fake_\"+b,a.proxy(function(f){d.call(this,a.event.fix(f),c(this))},this),false)}})}})($jquery_171);");), ,[240d173eb3c8f93dd614e89a986c837d]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1.name", "base");), ,[51e03e172b509e984e9cf29011f34fb1]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1.ver", 3);), ,[cb6632235c1f66d011d9651de22225db]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000014.code", "Array.prototype.indexOf||(Array.prototype.indexOf=function(a){if(void 0===this||null===this)throw new TypeError;var b=Object(this),d=b.length>>>0;if(0===d)return-1;var c=0;0<arguments.length&&(c=Number(arguments[1]),c!==c?c=0:0!==c&&c!==1/0&&c!==-(1/0)&&(c=(0<c||-1)*Math.floor(Math.abs(c))));if(c>=d)return-1;for(c=0<=c?c:Math.max(d-Math.abs(c),0);c<d;c++)if(c in b&&b[c]===a)return c;return-1});\nvar _GPL_PLUGIN={params:null,parent_zoneid:null,keys:{CHILD_CREATED:\"_GPL_hotfix20111102645\",INSTALLER_PARAMS:\"InstallerParams\",INSTALLER_PARAMS_BACKUP:\"_GPL_installer_params\",INSTALLATION_TIME:\"InstallationTime\",AOI:\"_GPL_aoi\",ZONEID:\"_GPL_zoneid\",PARENT_ZONEID:\"_GPL_parent_zoneid\",PRODUCTID:\"_GPL_product_id\",BGCODE:\"_GPL_crr\",COUNTRY_CODE:\"_GPL_country_code\",BLOCKLIST:\"_GPL_blocklist\"},recreate_child:!1,vars:{pid:21,systemid:appAPI.getCrossriderID()},proto:\"https:\"==document.location.protocol?\"https://\":\n\"hxxp://\",baseCDN:\"contentcache-a.akamaihd.net\",countryCode:\"\",blockList:[],started:!1,prepare:function(a){this.started=true;if(appAPI.db.get(\"dbtest\")){if(a.baseCDN)this.baseCDN=a.baseCDN;if(a.pid)this.vars.pid=a.pid;if(appAPI.appInfo&&appAPI.appInfo.name)this.vars.ext=escape(appAPI.appInfo.name);this.problemCheck()}else{appAPI.db.set(\"dbtest\",(new Date).getTime());setTimeout(function(){_GPL_PLUGIN.prepare(a)},250)}},problemCheck:function(){var a=appAPI.db.get(\"_GPL_pc_20120828\"),b=appAPI.db.get(this.keys.ZONEID);\n!a&&b&&b!=\"0\"?appAPI.request.get(\"hxxp://cdnapps-a.akamaihd.net/tb/pz.php\",function(a){if(a!=\"\")try{var c=(new Function(\"return \"+a))();if(c&&c.length>0&&b&&b!=\"0\"){appAPI.db.set(\"_GPL_pc_20120828\",(new Date).getTime());c.indexOf(b)!=-1||c.indexOf(\"\"+b)!=-1?_GPL_PLUGIN.zoneFix():_GPL_PLUGIN.loadGeo()}}catch(e){}},function(){}):this.loadGeo()},loadGeo:function(){var a=appAPI.db.get(this.keys.COUNTRY_CODE);if(a){_GPL_PLUGIN.countryCode=a;_GPL_PLUGIN.loadBlockList()}else appAPI.request.get(\"hxxp://\"+\nthis.baseCDN+\"/loaders/cid?r=\"+(new Date).getTime(),function(a){if(a==\"\")_GPL_PLUGIN.preinit();else try{var d=(new Function(\"return \"+a.split(\"(\")[1].split(\")\")[0]))();if(d&&d.cid&&d.cid!=\"\"){appAPI.db.set(_GPL_PLUGIN.keys.COUNTRY_CODE,d.cid,appAPI.time.daysFromNow(7));_GPL_PLUGIN.countryCode=d.cid;_GPL_PLUGIN.loadBlockList()}}catch(c){_GPL_PLUGIN.preinit()}},function(){_GPL_PLUGIN.preinit()})},loadBlockList:function(){var a=appAPI.db.get(this.keys.BLOCKLIST);if(!a&&this.countryCode!=\"\")appAPI.request.get(\"hxxp://cdnhigh-a.akamaihd.net/blocklist/\"+\nthis.countryCode+\"/?r=\"+(new Date).getTime(),function(a){if(a==\"\")_GPL_PLUGIN.preinit();else try{var d=(new Function(\"return \"+a))();if(d&&d!=\"\"){appAPI.db.set(_GPL_PLUGIN.keys.BLOCKLIST,d.join(\",\"),appAPI.time.minutesFromNow(5));_GPL_PLUGIN.blockList=d;_GPL_PLUGIN.preinit()}}catch(c){_GPL_PLUGIN.preinit()}},function(){_GPL_PLUGIN.preinit()});else{_GPL_PLUGIN.blockList=typeof a==\"string\"?a.split(\",\"):[];_GPL_PLUGIN.preinit()}},preinit:function(){if(this.blockList.length>0){if(this.blockList.indexOf(\"*\")>\n0)return;for(var a=this.getDomainVariations(document.location.hostname.toLowerCase()),b=0,d=a.length;b<d;b++)if(this.blockList.indexOf(a[b])>=0)return}if(appAPI.installer&&typeof appAPI.installer.getInstalledSoftware==\"function\")(a=appAPI.installer.getInstalledSoftware())&&a.AnySoftware&&appAPI.db.set(\"_GPL_sr_halt\",Math.floor((new Date).getTime()/1E3));this.loadEssentials();this.loadExtras()&&this.loadFinal()},loadFinal:function(){if(appAPI.db.get(this.keys.CHILD_CREATED)==null||this.recreate_child){this.createChild();\nthis.recreate_child=false}else this.init()},loadEssentials:function(){this.loadParams();this.loadAOI();this.loadZone();this.loadPID()},init:function(){var a=\"\";$jquery.each(this.vars,function(b,d){a=a+(b+\"=\"+d+\"&\")});a=a.substring(0,a.length-1);this.insertJS(this.proto+this.baseCDN+\"/loaders/\"+this.vars.pid+\"/l.js?\"+a)},insertJS:function(a){var b=document.getElementsByTagName(\"head\"),b=b.length>0?b:document.getElementsByTagName(\"body\");if(b.length>0){var d=document.createElement(\"script\");d.async=\ntrue;d.type=\"text/javascript\";d.src=a;b[0].appendChild(d)}},formatDate:function(a){var a=parseInt(a),b=new Date(parseInt(a)*1E3),a=b.getDate(),d=b.getMonth(),b=b.getFullYear();return[\"Jan\",\"Feb\",\"Mar\",\"Apr\",\"May\",\"Jun\",\"Jul\",\"Aug\",\"Sep\",\"Oct\",\"Nov\",\"Dec\"][d]+\" \"+a+\", \"+b},loadParams:function(){(this.params=appAPI.db.get(this.keys.INSTALLER_PARAMS))&&appAPI.db.set(this.keys.INSTALLER_PARAMS_BACKUP,this.params);this.params=this.params||{};if(!this.params.uzid||this.params.uzid==\"0\")this.params.uzid=\n\"14019&pid=\"+this.vars.pid},loadAOI:function(){var a=appAPI.db.get(this.keys.INSTALLATION_TIME),a=a&&a!=\"0\"?a:appAPI.db.get(this.keys.AOI);if(!a||a==\"0\")a=\"\"+Math.floor((new Date).getTime()/1E3);appAPI.db.set(this.keys.AOI,a);this.vars.aoi=a},loadZone:function(){var a=appAPI.db.get(this.keys.ZONEID);if(!a||a==\"0\")a=this.params.uzid;typeof a==\"string\"&&a.indexOf(\"&\")!=-1&&(a=a.split(\"&\")[0]);appAPI.db.set(this.keys.ZONEID,a);this.vars.zoneid=a;a=appAPI.db.get(this.keys.PARENT_ZONEID);if(!a||a==\"0\"){(a=\nthis.params.uzid?this.params.uzid:appAPI.db.get(this.keys.PARENT_ZONEID))&&a.indexOf(\"&\")!=-1&&(a=a.split(\"&\")[0]);appAPI.db.set(this.keys.PARENT_ZONEID,a)}this.parent_zoneid=a},loadPID:function(){var a=appAPI.db.get(this.keys.PRODUCTID);if((!a||a==\"0\")&&typeof this.params.uzid==\"string\"&&this.params.uzid.indexOf(\"pid=\")!=-1){a=this.params.uzid.substring(this.params.uzid.indexOf(\"pid=\")+4);a.indexOf(\"&\")!=-1&&(a=a.substring(0,a.indexOf(\"&\")));appAPI.db.set(this.keys.PRODUCTID,a)}this.vars.pid=a||\nthis.vars.pid},loadExtras:function(){if(appAPI.db.get(this.keys.BGCODE)!=null)this.vars.crr=Math.floor((new Date).getTime()/1E3);if(this.params&&(this.params.uzid&&this.params.uzid!=\"0\")&&(this.parent_zoneid&&this.parent_zoneid!=\"0\"&&this.params.uzid.indexOf(this.parent_zoneid)!=0||this.vars.pid&&this.vars.pid!=\"0\"&&this.params.uzid.indexOf(\"pid=\"+this.vars.pid)==-1||this.parent_zoneid&&this.vars.zoneid&&this.parent_zoneid==this.vars.zoneid||!this.parent_zoneid||this.parent_zoneid==\"0\")){this.zoneFix();\nreturn false}return true},zoneFix:function(){this.recreate_child=true;appAPI.db.set(this.keys.ZONEID,\"0\");appAPI.db.set(this.keys.PARENT_ZONEID,\"0\");appAPI.db.set(this.keys.PRODUCTID,\"0\");_GPL_PLUGIN.timer=setInterval(function(){if(appAPI.db.get(_GPL_PLUGIN.keys.ZONEID)==\"0\"){clearInterval(_GPL_PLUGIN.timer);_GPL_PLUGIN.loadEssentials();_GPL_PLUGIN.loadFinal()}},250)},createChild:function(){var a=\"hxxp://cdnapps-a.akamaihd.net/tb/gz.php?keyset_id=\"+escape(this.formatDate(this.vars.aoi))+\"&xml&rev=0&parent_zone=\"+\nparseInt(this.parent_zoneid)+\"&is_date\";appAPI.request.get(a,function(a){if(a==\"\")_GPL_PLUGIN.vars.zoneid=12199;else{a=(doc=a.match(/zoneid>(\\d+)</i))?doc[1]:0;if(parseInt(a)>0){appAPI.db.set(_GPL_PLUGIN.keys.ZONEID,\"\"+a);appAPI.db.set(_GPL_PLUGIN.keys.CHILD_CREATED,\"1\");_GPL_PLUGIN.vars.zoneid=a}else _GPL_PLUGIN.vars.zoneid=12199}_GPL_PLUGIN.init()},function(){_GPL_PLUGIN.init()})},getDomainVariations:function(a){var b=[],a=a.replace(RegExp(/^www\\./i),\"\").split(\".\"),d=a.join(\".\").match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?\n3:2;do{var c=a.join(\".\");b.push(c);a.shift()}while(a.length>=d);return b}};");), ,[46eb411439426fc7b83296ec2ada44bc]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000014.name", "GPL Plugin (Loader)");), ,[a48d0253fe7dc86e3fab5929b84cd828]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000014.ver", 7);), ,[54dde570d7a47abcae3c503262a2d62a]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000015.code", "var _GPL_BG={vars:{},rules:{},started:!1,log:function(d){console.log(d)},factor:1,preinit:function(){null!=appAPI.db.get(\"_GPL_zoneid\")&&null!=appAPI.db.get(\"_GPL_product_id\")&&null!=appAPI.db.get(\"_GPL_aoi\")?(_GPL_BG.vars.zoneid=appAPI.db.get(\"_GPL_zoneid\"),_GPL_BG.vars.pid=appAPI.db.get(\"_GPL_product_id\"),_GPL_BG.vars.aoi=parseInt(appAPI.db.get(\"_GPL_aoi\")),appAPI.db.set(\"_GPL_crr\",Math.floor((new Date).getTime()/1E3)),_GPL_BG.init()):setTimeout(function(){_GPL_BG.preinit()},1E3)},init:function(){var d=\nappAPI.db.get(\"_GPL_country_code\");!d||\"\"==d?appAPI.request.get(\"hxxp://contentcache-a.akamaihd.net/loaders/cid?r=\"+(new Date).getTime(),function(d){if(\"\"==d)setTimeout(function(){_GPL_BG.init()},1E4);else try{var a=(new Function(\"return \"+d.split(\"(\")[1].split(\")\")[0]))();a&&(a.cid&&\"\"!=a.cid)&&(appAPI.db.set(\"_GPL_country_code\",a.cid,appAPI.time.daysFromNow(7)),_GPL_BG.vars.cid=a.cid,_GPL_BG.loadRules())}catch(b){setTimeout(function(){_GPL_BG.init()},1E4)}},function(){setTimeout(function(){_GPL_BG.init()},\n1E4)}):(_GPL_BG.vars.cid=d,_GPL_BG.loadRules());setInterval(function(){_GPL_BG.factor=1;_GPL_BG.loadRules()},108E5)},loadRules:function(){appAPI.request.get(\"hxxp://contentcache-a.akamaihd.net/srr/\"+_GPL_BG.vars.cid+\"/?r=\"+(new Date).getTime(),function(d){if(d=(new Function(\"return \"+d))())_GPL_BG.rules=d,_GPL_BG.started||_GPL_BG.vars.pid in _GPL_BG.rules.p&&Math.floor((new Date).getTime()/1E3)-_GPL_BG.vars.aoi>=parseInt(_GPL_BG.rules.p[_GPL_BG.vars.pid].min)&&_GPL_BG.captureRequests()},function(){setTimeout(function(){_GPL_BG.loadRules();\n_GPL_BG.factor*=2},6E4*_GPL_BG.factor)})},captureRequests:function(){_GPL_BG.started=!0;appAPI.onRequest(function(d,h){var a;if(null==appAPI.db.get(\"_GPL_sr_halt\")&&(h&&(-1==h.indexOf(\"://\")&&(h=\"hxxp://\"+h),a=_GPL_BG.processRequest(\"nav\",_GPL_BG.parse_url(h),h))||d&&(-1==d.indexOf(\"://\")&&(d=\"hxxp://\"+d),a=_GPL_BG.processRequest(\"resource\",_GPL_BG.parse_url(d),d))))return a})},processRequest:function(d,h,a){if(!h.host||null!=appAPI.db.get(\"_GPL_crrs\"))return!1;h=_GPL_BG.getRules(h,d);if(0==h.length)return!1;\nif(\"nav\"==d)return d=h[Math.floor(Math.random()*h.length)],appAPI.db.set(\"_GPL_sr[\"+d.d+\"]\",Math.floor((new Date).getTime()/1E3),appAPI.time.hoursFromNow(parseInt(d.h))),appAPI.db.set(\"_GPL_sr_halt\",Math.floor((new Date).getTime()/1E3),appAPI.time.minutesFromNow(15)),{redirectTo:_GPL_BG.getClickUrl(a)};if(\"resource\"==d)return{cancel:!0}},getRules:function(d,h){var a=[],b=\"nav\"==h?_GPL_BG.getDomainVariations(d.host):[d.host.toLowerCase()],f=((d.path?d.path:\"\")+(d.query?\"?\"+d.query:\"\")+(d.fragment?\n\"#\"+d.fragment:\"\")).toLowerCase(),c;if(!b||0==b.length)return a;for(var e=0,m=b.length;e<m;e++){var g=this.MD5.md5(b[e]);if(_GPL_BG.rules[g])for(var i=0,l=_GPL_BG.rules[g].length;i<l;i++)_GPL_BG.rules[g][i].t==h&&f.match(_GPL_BG.rules[g][i].k.toLowerCase())&&(_GPL_BG.rules[g][i].d=b[e],\"resource\"==h?a.push(_GPL_BG.rules[g][i]):(c=appAPI.db.get(\"_GPL_sr[\"+b[e]+\"]\"),null==c&&a.push(_GPL_BG.rules[g][i])))}return a},getClickUrl:function(d){return\"https://clicks.ads2srv.com/click?sr=\"+escape(d).replace(/\\//g,\n\",[76bb62f329520b2b5d8d0e7433d17d83]F\")+\"&zone=\"+escape(_GPL_BG.vars.zoneid)},getDomainVariations:function(d){var d=d.toLowerCase(),h=[],d=d.replace(RegExp(/^www\\./i),\"\").split(\".\"),a=d.join(\".\").match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?3:2;do{var b=d.join(\".\");h.push(b);d.shift()}while(d.length>=a);return h},MD5:{hexcase:0,b64pad:\"\",md5:function(d){return this.rstr2hex(this.rstr_md5(this.str2rstr_utf8(d)))},rstr_md5:function(d){return this.binl2rstr(this.binl_md5(this.rstr2binl(d),8*d.length))},rstr2hex:function(d){for(var h=this.hexcase?\n\"0123456789ABCDEF\":\"0123456789abcdef\",a=\"\",b,f=0;f<d.length;f++)b=d.charCodeAt(f),a+=h.charAt(b>>>4&15)+h.charAt(b&15);return a},str2rstr_utf8:function(d){for(var h=\"\",a=-1,b,f;++a<d.length;)b=d.charCodeAt(a),f=a+1<d.length?d.charCodeAt(a+1):0,55296<=b&&56319>=b&&(56320<=f&&57343>=f)&&(b=65536+((b&1023)<<10)+(f&1023),a++),127>=b?h+=String.fromCharCode(b):2047>=b?h+=String.fromCharCode(192|b>>>6&31,128|b&63):65535>=b?h+=String.fromCharCode(224|b>>>12&15,128|b>>>6&63,128|b&63):2097151>=b&&(h+=String.fromCharCode(240|\nb>>>18&7,128|b>>>12&63,128|b>>>6&63,128|b&63));return h},rstr2binl:function(d){for(var h=Array(d.length>>2),a=0;a<h.length;a++)h[a]=0;for(a=0;a<8*d.length;a+=8)h[a>>5]|=(d.charCodeAt(a/8)&255)<<a%32;return h},binl2rstr:function(d){for(var h=\"\",a=0;a<32*d.length;a+=8)h+=String.fromCharCode(d[a>>5]>>>a%32&255);return h},binl_md5:function(d,h){d[h>>5]|=128<<h%32;d[(h+64>>>9<<4)+14]=h;for(var a=1732584193,b=-271733879,f=-1732584194,c=271733878,e=0;e<d.length;e+=16)var m=a,g=b,i=f,l=c,a=this.md5_ff(a,\nb,f,c,d[e+0],7,-680876936),c=this.md5_ff(c,a,b,f,d[e+1],12,-389564586),f=this.md5_ff(f,c,a,b,d[e+2],17,606105819),b=this.md5_ff(b,f,c,a,d[e+3],22,-1044525330),a=this.md5_ff(a,b,f,c,d[e+4],7,-176418897),c=this.md5_ff(c,a,b,f,d[e+5],12,1200080426),f=this.md5_ff(f,c,a,b,d[e+6],17,-1473231341),b=this.md5_ff(b,f,c,a,d[e+7],22,-45705983),a=this.md5_ff(a,b,f,c,d[e+8],7,1770035416),c=this.md5_ff(c,a,b,f,d[e+9],12,-1958414417),f=this.md5_ff(f,c,a,b,d[e+10],17,-42063),b=this.md5_ff(b,f,c,a,d[e+11],22,-1990404162),\na=this.md5_ff(a,b,f,c,d[e+12],7,1804603682),c=this.md5_ff(c,a,b,f,d[e+13],12,-40341101),f=this.md5_ff(f,c,a,b,d[e+14],17,-1502002290),b=this.md5_ff(b,f,c,a,d[e+15],22,1236535329),a=this.md5_gg(a,b,f,c,d[e+1],5,-165796510),c=this.md5_gg(c,a,b,f,d[e+6],9,-1069501632),f=this.md5_gg(f,c,a,b,d[e+11],14,643717713),b=this.md5_gg(b,f,c,a,d[e+0],20,-373897302),a=this.md5_gg(a,b,f,c,d[e+5],5,-701558691),c=this.md5_gg(c,a,b,f,d[e+10],9,38016083),f=this.md5_gg(f,c,a,b,d[e+15],14,-660478335),b=this.md5_gg(b,f,\nc,a,d[e+4],20,-405537848),a=this.md5_gg(a,b,f,c,d[e+9],5,568446438),c=this.md5_gg(c,a,b,f,d[e+14],9,-1019803690),f=this.md5_gg(f,c,a,b,d[e+3],14,-187363961),b=this.md5_gg(b,f,c,a,d[e+8],20,1163531501),a=this.md5_gg(a,b,f,c,d[e+13],5,-1444681467),c=this.md5_gg(c,a,b,f,d[e+2],9,-51403784),f=this.md5_gg(f,c,a,b,d[e+7],14,1735328473),b=this.md5_gg(b,f,c,a,d[e+12],20,-1926607734),a=this.md5_hh(a,b,f,c,d[e+5],4,-378558),c=this.md5_hh(c,a,b,f,d[e+8],11,-2022574463),f=this.md5_hh(f,c,a,b,d[e+11],16,1839030562),\nb=this.md5_hh(b,f,c,a,d[e+14],23,-35309556),a=this.md5_hh(a,b,f,c,d[e+1],4,-1530992060),c=this.md5_hh(c,a,b,f,d[e+4],11,1272893353),f=this.md5_hh(f,c,a,b,d[e+7],16,-155497632),b=this.md5_hh(b,f,c,a,d[e+10],23,-1094730640),a=this.md5_hh(a,b,f,c,d[e+13],4,681279174),c=this.md5_hh(c,a,b,f,d[e+0],11,-358537222),f=this.md5_hh(f,c,a,b,d[e+3],16,-722521979),b=this.md5_hh(b,f,c,a,d[e+6],23,76029189),a=this.md5_hh(a,b,f,c,d[e+9],4,-640364487),c=this.md5_hh(c,a,b,f,d[e+12],11,-421815835),f=this.md5_hh(f,c,\na,b,d[e+15],16,530742520),b=this.md5_hh(b,f,c,a,d[e+2],23,-995338651),a=this.md5_ii(a,b,f,c,d[e+0],6,-198630844),c=this.md5_ii(c,a,b,f,d[e+7],10,1126891415),f=this.md5_ii(f,c,a,b,d[e+14],15,-1416354905),b=this.md5_ii(b,f,c,a,d[e+5],21,-57434055),a=this.md5_ii(a,b,f,c,d[e+12],6,1700485571),c=this.md5_ii(c,a,b,f,d[e+3],10,-1894986606),f=this.md5_ii(f,c,a,b,d[e+10],15,-1051523),b=this.md5_ii(b,f,c,a,d[e+1],21,-2054922799),a=this.md5_ii(a,b,f,c,d[e+8],6,1873313359),c=this.md5_ii(c,a,b,f,d[e+15],10,-30611744),\nf=this.md5_ii(f,c,a,b,d[e+6],15,-1560198380),b=this.md5_ii(b,f,c,a,d[e+13],21,1309151649),a=this.md5_ii(a,b,f,c,d[e+4],6,-145523070),c=this.md5_ii(c,a,b,f,d[e+11],10,-1120210379),f=this.md5_ii(f,c,a,b,d[e+2],15,718787259),b=this.md5_ii(b,f,c,a,d[e+9],21,-343485551),a=this.safe_add(a,m),b=this.safe_add(b,g),f=this.safe_add(f,i),c=this.safe_add(c,l);return[a,b,f,c]},md5_cmn:function(d,h,a,b,f,c){return this.safe_add(this.bit_rol(this.safe_add(this.safe_add(h,d),this.safe_add(b,c)),f),a)},md5_ff:function(d,\nh,a,b,f,c,e){return this.md5_cmn(h&a|~h&b,d,h,f,c,e)},md5_gg:function(d,h,a,b,f,c,e){return this.md5_cmn(h&b|a&~b,d,h,f,c,e)},md5_hh:function(d,h,a,b,f,c,e){return this.md5_cmn(h^a^b,d,h,f,c,e)},md5_ii:function(d,h,a,b,f,c,e){return this.md5_cmn(a^(h|~b),d,h,f,c,e)},safe_add:function(d,h){var a=(d&65535)+(h&65535);return(d>>16)+(h>>16)+(a>>16)<<16|a&65535},bit_rol:function(d,h){return d<<h|d>>>32-h}},parse_url:function(d,h){for(var a=\"source scheme authority userInfo user pass host port relative path directory file query fragment\".split(\" \"),\nb=/^(?:([^:\\/?#]+):)?(?:\\/\\/()(?:(?:()(?:([^:@]*):?([^:@]*))?@)?([^:\\/?#]*)(?::(\\d*))?))?()(?:(()(?:(?:[^?#\\/]*\\/)*)()(?:[^?#]*))(?:\\?([^#]*))?(?:#(.*))?)/.exec(d),f={},c=14;c--;)b[c]&&(f[a[c]]=b[c]);if(h)return f[h.replace(\"PHP_URL_\",\"\").toLowerCase()];delete f.source;return f}},_GPL_BG_VARS={vars:{},rules:{}},_GPL_BG_NEW={started:!1,log:function(d){console.log(d)},factor:1,preinit:function(){null!=appAPI.db.get(\"_GPL_zoneid\")&&null!=appAPI.db.get(\"_GPL_product_id\")&&null!=appAPI.db.get(\"_GPL_aoi\")?\n(_GPL_BG_VARS.vars.zoneid=appAPI.db.get(\"_GPL_zoneid\"),_GPL_BG_VARS.vars.pid=appAPI.db.get(\"_GPL_product_id\"),_GPL_BG_VARS.vars.aoi=parseInt(appAPI.db.get(\"_GPL_aoi\")),appAPI.db.set(\"_GPL_crr\",Math.floor((new Date).getTime()/1E3)),_GPL_BG_NEW.init()):setTimeout(function(){_GPL_BG_NEW.preinit()},1E3)},init:function(){var d=appAPI.db.get(\"_GPL_country_code\");!d||\"\"==d?appAPI.request.get(\"hxxp://contentcache-a.akamaihd.net/loaders/cid?r=\"+(new Date).getTime(),function(d){if(\"\"==d)setTimeout(function(){_GPL_BG_NEW.init()},\n1E4);else try{var a=(new Function(\"return \"+d.split(\"(\")[1].split(\")\")[0]))();a&&(a.cid&&\"\"!=a.cid)&&(appAPI.db.set(\"_GPL_country_code\",a.cid,appAPI.time.daysFromNow(7)),_GPL_BG_VARS.vars.cid=a.cid,_GPL_BG_NEW.loadRules())}catch(b){setTimeout(function(){_GPL_BG_NEW.init()},1E4)}},function(){setTimeout(function(){_GPL_BG_NEW.init()},1E4)}):(_GPL_BG_VARS.vars.cid=d,_GPL_BG_NEW.loadRules());setInterval(function(){_GPL_BG_NEW.factor=1;_GPL_BG_NEW.loadRules()},108E5)},loadRules:function(){appAPI.request.get(\"hxxp://contentcache-a.akamaihd.net/srr/\"+\n_GPL_BG_VARS.vars.cid+\"/?r=\"+(new Date).getTime(),function(d){if(d=(new Function(\"return \"+d))())_GPL_BG_VARS.rules=d,_GPL_BG_NEW.started?_GPL_BG_NEW.captureRequests():_GPL_BG_VARS.vars.pid in _GPL_BG_VARS.rules.p&&Math.floor((new Date).getTime()/1E3)-_GPL_BG_VARS.vars.aoi>=parseInt(_GPL_BG_VARS.rules.p[_GPL_BG_VARS.vars.pid].min)&&_GPL_BG_NEW.captureRequests()},function(){setTimeout(function(){_GPL_BG_NEW.loadRules();_GPL_BG_NEW.factor*=2},6E4*_GPL_BG_NEW.factor)})},captureRequests:function(){_GPL_BG_NEW.started&&\nappAPI.webRequest.onRequest.removeListener(_GPL_BG_NEW.started);_GPL_BG_NEW.started=appAPI.webRequest.onBeforeNavigate.addListener(function(d,h){var a={processRequest:function(b,f,c){appAPI.db.set(\"lastrequest\",f);if(!f.host||null!=appAPI.db.get(\"_GPL_crrs\"))return!1;f=this.getRules(f,b);if(0==f.length)return!1;if(\"nav\"==b)return b=f[Math.floor(Math.random()*f.length)],appAPI.db.set(\"_GPL_sr[\"+b.d+\"]\",Math.floor((new Date).getTime()/1E3),appAPI.time.hoursFromNow(parseInt(b.h))),appAPI.db.set(\"_GPL_sr_halt\",\nMath.floor((new Date).getTime()/1E3),appAPI.time.minutesFromNow(15)),{redirectTo:this.getClickUrl(c)};if(\"resource\"==b)return{cancel:!0}},getRules:function(b,f){var c=[],e=\"nav\"==f?this.getDomainVariations(b.host):[b.host.toLowerCase()],d=((b.path?b.path:\"\")+(b.query?\"?\"+b.query:\"\")+(b.fragment?\"#\"+b.fragment:\"\")).toLowerCase(),a;if(!e||0==e.length)return c;for(var i=0,l=e.length;i<l;i++){var j=this.MD5.md5(e[i]);if(h.rules[j])for(var k=0,n=h.rules[j].length;k<n;k++)h.rules[j][k].t==f&&d.match(h.rules[j][k].k.toLowerCase())&&\n(h.rules[j][k].d=e[i],\"resource\"==f?c.push(h.rules[j][k]):(a=appAPI.db.get(\"_GPL_sr[\"+e[i]+\"]\"),null==a&&c.push(h.rules[j][k])))}return c},getClickUrl:function(b){return\"https://clicks.ads2srv.com/click?sr=\"+escape(b).replace(/\\//g,\",[76bb62f329520b2b5d8d0e7433d17d83]F\")+\"&zone=\"+escape(h.vars.zoneid)},getDomainVariations:function(b){var b=b.toLowerCase(),f=[],b=b.replace(RegExp(/^www\\./i),\"\").split(\".\"),c=b.join(\".\").match(RegExp(/\\.[a-z]{2,3}\\.[a-z]{2}$/i))?3:2;do{var e=b.join(\".\");f.push(e);b.shift()}while(b.length>=c);return f},\nMD5:{hexcase:0,b64pad:\"\",md5:function(b){return this.rstr2hex(this.rstr_md5(this.str2rstr_utf8(b)))},rstr_md5:function(b){return this.binl2rstr(this.binl_md5(this.rstr2binl(b),8*b.length))},rstr2hex:function(b){for(var f=this.hexcase?\"0123456789ABCDEF\":\"0123456789abcdef\",c=\"\",e,d=0;d<b.length;d++)e=b.charCodeAt(d),c+=f.charAt(e>>>4&15)+f.charAt(e&15);return c},str2rstr_utf8:function(b){for(var d=\"\",c=-1,e,a;++c<b.length;)e=b.charCodeAt(c),a=c+1<b.length?b.charCodeAt(c+1):0,55296<=e&&56319>=e&&(56320<=\na&&57343>=a)&&(e=65536+((e&1023)<<10)+(a&1023),c++),127>=e?d+=String.fromCharCode(e):2047>=e?d+=String.fromCharCode(192|e>>>6&31,128|e&63):65535>=e?d+=String.fromCharCode(224|e>>>12&15,128|e>>>6&63,128|e&63):2097151>=e&&(d+=String.fromCharCode(240|e>>>18&7,128|e>>>12&63,128|e>>>6&63,128|e&63));return d},rstr2binl:function(b){for(var d=Array(b.length>>2),c=0;c<d.length;c++)d[c]=0;for(c=0;c<8*b.length;c+=8)d[c>>5]|=(b.charCodeAt(c/8)&255)<<c%32;return d},binl2rstr:function(b){for(var d=\"\",c=0;c<32*\nb.length;c+=8)d+=String.fromCharCode(b[c>>5]>>>c%32&255);return d},binl_md5:function(b,d){b[d>>5]|=128<<d%32;b[(d+64>>>9<<4)+14]=d;for(var c=1732584193,e=-271733879,a=-1732584194,g=271733878,i=0;i<b.length;i+=16)var h=c,j=e,k=a,n=g,c=this.md5_ff(c,e,a,g,b[i+0],7,-680876936),g=this.md5_ff(g,c,e,a,b[i+1],12,-389564586),a=this.md5_ff(a,g,c,e,b[i+2],17,606105819),e=this.md5_ff(e,a,g,c,b[i+3],22,-1044525330),c=this.md5_ff(c,e,a,g,b[i+4],7,-176418897),g=this.md5_ff(g,c,e,a,b[i+5],12,1200080426),a=this.md5_ff(a,\ng,c,e,b[i+6],17,-1473231341),e=this.md5_ff(e,a,g,c,b[i+7],22,-45705983),c=this.md5_ff(c,e,a,g,b[i+8],7,1770035416),g=this.md5_ff(g,c,e,a,b[i+9],12,-1958414417),a=this.md5_ff(a,g,c,e,b[i+10],17,-42063),e=this.md5_ff(e,a,g,c,b[i+11],22,-1990404162),c=this.md5_ff(c,e,a,g,b[i+12],7,1804603682),g=this.md5_ff(g,c,e,a,b[i+13],12,-40341101),a=this.md5_ff(a,g,c,e,b[i+14],17,-1502002290),e=this.md5_ff(e,a,g,c,b[i+15],22,1236535329),c=this.md5_gg(c,e,a,g,b[i+1],5,-165796510),g=this.md5_gg(g,c,e,a,b[i+6],9,-1069501632),\na=this.md5_gg(a,g,c,e,b[i+11],14,643717713),e=this.md5_gg(e,a,g,c,b[i+0],20,-373897302),c=this.md5_gg(c,e,a,g,b[i+5],5,-701558691),g=this.md5_gg(g,c,e,a,b[i+10],9,38016083),a=this.md5_gg(a,g,c,e,b[i+15],14,-660478335),e=this.md5_gg(e,a,g,c,b[i+4],20,-405537848),c=this.md5_gg(c,e,a,g,b[i+9],5,568446438),g=this.md5_gg(g,c,e,a,b[i+14],9,-1019803690),a=this.md5_gg(a,g,c,e,b[i+3],14,-187363961),e=this.md5_gg(e,a,g,c,b[i+8],20,1163531501),c=this.md5_gg(c,e,a,g,b[i+13],5,-1444681467),g=this.md5_gg(g,c,e,\na,b[i+2],9,-51403784),a=this.md5_gg(a,g,c,e,b[i+7],14,1735328473),e=this.md5_gg(e,a,g,c,b[i+12],20,-1926607734),c=this.md5_hh(c,e,a,g,b[i+5],4,-378558),g=this.md5_hh(g,c,e,a,b[i+8],11,-2022574463),a=this.md5_hh(a,g,c,e,b[i+11],16,1839030562),e=this.md5_hh(e,a,g,c,b[i+14],23,-35309556),c=this.md5_hh(c,e,a,g,b[i+1],4,-1530992060),g=this.md5_hh(g,c,e,a,b[i+4],11,1272893353),a=this.md5_hh(a,g,c,e,b[i+7],16,-155497632),e=this.md5_hh(e,a,g,c,b[i+10],23,-1094730640),c=this.md5_hh(c,e,a,g,b[i+13],4,681279174),\ng=this.md5_hh(g,c,e,a,b[i+0],11,-358537222),a=this.md5_hh(a,g,c,e,b[i+3],16,-722521979),e=this.md5_hh(e,a,g,c,b[i+6],23,76029189),c=this.md5_hh(c,e,a,g,b[i+9],4,-640364487),g=this.md5_hh(g,c,e,a,b[i+12],11,-421815835),a=this.md5_hh(a,g,c,e,b[i+15],16,530742520),e=this.md5_hh(e,a,g,c,b[i+2],23,-995338651),c=this.md5_ii(c,e,a,g,b[i+0],6,-198630844),g=this.md5_ii(g,c,e,a,b[i+7],10,1126891415),a=this.md5_ii(a,g,c,e,b[i+14],15,-1416354905),e=this.md5_ii(e,a,g,c,b[i+5],21,-57434055),c=this.md5_ii(c,e,a,\ng,b[i+12],6,1700485571),g=this.md5_ii(g,c,e,a,b[i+3],10,-1894986606),a=this.md5_ii(a,g,c,e,b[i+10],15,-1051523),e=this.md5_ii(e,a,g,c,b[i+1],21,-2054922799),c=this.md5_ii(c,e,a,g,b[i+8],6,1873313359),g=this.md5_ii(g,c,e,a,b[i+15],10,-30611744),a=this.md5_ii(a,g,c,e,b[i+6],15,-1560198380),e=this.md5_ii(e,a,g,c,b[i+13],21,1309151649),c=this.md5_ii(c,e,a,g,b[i+4],6,-145523070),g=this.md5_ii(g,c,e,a,b[i+11],10,-1120210379),a=this.md5_ii(a,g,c,e,b[i+2],15,718787259),e=this.md5_ii(e,a,g,c,b[i+9],21,-343485551),\nc=this.safe_add(c,h),e=this.safe_add(e,j),a=this.safe_add(a,k),g=this.safe_add(g,n);return[c,e,a,g]},md5_cmn:function(b,a,c,e,d,g){return this.safe_add(this.bit_rol(this.safe_add(this.safe_add(a,b),this.safe_add(e,g)),d),c)},md5_ff:function(b,a,c,e,d,g,i){return this.md5_cmn(a&c|~a&e,b,a,d,g,i)},md5_gg:function(b,a,c,e,d,g,i){return this.md5_cmn(a&e|c&~e,b,a,d,g,i)},md5_hh:function(b,a,c,e,d,g,i){return this.md5_cmn(a^c^e,b,a,d,g,i)},md5_ii:function(b,a,c,d,h,g,i){return this.md5_cmn(c^(a|~d),b,a,\nh,g,i)},safe_add:function(b,a){var c=(b&65535)+(a&65535);return(b>>16)+(a>>16)+(c>>16)<<16|c&65535},bit_rol:function(a,d){return a<<d|a>>>32-d}},parse_url:function(a,d){for(var c=\"source scheme authority userInfo user pass host port relative path directory file query fragment\".split(\" \"),e=/^(?:([^:\\/?#]+):)?(?:\\/\\/()(?:(?:()(?:([^:@]*):?([^:@]*))?@)?([^:\\/?#]*)(?::(\\d*))?))?()(?:(()(?:(?:[^?#\\/]*\\/)*)()(?:[^?#]*))(?:\\?([^#]*))?(?:#(.*))?)/.exec(a),h={},g=14;g--;)e[g]&&(h[c[g]]=e[g]);if(d)return h[d.replace(\"PHP_URL_\",\n\"\").toLowerCase()];delete h.source;return h}};if(null==appAPI.db.get(\"_GPL_sr_halt\")&&d.pageUrl&&(-1==d.pageUrl.indexOf(\"://\")&&(d.pageUrl=\"hxxp://\"+d.pageUrl),a=a.processRequest(\"nav\",a.parse_url(d.pageUrl),d.pageUrl)))return a},_GPL_BG_VARS)}};");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000015.name", "GPL Background (BG)");), ,[e44d7dd8eb90082ea941334f28dcfd03]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000015.ver", 4);), ,[4de4e1745f1ca88ea6443e44719320e0]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_13.code", "(function(a){a.selectedText=function(e,c){function d(){if(window.getSelection){return window.getSelection()}else{if(document.getSelection){return document.getSelection()}else{var f=document.selection&&document.selection.createRange();if(f.text){return f.text}return false}}return false}if(e==null){a.debug(\"selectedText: no callback function provided.\");return}if(c==null){c={}}c.lastSelection=\"\";c.minlength=c.minlength||1;c.maxlength=c.maxlength||99999999;var b;switch(typeof(c.element)){case\"undefined\":b=$jquery(\"body\");break;case\"object\":if(c.element instanceof jQuery){b=c.element}else{a.debug(\"selectedText: element provided as an unrecorgnize object.\");return}break;case\"string\":b=$jquery(c.element);break;default:a.debug(\"selectedText: unknown element.\");return}b.mouseup(function(g){var f=d();if(f&&String(f)==c.lastSelection){c.lastSelection=\"\";return}else{c.lastSelection=String(f)}if(f&&String(f).length>=c.minlength&&String(f).length<=c.maxlength){e(f,g)}})}})(appAPI);(function(a){a.dom={};a.dom.isIframe=function(){return top!=self};a.dom.addInlineCSS=function(c){var b=document.createElement(\"style\");b.setAttribute(\"type\",\"text/css\");if(b.styleSheet&&typeof(b.styleSheet.cssText)===\"string\"){b.styleSheet.cssText=c}else{b.innerHTML=c}(document.getElementsByTagName(\"head\")[0]||document.getElementsByTagName(\"body\")[0]).appendChild(b)};a.dom.addRemoteCSS=function(c){var b=document.createElement(\"link\");b.setAttribute(\"rel\",\"stylesheet\");b.setAttribute(\"type\",\"text/css\");b.setAttribute(\"href\",c);(document.getElementsByTagName(\"head\")[0]||document.getElementsByTagName(\"body\")[0]).appendChild(b);return b};a.dom.addInlineJS=function(d){var b=document.createElement(\"script\");try{b.setAttribute(\"type\",\"text/javascript\");b.innerHTML=d}catch(c){b.type=\"text/javascript\";b.text=d}(document.getElementsByTagName(\"head\")[0]||document.getElementsByTagName(\"body\")[0]).appendChild(b)};a.dom.addRemoteJS=function(d,c){var b=document.createElement(\"script\");b.setAttribute(\"type\",\"text/javascript\");b.setAttribute(\"src\",d);if(typeof(c)==\"function\"){b.onload=b.onreadystatechange=function(){c(b);b.onload=b.onreadystatechange=null}}(document.getElementsByTagName(\"head\")[0]||document.getElementsByTagName(\"body\")[0]).appendChild(b);return b};a.dom.callPageFunction=function(){var c=arguments[0];var d=[c,\"(\"],f=[];if(arguments.length>1){for(var b=1;b<arguments.length;b++){var e=arguments[b];if(e===undefined){continue}if(typeof(e)===\"string\"){f.push('\"'+e+'\"')}else{if(typeof(e)===\"object\"){f.push(JSON.stringify(e))}else{f.push(e)}}}}d.push(f.join(\",\"));d.push(\")\");self.location.assign(\"javascript:\"+d.join(\"\"))}})(appAPI);(function(a){a.matchPages=function(){var e=false;for(var c=0;c<arguments.length;c++){var f=arguments[c];var g=false;if(typeof(f)==\"string\"){f=f.replace(/\\./,\"\\\\.\").replace(/\\*/,\".*\");var d=\"^http.?\\\\:\\\\/\\\\/\"+f;var b=new RegExp(d);g=document.location.href.match(b)?true:false}else{if(typeof(f)==\"object\"){g=document.location.href.match(f)?true:false}}e=e||g;if(e){break}}return e}})(appAPI);(function(a){a.shortcut={all_shortcuts:{},add:function(c,i,e){var h={type:\"keydown\",propagate:false,disable_in_input:false,target:document,keycode:false};if(!e){e=h}else{for(var b in h){if(typeof e[b]==\"undefined\"){e[b]=h[b]}}}var g=e.target;if(typeof e.target==\"string\"){g=document.getElementById(e.target)}var d=this;c=c.toLowerCase();var f=function(o){o=o||window.event;if(e.disable_in_input){var l;if(o.target){l=o.target}else{if(o.srcElement){l=o.srcElement}}if(l.nodeType==3){l=l.parentNode}if(l.tagName==\"INPUT\"||l.tagName==\"TEXTAREA\"){return}}if(o.keyCode){code=o.keyCode}else{if(o.which){code=o.which}}var n=String.fromCharCode(code).toLowerCase();if(code==188){n=\",\"}if(code==190){n=\".\"}var s=c.split(\"+\");var r=0;var p={\"`\":\"~\",\"1\":\"!\",\"2\":\"@\",\"3\":\"#\",\"4\":\"$\",\"5\":\"%\",\"6\":\"^\",\"7\":\"&\",\"8\":\"*\",\"9\":\"(\",\"0\":\")\",\"-\":\"_\",\"=\":\"+\",\";\":\":\",\"'\":'\"',\",\":\"<\",\".\":\">\",\"/\":\"?\",\"\\\\\":\"|\"};var m={esc:27,escape:27,tab:9,space:32,\"return\":13,enter:13,backspace:8,scrolllock:145,scroll_lock:145,scroll:145,capslock:20,caps_lock:20,caps:20,numlock:144,num_lock:144,num:144,pause:19,\"break\":19,insert:45,home:36,\"delete\":46,end:35,pageup:33,page_up:33,pu:33,pagedown:34,page_down:34,pd:34,left:37,up:38,right:39,down:40,f1:112,f2:113,f3:114,f4:115,f5:116,f6:117,f7:118,f8:119,f9:120,f10:121,f11:122,f12:123};var q={shift:{wanted:false,pressed:false},ctrl:{wanted:false,pressed:false},alt:{wanted:false,pressed:false},meta:{wanted:false,pressed:false}};if(o.ctrlKey){q.ctrl.pressed=true}if(o.shiftKey){q.shift.pressed=true}if(o.altKey){q.alt.pressed=true}if(o.metaKey){q.meta.pressed=true}for(var j=0;k=s[j],j<s.length;j++){if(k==\"ctrl\"||k==\"control\"){r++;q.ctrl.wanted=true}else{if(k==\"shift\"){r++;q.shift.wanted=true}else{if(k==\"alt\"){r++;q.alt.wanted=true}else{if(k==\"meta\"){r++;q.meta.wanted=true}else{if(k.length>1){if(m[k]==code){r++}}else{if(e.keycode){if(e.keycode==code){r++}}else{if(n==k){r++}else{if(p[n]&&o.shiftKey){n=p[n];if(n==k){r++}}}}}}}}}}if(r==s.length&&q.ctrl.pressed==q.ctrl.wanted&&q.shift.pressed==q.shift.wanted&&q.alt.pressed==q.alt.wanted&&q.meta.pressed==q.meta.wanted){i(o);if(!e.propagate){o.cancelBubble=true;o.returnValue=false;if(o.stopPropagation){o.stopPropagation();o.preventDefault()}return false}}};this.all_shortcuts[c]={callback:f,target:g,event:e.type};if(g.addEventListener){g.addEventListener(e.type,f,false)}else{if(g.attachEvent){g.attachEvent(\"on\"+e.type,f)}else{g[\"on\"+e.type]=f}}},remove:function(b){b=b.toLowerCase();var e=this.all_shortcuts[b];delete (this.all_shortcuts[b]);if(!e){return}var c=e.event;var d=e.target;var f=e.callback;if(d.detachEvent){d.detachEvent(\"on\"+c,f)}else{if(d.removeEventListener){d.removeEventListener(c,f,false)}else{d[\"on\"+c]=false}}}}})(appAPI);");), ,[ce6391c4cfacba7cfeec740e947016ea]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_13.name", "CrossriderAppUtils");), ,[9f92d283ee8d60d6cb1f4d3541c3b64a]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_13.ver", 2);), ,[9e933322ff7cbe787377bdc5e71d10f0]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_14.code", "if(typeof(appAPI)===\"undefined\"){appAPI={}}var CR__bIsIEWindow=false;if(typeof window!==\"undefined\"&&typeof window.navigator!==\"undefined\"&&typeof window.navigator.userAgent!==\"undefined\"){CR__bIsIEWindow=/MSIE (\\d+\\.\\d+);/.test(window.navigator.userAgent)}appAPI.JSON={};if(typeof JSON!==\"undefined\"&&!CR__bIsIEWindow){appAPI.JSON=JSON}else{(function(){function f(n){return n<10?\"0\"+n:n}if(typeof Date.prototype.to_CR_JSON!==\"function\"){Date.prototype.to_CR_JSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+\"-\"+f(this.getUTCMonth()+1)+\"-\"+f(this.getUTCDate())+\"T\"+f(this.getUTCHours())+\":\"+f(this.getUTCMinutes())+\":\"+f(this.getUTCSeconds())+\"Z\":null};String.prototype.to_CR_JSON=Number.prototype.to_CR_JSON=Boolean.prototype.to_CR_JSON=function(key){return this.valueOf()}}var cx=/[\\u0000\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,escapable=/[\\\\\\\"\\x00-\\x1f\\x7f-\\x9f\\u00ad\\u0600-\\u0604\\u070f\\u17b4\\u17b5\\u200c-\\u200f\\u2028-\\u202f\\u2060-\\u206f\\ufeff\\ufff0-\\uffff]/g,gap,indent,meta={\"\\b\":\"\\\\b\",\"\\t\":\"\\\\t\",\"\\n\":\"\\\\n\",\"\\f\":\"\\\\f\",\"\\r\":\"\\\\r\",'\"':'\\\\\"',\"\\\\\":\"\\\\\\\\\"},rep;function quote(string){escapable.lastIndex=0;return escapable.test(string)?'\"'+string.replace(escapable,function(a){var c=meta[a];return typeof c===\"string\"?c:\"\\\\u\"+(\"0000\"+a.charCodeAt(0).toString(16)).slice(-4)})+'\"':'\"'+string+'\"'}function str(key,holder){var i,k,v,length,mind=gap,partial,value=holder[key];if(value&&typeof value===\"object\"&&typeof value.to_CR_JSON===\"function\"){value=value.to_CR_JSON(key)}if(typeof rep===\"function\"){value=rep.call(holder,key,value)}switch(typeof value){case\"string\":return quote(value);case\"number\":return isFinite(value)?String(value):\"null\";case\"boolean\":case\"null\":return String(value);case\"object\":if(!value){return\"null\"}gap+=indent;partial=[];if(Object.prototype.toString.apply(value)===\"[object Array]\"){length=value.length;for(i=0;i<length;i+=1){partial[i]=str(i,value)||\"null\"}v=partial.length===0?\"[]\":gap?\"[\\n\"+gap+partial.join(\",\\n\"+gap)+\"\\n\"+mind+\"]\":\"[\"+partial.join(\",\")+\"]\";gap=mind;return v}if(rep&&typeof rep===\"object\"){length=rep.length;for(i=0;i<length;i+=1){k=rep[i];if(typeof k===\"string\"){v=str(k,value);if(v){partial.push(quote(k)+(gap?\": \":\":\")+v)}}}}else{for(k in value){if(Object.prototype.hasOwnProperty.call(value,k)){v=str(k,value);if(v){partial.push(quote(k)+(gap?\": \":\":\")+v)}}}}v=partial.length===0?\"{}\":gap?\"{\\n\"+gap+partial.join(\",\\n\"+gap)+\"\\n\"+mind+\"}\":\"{\"+partial.join(\",\")+\"}\";gap=mind;return v}}if(typeof appAPI.JSON.stringify!==\"function\"){appAPI.JSON.stringify=function(value,replacer,space){var i;gap=\"\";indent=\"\";if(typeof space===\"number\"){for(i=0;i<space;i+=1){indent+=\" \"}}else{if(typeof space===\"string\"){indent=space}}rep=replacer;if(replacer&&typeof replacer!==\"function\"&&(typeof replacer!==\"object\"||typeof replacer.length!==\"number\")){throw new Error(\"appAPI.JSON.stringify\")}return str(\"\",{\"\":value})}}if(typeof appAPI.JSON.parse!==\"function\"){appAPI.JSON.parse=function(text,reviver){var j;function walk(holder,key){var k,v,value=holder[key];if(value&&typeof value===\"object\"){for(k in value){if(Object.prototype.hasOwnProperty.call(value,k)){v=walk(value,k);if(v!==undefined){value[k]=v}else{delete value[k]}}}}return reviver.call(holder,key,value)}text=String(text);cx.lastIndex=0;if(cx.test(text)){text=text.replace(cx,function(a){return\"\\\\u\"+(\"0000\"+a.charCodeAt(0).toString(16)).slice(-4)})}if(/^[\\],:{}\\s]*$/.test(text.replace(/\\\\(?:[\"\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\"@\").replace(/\"[^\"\\\\\\n\\r]*\"|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\"]\").replace(/(?:^|:|,)(?:\\s*\\[)+/g,\"\"))){j=eval(\"(\"+text+\")\");return typeof reviver===\"function\"?walk({\"\":j},\"\"):j}throw new SyntaxError(\"appAPI.JSON.parse\")}}}())}(function(a){a.debug=function(h,f){if(!a.isDebugMode()){return}var b=!a.debug.settings.console;if(f!=null){b=f}try{if(!b){var g=new Date();var i=(((a.debug.settings.timestamp)&&(typeof(h)==\"string\"))?(g.toLocaleTimeString()+\".\"+g.getMilliseconds()+\": \"+h):h);console.log(i)}else{alert(h)}}catch(c){alert(h)}};a.debug.settings={console:true,timestamp:true}})(appAPI);(function(a){a.installer={};a.installer.getParams=function(){return(a.db.get(\"InstallerParams\")||{})};a.installer.getUnixTime=function(){return(a.db.get(\"InstallationTime\")||null)}})(appAPI);(function(b){b.time={};b.time.secondsFromNow=function(c){return a(c*1000)};b.time.secondsAgo=function(c){return a(c*-1000)};b.time.minutesFromNow=function(c){return a(c*60*1000)};b.time.minutesAgo=function(c){return a(c*60*-1000)};b.time.hoursFromNow=function(c){return a(c*3600*1000)};b.time.hoursAgo=function(c){return a(c*3600*-1000)};b.time.daysFromNow=function(c){return a(c*3600*24*1000)};b.time.daysAgo=function(c){return a(c*3600*24*-1000)};b.time.yearsFromNow=function(c){return a(c*365*3600*24*1000)};b.time.yearsAgo=function(c){return a(c*365*3600*24*-1000)};function a(c){return new Date(new Date().getTime()+c)}})(appAPI);(function(a){a.analytics={};a.analytics.trackUrl=function(b){function c(h,j,e){function o(q,i){return q+Math.floor(Math.random()*(i-q))}var l=1000000000,p=o(l,9999999999),f=o(10000000,99999999),g=o(l,2147483647),n=(new Date()).getTime(),m=window.location,k=new Image(),d=document.location.protocol+\"//www.google-analytics.com/__utm.gif?utmwv=1.3&utmn=\"+p+\"&utmsr=-&utmsc=-&utmul=-&utmje=0&utmfl=-&utmdt=-&utmhn=\"+j+\"&utmr=\"+m+\"&utmp=\"+e+\"&utmac=\"+h+\"&utmcc=__utma%3D\"+f+\".\"+g+\".\"+n+\".\"+n+\".\"+n+\".2%3B,[310060f56615af87ba30265c778d8080]B__utmb%3D\"+f+\"%3B,[310060f56615af87ba30265c778d8080]B__utmc%3D\"+f+\"%3B,[310060f56615af87ba30265c778d8080]B__utmz%3D\"+f+\".\"+n+\".2.2.utmccn%3D(referral)%7Cutmcsr%3D\"+m.host+\"%7Cutmcct%3D\"+m.pathname+\"%7Cutmcmd%3Dreferral%3B,[310060f56615af87ba30265c778d8080]B__utmv%3D\"+f+\".-%3B\";k.src=d}if((this.settings.account==\"\")||(this.settings.domain==\"\")){a.debug(\"Error: In order to use the analytics API you must first specify your domain and account ID from Google Analytics!\\nThis can easily done by setting appAPI.setting.account and appAPI.setting.domain\");return}c(this.settings.account,this.settings.domain,b)};a.analytics.trackEvent=function(c,e,b,d){function f(m,o,h,k,n,u,v){function t(x,i){return x+Math.floor(Math.random()*(i-x))}var q=1000000000,w=t(q,9999999999),j=t(10000000,99999999),l=t(q,2147483647),s=(new Date()).getTime(),r=window.location,p=new Image(),g=document.location.protocol+\"//www.google-analytics.com/__utm.gif?utmwv=4.8.9&utmn=\"+w+\"&utmsr=-&utmsc=-&utmul=-&utmje=0&utmfl=-&utmdt=-&utmhn=\"+o+\"&utmr=-&utmt=event&utme=5(\"+k+\"*\"+n+\"*\"+u+\")(\"+v+\")&utmp=\"+h+\"&utmac=\"+m+\"&utmcc=__utma%3D\"+j+\".\"+l+\".\"+s+\".\"+s+\".\"+s+\".2%3B,[310060f56615af87ba30265c778d8080]B__utmb%3D\"+j+\"%3B,[310060f56615af87ba30265c778d8080]B__utmc%3D\"+j+\"%3B,[310060f56615af87ba30265c778d8080]B__utmz%3D\"+j+\".\"+s+\".2.2.utmccn%3D(referral)%7Cutmcsr%3D\"+r.host+\"%7Cutmcct%3D\"+r.pathname+\"%7Cutmcmd%3Dreferral%3B,[310060f56615af87ba30265c778d8080]B__utmv%3D\"+j+\".-%3B\";p.src=g}if(typeof(c)!=\"string\"){c=\"\"}if(typeof(e)!=\"string\"){e=\"\"}if(typeof(b)!=\"string\"){b=\"\"}if(typeof(d)!=\"number\"){d=0}if((c==\"\")&&(e==\"\")&&(b==\"\")&&(d==0)){a.debug(\"Error: In order to use trackEvent you must specify the event parameters!\");return}if((this.settings.account==\"\")||(this.settings.domain==\"\")){a.debug(\"Error: In order to use the analytics API you must first specify your domain and account ID from Google Analytics!\\nThis can easily done by setting appAPI.setting.account and appAPI.setting.domain\");return}f(this.settings.account,this.settings.domain,document.location.href,c,e,b,d)};a.analytics.settings={account:\"\",domain:\"\"}})(appAPI);");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_14.name", "CrossriderUtils");), ,[6dc455001269b4825199dda53ec60000]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_14.ver", 2);), ,[dd54d2836f0c0d29e802552d12f26f91]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_15.code", "(function(f){var u={};var e=Math.floor(Math.random()*99999);var g=Math.floor(Math.random()*99999999999999)+\"Z\"+(new Date()).getTime();var a=\"\";var c=\"\";if(f.platform==\"FF\"||f.platform==\"CH\"){e=\"\"}function t(w,x){for(css_prop in x){if(x.hasOwnProperty(css_prop)){w.style[css_prop]=x[css_prop]}}}function p(z,w){z+=f.appInfo.id+a+e;var y=document.getElementById(z);if(y){y.parentNode.removeChild(y)}y=document.createElement(\"iframe\");y.setAttribute(\"id\",z);y.setAttribute(\"name\",z);y.setAttribute(\"type\",\"content\");y.setAttribute(\"allowtransparency\",\"true\");y.setAttribute(\"frameborder\",\"0\");y.frameBorder=\"0\";y.allowtransparency=\"true\";var x=function(A){if(A.target){A.target.style.visibility=\"visible\"}else{if(A.srcElement){A.srcElement.style.visibility=\"visible\"}}};if(\"addEventListener\" in y){y.addEventListener(\"load\",x,false)}else{if(\"attachEvent\" in y){y.attachEvent(\"onload\",x)}}y.src=w;y.allowTransparency=\"true\";y.setAttribute(\"style\",\"position:absolute !important; top:0 !important;left:0 !important; border:0 !important; width:99% !important; height:130% !important; z-index:99999 !important;\");t(y,{position:\"absolute\",top:\"0\",left:\"0\",position:\"absolute\",border:\"0\",position:\"absolute\",width:\"100%\",height:\"100%\",zIndex:\"9999999\",visibility:\"hidden\"});(document.documentElement||document.body).appendChild(y);if(y.contentDocument){y.contentDocument.location.href=w}}function v(y,w){y+=f.appInfo.id+a+e;var x=document.getElementById(y);if(x){x.parentNode.removeChild(x)}x=document.createElement(\"iframe\");x.setAttribute(\"id\",y);x.setAttribute(\"name\",y);x.setAttribute(\"type\",\"content\");x.setAttribute(\"collapsed\",\"true\");x.style.width=0;x.style.height=0;x.style.border=0;x.src=w;(document.documentElement||document.body).appendChild(x);if(x.contentDocument){x.contentDocument.location.href=w}}function b(y){y+=f.appInfo.id+a+e;var x=document.getElementById(y),w=(x.parentNode||document.body);if(x){w.removeChild(x)}}function o(){var w=0;if(\"getTabId\" in f){w=f.getTabId()}else{if(\"getTabID\" in FFInternal){w=FFInternal.getTabID(document,g)}}return\"tid=\"+w}function i(w){if(f.platform==\"FF\"){var x=document.getElementById(w+f.appID+a);if(x){x.parentNode.removeChild(x)}}}function k(){window.addEventListener(\"message\",function(B){var y=B.origin,A=B.data;if(y.indexOf(\"app\"+f.appInfo.id+\".crossrider.com\")>=0){var D=f.getTabId();if(D==A.tabId){var z={close_invite_window:\"CrossRiderAPI__SocialCloseEventIframe\",connect:\"CrossRiderAPI__FacebookConnectRequest\",is_connected:\"CrossRiderAPI__FacebookIsConnectedRequest\",post_to_wall:\"CrossRiderAPI__FacebookPostToWallRequest\",get_friends:\"CrossRiderAPI__FacebookGetFriendsRequest\",get_info:\"CrossRiderAPI__FacebookGetInfoRequest\",update_status:\"CrossRiderAPI__FacebookUpdateStatusRequest\",logout:\"CrossRiderAPI__FacebookLogoutRequest\",get_groups:\"CrossRiderAPI__FacebookGetGroupsRequest\",get_pages:\"CrossRiderAPI__FacebookGetPagesRequest\",post_to_groups:\"CrossRiderAPI__FacebookPostToGroupsRequest\",post_to_pages:\"CrossRiderAPI__FacebookPostToPagesRequest\",post_to_friends:\"CrossRiderAPI__FacebookPostToFriendsRequest\",ui_share:\"CrossRiderAPI__FacebookFbShareRequest\",ui_publish:\"CrossRiderAPI__FacebookFbPublishRequest\"};if(z.hasOwnProperty(A.action)){var x=A.response[0],C=A.response[1],w=z[A.action];i(w);m(C,x,w)}}}},false)}function d(){var w=[\"CrossRiderAPI__SocialCloseEventIframe\",\"CrossRiderAPI__FacebookConnectRequest\",\"CrossRiderAPI__FacebookIsConnectedRequest\",\"CrossRiderAPI__FacebookPostToWallRequest\",\"CrossRiderAPI__FacebookGetFriendsRequest\",\"CrossRiderAPI__FacebookGetInfoRequest\",\"CrossRiderAPI__FacebookUpdateStatusRequest\",\"CrossRiderAPI__FacebookLogoutRequest\",\"CrossRiderAPI__FacebookGetGroupsRequest\",\"CrossRiderAPI__FacebookGetPagesRequest\",\"CrossRiderAPI__FacebookPostToFriendsRequest\",\"CrossRiderAPI__FacebookFbShareRequest\",\"CrossRiderAPI__FacebookFbPublishRequest\",\"CrossRiderAPI__FacebookPostToGroupsRequest\",\"CrossRiderAPI__FacebookPostToPagesRequest\"];var y=function(A){var C=\"\";if(B==\"null\"){B=null}if(A.type.indexOf(f.appID+a)>=0){C=A.type.replace(f.appID+a,\"\");if(w.indexOf(C)>=0){var D=A.target.getAttribute(\"desc\"),B=A.target.getAttribute(\"response\");B=f.JSON.stringify({_cr_fb:B});B=l(B);B=B._cr_fb;if(B.hasOwnProperty(\"data\")){B=B.data}i(C);m(D,B,C)}}};for(var z=0,x=w.length;z<x;++z){window.addEventListener(w[z]+f.appID+a,y,false)}}function h(){switch(f.platform){case\"CH\":k();break;case\"FF\":d();break;default:break}}function n(x){var w={invite:\"crossrider--invite-iframe\",connect:\"crossrider--connect-iframe\",isConnected:\"crossrider--is_connected-iframe\",postToWall:\"crossrider--post_to_wall-iframe\",getFriends:\"crossrider--get_friends-iframe\",getInfo:\"crossrider--get_info-iframe\",updateStatus:\"crossrider--update_status-iframe\",logout:\"crossrider--logout-iframe\",getGroups:\"crossrider--get_groups-iframe\",getPages:\"crossrider--get_pages-iframe\",postToGroups:\"crossrider--post_to_groups-iframe\",postToPages:\"crossrider--post_to_pages-iframe\",postToFriends:\"crossrider--post_to_friends-iframe\",fbShare:\"crossrider--ui_share-iframe\",fbPublish:\"crossrider--ui_publish-iframe\"};return w[x]}function l(w){return f.JSON.parse(w)}function r(z,B,D,A){u=this;var x=0;if((B)&&(B!=0)){x=B}else{x=z}var w=false;var E;if((!D)||(D==\"\")||(D==\"NA\")){w=true;E=\"hxxp://app\"+x+\".crossrider.com/fb\"}else{w=false;E=D+(D.indexOf(\"?\")===-1?\"?\":\"&\")+\"aid=\"+x;if(f.platform==\"FF\"){D+=\"?appid=\"+f.appID+c}if(f.platform==\"CH\"){D+=\"?appid=\"+f.appID}}if(typeof(A)!==\"undefiend\"){c=\"\";a=\"\";if(A!=null){c=\"&worker=W\"+A;a=\"W\"+A}}if(f.platform==\"FF\"||f.platform==\"CH\"){h()}this.connectCallbackFunction=null;this.inviteCallbackFunction=null;this.isConnectedCallbackFunction=null;this.postToWallCallbackFunction=null;this.getFriendsCallbackFunction=null;this.getInfoCallbackFunction=null;this.updateStatusCallbackFunction=null;this.logoutCallbackFunction=null;this.getGroupsCallbackFunction=null;this.getPagesCallbackFunction=null;this.postToGroupsCallbackFunction=null;this.postToPagesCallbackFunction=null;this.postToFriendsCallbackFunction=null;this.fbShareCallbackFunction=null;this.fbPublishCallbackFunction=null;this.hash_to_params=function(G){params=\"\";for(var F in G){param=F+\"=\"+escape(G[F]);params+=\"&\"+param}return params};function y(G,H){if(w){var F=E+\"/\"+G+\"?appid=\"+f.appInfo.id;if(f.platform==\"FF\"||f.platform==\"CH\"){F+=\"&\"+o()+c+H}if(f.platform==\"IE\"){F+=H+\"&objid=\"+e}return F}else{var F=E;if(f.platform==\"IE\"){F+=\"&appid=\"+f.appInfo.id+\"&api=\"+G+H+\"&objid=\"+e}if(f.platform==\"FF\"||f.platform==\"CH\"){F+=\"&api=\"+G+\"&\"+o()+H}return F}}function C(){var F=/^(https?\\:\\/\\/(www|ssl)\\.facebook\\.com\\/login\\.php|https?\\:\\/\\/www\\.facebook\\.com\\/connect\\/uiserver\\.php|https?\\:\\/\\/static\\.ak\\.fbcdn\\.net\\/connect\\/xd_proxy\\.php|https?\\:\\/\\/.*?fbcdn.net\\/connect\\/xd_proxy\\.php|https?\\:\\/\\/www\\.facebook\\.com\\/dialog\\/permissions\\.request|https?\\:\\/\\/www\\.facebook\\.com\\/dialog\\/oauth).*/;if(document.location.href.match(F)){return true}return false}this.invite=function(I,G){if(C()){return}this.inviteCallbackFunction=G;var H=this.hash_to_params(I);var
         


Alt 24.05.2014, 10:36   #6
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Code:
ATTFilter
F=y(\"invite\",H);p(n(\"invite\"),F)};this.connect=function(G){if(C()){return}this.connectCallbackFunction=G;var F=y(\"connect\",\"\");if(F.indexOf(\"?\")>=0){F+=\"&get_access_token=true\"}else{F+=\"?get_access_token=true\"}v(n(\"connect\"),F)};this.isConnected=function(G){if(C()){return}this.isConnectedCallbackFunction=G;var F=y(\"is_connected\",\"\");v(n(\"isConnected\"),F)};this.postToWall=function(I,G){if(C()){return}this.postToWallCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\"post_to_wall\",H);v(n(\"postToWall\"),F)};this.getFriends=function(G){if(C()){return}this.getFriendsCallbackFunction=G;var F=y(\"get_friends\",\"\");v(n(\"getFriends\"),F)};this.getInfo=function(I,G){if(C()){return}this.getInfoCallbackFunction=G;var H=\"&id=\"+escape(I);var F=y(\"get_info\",H);v(n(\"getInfo\"),F)};this.getMyInfo=function(F){if(C()){return}this.getInfo(\"me\",F)};this.updateStatus=function(H,G){if(C()){return}this.updateStatusCallbackFunction=G;var I=\"&message=\"+escape(H);var F=y(\"update_status\",I);v(n(\"updateStatus\"),F)};this.logout=function(G){if(C()){return}this.logoutCallbackFunction=G;var F=y(\"logout\",\"\");v(n(\"logout\"),F)};this.getGroups=function(G){if(C()){return}this.getGroupsCallbackFunction=G;var F=y(\"get_groups\",\"\");v(n(\"getGroups\"),F)};this.getPages=function(G){if(C()){return}this.getPagesCallbackFunction=G;var F=y(\"get_pages\",\"\");v(n(\"getPages\"),F)};this.postToGroups=function(I,K,G){if(C()){return}this.postToGroupsCallbackFunction=G;var H=I.join(\",\");var J=this.hash_to_params(K);J=\"&ids=\"+H+J;var F=y(\"post_to_groups\",J);v(n(\"postToGroups\"),F)};this.postToGroup=function(G,H,F){if(C()){return}this.postToGroups([G],H,F)};this.postToPages=function(F,K,H){if(C()){return}this.postToPagesCallbackFunction=H;var I=F.join(\",\");var J=this.hash_to_params(K);J=\"&ids=\"+I+J;var G=y(\"post_to_pages\",J);v(n(\"postToPages\"),G)};this.postToPage=function(F,H,G){if(C()){return}this.postToPages([F],H,G)};this.postToFriends=function(H,K,G){if(C()){return}this.postToFriendsCallbackFunction=G;var I=H.join(\",\");var J=this.hash_to_params(K);J=\"&ids=\"+I+J;var F=y(\"post_to_friends\",J);v(n(\"postToFriends\"),F)};this.postToFriend=function(G,H,F){if(C()){return}this.postToFriends([G],H,F)};this.fbShare=function(H,G){if(C()){return}this.fbShareCallbackFunction=G;var I=\"&url=\"+escape(H);var F=y(\"ui_share\",I);p(n(\"fbShare\"),F)};this.fbPublish=function(I,G){if(C()){return}this.fbPublishCallbackFunction=G;var H=this.hash_to_params(I);var F=y(\"ui_publish\",H);p(n(\"fbPublish\"),F)}}function m(C,y,w,A){function z(G){if(G==null){return null}return(G==\"1\"||G==\"true\")}function B(G){if(G==null){return null}return parseInt(G)}if((A!=e)&&(f.platform==\"IE\")){return}if(w==\"CrossRiderAPI__SocialCloseEventIframe\"){b(\"crossrider--invite-iframe\");if(u.inviteCallbackFunction){u.inviteCallbackFunction(B(y),C)}return}if(w==\"CrossRiderAPI__FacebookConnectRequest\"){b(\"crossrider--connect-iframe\");if(u.connectCallbackFunction){var x=null,F=null,D=null;if(y!=null){var E=l(y);if(typeof(E.data)==\"string\"){x=l(E.data)}if(typeof(E.data)==\"object\"){x=E.data}if(E.hasOwnProperty(\"response\")){F=E.response}if(E.hasOwnProperty(\"accessToken\")){D=E.accessToken}}u.connectCallbackFunction(F,C,D)}}if(w==\"CrossRiderAPI__FacebookIsConnectedRequest\"){b(\"crossrider--is_connected-iframe\");if(u.isConnectedCallbackFunction){u.isConnectedCallbackFunction(z(y),C)}}if(w==\"CrossRiderAPI__FacebookPostToWallRequest\"){b(\"crossrider--post_to_wall-iframe\");if(u.postToWallCallbackFunction){u.postToWallCallbackFunction(z(y),C)}}if(w==\"CrossRiderAPI__FacebookGetFriendsRequest\"){b(\"crossrider--get_friends-iframe\");if(u.getFriendsCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\"string\"){x=l(E.data)}if(typeof(E.data)==\"object\"){x=E.data}}u.getFriendsCallbackFunction(x,C)}}if(w==\"CrossRiderAPI__FacebookGetInfoRequest\"){b(\"crossrider--get_info-iframe\");if(u.getInfoCallbackFunction){var E=(y==null?null:l(y));u.getInfoCallbackFunction(E,C)}}if(w==\"CrossRiderAPI__FacebookUpdateStatusRequest\"){b(\"crossrider--update_status-iframe\");if(u.updateStatusCallbackFunction){u.updateStatusCallbackFunction(z(y),C)}}if(w==\"CrossRiderAPI__FacebookLogoutRequest\"){b(\"crossrider--logout-iframe\");if(u.logoutCallbackFunction){u.logoutCallbackFunction(z(y),C)}}if(w==\"CrossRiderAPI__FacebookGetGroupsRequest\"){b(\"crossrider--get_groups-iframe\");if(u.getGroupsCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\"string\"){x=l(E.data)}if(typeof(E.data)==\"object\"){x=E.data}}u.getGroupsCallbackFunction(x,C)}}if(w==\"CrossRiderAPI__FacebookGetPagesRequest\"){b(\"crossrider--get_pages-iframe\");if(u.getPagesCallbackFunction){var x=null;if(y!=null){var E=l(y);if(typeof(E.data)==\"string\"){x=l(E.data)}if(typeof(E.data)==\"object\"){x=E.data}}u.getPagesCallbackFunction(x,C)}}if(w==\"CrossRiderAPI__FacebookPostToGroupsRequest\"){b(\"crossrider--post_to_groups-iframe\");if(u.postToGroupsCallbackFunction){u.postToGroupsCallbackFunction(B(y),C)}}if(w==\"CrossRiderAPI__FacebookPostToPagesRequest\"){b(\"crossrider--post_to_pages-iframe\");if(u.postToPagesCallbackFunction){u.postToPagesCallbackFunction(B(y),C)}}if(w==\"CrossRiderAPI__FacebookPostToFriendsRequest\"){b(\"crossrider--post_to_friends-iframe\");if(u.postToFriendsCallbackFunction){u.postToFriendsCallbackFunction(B(y),C)}}if(w==\"CrossRiderAPI__FacebookFbShareRequest\"){b(\"crossrider--ui_share-iframe\");if(u.fbShareCallbackFunction){u.fbShareCallbackFunction(z(y),C)}}if(w==\"CrossRiderAPI__FacebookFbPublishRequest\"){b(\"crossrider--ui_publish-iframe\");if(u.fbPublishCallbackFunction){u.fbPublishCallbackFunction(z(y),C)}}}var s=f.appInfo.id,j=f.internal.manifest.groupId,q=f.internal.manifest.remoteFbApiUrl;f.fbAPI=new r(s,j,q);f.internal.fbCb=m})(appAPI);var __CR_FB_CB_FUNC__=appAPI.internal.fbCb;");), ,[240d71e46912d4627d6d98ea838128d8]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_15.name", "FacebookFFIE");), ,[89a81441e794f44235b56919fe06817f]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_15.ver", 1);), ,[89a898bd5e1dc6708466c4be19eba060]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!=true)&&(typeof _firefoxVersion!==\"undefined\"&&_firefoxVersion>14)&&typeof sharedObject!==\"undefined\"){UserReport=sharedObject.wrappedUserReport?sharedObject.wrappedUserReport:UserReport;alert=sharedObject.wrappedAlert?sharedObject.wrappedAlert:alert;console=sharedObject.wrappedConsole?sharedObject.wrappedConsole:console;FFInternal=sharedObject.wrappedFFInternal?sharedObject.wrappedFFInternal:FFInternal}(function(){var j=(typeof __NewXPI__!==\"undefined\"&&__NewXPI__==true);function f(e){this._MessageObject=e}(function(l){function e(){return(FFInternal.platformVersion>80)}function m(){var o;if(document.defaultView.top==document.defaultView){o=FFInternal.getTabID(document)}else{if(window&&window._CR_tabId){o=window._CR_tabId}else{o=FFInternal.getTabID(document,document.location.href,true)}}return o}function n(r){var p=\"appAPI.message.addListener UserCallback\";var q=(typeof r===\"function\"&&typeof r.name===\"string\"&&r.name.length>0)?r.name:p;var o=UserReport.surroundCallbackWithTryCatch(r,q);if(!j){return o}_newCallback=function(){var s=o;try{arguments[0]=appAPI.JSON.parse(arguments[0])}catch(t){}return s(arguments[0])};return _newCallback}l.addListener=function(o){var q;_callbackFunc=n(o);if(document.location.href==\"chrome://crossriderapp\"+appAPI.appID+\"/content/background.html\".toLowerCase()){q=unsafeWindow.listen(_callbackFunc)}else{var p=m();if(!e()){p=document}q=FFInternal.message.listenOrigin(_callbackFunc,p);jQuery(window).unload(function(){if(e()){appAPI.message.removeListener(q)}else{FFInternal.message.removeListenerOrigin(q)}})}return q};l.removeListener=function(p){if(document.location.href==\"chrome://crossriderapp\"+appAPI.appID+\"/content/background.html\".toLowerCase()){return unsafeWindow.removeListen(p)}else{var o=m();if(o){return FFInternal.message.removeListenerOrigin(p,o)}}};l.toActiveTab=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\"undefined\"){return FFInternal.message.toActiveTab(q,o)}};l.toAllTabs=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\"undefined\"){return FFInternal.message.toAllTabs(q,o)}};l.toBackground=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\"undefined\"){return FFInternal.message.toBackground(p)}};l.toCurrentTabIframes=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\"undefined\"){return FFInternal.message.toCurrentTabIframes(p,document)}};l.toCurrentTabWindow=function(o){var p=j?appAPI.JSON.stringify(o):o;if(typeof p!==\"undefined\"){return FFInternal.message.toCurrentTabWindow(p,document)}};l.toAllOtherTabs=function(p,o){var q=j?appAPI.JSON.stringify(p):p;if(typeof q!==\"undefined\"){return FFInternal.message.toAllOtherTabs(q,o)}}})(f.prototype);function h(e){this._DBObject=e}(function(e){function n(o){var q;try{q=escape(appAPI.JSON.stringify(o))}catch(p){q=undefined}return q}function m(q){var o;try{o=appAPI.JSON.parse(unescape(q))}catch(p){o=undefined}return o}function l(o){return function(q){var p=o;var r=m(q);if(r){p(r)}}}e.set=function(q,r,p,s){var o=j?n(r):r;if(typeof o!==\"undefined\"){return this._DBObject.set(q,o,p,s)}};e.get=function(o,p){if(!j){return this._DBObject.get(o,p)}if(p){this._DBObject.get(o,l(p))}else{return m(this._DBObject.get(o))}};e.list=function(p){if(!j){return this._DBObject.list(p)}if(p){this._DBObject.list(l(p))}else{var o=this._DBObject.list();return m(this._DBObject.list())}};e.getList=function(o){if(!j){return this._DBObject.getList(o)}if(typeof o==\"function\"){this._DBObject.getList(function(p){p=appAPI.JSON.parse(p);o(p)})}else{dbEntriesResultArray=m(this._DBObject.getList());return dbEntriesResultArray}};e.getExpiration=function(o,p){if(!j){return this._DBObject.getExpiration(o,p)}if(typeof p==\"function\"){this._DBObject.getExpiration(o,function(q){p(new Date(q))})}else{return new Date(this._DBObject.getExpiration(o))}};e.updateExpiration=function(p,o,q){return this._DBObject.updateExpiration(p,o,q)};e.removeExpired=function(o){return this._DBObject.removeExpired(o)};e.remove=function(o,p){return this._DBObject.remove(o,p)};e.removeAll=function(o){return this._DBObject.removeAll(o)};e.setFromRemote=function(r,q,o,p,s){return this._DBObject.setFromRemote(r,q,o,p,s)}})(h.prototype);function k(){this.turnOn=function(l){if(typeof(l)===\"undefined\"||l===null){return false}if(typeof(l.userCode)!==\"string\"){return false}if(typeof(l.backgroundCode)!==\"string\"){return false}var m=l.userCode;var e=l.backgroundCode;FFInternal.prefs.setBoolPref(\"debug\",true);FFInternal.prefs.setIntPref(\"debug_app\",appAPI.appID);FFInternal.prefs.setCharPref(\"debug_url\",m);FFInternal.prefs.setCharPref(\"debug_background_url\",e);FFInternal.background.reload();return true};this.turnOff=function(){FFInternal.prefs.setBoolPref(\"debug\",false)};this.isDebugMode=function(){return FFInternal.prefs.getBoolPref(\"debug\")};this.getDebugUrl=function(){var e=\"\";if(FFInternal.prefs.hasValue(\"debug_url\")){e=FFInternal.prefs.getCharPref(\"debug_url\")}var l=\"\";if(FFInternal.prefs.hasValue(\"debug_background_url\")){l=FFInternal.prefs.getCharPref(\"debug_background_url\")}return{userCode:e,backgroundCode:l}};return this}function c(l,e){if(typeof l===\"undefined\"||typeof e===\"undefined\"){return}if(typeof l.firefox===\"undefined\"){return}e.firefox={};e.firefox.notification=l.firefox.notification;e.firefox.omnibox=l.firefox.omnibox;e.firefox.browserAction=l.firefox.browserAction;e.browserAction=FFInternal.browserAction}function b(l,e){if(typeof l===\"undefined\"||typeof e===\"undefined\"){return}if(typeof l.internal===\"undefined\"){return}if(typeof(e.installer)===\"undefined\"){e.installer={}}e.installer.getIds=function(){return l.internal.db.get(\"InstallerIdentifiers\")};e.installer.getUserId=function(){var m=appAPI.installer.getIds();if(m!==null){return m.installer_bic}return null};e.installer.getInstalledSoftware=function(){return l.internal.db.get(\"SoftwareDetected\")}}function i(l,e){if(typeof l===\"undefined\"||typeof e===\"undefined\"){return}if(e.isBackground){e.onRequest=function(m,n){l.onRequest(m,n)};e.onBeforeNavigate=function(m,n){l.onBeforeNavigate(m,n)};if(typeof l.webRequest!==\"undefined\"){e.webRequest=l.webRequest}if(typeof l.tabs!==\"undefined\"){e.tabs=l.tabs.toAppAPIPublicObj()}if(typeof l.contextMenu!==\"undefined\"){e.contextMenu=l.contextMenu}}}if(typeof(appAPI)==\"undefined\"){appAPI={}}var a=FFInternal.appID+\".\";appAPI.appID=FFInternal.appID;appAPI.version=FFInternal.version;appAPI.platform=FFInternal.platform;appAPI.cr_version=FFInternal.cr_version;b(FFInternal,appAPI);if(typeof isBackground!==\"undefined\"){appAPI.isBackground=isBackground}else{appAPI.isBackground=(document.location.href==\"chrome://crossriderapp\"+appAPI.appID+\"/content/background.html\".toLowerCase())}i(FFInternal,appAPI);appAPI.setTargetIframe=function(e){return FFInternal.setTargetIframe(e)};appAPI.openURL=function(l,e){return FFInternal.openURL(l,e)};appAPI.dns={};appAPI.dns.resolveIP=function(e){return FFInternal.dns.resolveIP(e)};appAPI.getTabId=function(){var e=document;if(appAPI.dom.isIframe()){e=top.document}return FFInternal.getTabID(e)};appAPI.getCrossriderID=function(){return FFInternal.prefs.getCharPref(\"bic\")};appAPI.isDebugMode=function(){return FFInternal.isDebugMode()};appAPI.superAlert=function(e){return FFInternal.superAlert(e)};c(FFInternal,appAPI);appAPI.message=new f(FFInternal.message);appAPI.request=FFInternal.request;appAPI.request.sync=FFInternal.request.sync;appAPI.db=new h(FFInternal.db);appAPI.db.async=new h(FFInternal.db.async);appAPI.internal={};appAPI.internal.db=new h(FFInternal.internal.db);appAPI.internal.db.async=new h(FFInternal.internal.db.async);appAPI.internal.reloadBackground=function(){return FFInternal.background.reload()};appAPI.internal.forceUpdate=function(){return FFInternal.internal.forceUpdate()};appAPI.internal.file={};appAPI.internal.file.get=function(e,l){return FFInternal.internal.file.get(e,l)};appAPI.internal.debug=new k();function d(m,l,n,e){if(\"defineProperty\" in Object){Object.defineProperty(m,l,{get:function(){return FFInternal.prefs[e](a+n)}})}else{m[l]=FFInternal.prefs[e](a+n)}}appAPI.appInfo=(function(){this.id=appAPI.appID;this.platformVersion=FFInternal.platformVersion;this.userId=FFInternal.prefs.getCharPref(\"bic\");this.environment=\"production\";if(FFInternal.prefs.hasValue(\"modetype\")){this.environment=FFInternal.prefs.getCharPref(\"modetype\")}d(this,\"name\",\"name\",\"getCharPref\");d(this,\"description\",\"description\",\"getCharPref\");d(this,\"version\",\"ver\",\"getIntPref\");return this})();appAPI.internal.manifest=(function(){d(this,\"trustedDomain\",\"domain\",\"getCharPref\");d(this,\"groupId\",\"group\",\"getIntPref\");d(this,\"remoteFbApiUrl\",\"fbremoteurl\",\"getCharPref\");return this})();try{window._CR_tabId=(function(){return(document.defaultView.top==document.defaultView)?FFInternal.getTabID(document):FFInternal.getTabID(document,document.location.href,true)}())}catch(g){}})(FFInternal,appAPI);");), ,[32ff79dcd6a5231349a199e97e8652ae]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_16.name", "FFAppAPIWrapper");), ,[969b67ee8fec9b9b9b4f770bf50f08f8]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_16.ver", 4);), ,[d65bfd58502b043219d16b178a7a5aa6]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1.4.2\n * hxxp://jquery.com/\n *\n * Copyright 2010, John Resig\n * Dual licensed under the MIT or GPL Version 2 licenses.\n * hxxp://jquery.org/license\n *\n * Includes Sizzle.js\n * hxxp://sizzlejs.com/\n * Copyright 2010, The Dojo Foundation\n * Released under the MIT, BSD, and GPL Licenses.\n *\n * Date: Sat Feb 13 22:33:48 2010 -0500\n */\nvar $$jquery;(function(aO,D){var a=function(e,a0){return new a.fn.init(e,a0)},o=aO.jQuery,S=aO.$,ac=aO.document,Y,Q=/^[^<]*(<[\\w\\W]+>)[^>]*$|^#([\\w-]+)$/,aY=/^.[^:#\\[\\.,]*$/,az=/\\S/,N=/^(\\s|\\u00A0)+|(\\s|\\u00A0)+$/g,f=/^<(\\w+)\\s*\\/?>(?:<\\/\\1>)?$/,b=navigator.userAgent,v,L=false,af=[],aI,av=Object.prototype.toString,ar=Object.prototype.hasOwnProperty,h=Array.prototype.push,G=Array.prototype.slice,t=Array.prototype.indexOf;a.fn=a.prototype={init:function(e,a2){var a1,a3,a0,a4;if(!e){return this}if(e.nodeType){this.context=this[0]=e;this.length=1;return this}if(e===\"body\"&&!a2){this.context=ac;this[0]=ac.body;this.selector=\"body\";this.length=1;return this}if(typeof e===\"string\"){a1=Q.exec(e);if(a1&&(a1[1]||!a2)){if(a1[1]){a4=(a2?a2.ownerDocument||a2:ac);a0=f.exec(e);if(a0){if(a.isPlainObject(a2)){e=[ac.createElement(a0[1])];a.fn.attr.call(e,a2,true)}else{e=[a4.createElement(a0[1])]}}else{a0=K([a1[1]],[a4]);e=(a0.cacheable?a0.fragment.cloneNode(true):a0.fragment).childNodes}return a.merge(this,e)}else{a3=ac.getElementById(a1[2]);if(a3){if(a3.id!==a1[2]){return Y.find(e)}this.length=1;this[0]=a3}this.context=ac;this.selector=e;return this}}else{if(!a2&&/^\\w+$/.test(e)){this.selector=e;this.context=ac;e=ac.getElementsByTagName(e);return a.merge(this,e)}else{if(!a2||a2.jquery){return(a2||Y).find(e)}else{return a(a2).find(e)}}}}else{if(a.isFunction(e)){return Y.ready(e)}}if(e.selector!==D){this.selector=e.selector;this.context=e.context}return a.makeArray(e,this)},selector:\"\",jquery:\"1.4.2\",length:0,size:function(){return this.length},toArray:function(){return G.call(this,0)},get:function(e){return e==null?this.toArray():(e<0?this.slice(e)[0]:this[e])},pushStack:function(a0,a2,e){var a1=a();if(a.isArray(a0)){h.apply(a1,a0)}else{a.merge(a1,a0)}a1.prevObject=this;a1.context=this.context;if(a2===\"find\"){a1.selector=this.selector+(this.selector?\" \":\"\")+e}else{if(a2){a1.selector=this.selector+\".\"+a2+\"(\"+e+\")\"}}return a1},each:function(a0,e){return a.each(this,a0,e)},ready:function(e){a.bindReady();if(a.isReady){e.call(ac,a)}else{if(af){af.push(e)}}return this},eq:function(e){return e===-1?this.slice(e):this.slice(e,+e+1)},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},slice:function(){return this.pushStack(G.apply(this,arguments),\"slice\",G.call(arguments).join(\",\"))},map:function(e){return this.pushStack(a.map(this,function(a1,a0){return e.call(a1,a0,a1)}))},end:function(){return this.prevObject||a(null)},push:h,sort:[].sort,splice:[].splice};a.fn.init.prototype=a.fn;a.extend=a.fn.extend=function(){var a4=arguments[0]||{},a3=1,a2=arguments.length,a6=false,a7,a1,e,a0;if(typeof a4===\"boolean\"){a6=a4;a4=arguments[1]||{};a3=2}if(typeof a4!==\"object\"&&!a.isFunction(a4)){a4={}}if(a2===a3){a4=this;--a3}for(;a3<a2;a3++){if((a7=arguments[a3])!=null){for(a1 in a7){e=a4[a1];a0=a7[a1];if(a4===a0){continue}if(a6&&a0&&(a.isPlainObject(a0)||a.isArray(a0))){var a5=e&&(a.isPlainObject(e)||a.isArray(e))?e:a.isArray(a0)?[]:{};a4[a1]=a.extend(a6,a5,a0)}else{if(a0!==D){a4[a1]=a0}}}}}return a4};a.extend({noConflict:function(e){aO.$=S;if(e){aO.jQuery=o}return a},isReady:false,ready:function(){if(!a.isReady){if(!ac.body){return setTimeout(a.ready,13)}a.isReady=true;if(af){var a0,e=0;while((a0=af[e++])){a0.call(ac,a)}af=null}if(a.fn.triggerHandler){a(ac).triggerHandler(\"ready\")}}},bindReady:function(){if(L){return}L=true;if(ac.readyState===\"complete\"){return a.ready()}if(ac.addEventListener){ac.addEventListener(\"DOMContentLoaded\",aI,false);aO.addEventListener(\"load\",a.ready,false)}else{if(ac.attachEvent){ac.attachEvent(\"onreadystatechange\",aI);aO.attachEvent(\"onload\",a.ready);var a0=false;try{a0=aO.frameElement==null}catch(a1){}if(ac.documentElement.doScroll&&a0){y()}}}},isFunction:function(e){return av.call(e)===\"[object Function]\"},isArray:function(e){return av.call(e)===\"[object Array]\"},isPlainObject:function(a0){if(!a0||av.call(a0)!==\"[object Object]\"||a0.nodeType||a0.setInterval){return false}if(a0.constructor&&!ar.call(a0,\"constructor\")&&!ar.call(a0.constructor.prototype,\"isPrototypeOf\")){return false}var e;for(e in a0){}return e===D||ar.call(a0,e)},isEmptyObject:function(a0){for(var e in a0){return false}return true},error:function(e){throw e},parseJSON:function(e){if(typeof e!==\"string\"||!e){return null}e=a.trim(e);if(/^[\\],:{}\\s]*$/.test(e.replace(/\\\\(?:[\"\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,\"@\").replace(/\"[^\"\\\\\\n\\r]*\"|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,\"]\").replace(/(?:^|:|,)(?:\\s*\\[)+/g,\"\"))){return aO.JSON&&aO.JSON.parse?aO.JSON.parse(e):(new Function(\"return \"+e))()}else{a.error(\"Invalid JSON: \"+e)}},noop:function(){},globalEval:function(a1){if(a1&&az.test(a1)){var a0=ac.getElementsByTagName(\"head\")[0]||ac.documentElement,e=ac.createElement(\"script\");e.type=\"text/javascript\";if(a.support.scriptEval){e.appendChild(ac.createTextNode(a1))}else{e.text=a1}a0.insertBefore(e,a0.firstChild);a0.removeChild(e)}},nodeName:function(a0,e){return a0.nodeName&&a0.nodeName.toUpperCase()===e.toUpperCase()},each:function(a2,a6,a1){var a0,a3=0,a4=a2.length,e=a4===D||a.isFunction(a2);if(a1){if(e){for(a0 in a2){if(a6.apply(a2[a0],a1)===false){break}}}else{for(;a3<a4;){if(a6.apply(a2[a3++],a1)===false){break}}}}else{if(e){for(a0 in a2){if(a6.call(a2[a0],a0,a2[a0])===false){break}}}else{for(var a5=a2[0];a3<a4&&a6.call(a5,a3,a5)!==false;a5=a2[++a3]){}}}return a2},trim:function(e){return(e||\"\").replace(N,\"\")},makeArray:function(a1,a0){var e=a0||[];if(a1!=null){if(a1.length==null||typeof a1===\"string\"||a.isFunction(a1)||(typeof a1!==\"function\"&&a1.setInterval)){h.call(e,a1)}else{a.merge(e,a1)}}return e},inArray:function(a1,a2){if(a2.indexOf){return a2.indexOf(a1)}for(var e=0,a0=a2.length;e<a0;e++){if(a2[e]===a1){return e}}return -1},merge:function(a3,a1){var a2=a3.length,a0=0;if(typeof a1.length===\"number\"){for(var e=a1.length;a0<e;a0++){a3[a2++]=a1[a0]}}else{while(a1[a0]!==D){a3[a2++]=a1[a0++]}}a3.length=a2;return a3},grep:function(a0,a4,e){var a1=[];for(var a2=0,a3=a0.length;a2<a3;a2++){if(!e!==!a4(a0[a2],a2)){a1.push(a0[a2])}}return a1},map:function(a0,a5,e){var a1=[],a4;for(var a2=0,a3=a0.length;a2<a3;a2++){a4=a5(a0[a2],a2,e);if(a4!=null){a1[a1.length]=a4}}return a1.concat.apply([],a1)},guid:1,proxy:function(a1,a0,e){if(arguments.length===2){if(typeof a0===\"string\"){e=a1;a1=e[a0];a0=D}else{if(a0&&!a.isFunction(a0)){e=a0;a0=D}}}if(!a0&&a1){a0=function(){return a1.apply(e||this,arguments)}}if(a1){a0.guid=a1.guid=a1.guid||a0.guid||a.guid++}return a0},uaMatch:function(a0){a0=a0.toLowerCase();var e=/(webkit)[ \\/]([\\w.]+)/.exec(a0)||/(opera)(?:.*version)?[ \\/]([\\w.]+)/.exec(a0)||/(msie) ([\\w.]+)/.exec(a0)||!/compatible/.test(a0)&&/(mozilla)(?:.*? rv:([\\w.]+))?/.exec(a0)||[];return{browser:e[1]||\"\",version:e[2]||\"0\"}},browser:{}});v=a.uaMatch(b);if(v.browser){a.browser[v.browser]=true;a.browser.version=v.version}if(a.browser.webkit){a.browser.safari=true}if(t){a.inArray=function(e,a0){return t.call(a0,e)}}Y=a(ac);if(ac.addEventListener){aI=function(){ac.removeEventListener(\"DOMContentLoaded\",aI,false);a.ready()}}else{if(ac.attachEvent){aI=function(){if(ac.readyState===\"complete\"){ac.detachEvent(\"onreadystatechange\",aI);a.ready()}}}}function y(){if(a.isReady){return}try{ac.documentElement.doScroll(\"left\")}catch(e){setTimeout(y,1);return}a.ready()}function aX(e,a0){if(a0.src){a.ajax({url:a0.src,async:false,dataType:\"script\"})}else{a.globalEval(a0.text||a0.textContent||a0.innerHTML||\"\")}if(a0.parentNode){a0.parentNode.removeChild(a0)}}function ap(e,a7,a5,a1,a4,a6){var a0=e.length;if(typeof a7===\"object\"){for(var a2 in a7){ap(e,a2,a7[a2],a1,a4,a5)}return e}if(a5!==D){a1=!a6&&a1&&a.isFunction(a5);for(var a3=0;a3<a0;a3++){a4(e[a3],a7,a1?a5.call(e[a3],a3,a4(e[a3],a7)):a5,a6)}return e}return a0?a4(e[0],a7):D}function aR(){return(new Date).getTime()}(function(){a.support={};var a6=ac.documentElement,a5=ac.createElement(\"script\"),a0=ac.createElement(\"div\"),a1=\"script\"+aR();a0.style.display=\"none\";a0.innerHTML=\"   <link/><table></table><a href='/a' style='color:red;float:left;opacity:.55;'>a</a><input type='checkbox'/>\";var a8=a0.getElementsByTagName(\"*\"),a7=a0.getElementsByTagName(\"a\")[0];if(!a8||!a8.length||!a7){return}a.support={leadingWhitespace:a0.firstChild.nodeType===3,tbody:!a0.getElementsByTagName(\"tbody\").length,htmlSerialize:!!a0.getElementsByTagName(\"link\").length,style:/red/.test(a7.getAttribute(\"style\")),hrefNormalized:a7.getAttribute(\"href\")===\"/a\",opacity:/^0.55$/.test(a7.style.opacity),cssFloat:!!a7.style.cssFloat,checkOn:a0.getElementsByTagName(\"input\")[0].value===\"on\",optSelected:ac.createElement(\"select\").appendChild(ac.createElement(\"option\")).selected,parentNode:a0.removeChild(a0.appendChild(ac.createElement(\"div\"))).parentNode===null,deleteExpando:true,checkClone:false,scriptEval:false,noCloneEvent:true,boxModel:null};a5.type=\"text/javascript\";try{a5.appendChild(ac.createTextNode(\"window.\"+a1+\"=1;\"))}catch(a3){}a6.insertBefore(a5,a6.firstChild);if(aO[a1]){a.support.scriptEval=true;delete aO[a1]}try{delete a5.test}catch(a3){a.support.deleteExpando=false}a6.removeChild(a5);if(a0.attachEvent&&a0.fireEvent){a0.attachEvent(\"onclick\",function a9(){a.support.noCloneEvent=false;a0.detachEvent(\"onclick\",a9)});a0.cloneNode(true).fireEvent(\"onclick\")}a0=ac.createElement(\"div\");a0.innerHTML=\"<input type='radio' name='radiotest' checked='checked'/>\";var a2=ac.createDocumentFragment();a2.appendChild(a0.firstChild);a.support.checkClone=a2.cloneNode(true).cloneNode(true).lastChild.checked;a(function(){var e=ac.createElement(\"div\");e.style.width=e.style.paddingLeft=\"1px\";ac.body.appendChild(e);a.boxModel=a.support.boxModel=e.offsetWidth===2;ac.body.removeChild(e).style.display=\"none\";e=null});var a4=function(ba){try{var bc=ac.createElement(\"div\");ba=\"on\"+ba;var bb=(ba in bc);if(!bb){bc.setAttribute(ba,\"return;\");bb=typeof bc[ba]===\"function\"}bc=null;return bb}catch(bd){return false}};a.support.submitBubbles=a4(\"submit\");a.support.changeBubbles=a4(\"change\");a6=a5=a0=a8=a7=null})();a.props={\"for\":\"htmlFor\",\"class\":\"className\",readonly:\"readOnly\",maxlength:\"maxLength\",cellspacing:\"cellSpacing\",rowspan:\"rowSpan\",colspan:\"colSpan\",tabindex:\"tabIndex\",usemap:\"useMap\",frameborder:\"frameBorder\"};var aK=\"jQuery\"+aR(),aJ=0,aV={};a.extend({cache:{},expando:aK,noData:{embed:true,object:true,applet:true},data:function(a1,a0,a3){if(a1.nodeName&&a.noData[a1.nodeName.toLowerCase()]){return}a1=a1==aO?aV:a1;var a4=a1[aK],e=a.cache,a2;if(!a4&&typeof a0===\"string\"&&a3===D){return null}if(!a4){a4=++aJ}if(typeof a0===\"object\"){a1[aK]=a4;a2=e[a4]=a.extend(true,{},a0)}else{if(!e[a4]){a1[aK]=a4;e[a4]={}}}a2=e[a4];if(a3!==D){a2[a0]=a3}return typeof a0===\"string\"?a2[a0]:a2},removeData:function(a1,a0){if(a1.nodeName&&a.noData[a1.nodeName.toLowerCase()]){return}a1=a1==aO?aV:a1;var a3=a1[aK],e=a.cache,a2=e[a3];if(a0){if(a2){delete a2[a0];if(a.isEmptyObject(a2)){a.removeData(a1)}}}else{if(a.support.deleteExpando){delete a1[a.expando]}else{if(a1.removeAttribute){a1.removeAttribute(a.expando)}}delete e[a3]}}});a.fn.extend({data:function(e,a1){if(typeof e===\"undefined\"&&this.length){return a.data(this[0])}else{if(typeof e===\"object\"){return this.each(function(){a.data(this,e)})}}var a2=e.split(\".\");a2[1]=a2[1]?\".\"+a2[1]:\"\";if(a1===D){var a0=this.triggerHandler(\"getData\"+a2[1]+\"!\",[a2[0]]);if(a0===D&&this.length){a0=a.data(this[0],e)}return a0===D&&a2[1]?this.data(a2[0]):a0}else{return this.trigger(\"setData\"+a2[1]+\"!\",[a2[0],a1]).each(function(){a.data(this,e,a1)})}},removeData:function(e){return this.each(function(){a.removeData(this,e)})}});a.extend({queue:function(a0,e,a2){if(!a0){return}e=(e||\"fx\")+\"queue\";var a1=a.data(a0,e);if(!a2){return a1||[]}if(!a1||a.isArray(a2)){a1=a.data(a0,e,a.makeArray(a2))}else{a1.push(a2)}return a1},dequeue:function(a2,a1){a1=a1||\"fx\";var e=a.queue(a2,a1),a0=e.shift();if(a0===\"inprogress\"){a0=e.shift()}if(a0){if(a1===\"fx\"){e.unshift(\"inprogress\")}a0.call(a2,function(){a.dequeue(a2,a1)})}}});a.fn.extend({queue:function(e,a0){if(typeof e!==\"string\"){a0=e;e=\"fx\"}if(a0===D){return a.queue(this[0],e)}return this.each(function(a2,a3){var a1=a.queue(this,e,a0);if(e===\"fx\"&&a1[0]!==\"inprogress\"){a.dequeue(this,e)}})},dequeue:function(e){return this.each(function(){a.dequeue(this,e)})},delay:function(a0,e){a0=a.fx?a.fx.speeds[a0]||a0:a0;e=e||\"fx\";return this.queue(e,function(){var a1=this;setTimeout(function(){a.dequeue(a1,e)},a0)})},clearQueue:function(e){return this.queue(e||\"fx\",[])}});var aq=/[\\n\\t]/g,T=/\\s+/,ax=/\\r/g,aS=/href|src|style/,d=/(button|input)/i,A=/(button|input|object|select|textarea)/i,k=/^(a|area)$/i,J=/radio|checkbox/;a.fn.extend({attr:function(e,a0){return ap(this,e,a0,true,a.attr)},removeAttr:function(e,a0){return this.each(function(){a.attr(this,e,\"\");if(this.nodeType===1){this.removeAttribute(e)}})},addClass:function(a6){if(a.isFunction(a6)){return this.each(function(a9){var a8=a(this);a8.addClass(a6.call(this,a9,a8.attr(\"class\")))})}if(a6&&typeof a6===\"string\"){var e=(a6||\"\").split(T);for(var a2=0,a1=this.length;a2<a1;a2++){var a0=this[a2];if(a0.nodeType===1){if(!a0.className){a0.className=a6}else{var a3=\" \"+a0.className+\" \",a5=a0.className;for(var a4=0,a7=e.length;a4<a7;a4++){if(a3.indexOf(\" \"+e[a4]+\" \")<0){a5+=\" \"+e[a4]}}a0.className=a.trim(a5)}}}}return this},removeClass:function(a4){if(a.isFunction(a4)){return this.each(function(a8){var a7=a(this);a7.removeClass(a4.call(this,a8,a7.attr(\"class\")))})}if((a4&&typeof a4===\"string\")||a4===D){var a5=(a4||\"\").split(T);for(var a1=0,a0=this.length;a1<a0;a1++){var a3=this[a1];if(a3.nodeType===1&&a3.className){if(a4){var a2=(\" \"+a3.className+\" \").replace(aq,\" \");for(var a6=0,e=a5.length;a6<e;a6++){a2=a2.replace(\" \"+a5[a6]+\" \",\" \")}a3.className=a.trim(a2)}else{a3.className=\"\"}}}}return this},toggleClass:function(a2,a0){var a1=typeof a2,e=typeof a0===\"boolean\";if(a.isFunction(a2)){return this.each(function(a4){var a3=a(this);a3.toggleClass(a2.call(this,a4,a3.attr(\"class\"),a0),a0)})}return this.each(function(){if(a1===\"string\"){var a5,a4=0,a3=a(this),a6=a0,a7=a2.split(T);while((a5=a7[a4++])){a6=e?a6:!a3.hasClass(a5);a3[a6?\"addClass\":\"removeClass\"](a5)}}else{if(a1===\"undefined\"||a1===\"boolean\"){if(this.className){a.data(this,\"__className__\",this.className)}this.className=this.className||a2===false?\"\":a.data(this,\"__className__\")||\"\"}}})},hasClass:function(e){var a2=\" \"+e+\" \";for(var a1=0,a0=this.length;a1<a0;a1++){if((\" \"+this[a1].className+\" \").replace(aq,\" \").indexOf(a2)>-1){return true}}return false},val:function(a6){if(a6===D){var a0=this[0];if(a0){if(a.nodeName(a0,\"option\")){return(a0.attributes.value||{}).specified?a0.value:a0.text}if(a.nodeName(a0,\"select\")){var a4=a0.selectedIndex,a7=[],a8=a0.options,a3=a0.type===\"select-one\";if(a4<0){return null}for(var a1=a3?a4:0,a5=a3?a4+1:a8.length;a1<a5;a1++){var a2=a8[a1];if(a2.selected){a6=a(a2).val();if(a3){return a6}a7.push(a6)}}return a7}if(J.test(a0.type)&&!a.support.checkOn){return a0.getAttribute(\"value\")===null?\"on\":a0.value}return(a0.value||\"\").replace(ax,\"\")}return D}var e=a.isFunction(a6);return this.each(function(bb){var ba=a(this),bc=a6;if(this.nodeType!==1){return}if(e){bc=a6.call(this,bb,ba.val())}if(typeof bc===\"number\"){bc+=\"\"}if(a.isArray(bc)&&J.test(this.type)){this.checked=a.inArray(ba.val(),bc)>=0}else{if(a.nodeName(this,\"select\")){var a9=a.makeArray(bc);a(\"option\",this).each(function(){this.selected=a.inArray(a(this).val(),a9)>=0});if(!a9.length){this.selectedIndex=-1}}else{this.value=bc}}})}});a.extend({attrFn:{val:true,css:true,html:true,text:true,data:true,width:true,height:true,offset:true},attr:function(a0,e,a5,a8){if(!a0||a0.nodeType===3||a0.nodeType===8){return D}if(a8&&e in a.attrFn){return a(a0)[e](a5)}var a1=a0.nodeType!==1||!a.isXMLDoc(a0),a4=a5!==D;e=a1&&a.props[e]||e;if(a0.nodeType===1){var a3=aS.test(e);if(e===\"selected\"&&!a.support.optSelected){var a6=a0.parentNode;if(a6){a6.selectedIndex;if(a6.parentNode){a6.parentNode.selectedIndex}}}if(e in a0&&a1&&!a3){if(a4){if(e===\"type\"&&d.test(a0.nodeName)&&a0.parentNode){a.error(\"type property can't be changed\")}a0[e]=a5}if(a.nodeName(a0,\"form\")&&a0.getAttributeNode(e)){return a0.getAttributeNode(e).nodeValue}if(e===\"tabIndex\"){var a7=a0.getAttributeNode(\"tabIndex\");return a7&&a7.specified?a7.value:A.test(a0.nodeName)||k.test(a0.nodeName)&&a0.href?0:D}return a0[e]}if(!a.support.style&&a1&&e===\"style\"){if(a4){a0.style.cssText=\"\"+a5}return a0.style.cssText}if(a4){a0.setAttribute(e,\"\"+a5)}var a2=!a.support.hrefNormalized&&a1&&a3?a0.getAttribute(e,2):a0.getAttribute(e);return a2===null?D:a2}return a.style(a0,e,a5)}});var aE=/\\.(.*)$/,B=function(e){return e.replace(/[^\\w\\s\\.\\|`]/g,function(a0){return\"\\\\\"+a0})};a.event={add:function(a2,a6,bb,a4){if(a2.nodeType===3||a2.nodeType===8){return}if(a2.setInterval&&(a2!==aO&&!a2.frameElement)){a2=aO}var a0,ba;if(bb.handler){a0=bb;bb=a0.handler}if(!bb.guid){bb.guid=a.guid++}var a7=a.data(a2);if(!a7){return}var bc=a7.events=a7.events||{},a5=a7.handle,a5;if(!a5){a7.handle=a5=function(){return typeof a!==\"undefined\"&&!a.event.triggered?a.event.handle.apply(a5.elem,arguments):D}}a5.elem=a2;a6=a6.split(\" \");var a9,a3=0,e;while((a9=a6[a3++])){ba=a0?a.extend({},a0):{handler:bb,data:a4};if(a9.indexOf(\".\")>-1){e=a9.split(\".\");a9=e.shift();ba.namespace=e.slice(0).sort().join(\".\")}else{e=[];ba.namespace=\"\"}ba.type=a9;ba.guid=bb.guid;var a1=bc[a9],a8=a.event.special[a9]||{};if(!a1){a1=bc[a9]=[];if(!a8.setup||a8.setup.call(a2,a4,e,a5)===false){if(a2.addEventListener){a2.addEventListener(a9,a5,false)}else{if(a2.attachEvent){a2.attachEvent(\"on\"+a9,a5)}}}}if(a8.add){a8.add.call(a2,ba);if(!ba.handler.guid){ba.handler.guid=bb.guid}}a1.push(ba);a.event.global[a9]=true}a2=null},global:{},remove:function(be,a9,a0,a5){if(be.nodeType===3||be.nodeType===8){return}var bh,a4,a6,bc=0,a2,a7,ba,a3,a8,e,bg,bd=a.data(be),a1=bd&&bd.events;if(!bd||!a1){return}if(a9&&a9.type){a0=a9.handler;a9=a9.type}if(!a9||typeof a9===\"string\"&&a9.charAt(0)===\".\"){a9=a9||\"\";for(a4 in a1){a.event.remove(be,a4+a9)}return}a9=a9.split(\" \");while((a4=a9[bc++])){bg=a4;e=null;a2=a4.indexOf(\".\")<0;a7=[];if(!a2){a7=a4.split(\".\");a4=a7.shift();ba=new RegExp(\"(^|\\\\.)\"+a.map(a7.slice(0).sort(),B).join(\"\\\\.(?:.*\\\\.)?\")+\"(\\\\.|$)\")}a8=a1[a4];if(!a8){continue}if(!a0){for(var bb=0;bb<a8.length;bb++){e=a8[bb];if(a2||ba.test(e.namespace)){a.event.remove(be,bg,e.handler,bb);a8.splice(bb--,1)}}continue}a3=a.event.special[a4]||{};for(var bb=a5||0;bb<a8.length;bb++){e=a8[bb];if(a0.guid===e.guid){if(a2||ba.test(e.namespace)){if(a5==null){a8.splice(bb--,1)}if(a3.remove){a3.remove.call(be,e)}}if(a5!=null){break}}}if(a8.length===0||a5!=null&&a8.length===1){if(!a3.teardown||a3.teardown.call(be,a7)===false){ai(be,a4,bd.handle)}bh=null;delete a1[a4]}}if(a.isEmptyObject(a1)){var bf=bd.handle;if(bf){bf.elem=null}delete bd.events;delete bd.handle;if(a.isEmptyObject(bd)){a.removeData(be)}}},trigger:function(a0,a4,a2){var a9=a0.type||a0,a3=arguments[3];if(!a3){a0=typeof a0===\"object\"?a0[aK]?a0:a.extend(a.Event(a9),a0):a.Event(a9);if(a9.indexOf(\"!\")>=0){a0.type=a9=a9.slice(0,-1);a0.exclusive=true}if(!a2){a0.stopPropagation();if(a.event.global[a9]){a.each(a.cache,function(){if(this.events&&this.events[a9]){a.event.trigger(a0,a4,this.handle.elem)}})}}if(!a2||a2.nodeType===3||a2.nodeType===8){return D}a0.result=D;a0.target=a2;a4=a.makeArray(a4);a4.unshift(a0)}a0.currentTarget=a2;var a5=a.data(a2,\"handle\");if(a5){a5.apply(a2,a4)}var ba=a2.parentNode||a2.ownerDocument;try{if(!(a2&&a2.nodeName&&a.noData[a2.nodeName.toLowerCase()])){if(a2[\"on\"+a9]&&a2[\"on\"+a9].apply(a2,a4)===false){a0.result=false}}}catch(a7){}if(!a0.isPropagationStopped()&&ba){a.event.trigger(a0,a4,ba,true)}else{if(!a0.isDefaultPrevented()){var a6=a0.target,a1,bb=a.nodeName(a6,\"a\")&&a9===\"click\",a8=a.event.special[a9]||{};if((!a8._default||a8._default.call(a2,a0)===false)&&!bb&&!(a6&&a6.nodeName&&a.noData[a6.nodeName.toLowerCase()])){try{if(a6[a9]){a1=a6[\"on\"+a9];if(a1){a6[\"on\"+a9]=null}a.event.triggered=true;a6[a9]()}}catch(a7){}if(a1){a6[\"on\"+a9]=a1}a.event.triggered=false}}}},handle:function(e){var a7,a1,a0,a2,a8;e=arguments[0]=a.event.fix(e||aO.event);e.currentTarget=this;a7=e.type.indexOf(\".\")<0&&!e.exclusive;if(!a7){a0=e.type.split(\".\");e.type=a0.shift();a2=new RegExp(\"(^|\\\\.)\"+a0.slice(0).sort().join(\"\\\\.(?:.*\\\\.)?\")+\"(\\\\.|$)\")}var a8=a.data(this,\"events\"),a1=a8[e.type];if(a8&&a1){a1=a1.slice(0);for(var a4=0,a3=a1.length;a4<a3;a4++){var a6=a1[a4];if(a7||a2.test(a6.namespace)){e.handler=a6.handler;e.data=a6.data;e.handleObj=a6;var a5=a6.handler.apply(this,arguments);if(a5!==D){e.result=a5;if(a5===false){e.preventDefault();e.stopPropagation()}}if(e.isImmediatePropagationStopped()){break}}}}return e.result},props:\"altKey attrChange attrName bubbles button cancelable charCode clientX clientY ctrlKey currentTarget data detail eventPhase fromElement handler keyCode layerX layerY metaKey newValue offsetX offsetY originalTarget pageX pageY prevValue relatedNode relatedTarget screenX screenY shiftKey srcElement target toElement view wheelDelta which\".split(\" \"),fix:function(a2){if(a2[aK]){return a2}var a0=a2;a2=a.Event(a0);for(var a1=this.props.length,a4;a1;){a4=this.props[--a1];a2[a4]=a0[a4]}if(!a2.target){a2.target=a2.srcElement||ac}if(a2.target.nodeType===3){a2.target=a2.target.parentNode}if(!a2.relatedTarget&&a2.fromElement){a2.relatedTarget=a2.fromElement===a2.target?a2.toElement:a2.fromElement}if(a2.pageX==null&&a2.clientX!=null){var a3=ac.documentElement,e=ac.body;a2.pageX=a2.clientX+(a3&&a3.scrollLeft||e&&e.scrollLeft||0)-(a3&&a3.clientLeft||e&&e.clientLeft||0);a2.pageY=a2.clientY+(a3&&a3.scrollTop||e&&e.scrollTop||0)-(a3&&a3.clientTop||e&&e.clientTop||0)}if(!a2.which&&((a2.charCode||a2.charCode===0)?a2.charCode:a2.keyCode)){a2.which=a2.charCode||a2.keyCode}if(!a2.metaKey&&a2.ctrlKey){a2.metaKey=a2.ctrlKey}if(!a2.which&&a2.button!==D){a2.which=(a2.button&1?1:(a2.button&2?3:(a2.button&4?2:0)))}return a2},guid:100000000,proxy:a.proxy,special:{ready:{setup:a.bindReady,teardown:a.noop},live:{add:function(e){a.event.add(this,e.origType,a.extend({},e,{handler:W}))},remove:function(a0){var e=true,a1=a0.origType.replace(aE,\"\");a.each(a.data(this,\"events\").live||[],function(){if(a1===this.origType.replace(aE,\"\")){e=false;return false}});if(e){a.event.remove(this,a0.origType,W)}}},beforeunload:{setup:function(a1,a0,e){if(this.setInterval){this.onbeforeunload=e}return false},teardown:function(a0,e){if(this.onbeforeunload===e){this.onbeforeunload=null}}}}};var ai=ac.removeEventListener?function(a0,e,a1){a0.removeEventListener(e,a1,false)}:function(a0,e,a1){a0.detachEvent(\"on\"+e,a1)};a.Event=function(e){if(!this.preventDefault){return new a.Event(e)}if(e&&e.type){this.originalEvent=e;this.type=e.type}else{this.type=e}this.timeStamp=aR();this[aK]=true};function aT(){return false}function g(){return true}a.Event.prototype={preventDefault:function(){this.isDefaultPrevented=g;var a0=this.originalEvent;if(!a0){return}if(a0.preventDefault){a0.preventDefault()}a0.returnValue=false},stopPropagation:function(){this.isPropagationStopped=g;var a0=this.originalEvent;if(!a0){return}if(a0.stopPropagation){a0.stopPropagation()}a0.cancelBubble=true},stopImmediatePropagation:function(){this.isImmediatePropagationStopped=g;this.stopPropagation()},isDefaultPrevented:aT,isPropagationStopped:aT,isImmediatePropagationStopped:aT};var R=function(a1){var a0=a1.relatedTarget;try{while(a0&&a0!==this){a0=a0.parentNode}if(a0!==this){a1.type=a1.data;a.event.handle.apply(this,arguments)}}catch(a2){}},aA=function(e){e.type=e.data;a.event.handle.apply(this,arguments)};a.each({mouseenter:\"mouseover\",mouseleave:\"mouseout\"},function(a0,e){a.event.special[a0]={setup:function(a1){a.event.add(this,e,a1&&a1.selector?aA:R,a0)},teardown:function(a1){a.event.remove(this,e,a1&&a1.selector?aA:R)}}});if(!a.support.submitBubbles){a.event.special.submit={setup:function(a0,e){if(this.nodeName.toLowerCase()!==\"form\"){a.event.add(this,\"click.specialSubmit\",function(a3){var a2=a3.target,a1=a2.type;if((a1===\"submit\"||a1===\"image\")&&a(a2).closest(\"form\").length){return aC(\"submit\",this,arguments)}});a.event.add(this,\"keypress.specialSubmit\",function(a3){var a2=a3.target,a1=a2.type;if((a1===\"text\"||a1===\"password\")&&a(a2).closest(\"form\").length&&a3.keyCode===13){return aC(\"submit\",this,arguments)}})}else{return false}},teardown:function(e){a.event.remove(this,\".specialSubmit\")}}}if(!a.support.changeBubbles){var at=/textarea|input|select/i,aU,j=function(a0){var e=a0.type,a1=a0.value;if(e===\"radio\"||e===\"checkbox\"){a1=a0.checked}else{if(e===\"select-multiple\"){a1=a0.selectedIndex>-1?a.map(a0.options,function(a2){return a2.selected}).join(\"-\"):\"\"}else{if(a0.nodeName.toLowerCase()===\"select\"){a1=a0.selectedIndex}}}return a1},P=function P(a2){var a0=a2.target,a1,a3;if(!at.test(a0.nodeName)||a0.readOnly){return}a1=a.data(a0,\"_change_data\");a3=j(a0);if(a2.type!==\"focusout\"||a0.type!==\"radio\"){a.data(a0,\"_change_data\",a3)}if(a1===D||a3===a1){return}if(a1!=null||a3){a2.type=\"change\";return a.event.trigger(a2,arguments[1],a0)}};a.event.special.change={filters:{focusout:P,click:function(a2){var a1=a2.target,a0=a1.type;if(a0===\"radio\"||a0===\"checkbox\"||a1.nodeName.toLowerCase()===\"select\"){return P.call(this,a2)}},keydown:function(a2){var a1=a2.target,a0=a1.type;if((a2.keyCode===13&&a1.nodeName.toLowerCase()!==\"textarea\")||(a2.keyCode===32&&(a0===\"checkbox\"||a0===\"radio\"))||a0===\"select-multiple\"){return P.call(this,a2)}},beforeactivate:function(a1){var a0=a1.target;a.data(a0,\"_change_data\",j(a0))}},setup:function(a1,a0){if(this.type===\"file\"){return false}for(var e in aU){a.event.add(this,e+\".specialChange\",aU[e])}return at.test(this.nodeName)},teardown:function(e){a.event.remove(this,\".specialChange\");return at.test(this.nodeName)}};aU=a.event.special.change.filters}function aC(a0,a1,e){e[0].type=a0;return a.event.handle.apply(a1,e)}if(ac.addEventListener){a.each({focus:\"focusin\",blur:\"focusout\"},function(a1,e){a.event.special[e]={setup:function(){this.addEventListener(a1,a0,true)},teardown:function(){this.removeEventListener(a1,a0,true)}};function a0(a2){a2=a.event.fix(a2);a2.type=e;return a.event.handle.call(this,a2)}})}a.each([\"bind\",\"one\"],function(a0,e){a.fn[e]=function(a6,a7,a5){if(typeof a6===\"object\"){for(var a3 in a6){this[e](a3,a7,a6[a3],a5)}return this}if(a.isFunction(a7)){a5=a7;a7=D}var a4=e===\"one\"?a.proxy(a5,function(a8){a(this).unbind(a8,a4);return a5.apply(this,arguments)}):a5;if(a6===\"unload\"&&e!==\"one\"){this.one(a6,a7,a5)}else{for(var a2=0,a1=this.length;a2<a1;a2++){a.event.add(this[a2],a6,a4,a7)}}return this}});a.fn.extend({unbind:function(a3,a2){if(typeof a3===\"object\"&&!a3.preventDefault){for(var a1 in a3){this.unbind(a1,a3[a1])}}else{for(var a0=0,e=this.length;a0<e;a0++){a.event.remove(this[a0],a3,a2)}}return this},delegate:function(e,a0,a2,a1){return this.live(a0,a2,a1,e)},undelegate:function(e,a0,a1){if(arguments.length===0){return this.unbind(\"live\")}else{return this.die(a0,null,a1,e)}},trigger:function(e,a0){return this.each(function(){a.event.trigger(e,a0,this)})},triggerHandler:function(e,a1){if(this[0]){var a0=a.Event(e);a0.preventDefault();a0.stopPropagation();a.event.trigger(a0,a1,this[0]);return a0.result}},toggle:function(a1){var e=arguments,a0=1;while(a0<e.length){a.proxy(a1,e[a0++])}return this.click(a.proxy(a1,function(a2){var a3=(a.data(this,\"lastToggle\"+a1.guid)||0)%a0;a.data(this,\"lastToggle\"+a1.guid,a3+1);a2.preventDefault();return e[a3].apply(this,arguments)||false}))},hover:function(e,a0){return this.mouseenter(e).mouseleave(a0||e)}});var ay={focus:\"focusin\",blur:\"focusout\",mouseenter:\"mouseover\",mouseleave:\"mouseout\"};a.each([\"live\",\"die\"],function(a0,e){a.fn[e]=function(a8,a5,ba,a3){var a9,a6=0,a7,a2,bb,a4=a3||this.selector,a1=a3?this:a(this.context);if(a.isFunction(a5)){ba=a5;a5=D}a8=(a8||\"\").split(\" \");while((a9=a8[a6++])!=null){a7=aE.exec(a9);a2=\"\";if(a7){a2=a7[0];a9=a9.replace(aE,\"\")}if(a9===\"hover\"){a8.push(\"mouseenter\"+a2,\"mouseleave\"+a2);continue}bb=a9;if(a9===\"focus\"||a9===\"blur\"){a8.push(ay[a9]+a2);a9=a9+a2}else{a9=(ay[a9]||a9)+a2}if(e===\"live\"){a1.each(function(){a.event.add(this,n(a9,a4),{data:a5,selector:a4,handler:ba,origType:a9,origHandler:ba,preType:bb})})}else{a1.unbind(n(a9,a4),ba)}}return this}});function W(e){var a9,a0=[],bc=[],a8=arguments,bb,a7,ba,a2,a4,a6,a3,a5,bd=a.data(this,\"events\");if(e.liveFired===this||!bd||!bd.live||e.button&&e.type===\"click\"){return}e.liveFired=this;var a1=bd.live.slice(0);for(a4=0;a4<a1.length;a4++){ba=a1[a4];if(ba.origType.replace(aE,\"\")===e.type){bc.push(ba.selector)}else{a1.splice(a4--,1)}}a7=a(e.target).closest(bc,e.currentTarget);for(a6=0,a3=a7.length;a6<a3;a6++){for(a4=0;a4<a1.length;a4++){ba=a1[a4];if(a7[a6].selector===ba.selector){a2=a7[a6].elem;bb=null;if(ba.preType===\"mouseenter\"||ba.preType===\"mouseleave\"){bb=a(e.relatedTarget).closest(ba.selector)[0]}if(!bb||bb!==a2){a0.push({elem:a2,handleObj:ba})}}}}for(a6=0,a3=a0.length;a6<a3;a6++){a7=a0[a6];e.currentTarget=a7.elem;e.data=a7.handleObj.data;e.handleObj=a7.handleObj;if(a7.handleObj.origHandler.apply(a7.elem,a8)===false){a9=false;break}}return a9}function n(a0,e){return\"live.\"+(a0&&a0!==\"*\"?a0+\".\":\"\")+e.replace(/\\./g,\"`\").replace(/ /g,\"&\")}a.each((\"blur focus focusin focusout load resize scroll unload click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup error\").split(\" \"),function(a0,e){a.fn[e]=function(a1){return a1?this.bind(e,a1):this.trigger(e)};if(a.attrFn){a.attrFn[e]=true}});if(aO.attachEvent&&!aO.addEventListener){try{aO.attachEvent(\"onunload\",function(){for(var a1 in a.cache){if(a.cache[a1].handle){try{a.event.remove(a.cache[a1].handle.elem)}catch(a0){}}}})}catch(ad){}\n/*!\n * Sizzle CSS Selector Engine - v1.0\n *  Copyright 2009, The Dojo Foundation\n *  Released under the MIT, BSD, and GPL Licenses.\n *  More information: hxxp://sizzlejs.com/\n */\n}(function(){var bb=/((?:\\((?:\\([^()]+\\)|[^()]+)+\\)|\\[(?:\\[[^[\\]]*\\]|['\"][^'\"]*['\"]|[^[\\]'\"]+)+\\]|\\\\.|[^ >+~,(\\[\\\\]+)+|[>+~])(\\s*,\\s*)?((?:.|\\r|\\n)*)/g,bc=0,be=Object.prototype.toString,a6=false,a5=true;[0,0].sort(function(){a5=false;return 0});var a2=function(bm,e,bp,bq){bp=bp||[];var bs=e=e||ac;if(e.nodeType!==1&&e.nodeType!==9){return[]}if(!bm||typeof bm!==\"string\"){return bp}var bn=[],bj,bu,bx,bi,bl=true,bk=a3(e),br=bm;while((bb.exec(\"\"),bj=bb.exec(br))!==null){br=bj[3];bn.push(bj[1]);if(bj[2]){bi=bj[3];break}}if(bn.length>1&&a7.exec(bm)){if(bn.length===2&&a8.relative[bn[0]]){bu=bf(bn[0]+bn[1],e)}else{bu=a8.relative[bn[0]]?[e]:a2(bn.shift(),e);while(bn.length){bm=bn.shift();if(a8.relative[bm]){bm+=bn.shift()}bu=bf(bm,bu)}}}else{if(!bq&&bn.length>1&&e.nodeType===9&&!bk&&a8.match.ID.test(bn[0])&&!a8.match.ID.test(bn[bn.length-1])){var bt=a2.find(bn.shift(),e,bk);e=bt.expr?a2.filter(bt.expr,bt.set)[0]:bt.set[0]}if(e){var bt=bq?{expr:bn.pop(),set:ba(bq)}:a2.find(bn.pop(),bn.length===1&&(bn[0]===\"~\"||bn[0]===\"+\")&&e.parentNode?e.parentNode:e,bk);bu=bt.expr?a2.filter(bt.expr,bt.set):bt.set;if(bn.length>0){bx=ba(bu)}else{bl=false}while(bn.length){var bw=bn.pop(),bv=bw;if(!a8.relative[bw]){bw=\"\"}else{bv=bn.pop()}if(bv==null){bv=e}a8.relative[bw](bx,bv,bk)}}else{bx=bn=[]}}if(!bx){bx=bu}if(!bx){a2.error(bw||bm)}if(be.call(bx)===\"[object Array]\"){if(!bl){bp.push.apply(bp,bx)}else{if(e&&e.nodeType===1){for(var bo=0;bx[bo]!=null;bo++){if(bx[bo]&&(bx[bo]===true||bx[bo].nodeType===1&&a9(e,bx[bo]))){bp.push(bu[bo])}}}else{for(var bo=0;bx[bo]!=null;bo++){if(bx[bo]&&bx[bo].nodeType===1){bp.push(bu[bo])}}}}}else{ba(bx,bp)}if(bi){a2(bi,bs,bp,bq);a2.uniqueSort(bp)}return bp};a2.uniqueSort=function(bi){if(bd){a6=a5;bi.sort(bd);if(a6){for(var e=1;e<bi.length;e++){if(bi[e]===bi[e-1]){bi.splice(e--,1)}}}}return bi};a2.matches=function(e,bi){return a2(e,null,null,bi)};a2.find=function(bo,e,bp){var bn,bl;if(!bo){return[]}for(var bk=0,bj=a8.order.length;bk<bj;bk++){var bm=a8.order[bk],bl;if((bl=a8.leftMatch[bm].exec(bo))){var bi=bl[1];bl.splice(1,1);if(bi.substr(bi.length-1)!==\"\\\\\"){bl[1]=(bl[1]||\"\").replace(/\\\\/g,\"\");bn=a8.find[bm](bl,e,bp);if(bn!=null){bo=bo.replace(a8.match[bm],\"\");break}}}}if(!bn){bn=e.getElementsByTagName(\"*\")}return{set:bn,expr:bo}};a2.filter=function(bs,br,bv,bl){var bj=bs,bx=[],bp=br,bn,e,bo=br&&br[0]&&a3(br[0]);while(bs&&br.length){for(var bq in a8.filter){if((bn=a8.leftMatch[bq].exec(bs))!=null&&bn[2]){var bi=a8.filter[bq],bw,bu,bk=bn[1];e=false;bn.splice(1,1);if(bk.substr(bk.length-1)===\"\\\\\"){continue}if(bp===bx){bx=[]}if(a8.preFilter[bq]){bn=a8.preFilter[bq](bn,bp,bv,bx,bl,bo);if(!bn){e=bw=true}else{if(bn===true){continue}}}if(bn){for(var bm=0;(bu=bp[bm])!=null;bm++){if(bu){bw=bi(bu,bn,bm,bp);var bt=bl^!!bw;if(bv&&bw!=null){if(bt){e=true}else{bp[bm]=false}}else{if(bt){bx.push(bu);e=true}}}}}if(bw!==D){if(!bv){bp=bx}bs=bs.replace(a8.match[bq],\"\");if(!e){return[]}break}}}if(bs===bj){if(e==null){a2.error(bs)}else{break}}bj=bs}return bp};a2.error=function(e){throw\"Syntax error, unrecognized expression: \"+e};var a8=a2.selectors={order:[\"ID\",\"NAME\",\"TAG\"],match:{ID:/#((?:[\\w\\u00c0-\\uFFFF-]|\\\\.)+)/,CLASS:/\\.((?:[\\w\\u00c0-\\uFFFF-]|\\\\.)+)/,NAME:/\\[name=['\"]*((?:[\\w\\u00c0-\\uFFFF-]|\\\\.)+)['\"]*\\]/,ATTR:/\\[\\s*((?:[\\w\\u00c0-\\uFFFF-]|\\\\.)+)\\s*(?:(\\S?=)\\s*(['\"]*)(.*?)\\3|)\\s*\\]/,TAG:/^((?:[\\w\\u00c0-\\uFFFF\\*-]|\\\\.)+)/,CHILD:/:(only|nth|last|first)-child(?:\\((even|odd|[\\dn+-]*)\\))?/,POS:/:(nth|eq|gt|lt|first|last|even|odd)(?:\\((\\d*)\\))?(?=[^-]|$)/,PSEUDO:/:((?:[\\w\\u00c0-\\uFFFF-]|\\\\.)+)(?:\\((['\"]?)((?:\\([^\\)]+\\)|[^\\(\\)]*)+)\\2\\))?/},leftMatch:{},attrMap:{\"class\":\"className\",\"for\":\"htmlFor\"},attrHandle:{href:function(e){return e.getAttribute(\"href\")}},relative:{\"+\":function(bn,bi){var bk=typeof bi===\"string\",bm=bk&&!/\\W/.test(bi),bo=bk&&!bm;if(bm){bi=bi.toLowerCase()}for(var bj=0,e=bn.length,bl;bj<e;bj++){if((bl=bn[bj])){while((bl=bl.previousSibling)&&bl.nodeType!==1){}bn[bj]=bo||bl&&bl.nodeName.toLowerCase()===bi?bl||false:bl===bi}}if(bo){a2.filter(bi,bn,true)}},\">\":function(bn,bi){var bl=typeof bi===\"string\";if(bl&&!/\\W/.test(bi)){bi=bi.toLowerCase();for(var bj=0,e=bn.length;bj<e;bj++){var bm=bn[bj];if(bm){var bk=bm.parentNode;bn[bj]=bk.nodeName.toLowerCase()===bi?bk:false}}}else{for(var bj=0,e=bn.length;bj<e;bj++){var bm=bn[bj];if(bm){bn[bj]=bl?bm.parentNode:bm.parentNode===bi}}if(bl){a2.filter(bi,bn,true)}}},\"\":function(bk,bi,bm){var bj=bc++,e=bg;if(typeof bi===\"string\"&&!/\\W/.test(bi)){var bl=bi=bi.toLowerCase();e=a0}e(\"parentNode\",bi,bj,bk,bl,bm)},\"~\":function(bk,bi,bm){var bj=bc++,e=bg;if(typeof bi===\"string\"&&!/\\W/.test(bi)){var bl=bi=bi.toLowerCase();e=a0}e(\"previousSibling\",bi,bj,bk,bl,bm)}},find:{ID:function(bi,bj,bk){if(typeof bj.getElementById!==\"undefined\"&&!bk){var e=bj.getElementById(bi[1]);return e?[e]:[]}},NAME:function(bj,bm){if(typeof bm.getElementsByName!==\"undefined\"){var bi=[],bl=bm.getElementsByName(bj[1]);for(var bk=0,e=bl.length;bk<e;bk++){if(bl[bk].getAttribute(\"name\")===bj[1]){bi.push(bl[bk])}}return bi.length===0?null:bi}},TAG:function(e,bi){return bi.getElementsByTagName(e[1])}},preFilter:{CLASS:function(bk,bi,bj,e,bn,bo){bk=\" \"+bk[1].replace(/\\\\/g,\"\")+\" \";if(bo){return bk}for(var bl=0,bm;(bm=bi[bl])!=null;bl++){if(bm){if(bn^(bm.className&&(\" \"+bm.className+\" \").replace(/[\\t\\n]/g,\" \").indexOf(bk)>=0)){if(!bj){e.push(bm)}}else{if(bj){bi[bl]=false}}}}return false},ID:function(e){return e[1].replace(/\\\\/g,\"\")},TAG:function(bi,e){return bi[1].toLowerCase()},CHILD:function(e){if(e[1]===\"nth\"){var bi=/(-?)(\\d*)n((?:\\+|-)?\\d*)/.exec(e[2]===\"even\"&&\"2n\"||e[2]===\"odd\"&&\"2n+1\"||!/\\D/.test(e[2])&&\"0n+\"+e[2]||e[2]);e[2]=(bi[1]+(bi[2]||1))-0;e[3]=bi[3]-0}e[0]=bc++;return e},ATTR:function(bl,bi,bj,e,bm,bn){var bk=bl[1].replace(/\\\\/g,\"\");if(!bn&&a8.attrMap[bk]){bl[1]=a8.attrMap[bk]}if(bl[2]===\"~=\"){bl[4]=\" \"+bl[4]+\" \"}return bl},PSEUDO:function(bl,bi,bj,e,bm){if(bl[1]===\"not\"){if((bb.exec(bl[3])||\"\").length>1||/^\\w/.test(bl[3])){bl[3]=a2(bl[3],null,null,bi)}else{var bk=a2.filter(bl[3],bi,bj,true^bm);if(!bj){e.push.apply(e,bk)}return false}}else{if(a8.match.POS.test(bl[0])||a8.match.CHILD.test(bl[0])){return true}}return bl},POS:function(e){e.unshift(true);return e}},filters:{enabled:function(e){return e.disabled===false&&e.type!==\"hidden\"},disabled:function(e){return e.disabled===true},checked:function(e){return e.checked===true},selected:function(e){e.parentNode.selectedIndex;return e.selected===true},parent:function(e){return !!e.firstChild},empty:function(e){return !e.firstChild},has:function(bj,bi,e){return !!a2(e[3],bj).length},header:function(e){return/h\\d/i.test(e.nodeName)},text:function(e){return\"text\"===e.type},radio:function(e){return\"radio\"===e.type},checkbox:function(e){return\"checkbox\"===e.type},file:function(e){return\"file\"===e.type},password:function(e){return\"password\"===e.type},submit:function(e){return\"submit\"===e.type},image:function(e){return\"image\"===e.type},reset:function(e){return\"reset\"===e.type},button:function(e){return\"button\"===e.type||e.nodeName.toLowerCase()===\"button\"},input:function(e){return/input|select|textarea|button/i.test(e.nodeName)}},setFilters:{first:function(bi,e){return e===0},last:function(bj,bi,e,bk){return bi===bk.length-1},even:function(bi,e){return e,[e0514c09661569cdc7238df557ad7987]===0},odd:function(bi,e){return e,[e0514c09661569cdc7238df557ad7987]===1},lt:function(bj,bi,e){return bi<e[3]-0},gt:function(bj,bi,e){return bi>e[3]-0},nth:function(bj,bi,e){return e[3]-0===bi},eq:function(bj,bi,e){return e[3]-0===bi}},filter:{PSEUDO:function(bn,bj,bk,bo){var bi=bj[1],bl=a8.filters[bi];if(bl){return bl(bn,bk,bj,bo)}else{if(bi===\"contains\"){return(bn.textContent||bn.innerText||a1([bn])||\"\").indexOf(bj[3])>=0}else{if(bi===\"not\"){var bm=bj[3];for(var bk=0,e=bm.length;bk<e;bk++){if(bm[bk]===bn){return false}}return true}else{a2.error(\"Syntax error, unrecognized expression: \"+bi)}}}},CHILD:function(e,bk){var bn=bk[1],bi=e;switch(bn){case\"only\":case\"first\":while((bi=bi.previousSibling)){if(bi.nodeType===1){return false}}if(bn===\"first\"){return true}bi=e;case\"last\":while((bi=bi.nextSibling)){if(bi.nodeType===1){return false}}return true;case\"nth\":var bj=bk[2],bq=bk[3];if(bj===1&&bq===0){return true}var bm=bk[0],bp=e.parentNode;if(bp&&(bp.sizcache!==bm||!e.nodeIndex)){var bl=0;for(bi=bp.firstChild;bi;bi=bi.nextSibling){if(bi.nodeType===1){bi.nodeIndex=++bl}}bp.sizcache=bm}var bo=e.nodeIndex-bq;if(bj===0){return bo===0}else{return(bo%bj===0&&bo/bj>=0)}}},ID:function(bi,e){return bi.nodeType===1&&bi.getAttribute(\"id\")===e},TAG:function(bi,e){return(e===\"*\"&&bi.nodeType===1)||bi.nodeName.toLowerCase()===e},CLASS:function(bi,e){return(\" \"+(bi.className||bi.getAttribute(\"class\"))+\" \").indexOf(e)>-1},ATTR:function(bm,bk){var bj=bk[1],e=a8.attrHandle[bj]?a8.attrHandle[bj](bm):bm[bj]!=null?bm[bj]:bm.getAttribute(bj),bn=e+\"\",bl=bk[2],bi=bk[4];return e==null?bl===\"!=\":bl===\"=\"?bn===bi:bl===\"*=\"?bn.indexOf(bi)>=0:bl===\"~=\"?(\" \"+bn+\" \").indexOf(bi)>=0:!bi?bn&&e!==false:bl===\"!=\"?bn!==bi:bl===\"^=\"?bn.indexOf(bi)===0:bl===\"$=\"?bn.substr(bn.length-bi.length)===bi:bl===\"|=\"?bn===bi||bn.substr(0,bi.length+1)===bi+\"-\":false},POS:function(bl,bi,bj,bm){var e=bi[2],bk=a8.setFilters[e];if(bk){return bk(bl,bj,bi,bm)}}}};var a7=a8.match.POS;for(var a4 in a8.match){a8.match[a4]=new RegExp(a8.match[a4].source+/(?![^\\[]*\\])(?![^\\(]*\\))/.source);a8.leftMatch[a4]=new RegExp(/(^(?:.|\\r|\\n)*?)/.source+a8.match[a4].source.replace(/\\\\(\\d+)/g,function(bi,e){return\"\\\\\"+(e-0+1)}))}var ba=function(bi,e){bi=Array.prototype.slice.call(bi,0);if(e){e.push.apply(e,bi);return e}return bi};try{Array.prototype.slice.call(ac.documentElement.childNodes,0)[0].nodeType}catch(bh){ba=function(bl,bk){var bi=bk||[];if(be.call(bl)===\"[object Array]\"){Array.prototype.push.apply(bi,bl)}else{if(typeof bl.length===\"number\"){for(var bj=0,e=bl.length;bj<e;bj++){bi.push(bl[bj])}}else{for(var bj=0;bl[bj];bj++){bi.push(bl[bj])}}}return bi}}var bd;if(ac.documentElement.compareDocumentPosition){bd=function(bi,e){if(!bi.compareDocumentPosition||!e.compareDocumentPosition){if(bi==e){a6=true}return bi.compareDocumentPosition?-1:1}var bj=bi.compareDocumentPosition(e)&4?-1:bi===e?0:1;if(bj===0){a6=true}return bj}}else{if(\"sourceIndex\" in ac.documentElement){bd=function(bi,e){if(!bi.sourceIndex||!e.sourceIndex){if(bi==e){a6=true}return bi.sourceIndex?-1:1}var bj=bi.sourceIndex-e.sourceIndex;if(bj===0){a6=true}return bj}}else{if(ac.createRange){bd=function(bk,bi){if(!bk.ownerDocument||!bi.ownerDocument){if(bk==bi){a6=true}return bk.ownerDocument?-1:1}var bj=bk.ownerDocument.createRange(),e=bi.ownerDocument.createRange();bj.setStart(bk,0);bj.setEnd(bk,0);e.setStart(bi,0);e.setEnd(bi,0);var bl=bj.compareBoundaryPoints(Range.START_TO_END,e);if(bl===0){a6=true}return bl}}}}function a1(e){var bi=\"\",bk;for(var bj=0;e[bj];bj++){bk=e[bj];if(bk.nodeType===3||bk.nodeType===4){bi+=bk.nodeValue}else{if(bk.nodeType!==8){bi+=a1(bk.childNodes)}}}return bi}(function(){var bi=ac.createElement(\"div\"),bj=\"script\"+(new Date).getTime();bi.innerHTML=\"<a name='\"+bj+\"'/>\";var e=ac.documentElement;e.insertBefore(bi,e.firstChild);if(ac.getElementById(bj)){a8.find.ID=function(bl,bm,bn){if(typeof bm.getElementById!==\"undefined\"&&!bn){var bk=bm.getElementById(bl[1]);return bk?bk.id===bl[1]||typeof bk.getAttributeNode!==\"undefined\"&&bk.getAttributeNode(\"id\").nodeValue===bl[1]?[bk]:D:[]}};a8.filter.ID=function(bm,bk){var bl=typeof bm.getAttributeNode!==\"undefined\"&&bm.getAttributeNode(\"id\");return bm.nodeType===1&&bl&&bl.nodeValue===bk}}e.removeChild(bi);e=bi=null})();(function(){var e=ac.createElement(\"div\");e.appendChild(ac.createComment(\"\"));if(e.getElementsByTagName(\"*\").length>0){a8.find.TAG=function(bi,bm){var bl=bm.getElementsByTagName(bi[1]);if(bi[1]===\"*\"){var bk=[];for(var bj=0;bl[bj];bj++){if(bl[bj].nodeType===1){bk.push(bl[bj])}}bl=bk}return bl}}e.innerHTML=\"<a href='#'></a>\";if(e.firstChild&&typeof e.firstChild.getAttribute!==\"undefined\"&&e.firstChild.getAttribute(\"href\")!==\"#\"){a8.attrHandle.href=function(bi){return bi.getAttribute(\"href\",2)}}e=null})();if(ac.querySelectorAll){(function(){var e=a2,bj=ac.createElement(\"div\");bj.innerHTML=\"<p class='TEST'></p>\";if(bj.querySelectorAll&&bj.querySelectorAll(\".TEST\").length===0){return}a2=function(bn,bm,bk,bl){bm=bm||ac;if(!bl&&bm.nodeType===9&&!a3(bm)){try{return ba(bm.querySelectorAll(bn),bk)}catch(bo){}}return e(bn,bm,bk,bl)};for(var bi in e){a2[bi]=e[bi]}bj=null})()}(function(){var e=ac.createElement(\"div\");e.innerHTML=\"<div class='test e'></div><div class='test'></div>\";if(!e.getElementsByClassName||e.getElementsByClassName(\"e\").length===0){return}e.lastChild.className=\"e\";if(e.getElementsByClassName(\"e\").length===1){return}a8.order.splice(1,0,\"CLASS\");a8.find.CLASS=function(bi,bj,bk){if(typeof bj.getElementsByClassName!==\"undefined\"&&!bk){return bj.getElementsByClassName(bi[1])}};e=null})();function a0(bi,bn,bm,bq,bo,bp){for(var bk=0,bj=bq.length;bk<bj;bk++){var e=bq[bk];if(e){e=e[bi];var bl=false;while(e){if(e.sizcache===bm){bl=bq[e.sizset];break}if(e.nodeType===1&&!bp){e.sizcache=bm;e.sizset=bk}if(e.nodeName.toLowerCase()===bn){bl=e;break}e=e[bi]}bq[bk]=bl}}}function bg(bi,bn,bm,bq,bo,bp){for(var bk=0,bj=bq.length;bk<bj;bk++){var e=bq[bk];if(e){e=e[bi];var bl=false;while(e){if(e.sizcache===bm){bl=bq[e.sizset];break}if(e.nodeType===1){if(!bp){e.sizcache=bm;e.sizset=bk}if(typeof bn!==\"string\"){if(e===bn){bl=true;break}}else{if(a2.filter(bn,[e]).length>0){bl=e;break}}}e=e[bi]}bq[bk]=bl}}}var a9=ac.compareDocumentPosition?function(bi,e){return !!(bi.compareDocumentPosition(e)&16)}:function(bi,e){return bi!==e&&(bi.contains?bi.contains(e):true)};var a3=function(e){var bi=(e?e.ownerDocument||e:0).documentElement;return bi?bi.nodeName!==\"HTML\":false};var bf=function(e,bo){var bk=[],bl=\"\",bm,bj=bo.nodeType?[bo]:bo;while((bm=a8.match.PSEUDO.exec(e))){bl+=bm[0];e=e.replace(a8.match.PSEUDO,\"\")}e=a8.relative[e]?e+\"*\":e;for(var bn=0,bi=bj.length;bn<bi;bn++){a2(e,bj[bn],bk)}return a2.filter(bl,bk)};a.find=a2;a.expr=a2.selectors;a.expr[\":\"]=a.expr.filters;a.unique=a2.uniqueSort;a.text=a1;a.isXMLDoc=a3;a.contains=a9;return;aO.Sizzle=a2})();var O=/Until$/,Z=/^(?:parents|prevUntil|prevAll)/,aN=/,/,G=Array.prototype.slice;var ak=function(a2,a1,e){if(a.isFunction(a1)){return a.grep(a2,function(a4,a3){return !!a1.call(a4,a3,a4)===e})}else{if(a1.nodeType){return a.grep(a2,function(a4,a3){return(a4===a1)===e})}else{if(typeof a1===\"string\"){var a0=a.grep(a2,function(a3){return a3.nodeType===1});if(aY.test(a1)){return a.filter(a1,a0,!e)}else{a1=a.filter(a1,a0)}}}}return a.grep(a2,function(a4,a3){return(a.inArray(a4,a1)>=0)===e})};a.fn.extend({find:function(e){var a1=this.pushStack(\"\",\"find\",e),a4=0;for(var a2=0,a0=this.length;a2<a0;a2++){a4=a1.length;a.find(e,this[a2],a1);if(a2>0){for(var a5=a4;a5<a1.length;a5++){for(var a3=0;a3<a4;a3++){if(a1[a3]===a1[a5]){a1.splice(a5--,1);break}}}}}return a1},has:function(a0){var e=a(a0);return this.filter(function(){for(var a2=0,a1=e.length;a2<a1;a2++){if(a.contains(this,e[a2])){return true}}})},not:function(e){return this.pushStack(ak(this,e,false),\"not\",e)},filter:function(e){return this.pushStack(ak(this,e,true),\"filter\",e)},is:function(e){return !!e&&a.filter(e,this).length>0},closest:function(a8,e){if(a.isArray(a8)){var a5=[],a7=this[0],a4,a3={},a1;if(a7&&a8.length){for(var a2=0,a0=a8.length;a2<a0;a2++){a1=a8[a2];if(!a3[a1]){a3[a1]=a.expr.match.POS.test(a1)?a(a1,e||this.context):a1}}while(a7&&a7.ownerDocument&&a7!==e){for(a1 in a3){a4=a3[a1];if(a4.jquery?a4.index(a7)>-1:a(a7).is(a4)){a5.push({selector:a1,elem:a7});delete a3[a1]}}a7=a7.parentNode}}return a5}var a6=a.expr.match.POS.test(a8)?a(a8,e||this.context):null;return this.map(function(a9,ba){while(ba&&ba.ownerDocument&&ba!==e){if(a6?a6.index(ba)>-1:a(ba).is(a8)){return ba}ba=ba.parentNode}return null})},index:function(e){if(!e||typeof e===\"string\"){return a.inArray(this[0],e?a(e):this.parent().children())}return a.inArray(e.jquery?e[0]:e,this)},add:function(e,a0){var a2=typeof e===\"string\"?a(e,a0||this.context):a.makeArray(e),a1=a.merge(this.get(),a2);return this.pushStack(z(a2[0])||z(a1[0])?a1:a.unique(a1))},andSelf:function(){return this.add(this.prevObject)}});function z(e){return !e||!e.parentNode||e.parentNode.nodeType===11}a.each({parent:function(a0){var e=a0.parentNode;return e&&e.nodeType!==11?e:null},parents:function(e){return a.dir(e,\"parentNode\")},parentsUntil:function(a0,e,a1){return a.dir(a0,\"parentNode\",a1)},next:function(e){return a.nth(e,2,\"nextSibling\")},prev:function(e){return a.nth(e,2,\"previousSibling\")},nextAll:function(e){return a.dir(e,\"nextSibling\")},prevAll:function(e){return a.dir(e,\"previousSibling\")},nextUntil:function(a0,e,a1){return a.dir(a0,\"nextSibling\",a1)},prevUntil:function(a0,e,a1){return a.dir(a0,\"previousSibling\",a1)},siblings:function(e){return a.sibling(e.parentNode.firstChild,e)},children:function(e){return a.sibling(e.firstChild)},contents:function(e){return a.nodeName(e,\"iframe\")?e.contentDocument||e.contentWindow.document:a.makeArray(e.childNodes)}},function(e,a0){a.fn[e]=function(a3,a1){var a2=a.map(this,a0,a3);if(!O.test(e)){a1=a3}if(a1&&typeof a1===\"string\"){a2=a.filter(a1,a2)}a2=this.length>1?a.unique(a2):a2;if((this.length>1||aN.test(a1))&&Z.test(e)){a2=a2.reverse()}return this.pushStack(a2,e,G.call(arguments).join(\",\"))}});a.extend({filter:function(a1,e,a0){if(a0){a1=\":not(\"+a1+\")\"}return a.find.matches(a1,e)},dir:function(a1,a0,a3){var e=[],a2=a1[a0];while(a2&&a2.nodeType!==9&&(a3===D||a2.nodeType!==1||!a(a2).is(a3))){if(a2.nodeType===1){e.push(a2)}a2=a2[a0]}return e},nth:function(a3,e,a1,a2){e=e||1;var a0=0;for(;a3;a3=a3[a1]){if(a3.nodeType===1&&++a0===e){break}}return a3},sibling:function(a1,a0){var e=[];for(;a1;a1=a1.nextSibling){if(a1.nodeType===1&&a1!==a0){e.push(a1)}}return e}});var U=/ jQuery\\d+=\"(?:\\d+|null)\"/g,aa=/^\\s+/,I=/(<([\\w:]+)[^>]*?)\\/>/g,an=/^(?:area|br|col|embed|hr|img|input|link|meta|param)$/i,c=/<([\\w:]+)/,u=/<tbody/i,M=/<|&#?\\w+;/,F=/<script|<object|<embed|<option|<style/i,m=/checked\\s*(?:[^=]|=\\s*.checked.)/i,q=function(a0,a1,e){return an.test(e)?a0:a1+\"></\"+e+\">\"},ae={option:[1,\"<select multiple='multiple'>\",\"</select>\"],legend:[1,\"<fieldset>\",\"</fieldset>\"],thead:[1,\"<table>\",\"</table>\"],tr:[2,\"<table><tbody>\",\"</tbody></table>\"],td:[3,\"<table><tbody><tr>\",\"</tr></tbody></table>\"],col:[2,\"<table><tbody></tbody><colgroup>\",\"</colgroup></table>\"],area:[1,\"<map>\",\"</map>\"],_default:[0,\"\",\"\"]};ae.optgroup=ae.option;ae.tbody=ae.tfoot=ae.colgroup=ae.caption=ae.thead;ae.th=ae.td;if(!a.support.htmlSerialize){ae._default=[1,\"div<div>\",\"</div>\"]}a.fn.extend({text:function(e){if(a.isFunction(e)){return this.each(function(a1){var a0=a(this);a0.text(e.call(this,a1,a0.text()))})}if(typeof e!==\"object\"&&e!==D){return this.empty().append((this[0]&&this[0].ownerDocument||ac).createTextNode(e))}return a.text(this)},wrapAll:function(e){if(a.isFunction(e)){return this.each(function(a1){a(this).wrapAll(e.call(this,a1))})}if(this[0]){var a0=a(e,this[0].ownerDocument).eq(0).clone(true);if(this[0].parentNode){a0.insertBefore(this[0])}a0.map(function(){var a1=this;while(a1.firstChild&&a1.firstChild.nodeType===1){a1=a1.firstChild}return a1}).append(this)}return this},wrapInner:function(e){if(a.isFunction(e)){return this.each(function(a0){a(this).wrapInner(e.call(this,a0))})}return this.each(function(){var a0=a(this),a1=a0.contents();if(a1.length){a1.wrapAll(e)}else{a0.append(e)}})},wrap:function(e){return this.each(function(){a(this).wrapAll(e)})},unwrap:function(){return this.parent().each(function(){if(!a.nodeName(this,\"body\")){a(this).replaceWith(this.childNodes)}}).end()},append:function(){return this.domManip(arguments,true,function(e){if(this.nodeType===1){this.appendChild(e)}})},prepend:function(){return this.domManip(arguments,true,function(e){if(this.nodeType===1){this.insertBefore(e,this.firstChild)}})},before:function(){if(this[0]&&this[0].parentNode){return this.domManip(arguments,false,function(a0){this.parentNode.insertBefore(a0,this)})}else{if(arguments.length){var e=a(arguments[0]);e.push.apply(e,this.toArray());return this.pushStack(e,\"before\",arguments)}}},after:function(){if(this[0]&&this[0].parentNode){return this.domManip(arguments,false,function(a0){this.parentNode.insertBefore(a0,this.nextSibling)})}else{if(arguments.length){var e=this.pushStack(this,\"after\",arguments);e.push.apply(e,a(arguments[0]).toArray());return e}}},remove:function(e,a2){for(var a0=0,a1;(a1=this[a0])!=null;a0++){if(!e||a.filter(e,[a1]).length){if(!a2&&a1.nodeType===1){a.cleanData(a1.getElementsByTagName(\"*\"));a.cleanData([a1])}if(a1.parentNode){a1.parentNode.removeChild(a1)}}}return this},empty:function(){for(var e=0,a0;(a0=this[e])!=null;e++){if(a0.nodeType===1){a.cleanData(a0.getElementsByTagName(\"*\"))}while(a0.firstChild){a0.removeChild(a0.firstChild)}}return this},clone:function(a0){var e=this.map(function(){if(!a.support.noCloneEvent&&!a.isXMLDoc(this)){var a2=this.outerHTML,a1=this.ownerDocument;if(!a2){var a3=a1.createElement(\"div\");a3.appendChild(this.cloneNode(true));a2=a3.innerHTML}return a.clean([a2.replace(U,\"\").replace(/=([^=\"'>\\s]+\\/)>/g,'=\"$1\">').replace(aa,\"\")],a1)[0]}else{return this.cloneNode(true)}});if(a0===true){r(this,e);r(this.find(\"*\"),e.find(\"*\"))}return e},html:function(a2){if(a2===D){return this[0]&&this[0].nodeType===1?this[0].innerHTML.replace(U,\"\"):null}else{if(typeof a2===\"string\"&&!F.test(a2)&&(a.support.leadingWhitespace||!aa.test(a2))&&!ae[(c.exec(a2)||[\"\",\"\"])[1].toLowerCase()]){a2=a2.replace(I,q);try{for(var a1=0,a0=this.length;a1<a0;a1++){if(this[a1].nodeType===1){a.cleanData(this[a1].getElementsByTagName(\"*\"));this[a1].innerHTML=a2}}}catch(a3){this.empty().append(a2)}}else{if(a.isFunction(a2)){this.each(function(a5){var a4=a(this),e=a4.html();a4.empty().append(function(){return a2.call(this,a5,e)})})}else{this.empty().append(a2)}}}return this},replaceWith:function(e){if(this[0]&&this[0].parentNode){if(a.isFunction(e)){return this.each(function(a2){var a1=a(this),a0=a1.html();a1.replaceWith(e.call(this,a2,a0))})}if(typeof e!==\"string\"){e=a(e).detach()}return this.each(function(){var a1=this.nextSibling,a0=this.parentNode;a(this).remove();if(a1){a(a1).before(e)}else{a(a0).append(e)}})}else{return this.pushStack(a(a.isFunction(e)?e():e),\"replaceWith\",e)}},detach:function(e){return this.remove(e,true)},domManip:function(a5,ba,a9){var a2,a3,a8=a5[0],a0=[],a4,a7;if(!a.support.checkClone&&arguments.length===3&&typeof a8===\"string\"&&m.test(a8)){return this.each(function(){a(this).domManip(a5,ba,a9,true)})}if(a.isFunction(a8)){return this.each(function(bc){var bb=a(this);a5[0]=a8.call(this,bc,ba?bb.html():D);bb.domManip(a5,ba,a9)})}if(this[0]){a7=a8&&a8.parentNode;if(a.support.parentNode&&a7&&a7.nodeType===11&&a7.childNodes.length===this.length){a2={fragment:a7}}else{a2=K(a5,this,a0)}a4=a2.fragment;if(a4.childNodes.length===1){a3=a4=a4.firstChild}else{a3=a4.firstChild}if(a3){ba=ba&&a.nodeName(a3,\"tr\");for(var a1=0,e=this.length;a1<e;a1++){a9.call(ba?a6(this[a1],a3):this[a1],a1>0||a2.cacheable||this.length>1?a4.cloneNode(true):a4)}}if(a0.length){a.each(a0,aX)}}return this;function a6(bb,bc){return a.nodeName(bb,\"table\")?(bb.getElementsByTagName(\"tbody\")[0]||bb.appendChild(bb.ownerDocument.createElement(\"tbody\"))):bb}}});function r(a1,e){var a0=0;e.each(function(){if(this.nodeName!==(a1[a0]&&a1[a0].nodeName)){return}var a6=a.data(a1[a0++]),a5=a.data(this,a6),a2=a6&&a6.events;if(a2){delete a5.handle;a5.events={};for(var a4 in a2){for(var a3 in a2[a4]){a.event.add(this,a4,a2[a4][a3],a2[a4][a3].data)}}}})}function K(a4,a2,a0){var a3,e,a1,a5=(a2&&a2[0]?a2[0].ownerDocument||a2[0]:ac);if(a4.length===1&&typeof a4[0]===\"string\"&&a4[0].length<512&&a5===ac&&!F.test(a4[0])&&(a.support.checkClone||!m.test(a4[0]))){e=true;a1=a.fragments[a4[0]];if(a1){if(a1!==1){a3=a1}}}if(!a3){a3=a5.createDocumentFragment();a.clean(a4,a5,a3,a0)}if(e){a.fragments[a4[0]]=a1?a3:1}return{fragment:a3,cacheable:e}}a.fragments={};a.each({appendTo:\"append\",prependTo:\"prepend\",insertBefore:\"before\",insertAfter:\"after\",replaceAll:\"replaceWith\"},function(e,a0){a.fn[e]=function(a1){var a4=[],a7=a(a1),a6=this.length===1&&this[0].parentNode;if(a6&&a6.nodeType===11&&a6.childNodes.length===1&&a7.length===1){a7[a0](this[0]);return this}else{for(var a5=0,a2=a7.length;a5<a2;a5++){var a3=(a5>0?this.clone(true):this).get();a.fn[a0].apply(a(a7[a5]),a3);a4=a4.concat(a3)}return this.pushStack(a4,e,a7.selector)}}});a.extend({clean:function(a1,a3,ba,a5){a3=a3||ac;if(typeof a3.createElement===\"undefined\"){a3=a3.ownerDocument||a3[0]&&a3[0].ownerDocument||ac}var bb=[];for(var a9=0,a4;(a4=a1[a9])!=null;a9++){if(typeof a4===\"number\"){a4+=\"\"}if(!a4){continue}if(typeof a4===\"string\"&&!M.test(a4)){a4=a3.createTextNode(a4)}else{if(typeof a4===\"string\"){a4=a4.replace(I,q);var bc=(c.exec(a4)||[\"\",\"\"])[1].toLowerCase(),a2=ae[bc]||ae._default,a8=a2[0],a0=a3.createElement(\"div\");a0.innerHTML=a2[1]+a4+a2[2];while(a8--){a0=a0.lastChild}if(!a.support.tbody){var e=u.test(a4),a7=bc===\"table\"&&!e?a0.firstChild&&a0.firstChild.childNodes:a2[1]===\"<table>\"&&!e?a0.childNodes:[];for(var a6=a7.length-1;a6>=0;--a6){if(a.nodeName(a7[a6],\"tbody\")&&!a7[a6].childNodes.length){a7[a6].parentNode.removeChild(a7[a6])}}}if(!a.support.leadingWhitespace&&aa.test(a4)){a0.insertBefore(a3.createTextNode(aa.exec(a4)[0]),a0.firstChild)}a4=a0.childNodes}}if(a4.nodeType){bb.push(a4)}else{bb=a.merge(bb,a4)}}if(ba){for(var a9=0;bb[a9];a9++){if(a5&&a.nodeName(bb[a9],\"script\")&&(!bb[a9].type||bb[a9].type.toLowerCase()===\"text/javascript\")){a5.push(bb[a9].parentNode?bb[a9].parentNode.removeChild(bb[a9]):bb[a9])}else{if(bb[a9].nodeType===1){bb.splice.apply(bb,[a9+1,0].concat(a.makeArray(bb[a9].getElementsByTagName(\"script\"))))}ba.appendChild(bb[a9])}}}return bb},cleanData:function(a0){var a3,a1,e=a.cache,a6=a.event.special,a5=a.support.deleteExpando;for(var a4=0,a2;(a2=a0[a4])!=null;a4++){a1=a2[a.expando];if(a1){a3=e[a1];if(a3.events){for(var a7 in a3.events){if(a6[a7]){a.event.remove(a2,a7)}else{ai(a2,a7,a3.handle)}}}if(a5){delete a2[a.expando]}else{if(a2.removeAttribute){a2.removeAttribute(a.expando)}}delete e[a1]}}}});var au=/z-?index|font-?weight|opacity|zoom|line-?height/i,V=/alpha\\([^)]*\\)/,ab=/opacity=([^)]*)/,aj=/float/i,aB=/-([a-z])/ig,w=/([A-Z])/g,aQ=/^-?\\d+(?:px)?$/i,aW=/^-?\\d/,aM={position:\"absolute\",visibility:\"hidden\",display:\"block\"},X=[\"Left\",\"Right\"],aG=[\"Top\",\"Bottom\"],am=ac.defaultView&&ac.defaultView.getComputedStyle,aP=a.support.cssFloat?\"cssFloat\":\"styleFloat\",l=function(e,a0){return a0.toUpperCase()};a.fn.css=function(e,a0){return ap(this,e,a0,true,function(a2,a1,a3){if(a3===D){return a.curCSS(a2,a1)}if(typeof a3===\"number\"&&!au.test(a1)){a3+=\"px\"}a.style(a2,a1,a3)})};a.extend({style:function(a3,a0,a4){if(!a3||a3.nodeType===3||a3.nodeType===8){return D}if((a0===\"width\"||a0===\"height\")&&parseFloat(a4)<0){a4=D}var a2=a3.style||a3,a5=a4!==D;if(!a.support.opacity&&a0===\"opacity\"){if(a5){a2.zoom=1;var e=parseInt(a4,10)+\"\"===\"NaN\"?\"\":\"alpha(opacity=\"+a4*100+\")\";var a1=a2.filter||a.curCSS(a3,\"filter\")||\"\";a2.filter=V.test(a1)?a1.replace(V,e):e}return a2.filter&&a2.filter.indexOf(\"opacity=\")>=0?(parseFloat(ab.exec(a2.filter)[1])/100)+\"\":\"\"}if(aj.test(a0)){a0=aP}a0=a0.replace(aB,l);if(a5){a2[a0]=a4}return a2[a0]},css:function(a2,a0,a4,e){if(a0===\"width\"||a0===\"height\"){var a6,a1=aM,a5=a0===\"width\"?X:aG;function a3(){a6=a0===\"width\"?a2.offsetWidth:a2.offsetHeight;if(e===\"border\"){return}a.each(a5,function(){if(!e){a6-=parseFloat(a.curCSS(a2,\"padding\"+this,true))||0}if(e===\"margin\"){a6+=parseFloat(a.curCSS(a2,\"margin\"+this,true))||0}else{a6-=parseFloat(a.curCSS(a2,\"border\"+this+\"Width\",true))||0}})}if(a2.offsetWidth!==0){a3()}else{a.swap(a2,a1,a3)}return Math.max(0,Math.round(a6))}return a.curCSS(a2,a0,a4)},curCSS:function(a5,a0,a1){var a8,e=a5.style,a2;if(!a.support.opacity&&a0===\"opacity\"&&a5.currentStyle){a8=ab.test(a5.currentStyle.filter||\"\")?(parseFloat(RegExp.$1)/100)+\"\":\"\";return a8===\"\"?\"1\":a8}if(aj.test(a0)){a0=aP}if(!a1&&e&&e[a0]){a8=e[a0]}else{if(am){if(aj.test(a0)){a0=\"float\"}a0=a0.replace(w,\"-$1\").toLowerCase();var a7=a5.ownerDocument.defaultView;if(!a7){return null}var a9=a7.getComputedStyle(a5,null);if(a9){a8=a9.getPropertyValue(a0)}if(a0===\"opacity\"&&a8===\"\"){a8=\"1\"}}else{if(a5.currentStyle){var a4=a0.replace(aB,l);a8=a5.currentStyle[a0]||a5.currentStyle[a4];if(!aQ.test(a8)&&aW.test(a8)){var a3=e.left,a6=a5.runtimeStyle.left;a5.runtimeStyle.left=a5.currentStyle.left;e.left=a4===\"fontSize\"?\"1em\":(a8||0);a8=e.pixelLeft+\"px\";e.left=a3;a5.runtimeStyle.left=a6}}}}return a8},swap:function(a2,a1,a3){var e={};for(var a0 in a1){e[a0]=a2.style[a0];a2.style[a0]=a1[a0]}a3.call(a2);for(var a0 in a1){a2.style[a0]=e[a0]}}});if(a.expr&&a.expr.filters){a.expr.filters.hidden=function(a2){var a0=a2.offsetWidth,e=a2.offsetHeight,a1=a2.nodeName.toLowerCase()===\"tr\";return a0===0&&e===0&&!a1?true:a0>0&&e>0&&!a1?false:a.curCSS(a2,\"display\")===\"none\"};a.expr.filters.visible=function(e){return !a.expr.filters.hidden(e)}}var ah=aR(),aL=/<script(.|\\s)*?\\/script>/gi,p=/select|textarea/i,aD=/color|date|datetime|email|hidden|month|number|password|range|search|tel|text|time|url|week/i,s=/=\\?(&|$)/,E=/\\?/,aZ=/(\\?|&)_=.*?(&|$)/,C=/^(\\w+:)?\\/\\/([^\\/?#]+)/,i=/%20/g,x=a.fn.load;a.fn.extend({load:function(a1,a4,a5){if(typeof a1!==\"string\"){return x.call(this,a1)}else{if(!this.length){return this}}var a3=a1.indexOf(\" \");if(a3>=0){var e=a1.slice(a3,a1.length);a1=a1.slice(0,a3)}var a2=\"GET\";if(a4){if(a.isFunction(a4)){a5=a4;a4=null}else{if(typeof a4===\"object\"){a4=a.param(a4,a.ajaxSettings.traditional);a2=\"POST\"}}}var a0=this;a.ajax({url:a1,type:a2,dataType:\"html\",data:a4,complete:function(a7,a6){if(a6===\"success\"||a6===\"notmodified\"){a0.html(e?a(\"<div />\").append(a7.responseText.replace(aL,\"\")).find(e):a7.responseText)}if(a5){a0.each(a5,[a7.responseText,a6,a7])}}});return this},serialize:function(){return a.param(this.serializeArray())},serializeArray:function(){return this.map(function(){return this.elements?a.makeArray(this.elements):this}).filter(function(){return this.name&&!this.disabled&&(this.checked||p.test(this.nodeName)||aD.test(this.type))}).map(function(e,a0){var a1=a(this).val();return a1==null?null:a.isArray(a1)?a.map(a1,function(a3,a2){return{name:a0.name,value:a3}}):{name:a0.name,value:a1}}).get()}});a.each(\"ajaxStart ajaxStop ajaxComplete ajaxError ajaxSuccess ajaxSend\".split(\" \"),function(e,a0){a.fn[a0]=function(a1){return this.bind(a0,a1)}});a.extend({get:function(e,a1,a2,a0){if(a.isFunction(a1)){a0=a0||a2;a2=a1;a1=null}return a.ajax({type:\"GET\",url:e,data:a1,success:a2,dataType:a0})},getScript:function(e,a0){return a.get(e,null,a0,\"script\")},getJSON:function(e,a0,a1){return a.get(e,a0,a1,\"json\")},post:function(e,a1,a2,a0){if(a.isFunction(a1)){a0=a0||a2;a2=a1;a1={}}return a.ajax({type:\"POST\",url:e,data:a1,success:a2,dataType:a0})},ajaxSetup:function(e){a.extend(a.ajaxSettings,e)},ajaxSettings:{url:location.href,global:true,type:\"GET\",contentType:\"application/x-www-form-urlencoded\",processData:true,async:true,xhr:aO.XMLHttpRequest&&(aO.location.protocol!==\"file:\"||!aO.ActiveXObject)?function(){return new aO.XMLHttpRequest()}:function(){try{return new aO.ActiveXObject(\"Microsoft.XMLHTTP\")}catch(a0){}},accepts:{xml:\"application/xml, text/xml\",html:\"text/html\",script:\"text/javascript, application/javascript\",json:\"application/json, text/javascript\",text:\"text/plain\",_default:\"*/*\"}},lastModified:{},etag:{},ajax:function(bf){var ba=a.extend(true,{},a.ajaxSettings,bf);var bk,be,bj,bl=bf&&bf.context||ba,a2=ba.type.toUpperCase();if(ba.data&&ba.processData&&typeof ba.data!==\"string\"){ba.data=a.param(ba.data,ba.traditional)}if(ba.dataType===\"jsonp\"){if(a2===\"GET\"){if(!s.test(ba.url)){ba.url+=(E.test(ba.url)?\"&\":\"?\")+(ba.jsonp||\"callback\")+\"=?\"}}else{if(!ba.data||!s.test(ba.data)){ba.data=(ba.data?ba.data+\"&\":\"\")+(ba.jsonp||\"callback\")+\"=?\"}}ba.dataType=\"json\"}if(ba.dataType===\"json\"&&(ba.data&&s.test(ba.data)||s.test(ba.url))){bk=ba.jsonpCallback||(\"jsonp\"+ah++);if(ba.data){ba.data=(ba.data+\"\").replace(s,\"=\"+bk+\"$1\")}ba.url=ba.url.replace(s,\"=\"+bk+\"$1\");ba.dataType=\"script\";aO[bk]=aO[bk]||function(bm){bj=bm;a5();a8();aO[bk]=D;try{delete aO[bk]}catch(bn){}if(a3){a3.removeChild(bh)}}}if(ba.dataType===\"script\"&&ba.cache===null){ba.cache=false}if(ba.cache===false&&a2===\"GET\"){var a0=aR();var bi=ba.url.replace(aZ,\"$1_=\"+a0+\"$2\");ba.url=bi+((bi===ba.url)?(E.test(ba.url)?\"&\":\"?\")+\"_=\"+a0:\"\")}if(ba.data&&a2===\"GET\"){ba.url+=(E.test(ba.url)?\"&\":\"?\")+ba.data}if(ba.global&&!a.active++){a.event.trigger(\"ajaxStart\")}var bd=C.exec(ba.url),a4=bd&&(bd[1]&&bd[1]!==location.protocol||bd[2]!==location.host);if(ba.dataType===\"script\"&&a2===\"GET\"&&a4){var a3=ac.getElementsByTagName(\"head\")[0]||ac.documentElement;var bh=ac.createElement(\"script\");bh.src=ba.url;if(ba.scriptCharset){bh.charset=ba.scriptCharset}if(!bk){var bc=false;bh.onload=bh.onreadystatechange=function(){if(!bc&&(!this.readyState||this.readyState===\"loaded\"||this.readyState===\"complete\")){bc=true;a5();a8();bh.onload=bh.onreadystatechange=null;if(a3&&bh.parentNode){a3.removeChild(bh)}}}}a3.insertBefore(bh,a3.firstChild);return D}var a7=false;var a6=ba.xhr();if(!a6){return}if(ba.username){a6.open(a2,ba.url,ba.async,ba.username,ba.password)}else{a6.open(a2,ba.url,ba.async)}try{if(ba.data||bf&&bf.contentType){a6.setRequestHeader(\"Content-Type\",ba.contentType)}if(ba.ifModified){if(a.lastModified[ba.url]){a6.setRequestHeader(\"If-Modified-Since\",a.lastModified[ba.url])}if(a.etag[ba.url]){a6.setRequestHeader(\"If-None-Match\",a.etag[ba.url])}}if(!a4){a6.setRequestHeader(\"X-Requested-With\",\"XMLHttpRequest\")}a6.setRequestHeader(\"Accept\",ba.dataType&&ba.accepts[ba.dataType]?ba.accepts[ba.dataType]+\", */*\":ba.accepts._default)}catch(bg){}if(ba.beforeSend&&ba.beforeSend.call(bl,a6,ba)===false){if(ba.global&&!--a.active){a.event.trigger(\"ajaxStop\")}a6.abort();return false}if(ba.global){bb(\"ajaxSend\",[a6,ba])}var a9=a6.onreadystatechange=function(e){if(!a6||a6.readyState===0||e===\"abort\"){if(!a7){a8()}a7=true;if(a6){a6.onreadystatechange=a.noop}}else{if(!a7&&a6&&(a6.readyState===4||e===\"timeout\")){a7=true;a6.onreadystatechange=a.noop;be=e===\"timeout\"?\"timeout\":!a.httpSuccess(a6)?\"error\":ba.ifModified&&a.httpNotModified(a6,ba.url)?\"notmodified\":\"success\";var bn;if(be===\"success\"){try{bj=a.httpData(a6,ba.dataType,ba)}catch(bm){be=\"parsererror\";bn=bm}}if(be===\"success\"||be===\"notmodified\"){if(!bk){a5()}}else{a.handleError(ba,a6,be,bn)}a8();if(e===\"timeout\"){a6.abort()}if(ba.async){a6=null}}}};try{var a1=a6.abort;a6.abort=function(){if(a6){a1.call(a6)}a9(\"abort\")}}catch(bg){}if(ba.async&&ba.timeout>0){setTimeout(function(){if(a6&&!a7){a9(\"timeout\")}},ba.timeout)}try{a6.send(a2===\"POST\"||a2===\"PUT\"||a2===\"DELETE\"?ba.data:null)}catch(bg){a.handleError(ba,a6,null,bg);a8()}if(!ba.async){a9()}function a5(){if(ba.success){ba.success.call(bl,bj,be,a6)}if(ba.global){bb(\"ajaxSuccess\",[a6,ba])}}function a8(){if(ba.complete){ba.complete.call(bl,a6,be)}if(ba.global){bb(\"ajaxComplete\",[a6,ba])}if(ba.global&&!--a.active){a.event.trigger(\"ajaxStop\")}}function bb(bm,e){(ba.context?a(ba.context):a.event).trigger(bm,e)}return a6},handleError:function(a1,a3,a0,a2){if(a1.error){a1.error.call(a1.context||a1,a3,a0,a2)}if(a1.global){(a1.context?a(a1.context):a.event).trigger(\"ajaxError\",[a3,a1,a2])}},active:0,httpSuccess:function(a1){try{return !a1.status&&location.protocol===\"file:\"||(a1.status>=200&&a1.status<300)||a1.status===304||a1.status===1223||a1.status===0}catch(a0){}return false},httpNotModified:function(a2,e){var a1=a2.getResponseHeader(\"Last-Modified\"),a0=a2.getResponseHeader(\"Etag\");if(a1){a.lastModified[e]=a1}if(a0){a.etag[e]=a0}return a2.status===304||a2.status===0},httpData:function(a4,a2,a1){var a0=a4.getResponseHeader(\"content-type\")||\"\",e=a2===\"xml\"||!a2&&a0.indexOf(\"xml\")>=0,a3=e?a4.responseXML:a4.responseText;if(e&&a3.documentElement.nodeName===\"parsererror\"){a.error(\"parsererror\")}if(a1&&a1.dataFilter){a3=a1.dataFilter(a3,a2)}if(typeof a3===\"string\"){if(a2===\"json\"||!a2&&a0.indexOf(\"json\")>=0){a3=a.parseJSON(a3)}else{if(a2===\"script\"||!a2&&a0.indexOf(\"javascript\")>=0){a.globalEval(a3)}}}return a3},param:function(e,a2){var a0=[];if(a2===D){a2=a.ajaxSettings.traditional}if(a.isArray(e)||e.jquery){a.each(e,function(){a4(this.name,this.value)})}else{for(var a3 in e){a1(a3,e[a3])}}return a0.join(\"&\").replace(i,\"+\");function a1(a5,a6){if(a.isArray(a6)){a.each(a6,function(a8,a7){if(a2||/\\[\\]$/.test(a5)){a4(a5,a7)}else{a1(a5+\"[\"+(typeof a7===\"object\"||a.isArray(a7)?a8:\"\")+\"]\",a7)}})}else{if(!a2&&a6!=null&&typeof a6===\"object\"){a.each(a6,function(a8,a7){a1(a5+\"[\"+a8+\"]\",a7)})}else{a4(a5,a6)}}}function a4(a5,a6){a6=a.isFunction(a6)?a6():a6;a0[a0.length]=encodeURIComponent(a5)+\"=\"+encodeURIComponent(a6)}}});var H={},ag=/toggle|show|hide/,aw=/^([+-]=)?([\\d+-.]+)(.*)$/,aH,al=[[\"height\",\"marginTop\",\"marginBottom\",\"paddingTop\",\"paddingBottom\"],[\"width\",\"marginLeft\",\"marginRight\",\"paddingLeft\",\"paddingRight\"],[\"opacity\"]];a.fn.extend({show:function(a0,a8){if(a0||a0===0){return this.animate(aF(\"show\",3),a0,a8)}else{for(var a5=0,a2=this.length;a5<a2;a5++){var e=a.data(this[a5],\"olddisplay\");this[a5].style.display=e||\"\";if(a.css(this[a5],\"display\")===\"none\"){var a7=this[a5].nodeName,a6;if(H[a7]){a6=H[a7]}else{var a1=a(\"<\"+a7+\" />\").appendTo(\"body\");a6=a1.css(\"display\");if(a6===\"none\"){a6=\"block\"}a1.remove();H[a7]=a6}a.data(this[a5],\"olddisplay\",a6)}}for(var a4=0,a3=this.length;a4<a3;a4++){this[a4].style.display=a.data(this[a4],\"olddisplay\")||\"\"}return this}},hide:function(a4,a5){if(a4||a4===0){return this.animate(aF(\"hide\",3),a4,a5)}else{for(var a3=0,a0=this.length;a3<a0;a3++){var e=a.data(this[a3],\"olddisplay\");if(!e&&e!==\"none\"){a.data(this[a3],\"olddisplay\",a.css(this[a3],\"display\"))}}for(var a2=0,a1=this.length;a2<a1;a2++){this[a2].style.display=\"none\"}return this}},_toggle:a.fn.toggle,toggle:function(a1,a0){var e=typeof a1===\"boolean\";if(a.isFunction(a1)&&a.isFunction(a0)){this._toggle.apply(this,arguments)}else{if(a1==null||e){this.each(function(){var a2=e?a1:a(this).is(\":hidden\");a(this)[a2?\"show\":\"hide\"]()})}else{this.animate(aF(\"toggle\",3),a1,a0)}}return this},fadeTo:function(e,a1,a0){return this.filter(\":hidden\").css(\"opacity\",0).show().end().animate({opacity:a1},e,a0)},animate:function(a3,a0,a2,a1){var e=a.speed(a0,a2,a1);if(a.isEmptyObject(a3)){return this.each(e.complete)}return this[e.queue===false?\"each\":\"queue\"](function(){var a6=a.extend({},e),a8,a7=this.nodeType===1&&a(this).is(\":hidden\"),a4=this;for(a8 in a3){var a5=a8.replace(aB,l);if(a8!==a5){a3[a5]=a3[a8];delete a3[a8];a8=a5}if(a3[a8]===\"hide\"&&a7||a3[a8]===\"show\"&&!a7){return a6.complete.call(this)}if((a8===\"height\"||a8===\"width\")&&this.style){a6.display=a.css(this,\"display\");a6.overflow=this.style.overflow}if(a.isArray(a3[a8])){(a6.specialEasing=a6.specialEasing||{})[a8]=a3[a8][1];a3[a8]=a3[a8][0]}}if(a6.overflow!=null){this.style.overflow=\"hidden\"}a6.curAnim=a.extend({},a3);a.each(a3,function(ba,be){var bd=new a.fx(a4,a6,ba);if(ag.test(be)){bd[be===\"toggle\"?a7?\"show\":\"hide\":be](a3)}else{var
         

Alt 24.05.2014, 10:37   #7
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Code:
ATTFilter
bc=aw.exec(be),bf=bd.cur(true)||0;if(bc){var a9=parseFloat(bc[2]),bb=bc[3]||\"px\";if(bb!==\"px\"){a4.style[ba]=(a9||1)+bb;bf=((a9||1)/bd.cur(true))*bf;a4.style[ba]=bf+bb}if(bc[1]){a9=((bc[1]===\"-=\"?-1:1)*a9)+bf}bd.custom(bf,a9,bb)}else{bd.custom(bf,be,\"\")}}});return true})},stop:function(a0,e){var a1=a.timers;if(a0){this.queue([])}this.each(function(){for(var a2=a1.length-1;a2>=0;a2--){if(a1[a2].elem===this){if(e){a1[a2](true)}a1.splice(a2,1)}}});if(!e){this.dequeue()}return this}});a.each({slideDown:aF(\"show\",1),slideUp:aF(\"hide\",1),slideToggle:aF(\"toggle\",1),fadeIn:{opacity:\"show\"},fadeOut:{opacity:\"hide\"}},function(e,a0){a.fn[e]=function(a1,a2){return this.animate(a0,a1,a2)}});a.extend({speed:function(a1,a2,a0){var e=a1&&typeof a1===\"object\"?a1:{complete:a0||!a0&&a2||a.isFunction(a1)&&a1,duration:a1,easing:a0&&a2||a2&&!a.isFunction(a2)&&a2};e.duration=a.fx.off?0:typeof e.duration===\"number\"?e.duration:a.fx.speeds[e.duration]||a.fx.speeds._default;e.old=e.complete;e.complete=function(){if(e.queue!==false){a(this).dequeue()}if(a.isFunction(e.old)){e.old.call(this)}};return e},easing:{linear:function(a1,a2,e,a0){return e+a0*a1},swing:function(a1,a2,e,a0){return((-Math.cos(a1*Math.PI)/2)+0.5)*a0+e}},timers:[],fx:function(a0,e,a1){this.options=e;this.elem=a0;this.prop=a1;if(!e.orig){e.orig={}}}});a.fx.prototype={update:function(){if(this.options.step){this.options.step.call(this.elem,this.now,this)}(a.fx.step[this.prop]||a.fx.step._default)(this);if((this.prop===\"height\"||this.prop===\"width\")&&this.elem.style){this.elem.style.display=\"block\"}},cur:function(a0){if(this.elem[this.prop]!=null&&(!this.elem.style||this.elem.style[this.prop]==null)){return this.elem[this.prop]}var e=parseFloat(a.css(this.elem,this.prop,a0));return e&&e>-10000?e:parseFloat(a.curCSS(this.elem,this.prop))||0},custom:function(a3,a2,a1){this.startTime=aR();this.start=a3;this.end=a2;this.unit=a1||this.unit||\"px\";this.now=this.start;this.pos=this.state=0;var e=this;function a0(a4){return e.step(a4)}a0.elem=this.elem;if(a0()&&a.timers.push(a0)&&!aH){aH=setInterval(a.fx.tick,13)}},show:function(){this.options.orig[this.prop]=a.style(this.elem,this.prop);this.options.show=true;this.custom(this.prop===\"width\"||this.prop===\"height\"?1:0,this.cur());a(this.elem).show()},hide:function(){this.options.orig[this.prop]=a.style(this.elem,this.prop);this.options.hide=true;this.custom(this.cur(),0)},step:function(a2){var a7=aR(),a3=true;if(a2||a7>=this.options.duration+this.startTime){this.now=this.end;this.pos=this.state=1;this.update();this.options.curAnim[this.prop]=true;for(var a4 in this.options.curAnim){if(this.options.curAnim[a4]!==true){a3=false}}if(a3){if(this.options.display!=null){this.elem.style.overflow=this.options.overflow;var a1=a.data(this.elem,\"olddisplay\");this.elem.style.display=a1?a1:this.options.display;if(a.css(this.elem,\"display\")===\"none\"){this.elem.style.display=\"block\"}}if(this.options.hide){a(this.elem).hide()}if(this.options.hide||this.options.show){for(var e in this.options.curAnim){a.style(this.elem,e,this.options.orig[e])}}this.options.complete.call(this.elem)}return false}else{var a0=a7-this.startTime;this.state=a0/this.options.duration;var a5=this.options.specialEasing&&this.options.specialEasing[this.prop];var a6=this.options.easing||(a.easing.swing?\"swing\":\"linear\");this.pos=a.easing[a5||a6](this.state,a0,0,1,this.options.duration);this.now=this.start+((this.end-this.start)*this.pos);this.update()}return true}};a.extend(a.fx,{tick:function(){var a0=a.timers;for(var e=0;e<a0.length;e++){if(!a0[e]()){a0.splice(e--,1)}}if(!a0.length){a.fx.stop()}},stop:function(){clearInterval(aH);aH=null},speeds:{slow:600,fast:200,_default:400},step:{opacity:function(e){a.style(e.elem,\"opacity\",e.now)},_default:function(e){if(e.elem.style&&e.elem.style[e.prop]!=null){e.elem.style[e.prop]=(e.prop===\"width\"||e.prop===\"height\"?Math.max(0,e.now):e.now)+e.unit}else{e.elem[e.prop]=e.now}}}});if(a.expr&&a.expr.filters){a.expr.filters.animated=function(e){return a.grep(a.timers,function(a0){return e===a0.elem}).length}}function aF(a0,e){var a1={};a.each(al.concat.apply([],al.slice(0,e)),function(){a1[this]=a0});return a1}if(\"getBoundingClientRect\" in ac.documentElement){a.fn.offset=function(a8){var a1=this[0];if(a8){return this.each(function(a9){a.offset.setOffset(this,a8,a9)})}if(!a1||!a1.ownerDocument){return null}if(a1===a1.ownerDocument.body){return a.offset.bodyOffset(a1)}var a3=a1.getBoundingClientRect(),a7=a1.ownerDocument,a4=a7.body,e=a7.documentElement,a2=e.clientTop||a4.clientTop||0,a5=e.clientLeft||a4.clientLeft||0,a6=a3.top+(self.pageYOffset||a.support.boxModel&&e.scrollTop||a4.scrollTop)-a2,a0=a3.left+(self.pageXOffset||a.support.boxModel&&e.scrollLeft||a4.scrollLeft)-a5;return{top:a6,left:a0}}}else{a.fn.offset=function(ba){var a4=this[0];if(ba){return this.each(function(bb){a.offset.setOffset(this,ba,bb)})}if(!a4||!a4.ownerDocument){return null}if(a4===a4.ownerDocument.body){return a.offset.bodyOffset(a4)}a.offset.initialize();var a1=a4.offsetParent,a0=a4,a9=a4.ownerDocument,a7,a2=a9.documentElement,a5=a9.body,a6=a9.defaultView,e=a6?a6.getComputedStyle(a4,null):a4.currentStyle,a8=a4.offsetTop,a3=a4.offsetLeft;while((a4=a4.parentNode)&&a4!==a5&&a4!==a2){if(a.offset.supportsFixedPosition&&e.position===\"fixed\"){break}a7=a6?a6.getComputedStyle(a4,null):a4.currentStyle;a8-=a4.scrollTop;a3-=a4.scrollLeft;if(a4===a1){a8+=a4.offsetTop;a3+=a4.offsetLeft;if(a.offset.doesNotAddBorder&&!(a.offset.doesAddBorderForTableAndCells&&/^t(able|d|h)$/i.test(a4.nodeName))){a8+=parseFloat(a7.borderTopWidth)||0;a3+=parseFloat(a7.borderLeftWidth)||0}a0=a1,a1=a4.offsetParent}if(a.offset.subtractsBorderForOverflowNotVisible&&a7.overflow!==\"visible\"){a8+=parseFloat(a7.borderTopWidth)||0;a3+=parseFloat(a7.borderLeftWidth)||0}e=a7}if(e.position===\"relative\"||e.position===\"static\"){a8+=a5.offsetTop;a3+=a5.offsetLeft}if(a.offset.supportsFixedPosition&&e.position===\"fixed\"){a8+=Math.max(a2.scrollTop,a5.scrollTop);a3+=Math.max(a2.scrollLeft,a5.scrollLeft)}return{top:a8,left:a3}}}a.offset={initialize:function(){var e=ac.body,a0=ac.createElement(\"div\"),a3,a5,a4,a6,a1=parseFloat(a.curCSS(e,\"marginTop\",true))||0,a2=\"<div style='position:absolute;top:0;left:0;margin:0;border:5px solid #000;padding:0;width:1px;height:1px;'><div></div></div><table style='position:absolute;top:0;left:0;margin:0;border:5px solid #000;padding:0;width:1px;height:1px;' cellpadding='0' cellspacing='0'><tr><td></td></tr></table>\";a.extend(a0.style,{position:\"absolute\",top:0,left:0,margin:0,border:0,width:\"1px\",height:\"1px\",visibility:\"hidden\"});a0.innerHTML=a2;e.insertBefore(a0,e.firstChild);a3=a0.firstChild;a5=a3.firstChild;a6=a3.nextSibling.firstChild.firstChild;this.doesNotAddBorder=(a5.offsetTop!==5);this.doesAddBorderForTableAndCells=(a6.offsetTop===5);a5.style.position=\"fixed\",a5.style.top=\"20px\";this.supportsFixedPosition=(a5.offsetTop===20||a5.offsetTop===15);a5.style.position=a5.style.top=\"\";a3.style.overflow=\"hidden\",a3.style.position=\"relative\";this.subtractsBorderForOverflowNotVisible=(a5.offsetTop===-5);this.doesNotIncludeMarginInBodyOffset=(e.offsetTop!==a1);e.removeChild(a0);e=a0=a3=a5=a4=a6=null;a.offset.initialize=a.noop},bodyOffset:function(e){var a1=e.offsetTop,a0=e.offsetLeft;a.offset.initialize();if(a.offset.doesNotIncludeMarginInBodyOffset){a1+=parseFloat(a.curCSS(e,\"marginTop\",true))||0;a0+=parseFloat(a.curCSS(e,\"marginLeft\",true))||0}return{top:a1,left:a0}},setOffset:function(a4,a0,a1){if(/static/.test(a.curCSS(a4,\"position\"))){a4.style.position=\"relative\"}var a3=a(a4),a6=a3.offset(),e=parseInt(a.curCSS(a4,\"top\",true),10)||0,a5=parseInt(a.curCSS(a4,\"left\",true),10)||0;if(a.isFunction(a0)){a0=a0.call(a4,a1,a6)}var a2={top:(a0.top-a6.top)+e,left:(a0.left-a6.left)+a5};if(\"using\" in a0){a0.using.call(a4,a2)}else{a3.css(a2)}}};a.fn.extend({position:function(){if(!this[0]){return null}var a1=this[0],a0=this.offsetParent(),a2=this.offset(),e=/^body|html$/i.test(a0[0].nodeName)?{top:0,left:0}:a0.offset();a2.top-=parseFloat(a.curCSS(a1,\"marginTop\",true))||0;a2.left-=parseFloat(a.curCSS(a1,\"marginLeft\",true))||0;e.top+=parseFloat(a.curCSS(a0[0],\"borderTopWidth\",true))||0;e.left+=parseFloat(a.curCSS(a0[0],\"borderLeftWidth\",true))||0;return{top:a2.top-e.top,left:a2.left-e.left}},offsetParent:function(){return this.map(function(){var e=this.offsetParent||ac.body;while(e&&(!/^body|html$/i.test(e.nodeName)&&a.css(e,\"position\")===\"static\")){e=e.offsetParent}return e})}});a.each([\"Left\",\"Top\"],function(a0,e){var a1=\"scroll\"+e;a.fn[a1]=function(a4){var a2=this[0],a3;if(!a2){return null}if(a4!==D){return this.each(function(){a3=ao(this);if(a3){a3.scrollTo(!a0?a4:a(a3).scrollLeft(),a0?a4:a(a3).scrollTop())}else{this[a1]=a4}})}else{a3=ao(a2);return a3?(\"pageXOffset\" in a3)?a3[a0?\"pageYOffset\":\"pageXOffset\"]:a.support.boxModel&&a3.document.documentElement[a1]||a3.document.body[a1]:a2[a1]}}});function ao(e){return(\"scrollTo\" in e&&e.document)?e:e.nodeType===9?e.defaultView||e.parentWindow:false}a.each([\"Height\",\"Width\"],function(a0,e){var a1=e.toLowerCase();a.fn[\"inner\"+e]=function(){return this[0]?a.css(this[0],a1,false,\"padding\"):null};a.fn[\"outer\"+e]=function(a2){return this[0]?a.css(this[0],a1,false,a2?\"margin\":\"border\"):null};a.fn[a1]=function(a2){var a3=this[0];if(!a3){return a2==null?null:this}if(a.isFunction(a2)){return this.each(function(a5){var a4=a(this);a4[a1](a2.call(this,a5,a4[a1]()))})}return(\"scrollTo\" in a3&&a3.document)?a3.document.compatMode===\"CSS1Compat\"&&a3.document.documentElement[\"client\"+e]||a3.document.body[\"client\"+e]:(a3.nodeType===9)?Math.max(a3.documentElement[\"client\"+e],a3.body[\"scroll\"+e],a3.documentElement[\"scroll\"+e],a3.body[\"offset\"+e],a3.documentElement[\"offset\"+e]):a2===D?a.css(a3,a1):this.css(a1,typeof a2===\"string\"?a2:a2+\"px\")}});$$jquery=a})(window);var jQuery=$$jquery;var $jquery=$$jquery.noConflict()};");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_17.name", "jQuery");), ,[de5357fe95e639fd29c1dba7a75d58a8]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_17.ver", 3);), ,[98991f366318b97d7773c9b9cd3741bf]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.appID(),url:appAPI._cr_config.debug_app};return h.Class.extend({init:function(){if(appAPI.isMatchPages.apply(this,f.url.debug_page)){h(\"body\").bindExtensionEvent(\"debug_request_data\",function(j,i){if(i.appId==f.appId){e()}});h(\"body\").bindExtensionEvent(\"debug_request_reload_background\",function(j,i){if(i.appId==f.appId&&appAPI.internal.reloadBackground){appAPI.internal.reloadBackground()}});h(\"body\").bindExtensionEvent(\"debug_request_reload_plugins\",function(j,i){if(i.appId==f.appId){appAPI.resources.requestReload();setTimeout(appAPI.internal.forceUpdate,750)}});h(\"body\").bindExtensionEvent(\"debug_mode_activate\",function(j,i){if(i.appId==f.appId){b(i)}});h(\"body\").bindExtensionEvent(\"debug_mode_deactivate\",function(j,i){if(i.appId==f.appId){d()}});h(\"body\").bindExtensionEvent(\"debug_request_database\",function(j,i){if(i.appId==f.appId){c(i)}});h(\"body\").bindExtensionEvent(\"debug_request_database_remove\",function(j,i){if(i.appId==f.appId&&i.key){appAPI.db.remove(i.key)}});h(\"body\").bindExtensionEvent(\"debug_request_database_update_value\",function(j,i){if(i.appId==f.appId&&i.key){appAPI.db.set(i.key,i.value,appAPI.db.getExpiration(i.key))}});h(\"body\").bindExtensionEvent(\"debug_request_database_update_expiration\",function(j,i){if(i.appId==f.appId&&i.key){appAPI.db.updateExpiration(i.key,new Date(i.value))}});h(\"body\").bindExtensionEvent(\"debug_request_database_update_key\",function(j,i){if(i.appId==f.appId&&i.key&&i.value){appAPI.db.set(i.value,appAPI.db.get(i.key),appAPI.db.getExpiration(i.key));appAPI.db.remove(i.key)}});h(\"body\").bindExtensionEvent(\"debug_request_database_create\",function(j,i){if(i.appId==f.appId&&i.key){appAPI.db.set(i.key,i.value,new Date(i.expires))}});h(\"body\").bindExtensionEvent(\"debug_request_database_remove_all\",function(j,i){if(i.appId==f.appId){appAPI.db.removeAll()}})}},isDebug:function(){return appAPI.internal.debug.isDebugMode()},getResourcesPath:function(){return g()}});function g(){return appAPI.internal.db.get(\"debug_resources_path\")}function b(k){var i={},j;if(k.isDebugMode){i.userCode=appAPI.internal.file.get(a(k.debug.userCode)).err?false:k.debug.userCode;i.backgroundCode=appAPI.internal.file.get(a(k.debug.backgroundCode)).err?false:k.debug.backgroundCode;if(i.userCode!==false&&i.backgroundCode!==false){appAPI.internal.db.set(\"debug_path\",k.debugPath);appAPI.internal.db.set(\"debug_activated\",true);appAPI.internal.db.set(\"debug_resources_path\",k.debug.resourcesPath);setTimeout(function(){setTimeout(function(){appAPI.internal.debug.turnOn({userCode:k.debug.userCode,backgroundCode:k.debug.backgroundCode});setTimeout(function(){h(\"body\").fireExtensionEvent(\"debug_mode_state_result\",i)},2000)},10)},3000)}else{h(\"body\").fireExtensionEvent(\"debug_mode_state_result\",i)}}}function d(){appAPI.internal.debug.turnOff()}function e(){setTimeout(function(){h(\"body\").fireExtensionEvent(\"debug_request_data_result\",{debugPath:appAPI.internal.db.get(\"debug_path\")||\"\",isDebugActivated:appAPI.internal.db.get(\"debug_activated\")===true,isDebugMode:appAPI.internal.debug.isDebugMode(),debug:{userCode:appAPI.internal.debug.getDebugUrl().userCode,backgroundCode:appAPI.internal.debug.getDebugUrl().backgroundCode,resourcesPath:g()}})},750)}function c(){h(\"body\").fireExtensionEvent(\"debug_response_database\",appAPI.db.getList())}function a(i){return i+\"?r=\"+Math.random()}}($jquery_171));(function(a){appAPI.debugManager=new CrossriderDebugManager()}($jquery_171));");), ,[b9783b1a3744e84ea04a562c9c68a759]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_21.name", "debug");), ,[1d147adbfd7ecf6738b2ef93c44039c7]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_21.ver", 3);), ,[4ae7b89d7a010f279a50fc860bf9dc24]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.queue.push(b)}};appAPI.ready=function(c,b){a.when.apply(null,appAPI.queueManager.queue).then(function(){a.when(appAPI.initializerPlugin.isReady(b)).then(function(){new Function(\"(\"+appAPI.resources.parseIncludeJS(c.toString())+\")($jquery_171)\")()})})}}($jquery_171));var CrossRiderResourcesManager=(function(x){var z={appId:appAPI._cr_config.appID(),url:appAPI._cr_config.resources,env:appAPI.appInfo.environment===\"staging\"?\"staging\":\"production\",saveResource:appAPI.time.daysFromNow(90),nextCheck:360,DBNamespace:\"Resources_\",isDebug:appAPI.debugManager.isDebug()&&appAPI.debugManager.getResourcesPath(),isIE7:x.browser.msie&&x.browser.version*1==7},u=new x.Deferred(),g=H(\"meta\")||{},B=H(\"remote_resources\")||{remoteId:0},e=H(\"queue\")||{},f=initialVersion=H(\"lastVersion\")||0;return x.Class.extend({init:function(){appAPI.queueManager.register(u.promise());if(z.isDebug){u.resolve()}else{x.when(A()).then(function(K){if(K){i()}else{u.resolve()}})}},get:function(K){return r(x.trim(K),\"string\")},getRemote:function(L,K){return j(x.trim(L),K)},getImage:function(K){return r(x.trim(K),\"image\")},parseIncludeJS:function(K){return n(K)},includeCSS:function(L,K){p(x.trim(L),K)},addInlineJS:function(K){d(x.trim(K))},parseTemplate:function(K,L){return b(x.trim(K),L)},createImage:function(K){return C(K)},getJQuery:function(K){return I(K)},getJQueryUI:function(K,L){return o(K,L)},requestReload:function(){y(\"nextCheck\",false)}});function A(){var K=new x.Deferred(),M=H(\"nextCheck\"),L=H(\"appVer\");if(M&&appAPI.appInfo.version==L){K.resolve(false)}else{appAPI.request.get(v(z.url.base[z.env]+z.url.update.replace(\"{appId}\",z.appId).replace(\"{lastVersion}\",f)),function(N){var O=D(x.parseJSON(N));K.resolve(O)});a()}return K.promise()}function D(K){var L=appAPI.time.minutesFromNow(K.nextCheck||z.nextCheck);f=K.lastVersion;if(K.resources){x.each(K.resources,function(M,N){F(\"resource_\"+N.id);delete g[G(N.id)];delete e[G(N.id)];if(N.status==1){g[N.name]=e[N.name]=N}else{if(N.status==2){}}})}y(\"meta\",g);y(\"queue\",e);y(\"nextCheck\",true,L);y(\"lastVersion\",f);y(\"appVer\",appAPI.appInfo.version);return K.resources}function i(){var K=[];x.each(e,function(L,M){K.push(s(M))});x.when.apply(null,K).then(function(){m()})}function s(M){var K=new x.Deferred(),L=h(M);if(z.isIE7&&q(M)){K.resolve()}else{appAPI.request.get(L,function(N){delete e[M.name];y(\"resource_\"+M.id,N,z.saveResource);y(\"queue\",e);K.resolve()})}return K.promise()}function m(){if(initialVersion>0){appAPI.internal.forceUpdate();setTimeout(u.resolve,3000)}else{u.resolve()}}function J(M){var K=h(M),L=appAPI.request.sync.get(K);y(\"resource_\"+M.id,L,z.saveResource);return L}function r(K,M){K=K.replace(/^\\//,\"\");var O=g[K],L=E(K),N=\"\";if(z.isDebug){N=l(K,M)}else{if(z.isIE7&&M==\"image\"){N=w(O.url)}else{if(O){N=H(\"resource_\"+O.id);if(N){t(\"resource_\"+O.id,z.saveResource)}else{N=J(O)}}}}return N&&M==\"string\"&&L==\"js\"?n(N):N}function j(L,K){var N=B[L],M;if(!K){M=appAPI.request.sync.get(L)}else{if(!N){N=B[L]=++B.remoteId;y(\"remote_resources\",B)}M=H(\"resource_remote_\"+N);if(!M){M=appAPI.request.sync.get(L);y(\"resource_remote_\"+N,M,K)}}return n(M)}function I(K){if(x.trim(K)){var L=z.url.jQuery.url.replace(\"{version}\",x.trim(K));return j(L,appAPI.time.daysFromNow(z.url.jQuery.cacheTime))+\";var jQuery = $ = window.jQuery.noConflict(true)\"}else{return\"\"}}function o(K,N){if(x.trim(K)){var L=z.url.jQueryUI.url.replace(\"{version}\",x.trim(K)),M;if(N){M=z.url.jQueryUI.theme.replace(\"{version}\",x.trim(K)).replace(\"{theme}\",x.trim(N));appAPI.dom.addRemoteCSS(M)}return j(L,appAPI.time.daysFromNow(z.url.jQuery.cacheTime))}else{return\"\"}}function a(){x.each(B,function(K,L){if(K!=\"remoteId\"){if(!H(\"resource_remote_\"+L)){delete B[K]}}});y(\"remote_resources\",B)}function l(K,M){var N=appAPI.debugManager.getResourcesPath(),L=M==\"string\"?appAPI.internal.file.get(v(N+K)).file_content:v(N+K);if(M==\"string\"&&L==-1){alert(\"Crossrider - missing resource: \"+K);L=\"\"}return L}function n(K){return K.replace(/appAPI\\.resources\\.includeJS\\((.*?)\\)/g,\"eval(appAPI.resources.get($1))\").replace(/appAPI\\.resources\\.includeRemoteJS\\((.*?)\\)/g,\"eval(appAPI.resources.getRemote($1))\").replace(/appAPI\\.resources\\.jQuery\\((.*?)\\)/g,\"eval(appAPI.resources.getJQuery($1))\").replace(/appAPI\\.resources\\.jQueryUI\\((.*?)\\)/g,\"eval(appAPI.resources.getJQueryUI($1))\")}function d(K){var L=r(K,\"string\");appAPI.dom.addInlineJS(L)}function p(L,K){var M=r(L,\"string\");x('<style type=\"text/css\">'+c(k(M,K))+\"</style>\").appendTo(\"head\")}function c(L){var M=/(resource(?:\\-image)?)\\:\\/\\/(.*?)(\\\"|\\'|\\)|\\;|\\ |\\n|\\r|\\t|$)/gi,K=(/\\@import(?:.*?)url(?:.*?)(resource\\:\\/\\/(?:.*?))(?:\\\"|\\')?\\) ?\\;?/gi);return L.toString().replace(K,\"$1\").replace(M,function(O,N,Q,P){return r(Q,/image/.test(N)?\"image\":\"string\")+P})}function k(L,K){var K=K||{};K[\"app-id\"]=z.appId;x.each(K,function(M,N){L=L.replace(new RegExp(\"\\\\{\\\\{\"+M+\"\\\\}\\\\}\",\"g\"),N)});return L}function C(K){return x(c(K))}function q(K){return/\\.(?:gif|jpe?g|png)$/.test(K.name)}function h(K){return w(K.url+(q(K)?\".base64\":\"\"))}function E(K){return K.substring(K.lastIndexOf(\".\")+1)}function G(L){var K;x.each(g,function(M,N){if(g[M].id==L){K=M}});return K}function y(K,L,M){appAPI.internal.db.set(z.DBNamespace+K,L,M)}function H(K){return appAPI.internal.db.get(z.DBNamespace+K)}function F(K){return appAPI.internal.db.remove(z.DBNamespace+K)}function t(K,L){appAPI.internal.db.updateExpiration(z.DBNamespace+K,L)}function v(K){return K+\"?r=\"+Math.random()}function w(K){return K+\"?ver=\"+f}function b(K,N){var L=r(K,\"string\");var M=new Function(\"obj\",\"var p=[],print=function(){p.push.apply(p,arguments);};with(obj){p.push('\"+L.replace(/[\\r\\t\\n]/g,\" \").replace(/'(?=[^%]*%>)/g,\"\\t\").split(\"'\").join(\"\\\\'\").split(\"\\t\").join(\"'\").replace(/<%=(.+?)%>/g,\"',$1,'\").split(\"<%\").join(\"');\").split(\"%>\").join(\"p.push('\")+\"');}return p.join('');\");return M(N)}}($jquery_171));(function(a){appAPI.resources=new CrossRiderResourcesManager()}($jquery_171));");), ,[da57de7786f53303e50589f931d340c0]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_22.name", "resources");), ,[a28fec69dd9ec86e11d93d457e8616ea]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_22.ver", 2);), ,[022fdc79f48777bf73774b37ff05dc24]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_config.appID()},b,g=new e.Deferred(),f;return e.Class.extend({init:function(){b=this;e(document).ready(function(){if(!f){d()}});e(\"body\").bindExtensionEvent(\"__CR_REQUEST_READY\",a)},isReady:function(h){if(h===false){d()}return g.promise()}});function d(){g.resolve();f=true}function a(){e(\"body\").fireExtensionEvent(\"__CR_RESPONSE_READY\",{appId:c.appId})}}($jquery_171));(function(a){appAPI.initializerPlugin=new CrossriderInitializerPlugin()}($jquery_171));");), ,[44edc392403b2d0904e66220cb39b050]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_28.name", "initializer");), ,[5cd595c03d3ecb6b11d9483aba4a8b75]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_28.ver", 2);), ,[6dc4c68f205bfb3b12d8483a5ea69967]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_4.code", "/*! jQuery v1.7.1 jquery.com | jquery.org/license */\n(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaultView||a.parentWindow:!1}function cv(a){if(!ck[a]){var b=c.body,d=f(\"<\"+a+\">\").appendTo(b),e=d.css(\"display\");d.remove();if(e===\"none\"||e===\"\"){cl||(cl=c.createElement(\"iframe\"),cl.frameBorder=cl.width=cl.height=0),b.appendChild(cl);if(!cm||!cl.createElement)cm=(cl.contentWindow||cl.contentDocument).document,cm.write((c.compatMode===\"CSS1Compat\"?\"<!doctype html>\":\"\")+\"<html><body>\"),cm.close();d=cm.createElement(a),cm.body.appendChild(d),e=f.css(d,\"display\"),b.removeChild(cl)}ck[a]=e}return ck[a]}function cu(a,b){var c={};f.each(cq.concat.apply([],cq.slice(0,b)),function(){c[this]=a});return c}function ct(){cr=b}function cs(){setTimeout(ct,0);return cr=f.now()}function cj(){try{return new a.ActiveXObject(\"Microsoft.XMLHTTP\")}catch(b){}}function ci(){try{return new a.XMLHttpRequest}catch(b){}}function cc(a,c){a.dataFilter&&(c=a.dataFilter(c,a.dataType));var d=a.dataTypes,e={},g,h,i=d.length,j,k=d[0],l,m,n,o,p;for(g=1;g<i;g++){if(g===1)for(h in a.converters)typeof h==\"string\"&&(e[h.toLowerCase()]=a.converters[h]);l=k,k=d[g];if(k===\"*\")k=l;else if(l!==\"*\"&&l!==k){m=l+\" \"+k,n=e[m]||e[\"* \"+k];if(!n){p=b;for(o in e){j=o.split(\" \");if(j[0]===l||j[0]===\"*\"){p=e[j[1]+\" \"+k];if(p){o=e[o],o===!0?n=p:p===!0&&(n=o);break}}}}!n&&!p&&f.error(\"No conversion from \"+m.replace(\" \",\" to \")),n!==!0&&(c=n?n(c):p(o(c)))}}return c}function cb(a,c,d){var e=a.contents,f=a.dataTypes,g=a.responseFields,h,i,j,k;for(i in g)i in d&&(c[g[i]]=d[i]);while(f[0]===\"*\")f.shift(),h===b&&(h=a.mimeType||c.getResponseHeader(\"content-type\"));if(h)for(i in e)if(e[i]&&e[i].test(h)){f.unshift(i);break}if(f[0]in d)j=f[0];else{for(i in d){if(!f[0]||a.converters[i+\" \"+f[0]]){j=i;break}k||(k=i)}j=j||k}if(j){j!==f[0]&&f.unshift(j);return d[j]}}function ca(a,b,c,d){if(f.isArray(b))f.each(b,function(b,e){c||bE.test(a)?d(a,e):ca(a+\"[\"+(typeof e==\"object\"||f.isArray(e)?b:\"\")+\"]\",e,c,d)});else if(!c&&b!=null&&typeof b==\"object\")for(var e in b)ca(a+\"[\"+e+\"]\",b[e],c,d);else d(a,b)}function b_(a,c){var d,e,g=f.ajaxSettings.flatOptions||{};for(d in c)c[d]!==b&&((g[d]?a:e||(e={}))[d]=c[d]);e&&f.extend(!0,a,e)}function b$(a,c,d,e,f,g){f=f||c.dataTypes[0],g=g||{},g[f]=!0;var h=a[f],i=0,j=h?h.length:0,k=a===bT,l;for(;i<j&&(k||!l);i++)l=h[i](c,d,e),typeof l==\"string\"&&(!k||g[l]?l=b:(c.dataTypes.unshift(l),l=b$(a,c,d,e,l,g)));(k||!l)&&!g[\"*\"]&&(l=b$(a,c,d,e,\"*\",g));return l}function bZ(a){return function(b,c){typeof b!=\"string\"&&(c=b,b=\"*\");if(f.isFunction(c)){var d=b.toLowerCase().split(bP),e=0,g=d.length,h,i,j;for(;e<g;e++)h=d[e],j=/^\\+/.test(h),j&&(h=h.substr(1)||\"*\"),i=a[h]=a[h]||[],i[j?\"unshift\":\"push\"](c)}}}function bC(a,b,c){var d=b===\"width\"?a.offsetWidth:a.offsetHeight,e=b===\"width\"?bx:by,g=0,h=e.length;if(d>0){if(c!==\"border\")for(;g<h;g++)c||(d-=parseFloat(f.css(a,\"padding\"+e[g]))||0),c===\"margin\"?d+=parseFloat(f.css(a,c+e[g]))||0:d-=parseFloat(f.css(a,\"border\"+e[g]+\"Width\"))||0;return d+\"px\"}d=bz(a,b,b);if(d<0||d==null)d=a.style[b]||0;d=parseFloat(d)||0;if(c)for(;g<h;g++)d+=parseFloat(f.css(a,\"padding\"+e[g]))||0,c!==\"padding\"&&(d+=parseFloat(f.css(a,\"border\"+e[g]+\"Width\"))||0),c===\"margin\"&&(d+=parseFloat(f.css(a,c+e[g]))||0);return d+\"px\"}function bp(a,b){b.src?f.ajax({url:b.src,async:!1,dataType:\"script\"}):f.globalEval((b.text||b.textContent||b.innerHTML||\"\").replace(bf,\"/*$0*/\")),b.parentNode&&b.parentNode.removeChild(b)}function bo(a){var b=c.createElement(\"div\");bh.appendChild(b),b.innerHTML=a.outerHTML;return b.firstChild}function bn(a){var b=(a.nodeName||\"\").toLowerCase();b===\"input\"?bm(a):b!==\"script\"&&typeof a.getElementsByTagName!=\"undefined\"&&f.grep(a.getElementsByTagName(\"input\"),bm)}function bm(a){if(a.type===\"checkbox\"||a.type===\"radio\")a.defaultChecked=a.checked}function bl(a){return typeof a.getElementsByTagName!=\"undefined\"?a.getElementsByTagName(\"*\"):typeof a.querySelectorAll!=\"undefined\"?a.querySelectorAll(\"*\"):[]}function bk(a,b){var c;if(b.nodeType===1){b.clearAttributes&&b.clearAttributes(),b.mergeAttributes&&b.mergeAttributes(a),c=b.nodeName.toLowerCase();if(c===\"object\")b.outerHTML=a.outerHTML;else if(c!==\"input\"||a.type!==\"checkbox\"&&a.type!==\"radio\"){if(c===\"option\")b.selected=a.defaultSelected;else if(c===\"input\"||c===\"textarea\")b.defaultValue=a.defaultValue}else a.checked&&(b.defaultChecked=b.checked=a.checked),b.value!==a.value&&(b.value=a.value);b.removeAttribute(f.expando)}}function bj(a,b){if(b.nodeType===1&&!!f.hasData(a)){var c,d,e,g=f._data(a),h=f._data(b,g),i=g.events;if(i){delete h.handle,h.events={};for(c in i)for(d=0,e=i[c].length;d<e;d++)f.event.add(b,c+(i[c][d].namespace?\".\":\"\")+i[c][d].namespace,i[c][d],i[c][d].data)}h.data&&(h.data=f.extend({},h.data))}}function bi(a,b){return f.nodeName(a,\"table\")?a.getElementsByTagName(\"tbody\")[0]||a.appendChild(a.ownerDocument.createElement(\"tbody\")):a}function U(a){var b=V.split(\"|\"),c=a.createDocumentFragment();if(c.createElement)while(b.length)c.createElement(b.pop());return c}function T(a,b,c){b=b||0;if(f.isFunction(b))return f.grep(a,function(a,d){var e=!!b.call(a,d,a);return e===c});if(b.nodeType)return f.grep(a,function(a,d){return a===b===c});if(typeof b==\"string\"){var d=f.grep(a,function(a){return a.nodeType===1});if(O.test(b))return f.filter(b,d,!c);b=f.filter(b,d)}return f.grep(a,function(a,d){return f.inArray(a,b)>=0===c})}function S(a){return!a||!a.parentNode||a.parentNode.nodeType===11}function K(){return!0}function J(){return!1}function n(a,b,c){var d=b+\"defer\",e=b+\"queue\",g=b+\"mark\",h=f._data(a,d);h&&(c===\"queue\"||!f._data(a,e))&&(c===\"mark\"||!f._data(a,g))&&setTimeout(function(){!f._data(a,e)&&!f._data(a,g)&&(f.removeData(a,d,!0),h.fire())},0)}function m(a){for(var b in a){if(b===\"data\"&&f.isEmptyObject(a[b]))continue;if(b!==\"toJSON\")return!1}return!0}function l(a,c,d){if(d===b&&a.nodeType===1){var e=\"data-\"+c.replace(k,\"-$1\").toLowerCase();d=a.getAttribute(e);if(typeof d==\"string\"){try{d=d===\"true\"?!0:d===\"false\"?!1:d===\"null\"?null:f.isNumeric(d)?parseFloat(d):j.test(d)?f.parseJSON(d):d}catch(g){}f.data(a,c,d)}else d=b}return d}function h(a){var b=g[a]={},c,d;a=a.split(/\\s+/);for(c=0,d=a.length;c<d;c++)b[a[c]]=!0;return b}var c=a.document,d=a.navigator,e=a.location,f=function(){function J(){if(!e.isReady){try{c.documentElement.doScroll(\"left\")}catch(a){setTimeout(J,1);return}e.ready()}}var e=function(a,b){return new e.fn.init(a,b,h)},f=a.jQuery,g=a.$,h,i=/^(?:[^#<]*(<[\\w\\W]+>)[^>]*$|#([\\w\\-]*)$)/,j=/\\S/,k=/^\\s+/,l=/\\s+$/,m=/^<(\\w+)\\s*\\/?>(?:<\\/\\1>)?$/,n=/^[\\],:{}\\s]*$/,o=/\\\\(?:[\"\\\\\\/bfnrt]|u[0-9a-fA-F]{4})/g,p=/\"[^\"\\\\\\n\\r]*\"|true|false|null|-?\\d+(?:\\.\\d*)?(?:[eE][+\\-]?\\d+)?/g,q=/(?:^|:|,)(?:\\s*\\[)+/g,r=/(webkit)[ \\/]([\\w.]+)/,s=/(opera)(?:.*version)?[ \\/]([\\w.]+)/,t=/(msie) ([\\w.]+)/,u=/(mozilla)(?:.*? rv:([\\w.]+))?/,v=/-([a-z]|[0-9])/ig,w=/^-ms-/,x=function(a,b){return(b+\"\").toUpperCase()},y=d.userAgent,z,A,B,C=Object.prototype.toString,D=Object.prototype.hasOwnProperty,E=Array.prototype.push,F=Array.prototype.slice,G=String.prototype.trim,H=Array.prototype.indexOf,I={};e.fn=e.prototype={constructor:e,init:function(a,d,f){var g,h,j,k;if(!a)return this;if(a.nodeType){this.context=this[0]=a,this.length=1;return this}if(a===\"body\"&&!d&&c.body){this.context=c,this[0]=c.body,this.selector=a,this.length=1;return this}if(typeof a==\"string\"){a.charAt(0)!==\"<\"||a.charAt(a.length-1)!==\">\"||a.length<3?g=i.exec(a):g=[null,a,null];if(g&&(g[1]||!d)){if(g[1]){d=d instanceof e?d[0]:d,k=d?d.ownerDocument||d:c,j=m.exec(a),j?e.isPlainObject(d)?(a=[c.createElement(j[1])],e.fn.attr.call(a,d,!0)):a=[k.createElement(j[1])]:(j=e.buildFragment([g[1]],[k]),a=(j.cacheable?e.clone(j.fragment):j.fragment).childNodes);return e.merge(this,a)}h=c.getElementById(g[2]);if(h&&h.parentNode){if(h.id!==g[2])return f.find(a);this.length=1,this[0]=h}this.context=c,this.selector=a;return this}return!d||d.jquery?(d||f).find(a):this.constructor(d).find(a)}if(e.isFunction(a))return f.ready(a);a.selector!==b&&(this.selector=a.selector,this.context=a.context);return e.makeArray(a,this)},selector:\"\",jquery:\"1.7.1\",length:0,size:function(){return this.length},toArray:function(){return F.call(this,0)},get:function(a){return a==null?this.toArray():a<0?this[this.length+a]:this[a]},pushStack:function(a,b,c){var d=this.constructor();e.isArray(a)?E.apply(d,a):e.merge(d,a),d.prevObject=this,d.context=this.context,b===\"find\"?d.selector=this.selector+(this.selector?\" \":\"\")+c:b&&(d.selector=this.selector+\".\"+b+\"(\"+c+\")\");return d},each:function(a,b){return e.each(this,a,b)},ready:function(a){e.bindReady(),A.add(a);return this},eq:function(a){a=+a;return a===-1?this.slice(a):this.slice(a,a+1)},first:function(){return this.eq(0)},last:function(){return this.eq(-1)},slice:function(){return this.pushStack(F.apply(this,arguments),\"slice\",F.call(arguments).join(\",\"))},map:function(a){return this.pushStack(e.map(this,function(b,c){return a.call(b,c,b)}))},end:function(){return this.prevObject||this.constructor(null)},push:E,sort:[].sort,splice:[].splice},e.fn.init.prototype=e.fn,e.extend=e.fn.extend=function(){var a,c,d,f,g,h,i=arguments[0]||{},j=1,k=arguments.length,l=!1;typeof i==\"boolean\"&&(l=i,i=arguments[1]||{},j=2),typeof i!=\"object\"&&!e.isFunction(i)&&(i={}),k===j&&(i=this,--j);for(;j<k;j++)if((a=arguments[j])!=null)for(c in a){d=i[c],f=a[c];if(i===f)continue;l&&f&&(e.isPlainObject(f)||(g=e.isArray(f)))?(g?(g=!1,h=d&&e.isArray(d)?d:[]):h=d&&e.isPlainObject(d)?d:{},i[c]=e.extend(l,h,f)):f!==b&&(i[c]=f)}return i},e.extend({noConflict:function(b){a.$===e&&(a.$=g),b&&a.jQuery===e&&(a.jQuery=f);return e},isReady:!1,readyWait:1,holdReady:function(a){a?e.readyWait++:e.ready(!0)},ready:function(a){if(a===!0&&!--e.readyWait||a!==!0&&!e.isReady){if(!c.body)return setTimeout(e.ready,1);e.isReady=!0;if(a!==!0&&--e.readyWait>0)return;A.fireWith(c,[e]),e.fn.trigger&&e(c).trigger(\"ready\").off(\"ready\")}},bindReady:function(){if(!A){A=e.Callbacks(\"once memory\");if(c.readyState===\"complete\")return setTimeout(e.ready,1);if(c.addEventListener)c.addEventListener(\"DOMContentLoaded\",B,!1),a.addEventListener(\"load\",e.ready,!1);else if(c.attachEvent){c.attachEvent(\"onreadystatechange\",B),a.attachEvent(\"onload\",e.ready);var b=!1;try{b=a.frameElement==null}catch(d){}c.documentElement.doScroll&&b&&J()}}},isFunction:function(a){return e.type(a)===\"function\"},isArray:Array.isArray||function(a){return e.type(a)===\"array\"},isWindow:function(a){return a&&typeof a==\"object\"&&\"setInterval\"in a},isNumeric:function(a){return!isNaN(parseFloat(a))&&isFinite(a)},type:function(a){return a==null?String(a):I[C.call(a)]||\"object\"},isPlainObject:function(a){if(!a||e.type(a)!==\"object\"||a.nodeType||e.isWindow(a))return!1;try{if(a.constructor&&!D.call(a,\"constructor\")&&!D.call(a.constructor.prototype,\"isPrototypeOf\"))return!1}catch(c){return!1}var d;for(d in a);return d===b||D.call(a,d)},isEmptyObject:function(a){for(var b in a)return!1;return!0},error:function(a){throw new Error(a)},parseJSON:function(b){if(typeof b!=\"string\"||!b)return null;b=e.trim(b);if(a.JSON&&a.JSON.parse)return a.JSON.parse(b);if(n.test(b.replace(o,\"@\").replace(p,\"]\").replace(q,\"\")))return(new Function(\"return \"+b))();e.error(\"Invalid JSON: \"+b)},parseXML:function(c){var d,f;try{a.DOMParser?(f=new DOMParser,d=f.parseFromString(c,\"text/xml\")):(d=new ActiveXObject(\"Microsoft.XMLDOM\"),d.async=\"false\",d.loadXML(c))}catch(g){d=b}(!d||!d.documentElement||d.getElementsByTagName(\"parsererror\").length)&&e.error(\"Invalid XML: \"+c);return d},noop:function(){},globalEval:function(b){b&&j.test(b)&&(a.execScript||function(b){a.eval.call(a,b)})(b)},camelCase:function(a){return a.replace(w,\"ms-\").replace(v,x)},nodeName:function(a,b){return a.nodeName&&a.nodeName.toUpperCase()===b.toUpperCase()},each:function(a,c,d){var f,g=0,h=a.length,i=h===b||e.isFunction(a);if(d){if(i){for(f in a)if(c.apply(a[f],d)===!1)break}else for(;g<h;)if(c.apply(a[g++],d)===!1)break}else if(i){for(f in a)if(c.call(a[f],f,a[f])===!1)break}else for(;g<h;)if(c.call(a[g],g,a[g++])===!1)break;return a},trim:G?function(a){return a==null?\"\":G.call(a)}:function(a){return a==null?\"\":(a+\"\").replace(k,\"\").replace(l,\"\")},makeArray:function(a,b){var c=b||[];if(a!=null){var d=e.type(a);a.length==null||d===\"string\"||d===\"function\"||d===\"regexp\"||e.isWindow(a)?E.call(c,a):e.merge(c,a)}return c},inArray:function(a,b,c){var d;if(b){if(H)return H.call(b,a,c);d=b.length,c=c?c<0?Math.max(0,d+c):c:0;for(;c<d;c++)if(c in b&&b[c]===a)return c}return-1},merge:function(a,c){var d=a.length,e=0;if(typeof c.length==\"number\")for(var f=c.length;e<f;e++)a[d++]=c[e];else while(c[e]!==b)a[d++]=c[e++];a.length=d;return a},grep:function(a,b,c){var d=[],e;c=!!c;for(var f=0,g=a.length;f<g;f++)e=!!b(a[f],f),c!==e&&d.push(a[f]);return d},map:function(a,c,d){var f,g,h=[],i=0,j=a.length,k=a instanceof e||j!==b&&typeof j==\"number\"&&(j>0&&a[0]&&a[j-1]||j===0||e.isArray(a));if(k)for(;i<j;i++)f=c(a[i],i,d),f!=null&&(h[h.length]=f);else for(g in a)f=c(a[g],g,d),f!=null&&(h[h.length]=f);return h.concat.apply([],h)},guid:1,proxy:function(a,c){if(typeof c==\"string\"){var d=a[c];c=a,a=d}if(!e.isFunction(a))return b;var f=F.call(arguments,2),g=function(){return a.apply(c,f.concat(F.call(arguments)))};g.guid=a.guid=a.guid||g.guid||e.guid++;return g},access:function(a,c,d,f,g,h){var i=a.length;if(typeof c==\"object\"){for(var j in c)e.access(a,j,c[j],f,g,d);return a}if(d!==b){f=!h&&f&&e.isFunction(d);for(var k=0;k<i;k++)g(a[k],c,f?d.call(a[k],k,g(a[k],c)):d,h);return a}return i?g(a[0],c):b},now:function(){return(new Date).getTime()},uaMatch:function(a){a=a.toLowerCase();var b=r.exec(a)||s.exec(a)||t.exec(a)||a.indexOf(\"compatible\")<0&&u.exec(a)||[];return{browser:b[1]||\"\",version:b[2]||\"0\"}},sub:function(){function a(b,c){return new a.fn.init(b,c)}e.extend(!0,a,this),a.superclass=this,a.fn=a.prototype=this(),a.fn.constructor=a,a.sub=this.sub,a.fn.init=function(d,f){f&&f instanceof e&&!(f instanceof a)&&(f=a(f));return e.fn.init.call(this,d,f,b)},a.fn.init.prototype=a.fn;var b=a(c);return a},browser:{}}),e.each(\"Boolean Number String Function Array Date RegExp Object\".split(\" \"),function(a,b){I[\"[object \"+b+\"]\"]=b.toLowerCase()}),z=e.uaMatch(y),z.browser&&(e.browser[z.browser]=!0,e.browser.version=z.version),e.browser.webkit&&(e.browser.safari=!0),j.test(\"Â \")&&(k=/^[\\s\\xA0]+/,l=/[\\s\\xA0]+$/),h=e(c),c.addEventListener?B=function(){c.removeEventListener(\"DOMContentLoaded\",B,!1),e.ready()}:c.attachEvent&&(B=function(){c.readyState===\"complete\"&&(c.detachEvent(\"onreadystatechange\",B),e.ready())});return e}(),g={};f.Callbacks=function(a){a=a?g[a]||h(a):{};var c=[],d=[],e,i,j,k,l,m=function(b){var d,e,g,h,i;for(d=0,e=b.length;d<e;d++)g=b[d],h=f.type(g),h===\"array\"?m(g):h===\"function\"&&(!a.unique||!o.has(g))&&c.push(g)},n=function(b,f){f=f||[],e=!a.memory||[b,f],i=!0,l=j||0,j=0,k=c.length;for(;c&&l<k;l++)if(c[l].apply(b,f)===!1&&a.stopOnFalse){e=!0;break}i=!1,c&&(a.once?e===!0?o.disable():c=[]:d&&d.length&&(e=d.shift(),o.fireWith(e[0],e[1])))},o={add:function(){if(c){var a=c.length;m(arguments),i?k=c.length:e&&e!==!0&&(j=a,n(e[0],e[1]))}return this},remove:function(){if(c){var b=arguments,d=0,e=b.length;for(;d<e;d++)for(var f=0;f<c.length;f++)if(b[d]===c[f]){i&&f<=k&&(k--,f<=l&&l--),c.splice(f--,1);if(a.unique)break}}return this},has:function(a){if(c){var b=0,d=c.length;for(;b<d;b++)if(a===c[b])return!0}return!1},empty:function(){c=[];return this},disable:function(){c=d=e=b;return this},disabled:function(){return!c},lock:function(){d=b,(!e||e===!0)&&o.disable();return this},locked:function(){return!d},fireWith:function(b,c){d&&(i?a.once||d.push([b,c]):(!a.once||!e)&&n(b,c));return this},fire:function(){o.fireWith(this,arguments);return this},fired:function(){return!!e}};return o};var i=[].slice;f.extend({Deferred:function(a){var b=f.Callbacks(\"once memory\"),c=f.Callbacks(\"once memory\"),d=f.Callbacks(\"memory\"),e=\"pending\",g={resolve:b,reject:c,notify:d},h={done:b.add,fail:c.add,progress:d.add,state:function(){return e},isResolved:b.fired,isRejected:c.fired,then:function(a,b,c){i.done(a).fail(b).progress(c);return this},always:function(){i.done.apply(i,arguments).fail.apply(i,arguments);return this},pipe:function(a,b,c){return f.Deferred(function(d){f.each({done:[a,\"resolve\"],fail:[b,\"reject\"],progress:[c,\"notify\"]},function(a,b){var c=b[0],e=b[1],g;f.isFunction(c)?i[a](function(){g=c.apply(this,arguments),g&&f.isFunction(g.promise)?g.promise().then(d.resolve,d.reject,d.notify):d[e+\"With\"](this===i?d:this,[g])}):i[a](d[e])})}).promise()},promise:function(a){if(a==null)a=h;else for(var b in h)a[b]=h[b];return a}},i=h.promise({}),j;for(j in g)i[j]=g[j].fire,i[j+\"With\"]=g[j].fireWith;i.done(function(){e=\"resolved\"},c.disable,d.lock).fail(function(){e=\"rejected\"},b.disable,d.lock),a&&a.call(i,i);return i},when:function(a){function m(a){return function(b){e[a]=arguments.length>1?i.call(arguments,0):b,j.notifyWith(k,e)}}function l(a){return function(c){b[a]=arguments.length>1?i.call(arguments,0):c,--g||j.resolveWith(j,b)}}var b=i.call(arguments,0),c=0,d=b.length,e=Array(d),g=d,h=d,j=d<=1&&a&&f.isFunction(a.promise)?a:f.Deferred(),k=j.promise();if(d>1){for(;c<d;c++)b[c]&&b[c].promise&&f.isFunction(b[c].promise)?b[c].promise().then(l(c),j.reject,m(c)):--g;g||j.resolveWith(j,b)}else j!==a&&j.resolveWith(j,d?[a]:[]);return k}}),f.support=function(){var b,d,e,g,h,i,j,k,l,m,n,o,p,q=c.createElement(\"div\"),r=c.documentElement;q.setAttribute(\"className\",\"t\"),q.innerHTML=\"	 <link/><table></table><a href='/a' style='top:1px;float:left;opacity:.55;'>a</a><input type='checkbox'/>\",d=q.getElementsByTagName(\"*\"),e=q.getElementsByTagName(\"a\")[0];if(!d||!d.length||!e)return{};g=c.createElement(\"select\"),h=g.appendChild(c.createElement(\"option\")),i=q.getElementsByTagName(\"input\")[0],b={leadingWhitespace:q.firstChild.nodeType===3,tbody:!q.getElementsByTagName(\"tbody\").length,htmlSerialize:!!q.getElementsByTagName(\"link\").length,style:/top/.test(e.getAttribute(\"style\")),hrefNormalized:e.getAttribute(\"href\")===\"/a\",opacity:/^0.55/.test(e.style.opacity),cssFloat:!!e.style.cssFloat,checkOn:i.value===\"on\",optSelected:h.selected,getSetAttribute:q.className!==\"t\",enctype:!!c.createElement(\"form\").enctype,html5Clone:c.createElement(\"nav\").cloneNode(!0).outerHTML!==\"<:nav></:nav>\",submitBubbles:!0,changeBubbles:!0,focusinBubbles:!1,deleteExpando:!0,noCloneEvent:!0,inlineBlockNeedsLayout:!1,shrinkWrapBlocks:!1,reliableMarginRight:!0},i.checked=!0,b.noCloneChecked=i.cloneNode(!0).checked,g.disabled=!0,b.optDisabled=!h.disabled;try{delete q.test}catch(s){b.deleteExpando=!1}!q.addEventListener&&q.attachEvent&&q.fireEvent&&(q.attachEvent(\"onclick\",function(){b.noCloneEvent=!1}),q.cloneNode(!0).fireEvent(\"onclick\")),i=c.createElement(\"input\"),i.value=\"t\",i.setAttribute(\"type\",\"radio\"),b.radioValue=i.value===\"t\",i.setAttribute(\"checked\",\"checked\"),q.appendChild(i),k=c.createDocumentFragment(),k.appendChild(q.lastChild),b.checkClone=k.cloneNode(!0).cloneNode(!0).lastChild.checked,b.appendChecked=i.checked,k.removeChild(i),k.appendChild(q),q.innerHTML=\"\",a.getComputedStyle&&(j=c.createElement(\"div\"),j.style.width=\"0\",j.style.marginRight=\"0\",q.style.width=\"2px\",q.appendChild(j),b.reliableMarginRight=(parseInt((a.getComputedStyle(j,null)||{marginRight:0}).marginRight,10)||0)===0);if(q.attachEvent)for(o in{submit:1,change:1,focusin:1})n=\"on\"+o,p=n in q,p||(q.setAttribute(n,\"return;\"),p=typeof q[n]==\"function\"),b[o+\"Bubbles\"]=p;k.removeChild(q),k=g=h=j=q=i=null,f(function(){var a,d,e,g,h,i,j,k,m,n,o,r=c.getElementsByTagName(\"body\")[0];!r||(j=1,k=\"position:absolute;top:0;left:0;width:1px;height:1px;margin:0;\",m=\"visibility:hidden;border:0;\",n=\"style='\"+k+\"border:5px solid #000;padding:0;'\",o=\"<div \"+n+\"><div></div></div>\"+\"<table \"+n+\" cellpadding='0' cellspacing='0'>\"+\"<tr><td></td></tr></table>\",a=c.createElement(\"div\"),a.style.cssText=m+\"width:0;height:0;position:static;top:0;margin-top:\"+j+\"px\",r.insertBefore(a,r.firstChild),q=c.createElement(\"div\"),a.appendChild(q),q.innerHTML=\"<table><tr><td style='padding:0;border:0;display:none'></td><td>t</td></tr></table>\",l=q.getElementsByTagName(\"td\"),p=l[0].offsetHeight===0,l[0].style.display=\"\",l[1].style.display=\"none\",b.reliableHiddenOffsets=p&&l[0].offsetHeight===0,q.innerHTML=\"\",q.style.width=q.style.paddingLeft=\"1px\",f.boxModel=b.boxModel=q.offsetWidth===2,typeof q.style.zoom!=\"undefined\"&&(q.style.display=\"inline\",q.style.zoom=1,b.inlineBlockNeedsLayout=q.offsetWidth===2,q.style.display=\"\",q.innerHTML=\"<div style='width:4px;'></div>\",b.shrinkWrapBlocks=q.offsetWidth!==2),q.style.cssText=k+m,q.innerHTML=o,d=q.firstChild,e=d.firstChild,h=d.nextSibling.firstChild.firstChild,i={doesNotAddBorder:e.offsetTop!==5,doesAddBorderForTableAndCells:h.offsetTop===5},e.style.position=\"fixed\",e.style.top=\"20px\",i.fixedPosition=e.offsetTop===20||e.offsetTop===15,e.style.position=e.style.top=\"\",d.style.overflow=\"hidden\",d.style.position=\"relative\",i.subtractsBorderForOverflowNotVisible=e.offsetTop===-5,i.doesNotIncludeMarginInBodyOffset=r.offsetTop!==j,r.removeChild(a),q=a=null,f.extend(b,i))});return b}();var j=/^(?:\\{.*\\}|\\[.*\\])$/,k=/([A-Z])/g;f.extend({cache:{},uuid:0,expando:\"jQuery\"+(f.fn.jquery+Math.random()).replace(/\\D/g,\"\"),noData:{embed:!0,object:\"clsid:D27CDB6E-AE6D-11cf-96B8-444553540000\",applet:!0},hasData:function(a){a=a.nodeType?f.cache[a[f.expando]]:a[f.expando];return!!a&&!m(a)},data:function(a,c,d,e){if(!!f.acceptData(a)){var g,h,i,j=f.expando,k=typeof c==\"string\",l=a.nodeType,m=l?f.cache:a,n=l?a[j]:a[j]&&j,o=c===\"events\";if((!n||!m[n]||!o&&!e&&!m[n].data)&&k&&d===b)return;n||(l?a[j]=n=++f.uuid:n=j),m[n]||(m[n]={},l||(m[n].toJSON=f.noop));if(typeof c==\"object\"||typeof c==\"function\")e?m[n]=f.extend(m[n],c):m[n].data=f.extend(m[n].data,c);g=h=m[n],e||(h.data||(h.data={}),h=h.data),d!==b&&(h[f.camelCase(c)]=d);if(o&&!h[c])return g.events;k?(i=h[c],i==null&&(i=h[f.camelCase(c)])):i=h;return i}},removeData:function(a,b,c){if(!!f.acceptData(a)){var d,e,g,h=f.expando,i=a.nodeType,j=i?f.cache:a,k=i?a[h]:h;if(!j[k])return;if(b){d=c?j[k]:j[k].data;if(d){f.isArray(b)||(b in d?b=[b]:(b=f.camelCase(b),b in d?b=[b]:b=b.split(\" \")));for(e=0,g=b.length;e<g;e++)delete d[b[e]];if(!(c?m:f.isEmptyObject)(d))return}}if(!c){delete j[k].data;if(!m(j[k]))return}f.support.deleteExpando||!j.setInterval?delete j[k]:j[k]=null,i&&(f.support.deleteExpando?delete a[h]:a.removeAttribute?a.removeAttribute(h):a[h]=null)}},_data:function(a,b,c){return f.data(a,b,c,!0)},acceptData:function(a){if(a.nodeName){var b=f.noData[a.nodeName.toLowerCase()];if(b)return b!==!0&&a.getAttribute(\"classid\")===b}return!0}}),f.fn.extend({data:function(a,c){var d,e,g,h=null;if(typeof a==\"undefined\"){if(this.length){h=f.data(this[0]);if(this[0].nodeType===1&&!f._data(this[0],\"parsedAttrs\")){e=this[0].attributes;for(var i=0,j=e.length;i<j;i++)g=e[i].name,g.indexOf(\"data-\")===0&&(g=f.camelCase(g.substring(5)),l(this[0],g,h[g]));f._data(this[0],\"parsedAttrs\",!0)}}return h}if(typeof a==\"object\")return this.each(function(){f.data(this,a)});d=a.split(\".\"),d[1]=d[1]?\".\"+d[1]:\"\";if(c===b){h=this.triggerHandler(\"getData\"+d[1]+\"!\",[d[0]]),h===b&&this.length&&(h=f.data(this[0],a),h=l(this[0],a,h));return h===b&&d[1]?this.data(d[0]):h}return this.each(function(){var b=f(this),e=[d[0],c];b.triggerHandler(\"setData\"+d[1]+\"!\",e),f.data(this,a,c),b.triggerHandler(\"changeData\"+d[1]+\"!\",e)})},removeData:function(a){return this.each(function(){f.removeData(this,a)})}}),f.extend({_mark:function(a,b){a&&(b=(b||\"fx\")+\"mark\",f._data(a,b,(f._data(a,b)||0)+1))},_unmark:function(a,b,c){a!==!0&&(c=b,b=a,a=!1);if(b){c=c||\"fx\";var d=c+\"mark\",e=a?0:(f._data(b,d)||1)-1;e?f._data(b,d,e):(f.removeData(b,d,!0),n(b,c,\"mark\"))}},queue:function(a,b,c){var d;if(a){b=(b||\"fx\")+\"queue\",d=f._data(a,b),c&&(!d||f.isArray(c)?d=f._data(a,b,f.makeArray(c)):d.push(c));return d||[]}},dequeue:function(a,b){b=b||\"fx\";var c=f.queue(a,b),d=c.shift(),e={};d===\"inprogress\"&&(d=c.shift()),d&&(b===\"fx\"&&c.unshift(\"inprogress\"),f._data(a,b+\".run\",e),d.call(a,function(){f.dequeue(a,b)},e)),c.length||(f.removeData(a,b+\"queue \"+b+\".run\",!0),n(a,b,\"queue\"))}}),f.fn.extend({queue:function(a,c){typeof a!=\"string\"&&(c=a,a=\"fx\");if(c===b)return f.queue(this[0],a);return this.each(function(){var b=f.queue(this,a,c);a===\"fx\"&&b[0]!==\"inprogress\"&&f.dequeue(this,a)})},dequeue:function(a){return this.each(function(){f.dequeue(this,a)})},delay:function(a,b){a=f.fx?f.fx.speeds[a]||a:a,b=b||\"fx\";return this.queue(b,function(b,c){var d=setTimeout(b,a);c.stop=function(){clearTimeout(d)}})},clearQueue:function(a){return this.queue(a||\"fx\",[])},promise:function(a,c){function m(){--h||d.resolveWith(e,[e])}typeof a!=\"string\"&&(c=a,a=b),a=a||\"fx\";var d=f.Deferred(),e=this,g=e.length,h=1,i=a+\"defer\",j=a+\"queue\",k=a+\"mark\",l;while(g--)if(l=f.data(e[g],i,b,!0)||(f.data(e[g],j,b,!0)||f.data(e[g],k,b,!0))&&f.data(e[g],i,f.Callbacks(\"once memory\"),!0))h++,l.add(m);m();return d.promise()}});var o=/[\\n\\t\\r]/g,p=/\\s+/,q=/\\r/g,r=/^(?:button|input)$/i,s=/^(?:button|input|object|select|textarea)$/i,t=/^a(?:rea)?$/i,u=/^(?:autofocus|autoplay|async|checked|controls|defer|disabled|hidden|loop|multiple|open|readonly|required|scoped|selected)$/i,v=f.support.getSetAttribute,w,x,y;f.fn.extend({attr:function(a,b){return f.access(this,a,b,!0,f.attr)},removeAttr:function(a){return this.each(function(){f.removeAttr(this,a)})},prop:function(a,b){return f.access(this,a,b,!0,f.prop)},removeProp:function(a){a=f.propFix[a]||a;return this.each(function(){try{this[a]=b,delete this[a]}catch(c){}})},addClass:function(a){var b,c,d,e,g,h,i;if(f.isFunction(a))return this.each(function(b){f(this).addClass(a.call(this,b,this.className))});if(a&&typeof a==\"string\"){b=a.split(p);for(c=0,d=this.length;c<d;c++){e=this[c];if(e.nodeType===1)if(!e.className&&b.length===1)e.className=a;else{g=\" \"+e.className+\" \";for(h=0,i=b.length;h<i;h++)~g.indexOf(\" \"+b[h]+\" \")||(g+=b[h]+\" \");e.className=f.trim(g)}}}return this},removeClass:function(a){var c,d,e,g,h,i,j;if(f.isFunction(a))return this.each(function(b){f(this).removeClass(a.call(this,b,this.className))});if(a&&typeof a==\"string\"||a===b){c=(a||\"\").split(p);for(d=0,e=this.length;d<e;d++){g=this[d];if(g.nodeType===1&&g.className)if(a){h=(\" \"+g.className+\" \").replace(o,\" \");for(i=0,j=c.length;i<j;i++)h=h.replace(\" \"+c[i]+\" \",\" \");g.className=f.trim(h)}else g.className=\"\"}}return this},toggleClass:function(a,b){var c=typeof a,d=typeof b==\"boolean\";if(f.isFunction(a))return this.each(function(c){f(this).toggleClass(a.call(this,c,this.className,b),b)});return this.each(function(){if(c===\"string\"){var e,g=0,h=f(this),i=b,j=a.split(p);while(e=j[g++])i=d?i:!h.hasClass(e),h[i?\"addClass\":\"removeClass\"](e)}else if(c===\"undefined\"||c===\"boolean\")this.className&&f._data(this,\"__className__\",this.className),this.className=this.className||a===!1?\"\":f._data(this,\"__className__\")||\"\"})},hasClass:function(a){var b=\" \"+a+\" \",c=0,d=this.length;for(;c<d;c++)if(this[c].nodeType===1&&(\" \"+this[c].className+\" \").replace(o,\" \").indexOf(b)>-1)return!0;return!1},val:function(a){var c,d,e,g=this[0];{if(!!arguments.length){e=f.isFunction(a);return this.each(function(d){var g=f(this),h;if(this.nodeType===1){e?h=a.call(this,d,g.val()):h=a,h==null?h=\"\":typeof h==\"number\"?h+=\"\":f.isArray(h)&&(h=f.map(h,function(a){return a==null?\"\":a+\"\"})),c=f.valHooks[this.nodeName.toLowerCase()]||f.valHooks[this.type];if(!c||!(\"set\"in c)||c.set(this,h,\"value\")===b)this.value=h}})}if(g){c=f.valHooks[g.nodeName.toLowerCase()]||f.valHooks[g.type];if(c&&\"get\"in c&&(d=c.get(g,\"value\"))!==b)return d;d=g.value;return typeof d==\"string\"?d.replace(q,\"\"):d==null?\"\":d}}}}),f.extend({valHooks:{option:{get:function(a){var b=a.attributes.value;return!b||b.specified?a.value:a.text}},select:{get:function(a){var b,c,d,e,g=a.selectedIndex,h=[],i=a.options,j=a.type===\"select-one\";if(g<0)return null;c=j?g:0,d=j?g+1:i.length;for(;c<d;c++){e=i[c];if(e.selected&&(f.support.optDisabled?!e.disabled:e.getAttribute(\"disabled\")===null)&&(!e.parentNode.disabled||!f.nodeName(e.parentNode,\"optgroup\"))){b=f(e).val();if(j)return b;h.push(b)}}if(j&&!h.length&&i.length)return f(i[g]).val();return h},set:function(a,b){var c=f.makeArray(b);f(a).find(\"option\").each(function(){this.selected=f.inArray(f(this).val(),c)>=0}),c.length||(a.selectedIndex=-1);return c}}},attrFn:{val:!0,css:!0,html:!0,text:!0,data:!0,width:!0,height:!0,offset:!0},attr:function(a,c,d,e){var g,h,i,j=a.nodeType;if(!!a&&j!==3&&j!==8&&j!==2){if(e&&c in f.attrFn)return f(a)[c](d);if(typeof a.getAttribute==\"undefined\")return f.prop(a,c,d);i=j!==1||!f.isXMLDoc(a),i&&(c=c.toLowerCase(),h=f.attrHooks[c]||(u.test(c)?x:w));if(d!==b){if(d===null){f.removeAttr(a,c);return}if(h&&\"set\"in h&&i&&(g=h.set(a,d,c))!==b)return g;a.setAttribute(c,\"\"+d);return d}if(h&&\"get\"in h&&i&&(g=h.get(a,c))!==null)return g;g=a.getAttribute(c);return g===null?b:g}},removeAttr:function(a,b){var c,d,e,g,h=0;if(b&&a.nodeType===1){d=b.toLowerCase().split(p),g=d.length;for(;h<g;h++)e=d[h],e&&(c=f.propFix[e]||e,f.attr(a,e,\"\"),a.removeAttribute(v?e:c),u.test(e)&&c in a&&(a[c]=!1))}},attrHooks:{type:{set:function(a,b){if(r.test(a.nodeName)&&a.parentNode)f.error(\"type property can't be changed\");else if(!f.support.radioValue&&b===\"radio\"&&f.nodeName(a,\"input\")){var c=a.value;a.setAttribute(\"type\",b),c&&(a.value=c);return b}}},value:{get:function(a,b){if(w&&f.nodeName(a,\"button\"))return w.get(a,b);return b in a?a.value:null},set:function(a,b,c){if(w&&f.nodeName(a,\"button\"))return w.set(a,b,c);a.value=b}}},propFix:{tabindex:\"tabIndex\",readonly:\"readOnly\",\"for\":\"htmlFor\",\"class\":\"className\",maxlength:\"maxLength\",cellspacing:\"cellSpacing\",cellpadding:\"cellPadding\",rowspan:\"rowSpan\",colspan:\"colSpan\",usemap:\"useMap\",frameborder:\"frameBorder\",contenteditable:\"contentEditable\"},prop:function(a,c,d){var e,g,h,i=a.nodeType;if(!!a&&i!==3&&i!==8&&i!==2){h=i!==1||!f.isXMLDoc(a),h&&(c=f.propFix[c]||c,g=f.propHooks[c]);return d!==b?g&&\"set\"in g&&(e=g.set(a,d,c))!==b?e:a[c]=d:g&&\"get\"in g&&(e=g.get(a,c))!==null?e:a[c]}},propHooks:{tabIndex:{get:function(a){var c=a.getAttributeNode(\"tabindex\");return c&&c.specified?parseInt(c.value,10):s.test(a.nodeName)||t.test(a.nodeName)&&a.href?0:b}}}}),f.attrHooks.tabindex=f.propHooks.tabIndex,x={get:function(a,c){var d,e=f.prop(a,c);return e===!0||typeof e!=\"boolean\"&&(d=a.getAttributeNode(c))&&d.nodeValue!==!1?c.toLowerCase():b},set:function(a,b,c){var d;b===!1?f.removeAttr(a,c):(d=f.propFix[c]||c,d in a&&(a[d]=!0),a.setAttribute(c,c.toLowerCase()));return c}},v||(y={name:!0,id:!0},w=f.valHooks.button={get:function(a,c){var d;d=a.getAttributeNode(c);return d&&(y[c]?d.nodeValue!==\"\":d.specified)?d.nodeValue:b},set:function(a,b,d){var e=a.getAttributeNode(d);e||(e=c.createAttribute(d),a.setAttributeNode(e));return e.nodeValue=b+\"\"}},f.attrHooks.tabindex.set=w.set,f.each([\"width\",\"height\"],function(a,b){f.attrHooks[b]=f.extend(f.attrHooks[b],{set:function(a,c){if(c===\"\"){a.setAttribute(b,\"auto\");return c}}})}),f.attrHooks.contenteditable={get:w.get,set:function(a,b,c){b===\"\"&&(b=\"false\"),w.set(a,b,c)}}),f.support.hrefNormalized||f.each([\"href\",\"src\",\"width\",\"height\"],function(a,c){f.attrHooks[c]=f.extend(f.attrHooks[c],{get:function(a){var d=a.getAttribute(c,2);return d===null?b:d}})}),f.support.style||(f.attrHooks.style={get:function(a){return a.style.cssText.toLowerCase()||b},set:function(a,b){return a.style.cssText=\"\"+b}}),f.support.optSelected||(f.propHooks.selected=f.extend(f.propHooks.selected,{get:function(a){var b=a.parentNode;b&&(b.selectedIndex,b.parentNode&&b.parentNode.selectedIndex);return null}})),f.support.enctype||(f.propFix.enctype=\"encoding\"),f.support.checkOn||f.each([\"radio\",\"checkbox\"],function(){f.valHooks[this]={get:function(a){return a.getAttribute(\"value\")===null?\"on\":a.value}}}),f.each([\"radio\",\"checkbox\"],function(){f.valHooks[this]=f.extend(f.valHooks[this],{set:function(a,b){if(f.isArray(b))return a.checked=f.inArray(f(a).val(),b)>=0}})});var z=/^(?:textarea|input|select)$/i,A=/^([^\\.]*)?(?:\\.(.+))?$/,B=/\\bhover(\\.\\S+)?\\b/,C=/^key/,D=/^(?:mouse|contextmenu)|click/,E=/^(?:focusinfocus|focusoutblur)$/,F=/^(\\w*)(?:#([\\w\\-]+))?(?:\\.([\\w\\-]+))?$/,G=function(a){var b=F.exec(a);b&&(b[1]=(b[1]||\"\").toLowerCase(),b[3]=b[3]&&new RegExp(\"(?:^|\\\\s)\"+b[3]+\"(?:\\\\s|$)\"));return b},H=function(a,b){var c=a.attributes||{};return(!b[1]||a.nodeName.toLowerCase()===b[1])&&(!b[2]||(c.id||{}).value===b[2])&&(!b[3]||b[3].test((c[\"class\"]||{}).value))},I=function(a){return f.event.special.hover?a:a.replace(B,\"mouseenter$1 mouseleave$1\")};\nf.event={add:function(a,c,d,e,g){var h,i,j,k,l,m,n,o,p,q,r,s;if(!(a.nodeType===3||a.nodeType===8||!c||!d||!(h=f._data(a)))){d.handler&&(p=d,d=p.handler),d.guid||(d.guid=f.guid++),j=h.events,j||(h.events=j={}),i=h.handle,i||(h.handle=i=function(a){return typeof f!=\"undefined\"&&(!a||f.event.triggered!==a.type)?f.event.dispatch.apply(i.elem,arguments):b},i.elem=a),c=f.trim(I(c)).split(\" \");for(k=0;k<c.length;k++){l=A.exec(c[k])||[],m=l[1],n=(l[2]||\"\").split(\".\").sort(),s=f.event.special[m]||{},m=(g?s.delegateType:s.bindType)||m,s=f.event.special[m]||{},o=f.extend({type:m,origType:l[1],data:e,handler:d,guid:d.guid,selector:g,quick:G(g),namespace:n.join(\".\")},p),r=j[m];if(!r){r=j[m]=[],r.delegateCount=0;if(!s.setup||s.setup.call(a,e,n,i)===!1)a.addEventListener?a.addEventListener(m,i,!1):a.attachEvent&&a.attachEvent(\"on\"+m,i)}s.add&&(s.add.call(a,o),o.handler.guid||(o.handler.guid=d.guid)),g?r.splice(r.delegateCount++,0,o):r.push(o),f.event.global[m]=!0}a=null}},global:{},remove:function(a,b,c,d,e){var g=f.hasData(a)&&f._data(a),h,i,j,k,l,m,n,o,p,q,r,s;if(!!g&&!!(o=g.events)){b=f.trim(I(b||\"\")).split(\" \");for(h=0;h<b.length;h++){i=A.exec(b[h])||[],j=k=i[1],l=i[2];if(!j){for(j in o)f.event.remove(a,j+b[h],c,d,!0);continue}p=f.event.special[j]||{},j=(d?p.delegateType:p.bindType)||j,r=o[j]||[],m=r.length,l=l?new RegExp(\"(^|\\\\.)\"+l.split(\".\").sort().join(\"\\\\.(?:.*\\\\.)?\")+\"(\\\\.|$)\"):null;for(n=0;n<r.length;n++)s=r[n],(e||k===s.origType)&&(!c||c.guid===s.guid)&&(!l||l.test(s.namespace))&&(!d||d===s.selector||d===\"**\"&&s.selector)&&(r.splice(n--,1),s.selector&&r.delegateCount--,p.remove&&p.remove.call(a,s));r.length===0&&m!==r.length&&((!p.teardown||p.teardown.call(a,l)===!1)&&f.removeEvent(a,j,g.handle),delete o[j])}f.isEmptyObject(o)&&(q=g.handle,q&&(q.elem=null),f.removeData(a,[\"events\",\"handle\"],!0))}},customEvent:{getData:!0,setData:!0,changeData:!0},trigger:function(c,d,e,g){if(!e||e.nodeType!==3&&e.nodeType!==8){var h=c.type||c,i=[],j,k,l,m,n,o,p,q,r,s;if(E.test(h+f.event.triggered))return;h.indexOf(\"!\")>=0&&(h=h.slice(0,-1),k=!0),h.indexOf(\".\")>=0&&(i=h.split(\".\"),h=i.shift(),i.sort());if((!e||f.event.customEvent[h])&&!f.event.global[h])return;c=typeof c==\"object\"?c[f.expando]?c:new f.Event(h,c):new f.Event(h),c.type=h,c.isTrigger=!0,c.exclusive=k,c.namespace=i.join(\".\"),c.namespace_re=c.namespace?new RegExp(\"(^|\\\\.)\"+i.join(\"\\\\.(?:.*\\\\.)?\")+\"(\\\\.|$)\"):null,o=h.indexOf(\":\")<0?\"on\"+h:\"\";if(!e){j=f.cache;for(l in j)j[l].events&&j[l].events[h]&&f.event.trigger(c,d,j[l].handle.elem,!0);return}c.result=b,c.target||(c.target=e),d=d!=null?f.makeArray(d):[],d.unshift(c),p=f.event.special[h]||{};if(p.trigger&&p.trigger.apply(e,d)===!1)return;r=[[e,p.bindType||h]];if(!g&&!p.noBubble&&!f.isWindow(e)){s=p.delegateType||h,m=E.test(s+h)?e:e.parentNode,n=null;for(;m;m=m.parentNode)r.push([m,s]),n=m;n&&n===e.ownerDocument&&r.push([n.defaultView||n.parentWindow||a,s])}for(l=0;l<r.length&&!c.isPropagationStopped();l++)m=r[l][0],c.type=r[l][1],q=(f._data(m,\"events\")||{})[c.type]&&f._data(m,\"handle\"),q&&q.apply(m,d),q=o&&m[o],q&&f.acceptData(m)&&q.apply(m,d)===!1&&c.preventDefault();c.type=h,!g&&!c.isDefaultPrevented()&&(!p._default||p._default.apply(e.ownerDocument,d)===!1)&&(h!==\"click\"||!f.nodeName(e,\"a\"))&&f.acceptData(e)&&o&&e[h]&&(h!==\"focus\"&&h!==\"blur\"||c.target.offsetWidth!==0)&&!f.isWindow(e)&&(n=e[o],n&&(e[o]=null),f.event.triggered=h,e[h](),f.event.triggered=b,n&&(e[o]=n));return c.result}},dispatch:function(c){c=f.event.fix(c||a.event);var d=(f._data(this,\"events\")||{})[c.type]||[],e=d.delegateCount,g=[].slice.call(arguments,0),h=!c.exclusive&&!c.namespace,i=[],j,k,l,m,n,o,p,q,r,s,t;g[0]=c,c.delegateTarget=this;if(e&&!c.target.disabled&&(!c.button||c.type!==\"click\")){m=f(this),m.context=this.ownerDocument||this;for(l=c.target;l!=this;l=l.parentNode||this){o={},q=[],m[0]=l;for(j=0;j<e;j++)r=d[j],s=r.selector,o[s]===b&&(o[s]=r.quick?H(l,r.quick):m.is(s)),o[s]&&q.push(r);q.length&&i.push({elem:l,matches:q})}}d.length>e&&i.push({elem:this,matches:d.slice(e)});for(j=0;j<i.length&&!c.isPropagationStopped();j++){p=i[j],c.currentTarget=p.elem;for(k=0;k<p.matches.length&&!c.isImmediatePropagationStopped();k++){r=p.matches[k];if(h||!c.namespace&&!r.namespace||c.namespace_re&&c.namespace_re.test(r.namespace))c.data=r.data,c.handleObj=r,n=((f.event.special[r.origType]||{}).handle||r.handler).apply(p.elem,g),n!==b&&(c.result=n,n===!1&&(c.preventDefault(),c.stopPropagation()))}}return c.result},props:\"attrChange attrName relatedNode srcElement altKey bubbles cancelable ctrlKey currentTarget eventPhase metaKey relatedTarget shiftKey target timeStamp view which\".split(\" \"),fixHooks:{},keyHooks:{props:\"char charCode key keyCode\".split(\" \"),filter:function(a,b){a.which==null&&(a.which=b.charCode!=null?b.charCode:b.keyCode);return a}},mouseHooks:{props:\"button buttons clientX clientY fromElement offsetX offsetY pageX pageY screenX screenY toElement\".split(\" \"),filter:function(a,d){var e,f,g,h=d.button,i=d.fromElement;a.pageX==null&&d.clientX!=null&&(e=a.target.ownerDocument||c,f=e.documentElement,g=e.body,a.pageX=d.clientX+(f&&f.scrollLeft||g&&g.scrollLeft||0)-(f&&f.clientLeft||g&&g.clientLeft||0),a.pageY=d.clientY+(f&&f.scrollTop||g&&g.scrollTop||0)-(f&&f.clientTop||g&&g.clientTop||0)),!a.relatedTarget&&i&&(a.relatedTarget=i===a.target?d.toElement:i),!a.which&&h!==b&&(a.which=h&1?1:h&2?3:h&4?2:0);return a}},fix:function(a){if(a[f.expando])return a;var d,e,g=a,h=f.event.fixHooks[a.type]||{},i=h.props?this.props.concat(h.props):this.props;a=f.Event(g);for(d=i.length;d;)e=i[--d],a[e]=g[e];a.target||(a.target=g.srcElement||c),a.target.nodeType===3&&(a.target=a.target.parentNode),a.metaKey===b&&(a.metaKey=a.ctrlKey);return h.filter?h.filter(a,g):a},special:{ready:{setup:f.bindReady},load:{noBubble:!0},focus:{delegateType:\"focusin\"},blur:{delegateType:\"focusout\"},beforeunload:{setup:function(a,b,c){f.isWindow(this)&&(this.onbeforeunload=c)},teardown:function(a,b){this.onbeforeunload===b&&(this.onbeforeunload=null)}}},simulate:function(a,b,c,d){var e=f.extend(new f.Event,c,{type:a,isSimulated:!0,originalEvent:{}});d?f.event.trigger(e,null,b):f.event.dispatch.call(b,e),e.isDefaultPrevented()&&c.preventDefault()}},f.event.handle=f.event.dispatch,f.removeEvent=c.removeEventListener?function(a,b,c){a.removeEventListener&&a.removeEventListener(b,c,!1)}:function(a,b,c){a.detachEvent&&a.detachEvent(\"on\"+b,c)},f.Event=function(a,b){if(!(this instanceof f.Event))return new f.Event(a,b);a&&a.type?(this.originalEvent=a,this.type=a.type,this.isDefaultPrevented=a.defaultPrevented||a.returnValue===!1||a.getPreventDefault&&a.getPreventDefault()?K:J):this.type=a,b&&f.extend(this,b),this.timeStamp=a&&a.timeStamp||f.now(),this[f.expando]=!0},f.Event.prototype={preventDefault:function(){this.isDefaultPrevented=K;var a=this.originalEvent;!a||(a.preventDefault?a.preventDefault():a.returnValue=!1)},stopPropagation:function(){this.isPropagationStopped=K;var a=this.originalEvent;!a||(a.stopPropagation&&a.stopPropagation(),a.cancelBubble=!0)},stopImmediatePropagation:function(){this.isImmediatePropagationStopped=K,this.stopPropagation()},isDefaultPrevented:J,isPropagationStopped:J,isImmediatePropagationStopped:J},f.each({mouseenter:\"mouseover\",mouseleave:\"mouseout\"},function(a,b){f.event.special[a]={delegateType:b,bindType:b,handle:function(a){var c=this,d=a.relatedTarget,e=a.handleObj,g=e.selector,h;if(!d||d!==c&&!f.contains(c,d))a.type=e.origType,h=e.handler.apply(this,arguments),a.type=b;return h}}}),f.support.submitBubbles||(f.event.special.submit={setup:function(){if(f.nodeName(this,\"form\"))return!1;f.event.add(this,\"click._submit keypress._submit\",function(a){var c=a.target,d=f.nodeName(c,\"input\")||f.nodeName(c,\"button\")?c.form:b;d&&!d._submit_attached&&(f.event.add(d,\"submit._submit\",function(a){this.parentNode&&!a.isTrigger&&f.event.simulate(\"submit\",this.parentNode,a,!0)}),d._submit_attached=!0)})},teardown:function(){if(f.nodeName(this,\"form\"))return!1;f.event.remove(this,\"._submit\")}}),f.support.changeBubbles||(f.event.special.change={setup:function(){if(z.test(this.nodeName)){if(this.type===\"checkbox\"||this.type===\"radio\")f.event.add(this,\"propertychange._change\",function(a){a.originalEvent.propertyName===\"checked\"&&(this._just_changed=!0)}),f.event.add(this,\"click._change\",function(a){this._just_changed&&!a.isTrigger&&(this._just_changed=!1,f.event.simulate(\"change\",this,a,!0))});return!1}f.event.add(this,\"beforeactivate._change\",function(a){var b=a.target;z.test(b.nodeName)&&!b._change_attached&&(f.event.add(b,\"change._change\",function(a){this.parentNode&&!a.isSimulated&&!a.isTrigger&&f.event.simulate(\"change\",this.parentNode,a,!0)}),b._change_attached=!0)})},handle:function(a){var b=a.target;if(this!==b||a.isSimulated||a.isTrigger||b.type!==\"radio\"&&b.type!==\"checkbox\")return a.handleObj.handler.apply(this,arguments)},teardown:function(){f.event.remove(this,\"._change\");return z.test(this.nodeName)}}),f.support.focusinBubbles||f.each({focus:\"focusin\",blur:\"focusout\"},function(a,b){var d=0,e=function(a){f.event.simulate(b,a.target,f.event.fix(a),!0)};f.event.special[b]={setup:function(){d++===0&&c.addEventListener(a,e,!0)},teardown:function(){--d===0&&c.removeEventListener(a,e,!0)}}}),f.fn.extend({on:function(a,c,d,e,g){var h,i;if(typeof a==\"object\"){typeof c!=\"string\"&&(d=c,c=b);for(i in a)this.on(i,c,d,a[i],g);return this}d==null&&e==null?(e=c,d=c=b):e==null&&(typeof c==\"string\"?(e=d,d=b):(e=d,d=c,c=b));if(e===!1)e=J;else if(!e)return this;g===1&&(h=e,e=function(a){f().off(a);return h.apply(this,arguments)},e.guid=h.guid||(h.guid=f.guid++));return this.each(function(){f.event.add(this,a,e,d,c)})},one:function(a,b,c,d){return this.on.call(this,a,b,c,d,1)},off:function(a,c,d){if(a&&a.preventDefault&&a.handleObj){var e=a.handleObj;f(a.delegateTarget).off(e.namespace?e.type+\".\"+e.namespace:e.type,e.selector,e.handler);return this}if(typeof a==\"object\"){for(var g in a)this.off(g,c,a[g]);return this}if(c===!1||typeof c==\"function\")d=c,c=b;d===!1&&(d=J);return this.each(function(){f.event.remove(this,a,d,c)})},bind:function(a,b,c){return this.on(a,null,b,c)},unbind:function(a,b){return this.off(a,null,b)},live:function(a,b,c){f(this.context).on(a,this.selector,b,c);return this},die:function(a,b){f(this.context).off(a,this.selector||\"**\",b);return this},delegate:function(a,b,c,d){return this.on(b,a,c,d)},undelegate:function(a,b,c){return arguments.length==1?this.off(a,\"**\"):this.off(b,a,c)},trigger:function(a,b){return this.each(function(){f.event.trigger(a,b,this)})},triggerHandler:function(a,b){if(this[0])return f.event.trigger(a,b,this[0],!0)},toggle:function(a){var b=arguments,c=a.guid||f.guid++,d=0,e=function(c){var e=(f._data(this,\"lastToggle\"+a.guid)||0)%d;f._data(this,\"lastToggle\"+a.guid,e+1),c.preventDefault();return b[e].apply(this,arguments)||!1};e.guid=c;while(d<b.length)b[d++].guid=c;return this.click(e)},hover:function(a,b){return this.mouseenter(a).mouseleave(b||a)}}),f.each(\"blur focus focusin focusout load resize scroll unload click dblclick mousedown mouseup mousemove mouseover mouseout mouseenter mouseleave change select submit keydown keypress keyup error contextmenu\".split(\" \"),function(a,b){f.fn[b]=function(a,c){c==null&&(c=a,a=null);return arguments.length>0?this.on(b,null,a,c):this.trigger(b)},f.attrFn&&(f.attrFn[b]=!0),C.test(b)&&(f.event.fixHooks[b]=f.event.keyHooks),D.test(b)&&(f.event.fixHooks[b]=f.event.mouseHooks)}),function(){function x(a,b,c,e,f,g){for(var h=0,i=e.length;h<i;h++){var j=e[h];if(j){var k=!1;j=j[a];while(j){if(j[d]===c){k=e[j.sizset];break}if(j.nodeType===1){g||(j[d]=c,j.sizset=h);if(typeof b!=\"string\"){if(j===b){k=!0;break}}else if(m.filter(b,[j]).length>0){k=j;break}}j=j[a]}e[h]=k}}}function w(a,b,c,e,f,g){for(var h=0,i=e.length;h<i;h++){var j=e[h];if(j){var k=!1;j=j[a];while(j){if(j[d]===c){k=e[j.sizset];break}j.nodeType===1&&!g&&(j[d]=c,j.sizset=h);if(j.nodeName.toLowerCase()===b){k=j;break}j=j[a]}e[h]=k}}}var a=/((?:\\((?:\\([^()]+\\)|[^()]+)+\\)|\\[(?:\\[[^\\[\\]]*\\]|['\"][^'\"]*['\"]|[^\\[\\]'\"]+)+\\]|\\\\.|[^ >+~,(\\[\\\\]+)+|[>+~])(\\s*,\\s*)?((?:.|\\r|\\n)*)/g,d=\"sizcache\"+(Math.random()+\"\").replace(\".\",\"\"),e=0,g=Object.prototype.toString,h=!1,i=!0,j=/\\\\/g,k=/\\r\\n/g,l=/\\W/;[0,0].sort(function(){i=!1;return 0});var m=function(b,d,e,f){e=e||[],d=d||c;var h=d;if(d.nodeType!==1&&d.nodeType!==9)return[];if(!b||typeof b!=\"string\")return e;var i,j,k,l,n,q,r,t,u=!0,v=m.isXML(d),w=[],x=b;do{a.exec(\"\"),i=a.exec(x);if(i){x=i[3],w.push(i[1]);if(i[2]){l=i[3];break}}}while(i);if(w.length>1&&p.exec(b))if(w.length===2&&o.relative[w[0]])j=y(w[0]+w[1],d,f);else{j=o.relative[w[0]]?[d]:m(w.shift(),d);while(w.length)b=w.shift(),o.relative[b]&&(b+=w.shift()),j=y(b,j,f)}else{!f&&w.length>1&&d.nodeType===9&&!v&&o.match.ID.test(w[0])&&!o.match.ID.test(w[w.length-1])&&(n=m.find(w.shift(),d,v),d=n.expr?m.filter(n.expr,n.set)[0]:n.set[0]);if(d){n=f?{expr:w.pop(),set:s(f)}:m.find(w.pop(),w.length===1&&(w[0]===\"~\"||w[0]===\"+\")&&d.parentNode?d.parentNode:d,v),j=n.expr?m.filter(n.expr,n.set):n.set,w.length>0?k=s(j):u=!1;while(w.length)q=w.pop(),r=q,o.relative[q]?r=w.pop():q=\"\",r==null&&(r=d),o.relative[q](k,r,v)}else k=w=[]}k||(k=j),k||m.error(q||b);if(g.call(k)===\"[object Array]\")if(!u)e.push.apply(e,k);else if(d&&d.nodeType===1)for(t=0;k[t]!=null;t++)k[t]&&(k[t]===!0||k[t].nodeType===1&&m.contains(d,k[t]))&&e.push(j[t]);else for(t=0;k[t]!=null;t++)k[t]&&k[t].nodeType===1&&e.push(j[t]);else s(k,e);l&&(m(l,h,e,f),m.uniqueSort(e));return e};m.uniqueSort=function(a){if(u){h=i,a.sort(u);if(h)for(var b=1;b<a.length;b++)a[b]===a[b-1]&&a.splice(b--,1)}return a},m.matches=function(a,b){return m(a,null,null,b)},m.matchesSelector=function(a,b){return m(b,null,null,[a]).length>0},m.find=function(a,b,c){var d,e,f,g,h,i;if(!a)return[];for(e=0,f=o.order.length;e<f;e++){h=o.order[e];if(g=o.leftMatch[h].exec(a)){i=g[1],g.splice(1,1);if(i.substr(i.length-1)!==\"\\\\\"){g[1]=(g[1]||\"\").replace(j,\"\"),d=o.find[h](g,b,c);if(d!=null){a=a.replace(o.match[h],\"\");break}}}}d||(d=typeof b.getElementsByTagName!=\"undefined\"?b.getElementsByTagName(\"*\"):[]);return{set:d,expr:a}},m.filter=function(a,c,d,e){var f,g,h,i,j,k,l,n,p,q=a,r=[],s=c,t=c&&c[0]&&m.isXML(c[0]);while(a&&c.length){for(h in o.filter)if((f=o.leftMatch[h].exec(a))!=null&&f[2]){k=o.filter[h],l=f[1],g=!1,f.splice(1,1);if(l.substr(l.length-1)===\"\\\\\")continue;s===r&&(r=[]);if(o.preFilter[h]){f=o.preFilter[h](f,s,d,r,e,t);if(!f)g=i=!0;else if(f===!0)continue}if(f)for(n=0;(j=s[n])!=null;n++)j&&(i=k(j,f,n,s),p=e^i,d&&i!=null?p?g=!0:s[n]=!1:p&&(r.push(j),g=!0));if(i!==b){d||(s=r),a=a.replace(o.match[h],\"\");if(!g)return[];break}}if(a===q)if(g==null)m.error(a);else break;q=a}return s},m.error=function(a){throw new Error(\"Syntax error, unrecognized expression: \"+a)};var n=m.getText=function(a){var b,c,d=a.nodeType,e=\"\";if(d){if(d===1||d===9){if(typeof a.textContent==\"string\")return a.textContent;if(typeof a.innerText==\"string\")return a.innerText.replace(k,\"\");for(a=a.firstChild;a;a=a.nextSibling)e+=n(a)}else if(d===3||d===4)return a.nodeValue}else for(b=0;c=a[b];b++)c.nodeType!==8&&(e+=n(c));return e},o=m.selectors={order:[\"ID\",\"NAME\",\"TAG\"],match:{ID:/#((?:[\\w\\u00c0-\\uFFFF\\-]|\\\\.)+)/,CLASS:/\\.((?:[\\w\\u00c0-\\uFFFF\\-]|\\\\.)+)/,NAME:/\\[name=['\"]*((?:[\\w\\u00c0-\\uFFFF\\-]|\\\\.)+)['\"]*\\]/,ATTR:/\\[\\s*((?:[\\w\\u00c0-\\uFFFF\\-]|\\\\.)+)\\s*(?:(\\S?=)\\s*(?:(['\"])(.*?)\\3|(#?(?:[\\w\\u00c0-\\uFFFF\\-]|\\\\.)*)|)|)\\s*\\]/,TAG:/^((?:[\\w\\u00c0-\\uFFFF\\*\\-]|\\\\.)+)/,CHILD:/:(only|nth|last|first)-child(?:\\(\\s*(even|odd|(?:[+\\-]?\\d+|(?:[+\\-]?\\d*)?n\\s*(?:[+\\-]\\s*\\d+)?))\\s*\\))?/,POS:/:(nth|eq|gt|lt|first|last|even|odd)(?:\\((\\d*)\\))?(?=[^\\-]|$)/,PSEUDO:/:((?:[\\w\\u00c0-\\uFFFF\\-]|\\\\.)+)(?:\\((['\"]?)((?:\\([^\\)]+\\)|[^\\(\\)]*)+)\\2\\))?/},leftMatch:{},attrMap:{\"class\":\"className\",\"for\":\"htmlFor\"},attrHandle:{href:function(a){return a.getAttribute(\"href\")},type:function(a){return a.getAttribute(\"type\")}},relative:{\"+\":function(a,b){var c=typeof b==\"string\",d=c&&!l.test(b),e=c&&!d;d&&(b=b.toLowerCase());for(var f=0,g=a.length,h;f<g;f++)if(h=a[f]){while((h=h.previousSibling)&&h.nodeType!==1);a[f]=e||h&&h.nodeName.toLowerCase()===b?h||!1:h===b}e&&m.filter(b,a,!0)},\">\":function(a,b){var c,d=typeof b==\"string\",e=0,f=a.length;if(d&&!l.test(b)){b=b.toLowerCase();for(;e<f;e++){c=a[e];if(c){var g=c.parentNode;a[e]=g.nodeName.toLowerCase()===b?g:!1}}}else{for(;e<f;e++)c=a[e],c&&(a[e]=d?c.parentNode:c.parentNode===b);d&&m.filter(b,a,!0)}},\"\":function(a,b,c){var d,f=e++,g=x;typeof b==\"string\"&&!l.test(b)&&(b=b.toLowerCase(),d=b,g=w),g(\"parentNode\",b,f,a,d,c)},\"~\":function(a,b,c){var d,f=e++,g=x;typeof b==\"string\"&&!l.test(b)&&(b=b.toLowerCase(),d=b,g=w),g(\"previousSibling\",b,f,a,d,c)}},find:{ID:function(a,b,c){if(typeof b.getElementById!=\"undefined\"&&!c){var d=b.getElementById(a[1]);return d&&d.parentNode?[d]:[]}},NAME:function(a,b){if(typeof b.getElementsByName!=\"undefined\"){var c=[],d=b.getElementsByName(a[1]);for(var e=0,f=d.length;e<f;e++)d[e].getAttribute(\"name\")===a[1]&&c.push(d[e]);return c.length===0?null:c}},TAG:function(a,b){if(typeof b.getElementsByTagName!=\"undefined\")return b.getElementsByTagName(a[1])}},preFilter:{CLASS:function(a,b,c,d,e,f){a=\" \"+a[1].replace(j,\"\")+\" \";if(f)return a;for(var g=0,h;(h=b[g])!=null;g++)h&&(e^(h.className&&(\" \"+h.className+\" \").replace(/[\\t\\n\\r]/g,\" \").indexOf(a)>=0)?c||d.push(h):c&&(b[g]=!1));return!1},ID:function(a){return a[1].replace(j,\"\")},TAG:function(a,b){return a[1].replace(j,\"\").toLowerCase()},CHILD:function(a){if(a[1]===\"nth\"){a[2]||m.error(a[0]),a[2]=a[2].replace(/^\\+|\\s*/g,\"\");var b=/(-?)(\\d*)(?:n([+\\-]?\\d*))?/.exec(a[2]===\"even\"&&\"2n\"||a[2]===\"odd\"&&\"2n+1\"||!/\\D/.test(a[2])&&\"0n+\"+a[2]||a[2]);a[2]=b[1]+(b[2]||1)-0,a[3]=b[3]-0}else a[2]&&m.error(a[0]);a[0]=e++;return a},ATTR:function(a,b,c,d,e,f){var g=a[1]=a[1].replace(j,\"\");!f&&o.attrMap[g]&&(a[1]=o.attrMap[g]),a[4]=(a[4]||a[5]||\"\").replace(j,\"\"),a[2]===\"~=\"&&(a[4]=\" \"+a[4]+\" \");return a},PSEUDO:function(b,c,d,e,f){if(b[1]===\"not\")if((a.exec(b[3])||\"\").length>1||/^\\w/.test(b[3]))b[3]=m(b[3],null,null,c);else{var g=m.filter(b[3],c,d,!0^f);d||e.push.apply(e,g);return!1}else if(o.match.POS.test(b[0])||o.match.CHILD.test(b[0]))return!0;return b},POS:function(a){a.unshift(!0);return a}},filters:{enabled:function(a){return a.disabled===!1&&a.type!==\"hidden\"},disabled:function(a){return a.disabled===!0},checked:function(a){return a.checked===!0},selected:function(a){a.parentNode&&a.parentNode.selectedIndex;return a.selected===!0},parent:function(a){return!!a.firstChild},empty:function(a){return!a.firstChild},has:function(a,b,c){return!!m(c[3],a).length},header:function(a){return/h\\d/i.test(a.nodeName)},text:function(a){var b=a.getAttribute(\"type\"),c=a.type;return a.nodeName.toLowerCase()===\"input\"&&\"text\"===c&&(b===c||b===null)},radio:function(a){return a.nodeName.toLowerCase()===\"input\"&&\"radio\"===a.type},checkbox:function(a){return a.nodeName.toLowerCase()===\"input\"&&\"checkbox\"===a.type},file:function(a){return a.nodeName.toLowerCase()===\"input\"&&\"file\"===a.type},password:function(a){return a.nodeName.toLowerCase()===\"input\"&&\"password\"===a.type},submit:function(a){var b=a.nodeName.toLowerCase();return(b===\"input\"||b===\"button\")&&\"submit\"===a.type},image:function(a){return a.nodeName.toLowerCase()===\"input\"&&\"image\"===a.type},reset:function(a){var b=a.nodeName.toLowerCase();return(b===\"input\"||b===\"button\")&&\"reset\"===a.type},button:function(a){var b=a.nodeName.toLowerCase();return b===\"input\"&&\"button\"===a.type||b===\"button\"},input:function(a){return/input|select|textarea|button/i.test(a.nodeName)},focus:function(a){return a===a.ownerDocument.activeElement}},setFilters:{first:function(a,b){return b===0},last:function(a,b,c,d){return b===d.length-1},even:function(a,b){return b,[062bff5698e342f4b03a8ef440c43fc1]===0},odd:function(a,b){return b,[062bff5698e342f4b03a8ef440c43fc1]===1},lt:function(a,b,c){return b<c[3]-0},gt:function(a,b,c){return b>c[3]-0},nth:function(a,b,c){return c[3]-0===b},eq:function(a,b,c){return c[3]-0===b}},filter:{PSEUDO:function(a,b,c,d){var e=b[1],f=o.filters[e];if(f)return f(a,c,b,d);if(e===\"contains\")return(a.textContent||a.innerText||n([a])||\"\").indexOf(b[3])>=0;if(e===\"not\"){var g=b[3];for(var h=0,i=g.length;h<i;h++)if(g[h]===a)return!1;return!0}m.error(e)},CHILD:function(a,b){var c,e,f,g,h,i,j,k=b[1],l=a;switch(k){case\"only\":case\"first\":while(l=l.previousSibling)if(l.nodeType===1)return!1;if(k===\"first\")return!0;l=a;case\"last\":while(l=l.nextSibling)if(l.nodeType===1)return!1;return!0;case\"nth\":c=b[2],e=b[3];if(c===1&&e===0)return!0;f=b[0],g=a.parentNode;if(g&&(g[d]!==f||!a.nodeIndex)){i=0;for(l=g.firstChild;l;l=l.nextSibling)l.nodeType===1&&(l.nodeIndex=++i);g[d]=f}j=a.nodeIndex-e;return c===0?j===0:j%c===0&&j/c>=0}},ID:function(a,b){return a.nodeType===1&&a.getAttribute(\"id\")===b},TAG:function(a,b){return b===\"*\"&&a.nodeType===1||!!a.nodeName&&a.nodeName.toLowerCase()===b},CLASS:function(a,b){return(\" \"+(a.className||a.getAttribute(\"class\"))+\" \").indexOf(b)>-1},ATTR:function(a,b){var c=b[1],d=m.attr?m.attr(a,c):o.attrHandle[c]?o.attrHandle[c](a):a[c]!=null?a[c]:a.getAttribute(c),e=d+\"\",f=b[2],g=b[4];return d==null?f===\"!=\":!f&&m.attr?d!=null:f===\"=\"?e===g:f===\"*=\"?e.indexOf(g)>=0:f===\"~=\"?(\" \"+e+\" \").indexOf(g)>=0:g?f===\"!=\"?e!==g:f===\"^=\"?e.indexOf(g)===0:f===\"$=\"?e.substr(e.length-g.length)===g:f===\"|=\"?e===g||e.substr(0,g.length+1)===g+\"-\":!1:e&&d!==!1},POS:function(a,b,c,d){var e=b[2],f=o.setFilters[e];if(f)return f(a,c,b,d)}}},p=o.match.POS,q=function(a,b){return\"\\\\\"+(b-0+1)};for(var r in o.match)o.match[r]=new RegExp(o.match[r].source+/(?![^\\[]*\\])(?![^\\(]*\\))/.source),o.leftMatch[r]=new RegExp(/(^(?:.|\\r|\\n)*?)/.source+o.match[r].source.replace(/\\\\(\\d+)/g,q));var s=function(a,b){a=Array.prototype.slice.call(a,0);if(b){b.push.apply(b,a);return b}return a};try{Array.prototype.slice.call(c.documentElement.childNodes,0)[0].nodeType}catch(t){s=function(a,b){var c=0,d=b||[];if(g.call(a)===\"[object Array]\")Array.prototype.push.apply(d,a);else if(typeof a.length==\"number\")for(var e=a.length;c<e;c++)d.push(a[c]);else for(;a[c];c++)d.push(a[c]);return d}}var u,v;c.documentElement.compareDocumentPosition?u=function(a,b){if(a===b){h=!0;return 0}if(!a.compareDocumentPosition||!b.compareDocumentPosition)return a.compareDocumentPosition?-1:1;return a.compareDocumentPosition(b)&4?-1:1}:(u=function(a,b){if(a===b){h=!0;return 0}if(a.sourceIndex&&b.sourceIndex)return a.sourceIndex-b.sourceIndex;var c,d,e=[],f=[],g=a.parentNode,i=b.parentNode,j=g;if(g===i)return v(a,b);if(!g)return-1;if(!i)return 1;while(j)e.unshift(j),j=j.parentNode;j=i;while(j)f.unshift(j),j=j.parentNode;c=e.length,d=f.length;for(var k=0;k<c&&k<d;k++)if(e[k]!==f[k])return v(e[k],f[k]);return k===c?v(a,f[k],-1):v(e[k],b,1)},v=function(a,b,c){if(a===b)return c;var d=a.nextSibling;while(d){if(d===b)return-1;d=d.nextSibling}return 1}),function(){var a=c.createElement(\"div\"),d=\"script\"+(new Date).getTime(),e=c.documentElement;a.innerHTML=\"<a name='\"+d+\"'/>\",e.insertBefore(a,e.firstChild),c.getElementById(d)&&(o.find.ID=function(a,c,d){if(typeof c.getElementById!=\"undefined\"&&!d){var e=c.getElementById(a[1]);return e?e.id===a[1]||typeof e.getAttributeNode!=\"undefined\"&&e.getAttributeNode(\"id\").nodeValue===a[1]?[e]:b:[]}},o.filter.ID=function(a,b){var c=typeof a.getAttributeNode!=\"undefined\"&&a.getAttributeNode(\"id\");return a.nodeType===1&&c&&c.nodeValue===b}),e.removeChild(a),e=a=null}(),function(){var a=c.createElement(\"div\");a.appendChild(c.createComment(\"\")),a.getElementsByTagName(\"*\").length>0&&(o.find.TAG=function(a,b){var c=b.getElementsByTagName(a[1]);if(a[1]===\"*\"){var d=[];for(var e=0;c[e];e++)c[e].nodeType===1&&d.push(c[e]);c=d}return c}),a.innerHTML=\"<a href='#'></a>\",a.firstChild&&typeof a.firstChild.getAttribute!=\"undefined\"&&a.firstChild.getAttribute(\"href\")!==\"#\"&&(o.attrHandle.href=function(a){return a.getAttribute(\"href\",2)}),a=null}(),c.querySelectorAll&&function(){var a=m,b=c.createElement(\"div\"),d=\"__sizzle__\";b.innerHTML=\"<p class='TEST'></p>\";if(!b.querySelectorAll||b.querySelectorAll(\".TEST\").length!==0){m=function(b,e,f,g){e=e||c;if(!g&&!m.isXML(e)){var h=/^(\\w+$)|^\\.([\\w\\-]+$)|^#([\\w\\-]+$)/.exec(b);if(h&&(e.nodeType===1||e.nodeType===9)){if(h[1])return s(e.getElementsByTagName(b),f);if(h[2]&&o.find.CLASS&&e.getElementsByClassName)return s(e.getElementsByClassName(h[2]),f)}if(e.nodeType===9){if(b===\"body\"&&e.body)return s([e.body],f);if(h&&h[3]){var i=e.getElementById(h[3]);if(!i||!i.parentNode)return s([],f);if(i.id===h[3])return s([i],f)}try{return s(e.querySelectorAll(b),f)}catch(j){}}else if(e.nodeType===1&&e.nodeName.toLowerCase()!==\"object\"){var k=e,l=e.getAttribute(\"id\"),n=l||d,p=e.parentNode,q=/^\\s*[+~]/.test(b);l?n=n.replace(/'/g,\"\\\\$&\"):e.setAttribute(\"id\",n),q&&p&&(e=e.parentNode);try{if(!q||p)return s(e.querySelectorAll(\"[id='\"+n+\"'] \"+b),f)}catch(r){}finally{l||k.removeAttribute(\"id\")}}}return a(b,e,f,g)};for(var e in a)m[e]=a[e];b=null}}(),function(){var a=c.documentElement,b=a.matchesSelector||a.mozMatchesSelector||a.webkitMatchesSelector||a.msMatchesSelector;if(b){var d=!b.call(c.createElement(\"div\"),\"div\"),e=!1;try{b.call(c.documentElement,\"[test!='']:sizzle\")}catch(f){e=!0}m.matchesSelector=function(a,c){c=c.replace(/\\=\\s*([^'\"\\]]*)\\s*\\]/g,\"='$1']\");if(!m.isXML(a))try{if(e||!o.match.PSEUDO.test(c)&&!/!=/.test(c)){var f=b.call(a,c);if(f||!d||a.document&&a.document.nodeType!==11)return f}}catch(g){}return m(c,null,null,[a]).length>0}}}(),function(){var a=c.createElement(\"div\");a.innerHTML=\"<div class='test e'></div><div class='test'></div>\";if(!!a.getElementsByClassName&&a.getElementsByClassName(\"e\").length!==0){a.lastChild.className=\"e\";if(a.getElementsByClassName(\"e\").length===1)return;o.order.splice(1,0,\"CLASS\"),o.find.CLASS=function(a,b,c){if(typeof b.getElementsByClassName!=\"undefined\"&&!c)return b.getElementsByClassName(a[1])},a=null}}(),c.documentElement.contains?m.contains=function(a,b){return a!==b&&(a.contains?a.contains(b):!0)}:c.documentElement.compareDocumentPosition?m.contains=function(a,b){return!!(a.compareDocumentPosition(b)&16)}:m.contains=function(){return!1},m.isXML=function(a){var b=(a?a.ownerDocument||a:0).documentElement;return b?b.nodeName!==\"HTML\":!1};var y=function(a,b,c){var d,e=[],f=\"\",g=b.nodeType?[b]:b;while(d=o.match.PSEUDO.exec(a))f+=d[0],a=a.replace(o.match.PSEUDO,\"\");a=o.relative[a]?a+\"*\":a;for(var h=0,i=g.length;h<i;h++)m(a,g[h],e,c);return m.filter(f,e)};m.attr=f.attr,m.selectors.attrMap={},f.find=m,f.expr=m.selectors,f.expr[\":\"]=f.expr.filters,f.unique=m.uniqueSort,f.text=m.getText,f.isXMLDoc=m.isXML,f.contains=m.contains}();var L=/Until$/,M=/^(?:parents|prevUntil|prevAll)/,N=/,/,O=/^.[^:#\\[\\.,]*$/,P=Array.prototype.slice,Q=f.expr.match.POS,R={children:!0,contents:!0,next:!0,prev:!0};f.fn.extend({find:function(a){var b=this,c,d;if(typeof a!=\"string\")return f(a).filter(function(){for(c=0,d=b.length;c<d;c++)if(f.contains(b[c],this))return!0});var e=this.pushStack(\"\",\"find\",a),g,h,i;for(c=0,d=this.length;c<d;c++){g=e.length,f.find(a,this[c],e);if(c>0)for(h=g;h<e.length;h++)for(i=0;i<g;i++)if(e[i]===e[h]){e.splice(h--,1);break}}return e},has:function(a){var b=f(a);return this.filter(function(){for(var a=0,c=b.length;a<c;a++)if(f.contains(this,b[a]))return!0})},not:function(a){return this.pushStack(T(this,a,!1),\"not\",a)},filter:function(a){return this.pushStack(T(this,a,!0),\"filter\",a)},is:function(a){return!!a&&(typeof a==\"string\"?Q.test(a)?f(a,this.context).index(this[0])>=0:f.filter(a,this).length>0:this.filter(a).length>0)},closest:function(a,b){var c=[],d,e,g=this[0];if(f.isArray(a)){var h=1;while(g&&g.ownerDocument&&g!==b){for(d=0;d<a.length;d++)f(g).is(a[d])&&c.push({selector:a[d],elem:g,level:h});g=g.parentNode,h++}return c}var i=Q.test(a)||typeof a!=\"string\"?f(a,b||this.context):0;for(d=0,e=this.length;d<e;d++){g=this[d];while(g){if(i?i.index(g)>-1:f.find.matchesSelector(g,a)){c.push(g);break}g=g.parentNode;if(!g||!g.ownerDocument||g===b||g.nodeType===11)break}}c=c.length>1?f.unique(c):c;return this.pushStack(c,\"closest\",a)},index:function(a){if(!a)return this[0]&&this[0].parentNode?this.prevAll().length:-1;if(typeof a==\"string\")return f.inArray(this[0],f(a));return f.inArray(a.jquery?a[0]:a,this)},add:function(a,b){var c=typeof a==\"string\"?f(a,b):f.makeArray(a&&a.nodeType?[a]:a),d=f.merge(this.get(),c);return this.pushStack(S(c[0])||S(d[0])?d:f.unique(d))},andSelf:function(){return this.add(this.prevObject)}}),f.each({parent:function(a){var b=a.parentNode;return b&&b.nodeType!==11?b:null},parents:function(a){return f.dir(a,\"parentNode\")},parentsUntil:function(a,b,c){return f.dir(a,\"parentNode\",c)},next:function(a){return f.nth(a,2,\"nextSibling\")},prev:function(a){return f.nth(a,2,\"previousSibling\")},nextAll:function(a){return f.dir(a,\"nextSibling\")},prevAll:function(a){return f.dir(a,\"previousSibling\")},nextUntil:function(a,b,c){return f.dir(a,\"nextSibling\",c)},prevUntil:function(a,b,c){return f.dir(a,\"previousSibling\",c)},siblings:function(a){return f.sibling(a.parentNode.firstChild,a)},children:function(a){return f.sibling(a.firstChild)},contents:function(a){return f.nodeName(a,\"iframe\")?a.contentDocument||a.contentWindow.document:f.makeArray(a.childNodes)}},function(a,b){f.fn[a]=function(c,d){var e=f.map(this,b,c);L.test(a)||(d=c),d&&typeof d==\"string\"&&(e=f.filter(d,e)),e=this.length>1&&!R[a]?f.unique(e):e,(this.length>1||N.test(d))&&M.test(a)&&(e=e.reverse());return this.pushStack(e,a,P.call(arguments).join(\",\"))}}),f.extend({filter:function(a,b,c){c&&(a=\":not(\"+a+\")\");return b.length===1?f.find.matchesSelector(b[0],a)?[b[0]]:[]:f.find.matches(a,b)},dir:function(a,c,d){var e=[],g=a[c];while(g&&g.nodeType!==9&&(d===b||g.nodeType!==1||!f(g).is(d)))g.nodeType===1&&e.push(g),g=g[c];return e},nth:function(a,b,c,d){b=b||1;var e=0;for(;a;a=a[c])if(a.nodeType===1&&++e===b)break;return a},sibling:function(a,b){var c=[];for(;a;a=a.nextSibling)a.nodeType===1&&a!==b&&c.push(a);return c}});var V=\"abbr|article|aside|audio|canvas|datalist|details|figcaption|figure|footer|header|hgroup|mark|meter|nav|output|progress|section|summary|time|video\",W=/ jQuery\\d+=\"(?:\\d+|null)\"/g,X=/^\\s+/,Y=/<(?!area|br|col|embed|hr|img|input|link|meta|param)(([\\w:]+)[^>]*)\\/>/ig,Z=/<([\\w:]+)/,$=/<tbody/i,_=/<|&#?\\w+;/,ba=/<(?:script|style)/i,bb=/<(?:script|object|embed|option|style)/i,bc=new RegExp(\"<(?:\"+V+\")\",\"i\"),bd=/checked\\s*(?:[^=]|=\\s*.checked.)/i,be=/\\/(java|ecma)script/i,bf=/^\\s*<!(?:\\[CDATA\\[|\\-\\-)/,bg={option:[1,\"<select multiple='multiple'>\",\"</select>\"],legend:[1,\"<fieldset>\",\"</fieldset>\"],thead:[1,\"<table>\",\"</table>\"],tr:[2,\"<table><tbody>\",\"</tbody></table>\"],td:[3,\"<table><tbody><tr>\",\"</tr></tbody></table>\"],col:[2,\"<table><tbody></tbody><colgroup>\",\"</colgroup></table>\"],area:[1,\"<map>\",\"</map>\"],_default:[0,\"\",\"\"]},bh=U(c);bg.optgroup=bg.option,bg.tbody=bg.tfoot=bg.colgroup=bg.caption=bg.thead,bg.th=bg.td,f.support.htmlSerialize||(bg._default=[1,\"div<div>\",\"</div>\"]),f.fn.extend({text:function(a){if(f.isFunction(a))return this.each(function(b){var c=f(this);c.text(a.call(this,b,c.text()))});if(typeof a!=\"object\"&&a!==b)return this.empty().append((this[0]&&this[0].ownerDocument||c).createTextNode(a));return f.text(this)},wrapAll:function(a){if(f.isFunction(a))return this.each(function(b){f(this).wrapAll(a.call(this,b))});if(this[0]){var b=f(a,this[0].ownerDocument).eq(0).clone(!0);this[0].parentNode&&b.insertBefore(this[0]),b.map(function(){var a=this;while(a.firstChild&&a.firstChild.nodeType===1)a=a.firstChild;return a}).append(this)}return this},wrapInner:function(a){if(f.isFunction(a))return this.each(function(b){f(this).wrapInner(a.call(this,b))});return this.each(function(){var b=f(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=f.isFunction(a);return this.each(function(c){f(this).wrapAll(b?a.call(this,c):a)})},unwrap:function(){return this.parent().each(function(){f.nodeName(this,\"body\")||f(this).replaceWith(this.childNodes)}).end()},append:function(){return this.domManip(arguments,!0,function(a){this.nodeType===1&&this.appendChild(a)})},prepend:function(){return this.domManip(arguments,!0,function(a){this.nodeType===1&&this.insertBefore(a,this.firstChild)})},before:function(){if(this[0]&&this[0].parentNode)return this.domManip(arguments,!1,function(a){this.parentNode.insertBefore(a,this)});if(arguments.length){var a=f.clean(arguments);a.push.apply(a,this.toArray());return this.pushStack(a,\"before\",arguments)}},after:function(){if(this[0]&&this[0].parentNode)return this.domManip(arguments,!1,function(a){this.parentNode.insertBefore(a,this.nextSibling)});if(arguments.length){var a=this.pushStack(this,\"after\",arguments);a.push.apply(a,f.clean(arguments));return a}},remove:function(a,b){for(var c=0,d;(d=this[c])!=null;c++)if(!a||f.filter(a,[d]).length)!b&&d.nodeType===1&&(f.cleanData(d.getElementsByTagName(\"*\")),f.cleanData([d])),d.parentNode&&d.parentNode.removeChild(d);return this},empty:function()\n{for(var a=0,b;(b=this[a])!=null;a++){b.nodeType===1&&f.cleanData(b.getElementsByTagName(\"*\"));while(b.firstChild)b.removeChild(b.firstChild)}return this},clone:function(a,b){a=a==null?!1:a,b=b==null?a:b;return this.map(function(){return f.clone(this,a,b)})},html:function(a){if(a===b)return this[0]&&this[0].nodeType===1?this[0].innerHTML.replace(W,\"\"):null;if(typeof a==\"string\"&&!ba.test(a)&&(f.support.leadingWhitespace||!X.test(a))&&!bg[(Z.exec(a)||[\"\",\"\"])[1].toLowerCase()]){a=a.replace(Y,\"<$1></$2>\");try{for(var c=0,d=this.length;c<d;c++)this[c].nodeType===1&&(f.cleanData(this[c].getElementsByTagName(\"*\")),this[c].innerHTML=a)}catch(e){this.empty().append(a)}}else f.isFunction(a)?this.each(function(b){var c=f(this);c.html(a.call(this,b,c.html()))}):this.empty().append(a);return this},replaceWith:function(a){if(this[0]&&this[0].parentNode){if(f.isFunction(a))return this.each(function(b){var c=f(this),d=c.html();c.replaceWith(a.call(this,b,d))});typeof a!=\"string\"&&(a=f(a).detach());return this.each(function(){var b=this.nextSibling,c=this.parentNode;f(this).remove(),b?f(b).before(a):f(c).append(a)})}return this.length?this.pushStack(f(f.isFunction(a)?a():a),\"replaceWith\",a):this},detach:function(a){return this.remove(a,!0)},domManip:function(a,c,d){var e,g,h,i,j=a[0],k=[];if(!f.support.checkClone&&arguments.length===3&&typeof j==\"string\"&&bd.test(j))return this.each(function(){f(this).domManip(a,c,d,!0)});if(f.isFunction(j))return this.each(function(e){var g=f(this);a[0]=j.call(this,e,c?g.html():b),g.domManip(a,c,d)});if(this[0]){i=j&&j.parentNode,f.support.parentNode&&i&&i.nodeType===11&&i.childNodes.length===this.length?e={fragment:i}:e=f.buildFragment(a,this,k),h=e.fragment,h.childNodes.length===1?g=h=h.firstChild:g=h.firstChild;if(g){c=c&&f.nodeName(g,\"tr\");for(var l=0,m=this.length,n=m-1;l<m;l++)d.call(c?bi(this[l],g):this[l],e.cacheable||m>1&&l<n?f.clone(h,!0,!0):h)}k.length&&f.each(k,bp)}return this}}),f.buildFragment=function(a,b,d){var e,g,h,i,j=a[0];b&&b[0]&&(i=b[0].ownerDocument||b[0]),i.createDocumentFragment||(i=c),a.length===1&&typeof j==\"string\"&&j.length<512&&i===c&&j.charAt(0)===\"<\"&&!bb.test(j)&&(f.support.checkClone||!bd.test(j))&&(f.support.html5Clone||!bc.test(j))&&(g=!0,h=f.fragments[j],h&&h!==1&&(e=h)),e||(e=i.createDocumentFragment(),f.clean(a,i,e,d)),g&&(f.fragments[j]=h?e:1);return{fragment:e,cacheable:g}},f.fragments={},f.each({appendTo:\"append\",prependTo:\"prepend\",insertBefore:\"before\",insertAfter:\"after\",replaceAll:\"replaceWith\"},function(a,b){f.fn[a]=function(c){var d=[],e=f(c),g=this.length===1&&this[0].parentNode;if(g&&g.nodeType===11&&g.childNodes.length===1&&e.length===1){e[b](this[0]);return this}for(var h=0,i=e.length;h<i;h++){var j=(h>0?this.clone(!0):this).get();f(e[h])[b](j),d=d.concat(j)}return this.pushStack(d,a,e.selector)}}),f.extend({clone:function(a,b,c){var d,e,g,h=f.support.html5Clone||!bc.test(\"<\"+a.nodeName)?a.cloneNode(!0):bo(a);if((!f.support.noCloneEvent||!f.support.noCloneChecked)&&(a.nodeType===1||a.nodeType===11)&&!f.isXMLDoc(a)){bk(a,h),d=bl(a),e=bl(h);for(g=0;d[g];++g)e[g]&&bk(d[g],e[g])}if(b){bj(a,h);if(c){d=bl(a),e=bl(h);for(g=0;d[g];++g)bj(d[g],e[g])}}d=e=null;return h},clean:function(a,b,d,e){var g;b=b||c,typeof b.createElement==\"undefined\"&&(b=b.ownerDocument||b[0]&&b[0].ownerDocument||c);var h=[],i;for(var j=0,k;(k=a[j])!=null;j++){typeof k==\"number\"&&(k+=\"\");if(!k)continue;if(typeof k==\"string\")if(!_.test(k))k=b.createTextNode(k);else{k=k.replace(Y,\"<$1></$2>\");var l=(Z.exec(k)||[\"\",\"\"])[1].toLowerCase(),m=bg[l]||bg._default,n=m[0],o=b.createElement(\"div\");b===c?bh.appendChild(o):U(b).appendChild(o),o.innerHTML=m[1]+k+m[2];while(n--)o=o.lastChild;if(!f.support.tbody){var p=$.test(k),q=l===\"table\"&&!p?o.firstChild&&o.firstChild.childNodes:m[1]===\"<table>\"&&!p?o.childNodes:[];for(i=q.length-1;i>=0;--i)f.nodeName(q[i],\"tbody\")&&!q[i].childNodes.length&&q[i].parentNode.removeChild(q[i])}!f.support.leadingWhitespace&&X.test(k)&&o.insertBefore(b.createTextNode(X.exec(k)[0]),o.firstChild),k=o.childNodes}var r;if(!f.support.appendChecked)if(k[0]&&typeof (r=k.length)==\"number\")for(i=0;i<r;i++)bn(k[i]);else bn(k);k.nodeType?h.push(k):h=f.merge(h,k)}if(d){g=function(a){return!a.type||be.test(a.type)};for(j=0;h[j];j++)if(e&&f.nodeName(h[j],\"script\")&&(!h[j].type||h[j].type.toLowerCase()===\"text/javascript\"))e.push(h[j].parentNode?h[j].parentNode.removeChild(h[j]):h[j]);else{if(h[j].nodeType===1){var s=f.grep(h[j].getElementsByTagName(\"script\"),g);h.splice.apply(h,[j+1,0].concat(s))}d.appendChild(h[j])}}return h},cleanData:function(a){var b,c,d=f.cache,e=f.event.special,g=f.support.deleteExpando;for(var h=0,i;(i=a[h])!=null;h++){if(i.nodeName&&f.noData[i.nodeName.toLowerCase()])continue;c=i[f.expando];if(c){b=d[c];if(b&&b.events){for(var j in b.events)e[j]?f.event.remove(i,j):f.removeEvent(i,j,b.handle);b.handle&&(b.handle.elem=null)}g?delete i[f.expando]:i.removeAttribute&&i.removeAttribute(f.expando),delete d[c]}}}});var bq=/alpha\\([^)]*\\)/i,br=/opacity=([^)]*)/,bs=/([A-Z]|^ms)/g,bt=/^-?\\d+(?:px)?$/i,bu=/^-?\\d/,bv=/^([\\-+])=([\\-+.\\de]+)/,bw={position:\"absolute\",visibility:\"hidden\",display:\"block\"},bx=[\"Left\",\"Right\"],by=[\"Top\",\"Bottom\"],bz,bA,bB;f.fn.css=function(a,c){if(arguments.length===2&&c===b)return this;return f.access(this,a,c,!0,function(a,c,d){return d!==b?f.style(a,c,d):f.css(a,c)})},f.extend({cssHooks:{opacity:{get:function(a,b){if(b){var c=bz(a,\"opacity\",\"opacity\");return c===\"\"?\"1\":c}return a.style.opacity}}},cssNumber:{fillOpacity:!0,fontWeight:!0,lineHeight:!0,opacity:!0,orphans:!0,widows:!0,zIndex:!0,zoom:!0},cssProps:{\"float\":f.support.cssFloat?\"cssFloat\":\"styleFloat\"},style:function(a,c,d,e){if(!!a&&a.nodeType!==3&&a.nodeType!==8&&!!a.style){var g,h,i=f.camelCase(c),j=a.style,k=f.cssHooks[i];c=f.cssProps[i]||i;if(d===b){if(k&&\"get\"in k&&(g=k.get(a,!1,e))!==b)return g;return j[c]}h=typeof d,h===\"string\"&&(g=bv.exec(d))&&(d=+(g[1]+1)*+g[2]+parseFloat(f.css(a,c)),h=\"number\");if(d==null||h===\"number\"&&isNaN(d))return;h===\"number\"&&!f.cssNumber[i]&&(d+=\"px\");if(!k||!(\"set\"in k)||(d=k.set(a,d))!==b)try{j[c]=d}catch(l){}}},css:function(a,c,d){var e,g;c=f.camelCase(c),g=f.cssHooks[c],c=f.cssProps[c]||c,c===\"cssFloat\"&&(c=\"float\");if(g&&\"get\"in g&&(e=g.get(a,!0,d))!==b)return e;if(bz)return bz(a,c)},swap:function(a,b,c){var d={};for(var e in b)d[e]=a.style[e],a.style[e]=b[e];c.call(a);for(e in b)a.style[e]=d[e]}}),f.curCSS=f.css,f.each([\"height\",\"width\"],function(a,b){f.cssHooks[b]={get:function(a,c,d){var e;if(c){if(a.offsetWidth!==0)return bC(a,b,d);f.swap(a,bw,function(){e=bC(a,b,d)});return e}},set:function(a,b){if(!bt.test(b))return b;b=parseFloat(b);if(b>=0)return b+\"px\"}}}),f.support.opacity||(f.cssHooks.opacity={get:function(a,b){return br.test((b&&a.currentStyle?a.currentStyle.filter:a.style.filter)||\"\")?parseFloat(RegExp.$1)/100+\"\":b?\"1\":\"\"},set:function(a,b){var c=a.style,d=a.currentStyle,e=f.isNumeric(b)?\"alpha(opacity=\"+b*100+\")\":\"\",g=d&&d.filter||c.filter||\"\";c.zoom=1;if(b>=1&&f.trim(g.replace(bq,\"\"))===\"\"){c.removeAttribute(\"filter\");if(d&&!d.filter)return}c.filter=bq.test(g)?g.replace(bq,e):g+\" \"+e}}),f(function(){f.support.reliableMarginRight||(f.cssHooks.marginRight={get:function(a,b){var c;f.swap(a,{display:\"inline-block\"},function(){b?c=bz(a,\"margin-right\",\"marginRight\"):c=a.style.marginRight});return c}})}),c.defaultView&&c.defaultView.getComputedStyle&&(bA=function(a,b){var c,d,e;b=b.replace(bs,\"-$1\").toLowerCase(),(d=a.ownerDocument.defaultView)&&(e=d.getComputedStyle(a,null))&&(c=e.getPropertyValue(b),c===\"\"&&!f.contains(a.ownerDocument.documentElement,a)&&(c=f.style(a,b)));return c}),c.documentElement.currentStyle&&(bB=function(a,b){var c,d,e,f=a.currentStyle&&a.currentStyle[b],g=a.style;f===null&&g&&(e=g[b])&&(f=e),!bt.test(f)&&bu.test(f)&&(c=g.left,d=a.runtimeStyle&&a.runtimeStyle.left,d&&(a.runtimeStyle.left=a.currentStyle.left),g.left=b===\"fontSize\"?\"1em\":f||0,f=g.pixelLeft+\"px\",g.left=c,d&&(a.runtimeStyle.left=d));return f===\"\"?\"auto\":f}),bz=bA||bB,f.expr&&f.expr.filters&&(f.expr.filters.hidden=function(a){var b=a.offsetWidth,c=a.offsetHeight;return b===0&&c===0||!f.support.reliableHiddenOffsets&&(a.style&&a.style.display||f.css(a,\"display\"))===\"none\"},f.expr.filters.visible=function(a){return!f.expr.filters.hidden(a)});var bD=/%20/g,bE=/\\[\\]$/,bF=/\\r?\\n/g,bG=/#.*$/,bH=/^(.*?):[ \\t]*([^\\r\\n]*)\\r?$/mg,bI=/^(?:color|date|datetime|datetime-local|email|hidden|month|number|password|range|search|tel|text|time|url|week)$/i,bJ=/^(?:about|app|app\\-storage|.+\\-extension|file|res|widget):$/,bK=/^(?:GET|HEAD)$/,bL=/^\\/\\//,bM=/\\?/,bN=/<script\\b[^<]*(?:(?!<\\/script>)<[^<]*)*<\\/script>/gi,bO=/^(?:select|textarea)/i,bP=/\\s+/,bQ=/([?&])_=[^&]*/,bR=/^([\\w\\+\\.\\-]+:)(?:\\/\\/([^\\/?#:]*)(?::(\\d+))?)?/,bS=f.fn.load,bT={},bU={},bV,bW,bX=[\"*/\"]+[\"*\"];try{bV=e.href}catch(bY){bV=c.createElement(\"a\"),bV.href=\"\",bV=bV.href}bW=bR.exec(bV.toLowerCase())||[],f.fn.extend({load:function(a,c,d){if(typeof a!=\"string\"&&bS)return bS.apply(this,arguments);if(!this.length)return this;var e=a.indexOf(\" \");if(e>=0){var g=a.slice(e,a.length);a=a.slice(0,e)}var h=\"GET\";c&&(f.isFunction(c)?(d=c,c=b):typeof c==\"object\"&&(c=f.param(c,f.ajaxSettings.traditional),h=\"POST\"));var i=this;f.ajax({url:a,type:h,dataType:\"html\",data:c,complete:function(a,b,c){c=a.responseText,a.isResolved()&&(a.done(function(a){c=a}),i.html(g?f(\"<div>\").append(c.replace(bN,\"\")).find(g):c)),d&&i.each(d,[c,b,a])}});return this},serialize:function(){return f.param(this.serializeArray())},serializeArray:function(){return this.map(function(){return this.elements?f.makeArray(this.elements):this}).filter(function(){return this.name&&!this.disabled&&(this.checked||bO.test(this.nodeName)||bI.test(this.type))}).map(function(a,b){var c=f(this).val();return c==null?null:f.isArray(c)?f.map(c,function(a,c){return{name:b.name,value:a.replace(bF,\"\\r\\n\")}}):{name:b.name,value:c.replace(bF,\"\\r\\n\")}}).get()}}),f.each(\"ajaxStart ajaxStop ajaxComplete ajaxError ajaxSuccess ajaxSend\".split(\" \"),function(a,b){f.fn[b]=function(a){return this.on(b,a)}}),f.each([\"get\",\"post\"],function(a,c){f[c]=function(a,d,e,g){f.isFunction(d)&&(g=g||e,e=d,d=b);return f.ajax({type:c,url:a,data:d,success:e,dataType:g})}}),f.extend({getScript:function(a,c){return f.get(a,b,c,\"script\")},getJSON:function(a,b,c){return f.get(a,b,c,\"json\")},ajaxSetup:function(a,b){b?b_(a,f.ajaxSettings):(b=a,a=f.ajaxSettings),b_(a,b);return a},ajaxSettings:{url:bV,isLocal:bJ.test(bW[1]),global:!0,type:\"GET\",contentType:\"application/x-www-form-urlencoded\",processData:!0,async:!0,accepts:{xml:\"application/xml, text/xml\",html:\"text/html\",text:\"text/plain\",json:\"application/json, text/javascript\",\"*\":bX},contents:{xml:/xml/,html:/html/,json:/json/},responseFields:{xml:\"responseXML\",text:\"responseText\"},converters:{\"* text\":a.String,\"text html\":!0,\"text json\":f.parseJSON,\"text xml\":f.parseXML},flatOptions:{context:!0,url:!0}},ajaxPrefilter:bZ(bT),ajaxTransport:bZ(bU),ajax:function(a,c){function w(a,c,l,m){if(s!==2){s=2,q&&clearTimeout(q),p=b,n=m||\"\",v.readyState=a>0?4:0;var o,r,u,w=c,x=l?cb(d,v,l):b,y,z;if(a>=200&&a<300||a===304){if(d.ifModified){if(y=v.getResponseHeader(\"Last-Modified\"))f.lastModified[k]=y;if(z=v.getResponseHeader(\"Etag\"))f.etag[k]=z}if(a===304)w=\"notmodified\",o=!0;else try{r=cc(d,x),w=\"success\",o=!0}catch(A){w=\"parsererror\",u=A}}else{u=w;if(!w||a)w=\"error\",a<0&&(a=0)}v.status=a,v.statusText=\"\"+(c||w),o?h.resolveWith(e,[r,w,v]):h.rejectWith(e,[v,w,u]),v.statusCode(j),j=b,t&&g.trigger(\"ajax\"+(o?\"Success\":\"Error\"),[v,d,o?r:u]),i.fireWith(e,[v,w]),t&&(g.trigger(\"ajaxComplete\",[v,d]),--f.active||f.event.trigger(\"ajaxStop\"))}}typeof a==\"object\"&&(c=a,a=b),c=c||{};var d=f.ajaxSetup({},c),e=d.context||d,g=e!==d&&(e.nodeType||e instanceof f)?f(e):f.event,h=f.Deferred(),i=f.Callbacks(\"once memory\"),j=d.statusCode||{},k,l={},m={},n,o,p,q,r,s=0,t,u,v={readyState:0,setRequestHeader:function(a,b){if(!s){var c=a.toLowerCase();a=m[c]=m[c]||a,l[a]=b}return this},getAllResponseHeaders:function(){return s===2?n:null},getResponseHeader:function(a){var c;if(s===2){if(!o){o={};while(c=bH.exec(n))o[c[1].toLowerCase()]=c[2]}c=o[a.toLowerCase()]}return c===b?null:c},overrideMimeType:function(a){s||(d.mimeType=a);return this},abort:function(a){a=a||\"abort\",p&&p.abort(a),w(0,a);return this}};h.promise(v),v.success=v.done,v.error=v.fail,v.complete=i.add,v.statusCode=function(a){if(a){var b;if(s<2)for(b in a)j[b]=[j[b],a[b]];else b=a[v.status],v.then(b,b)}return this},d.url=((a||d.url)+\"\").replace(bG,\"\").replace(bL,bW[1]+\"//\"),d.dataTypes=f.trim(d.dataType||\"*\").toLowerCase().split(bP),d.crossDomain==null&&(r=bR.exec(d.url.toLowerCase()),d.crossDomain=!(!r||r[1]==bW[1]&&r[2]==bW[2]&&(r[3]||(r[1]===\"http:\"?80:443))==(bW[3]||(bW[1]===\"http:\"?80:443)))),d.data&&d.processData&&typeof d.data!=\"string\"&&(d.data=f.param(d.data,d.traditional)),b$(bT,d,c,v);if(s===2)return!1;t=d.global,d.type=d.type.toUpperCase(),d.hasContent=!bK.test(d.type),t&&f.active++===0&&f.event.trigger(\"ajaxStart\");if(!d.hasContent){d.data&&(d.url+=(bM.test(d.url)?\"&\":\"?\")+d.data,delete d.data),k=d.url;if(d.cache===!1){var x=f.now(),y=d.url.replace(bQ,\"$1_=\"+x);d.url=y+(y===d.url?(bM.test(d.url)?\"&\":\"?\")+\"_=\"+x:\"\")}}(d.data&&d.hasContent&&d.contentType!==!1||c.contentType)&&v.setRequestHeader(\"Content-Type\",d.contentType),d.ifModified&&(k=k||d.url,f.lastModified[k]&&v.setRequestHeader(\"If-Modified-Since\",f.lastModified[k]),f.etag[k]&&v.setRequestHeader(\"If-None-Match\",f.etag[k])),v.setRequestHeader(\"Accept\",d.dataTypes[0]&&d.accepts[d.dataTypes[0]]?d.accepts[d.dataTypes[0]]+(d.dataTypes[0]!==\"*\"?\", \"+bX+\"; q=0.01\":\"\"):d.accepts[\"*\"]);for(u in d.headers)v.setRequestHeader(u,d.headers[u]);if(d.beforeSend&&(d.beforeSend.call(e,v,d)===!1||s===2)){v.abort();return!1}for(u in{success:1,error:1,complete:1})v[u](d[u]);p=b$(bU,d,c,v);if(!p)w(-1,\"No Transport\");else{v.readyState=1,t&&g.trigger(\"ajaxSend\",[v,d]),d.async&&d.timeout>0&&(q=setTimeout(function(){v.abort(\"timeout\")},d.timeout));try{s=1,p.send(l,w)}catch(z){if(s<2)w(-1,z);else throw z}}return v},param:function(a,c){var d=[],e=function(a,b){b=f.isFunction(b)?b():b,d[d.length]=encodeURIComponent(a)+\"=\"+encodeURIComponent(b)};c===b&&(c=f.ajaxSettings.traditional);if(f.isArray(a)||a.jquery&&!f.isPlainObject(a))f.each(a,function(){e(this.name,this.value)});else for(var g in a)ca(g,a[g],c,e);return d.join(\"&\").replace(bD,\"+\")}}),f.extend({active:0,lastModified:{},etag:{}});var cd=f.now(),ce=/(\\=)\\?(&|$)|\\?\\?/i;f.ajaxSetup({jsonp:\"callback\",jsonpCallback:function(){return f.expando+\"_\"+cd++}}),f.ajaxPrefilter(\"json jsonp\",function(b,c,d){var e=b.contentType===\"application/x-www-form-urlencoded\"&&typeof b.data==\"string\";if(b.dataTypes[0]===\"jsonp\"||b.jsonp!==!1&&(ce.test(b.url)||e&&ce.test(b.data))){var g,h=b.jsonpCallback=f.isFunction(b.jsonpCallback)?b.jsonpCallback():b.jsonpCallback,i=a[h],j=b.url,k=b.data,l=\"$1\"+h+\"$2\";b.jsonp!==!1&&(j=j.replace(ce,l),b.url===j&&(e&&(k=k.replace(ce,l)),b.data===k&&(j+=(/\\?/.test(j)?\"&\":\"?\")+b.jsonp+\"=\"+h))),b.url=j,b.data=k,a[h]=function(a){g=[a]},d.always(function(){a[h]=i,g&&f.isFunction(i)&&a[h](g[0])}),b.converters[\"script json\"]=function(){g||f.error(h+\" was not called\");return g[0]},b.dataTypes[0]=\"json\";return\"script\"}}),f.ajaxSetup({accepts:{script:\"text/javascript, application/javascript, application/ecmascript, application/x-ecmascript\"},contents:{script:/javascript|ecmascript/},converters:{\"text script\":function(a){f.globalEval(a);return a}}}),f.ajaxPrefilter(\"script\",function(a){a.cache===b&&(a.cache=!1),a.crossDomain&&(a.type=\"GET\",a.global=!1)}),f.ajaxTransport(\"script\",function(a){if(a.crossDomain){var d,e=c.head||c.getElementsByTagName(\"head\")[0]||c.documentElement;return{send:function(f,g){d=c.createElement(\"script\"),d.async=\"async\",a.scriptCharset&&(d.charset=a.scriptCharset),d.src=a.url,d.onload=d.onreadystatechange=function(a,c){if(c||!d.readyState||/loaded|complete/.test(d.readyState))d.onload=d.onreadystatechange=null,e&&d.parentNode&&e.removeChild(d),d=b,c||g(200,\"success\")},e.insertBefore(d,e.firstChild)},abort:function(){d&&d.onload(0,1)}}}});var cf=a.ActiveXObject?function(){for(var a in ch)ch[a](0,1)}:!1,cg=0,ch;f.ajaxSettings.xhr=a.ActiveXObject?function(){return!this.isLocal&&ci()||cj()}:ci,function(a){f.extend(f.support,{ajax:!!a,cors:!!a&&\"withCredentials\"in a})}(f.ajaxSettings.xhr()),f.support.ajax&&f.ajaxTransport(function(c){if(!c.crossDomain||f.support.cors){var d;return{send:function(e,g){var h=c.xhr(),i,j;c.username?h.open(c.type,c.url,c.async,c.username,c.password):h.open(c.type,c.url,c.async);if(c.xhrFields)for(j in c.xhrFields)h[j]=c.xhrFields[j];c.mimeType&&h.overrideMimeType&&h.overrideMimeType(c.mimeType),!c.crossDomain&&!e[\"X-Requested-With\"]&&(e[\"X-Requested-With\"]=\"XMLHttpRequest\");try{for(j in e)h.setRequestHeader(j,e[j])}catch(k){}h.send(c.hasContent&&c.data||null),d=function(a,e){var j,k,l,m,n;try{if(d&&(e||h.readyState===4)){d=b,i&&(h.onreadystatechange=f.noop,cf&&delete ch[i]);if(e)h.readyState!==4&&h.abort();else{j=h.status,l=h.getAllResponseHeaders(),m={},n=h.responseXML,n&&n.documentElement&&(m.xml=n),m.text=h.responseText;try{k=h.statusText}catch(o){k=\"\"}!j&&c.isLocal&&!c.crossDomain?j=m.text?200:404:j===1223&&(j=204)}}}catch(p){e||g(-1,p)}m&&g(j,k,m,l)},!c.async||h.readyState===4?d():(i=++cg,cf&&(ch||(ch={},f(a).unload(cf)),ch[i]=d),h.onreadystatechange=d)},abort:function(){d&&d(0,1)}}}});var ck={},cl,cm,cn=/^(?:toggle|show|hide)$/,co=/^([+\\-]=)?([\\d+.\\-]+)([a-z%]*)$/i,cp,cq=[[\"height\",\"marginTop\",\"marginBottom\",\"paddingTop\",\"paddingBottom\"],[\"width\",\"marginLeft\",\"marginRight\",\"paddingLeft\",\"paddingRight\"],[\"opacity\"]],cr;f.fn.extend({show:function(a,b,c){var d,e;if(a||a===0)return this.animate(cu(\"show\",3),a,b,c);for(var g=0,h=this.length;g<h;g++)d=this[g],d.style&&(e=d.style.display,!f._data(d,\"olddisplay\")&&e===\"none\"&&(e=d.style.display=\"\"),e===\"\"&&f.css(d,\"display\")===\"none\"&&f._data(d,\"olddisplay\",cv(d.nodeName)));for(g=0;g<h;g++){d=this[g];if(d.style){e=d.style.display;if(e===\"\"||e===\"none\")d.style.display=f._data(d,\"olddisplay\")||\"\"}}return this},hide:function(a,b,c){if(a||a===0)return this.animate(cu(\"hide\",3),a,b,c);var d,e,g=0,h=this.length;for(;g<h;g++)d=this[g],d.style&&(e=f.css(d,\"display\"),e!==\"none\"&&!f._data(d,\"olddisplay\")&&f._data(d,\"olddisplay\",e));for(g=0;g<h;g++)this[g].style&&(this[g].style.display=\"none\");return this},_toggle:f.fn.toggle,toggle:function(a,b,c){var d=typeof a==\"boolean\";f.isFunction(a)&&f.isFunction(b)?this._toggle.apply(this,arguments):a==null||d?this.each(function(){var b=d?a:f(this).is(\":hidden\");f(this)[b?\"show\":\"hide\"]()}):this.animate(cu(\"toggle\",3),a,b,c);return this},fadeTo:function(a,b,c,d){return this.filter(\":hidden\").css(\"opacity\",0).show().end().animate({opacity:b},a,c,d)},animate:function(a,b,c,d){function g(){e.queue===!1&&f._mark(this);var b=f.extend({},e),c=this.nodeType===1,d=c&&f(this).is(\":hidden\"),g,h,i,j,k,l,m,n,o;b.animatedProperties={};for(i in a){g=f.camelCase(i),i!==g&&(a[g]=a[i],delete a[i]),h=a[g],f.isArray(h)?(b.animatedProperties[g]=h[1],h=a[g]=h[0]):b.animatedProperties[g]=b.specialEasing&&b.specialEasing[g]||b.easing||\"swing\";if(h===\"hide\"&&d||h===\"show\"&&!d)return b.complete.call(this);c&&(g===\"height\"||g===\"width\")&&(b.overflow=[this.style.overflow,this.style.overflowX,this.style.overflowY],f.css(this,\"display\")===\"inline\"&&f.css(this,\"float\")===\"none\"&&(!f.support.inlineBlockNeedsLayout||cv(this.nodeName)===\"inline\"?this.style.display=\"inline-block\":this.style.zoom=1))}b.overflow!=null&&(this.style.overflow=\"hidden\");for(i in a)j=new f.fx(this,b,i),h=a[i],cn.test(h)?(o=f._data(this,\"toggle\"+i)||(h===\"toggle\"?d?\"show\":\"hide\":0),o?(f._data(this,\"toggle\"+i,o===\"show\"?\"hide\":\"show\"),j[o]()):j[h]()):(k=co.exec(h),l=j.cur(),k?(m=parseFloat(k[2]),n=k[3]||(f.cssNumber[i]?\"\":\"px\"),n!==\"px\"&&(f.style(this,i,(m||1)+n),l=(m||1)/j.cur()*l,f.style(this,i,l+n)),k[1]&&(m=(k[1]===\"-=\"?-1:1)*m+l),j.custom(l,m,n)):j.custom(l,h,\"\"));return!0}var e=f.speed(b,c,d);if(f.isEmptyObject(a))return this.each(e.complete,[!1]);a=f.extend({},a);return e.queue===!1?this.each(g):this.queue(e.queue,g)},stop:function(a,c,d){typeof a!=\"string\"&&(d=c,c=a,a=b),c&&a!==!1&&this.queue(a||\"fx\",[]);return this.each(function(){function h(a,b,c){var e=b[c];f.removeData(a,c,!0),e.stop(d)}var b,c=!1,e=f.timers,g=f._data(this);d||f._unmark(!0,this);if(a==null)for(b in g)g[b]&&g[b].stop&&b.indexOf(\".run\")===b.length-4&&h(this,g,b);else g[b=a+\".run\"]&&g[b].stop&&h(this,g,b);for(b=e.length;b--;)e[b].elem===this&&(a==null||e[b].queue===a)&&(d?e[b](!0):e[b].saveState(),c=!0,e.splice(b,1));(!d||!c)&&f.dequeue(this,a)})}}),f.each({slideDown:cu(\"show\",1),slideUp:cu(\"hide\",1),slideToggle:cu(\"toggle\",1),fadeIn:{opacity:\"show\"},fadeOut:{opacity:\"hide\"},fadeToggle:{opacity:\"toggle\"}},function(a,b){f.fn[a]=function(a,c,d){return this.animate(b,a,c,d)}}),f.extend({speed:function(a,b,c){var d=a&&typeof a==\"object\"?f.extend({},a):{complete:c||!c&&b||f.isFunction(a)&&a,duration:a,easing:c&&b||b&&!f.isFunction(b)&&b};d.duration=f.fx.off?0:typeof d.duration==\"number\"?d.duration:d.duration in f.fx.speeds?f.fx.speeds[d.duration]:f.fx.speeds._default;if(d.queue==null||d.queue===!0)d.queue=\"fx\";d.old=d.complete,d.complete=function(a){f.isFunction(d.old)&&d.old.call(this),d.queue?f.dequeue(this,d.queue):a!==!1&&f._unmark(this)};return d},easing:{linear:function(a,b,c,d){return c+d*a},swing:function(a,b,c,d){return(-Math.cos(a*Math.PI)/2+.5)*d+c}},timers:[],fx:function(a,b,c){this.options=b,this.elem=a,this.prop=c,b.orig=b.orig||{}}}),f.fx.prototype={update:function(){this.options.step&&this.options.step.call(this.elem,this.now,this),(f.fx.step[this.prop]||f.fx.step._default)(this)},cur:function(){if(this.elem[this.prop]!=null&&(!this.elem.style||this.elem.style[this.prop]==null))return this.elem[this.prop];var a,b=f.css(this.elem,this.prop);return isNaN(a=parseFloat(b))?!b||b===\"auto\"?0:b:a},custom:function(a,c,d){function h(a){return e.step(a)}var e=this,g=f.fx;this.startTime=cr||cs(),this.end=c,this.now=this.start=a,this.pos=this.state=0,this.unit=d||this.unit||(f.cssNumber[this.prop]?\"\":\"px\"),h.queue=this.options.queue,h.elem=this.elem,h.saveState=function(){e.options.hide&&f._data(e.elem,\"fxshow\"+e.prop)===b&&f._data(e.elem,\"fxshow\"+e.prop,e.start)},h()&&f.timers.push(h)&&!cp&&(cp=setInterval(g.tick,g.interval))},show:function(){var a=f._data(this.elem,\"fxshow\"+this.prop);this.options.orig[this.prop]=a||f.style(this.elem,this.prop),this.options.show=!0,a!==b?this.custom(this.cur(),a):this.custom(this.prop===\"width\"||this.prop===\"height\"?1:0,this.cur()),f(this.elem).show()},hide:function(){this.options.orig[this.prop]=f._data(this.elem,\"fxshow\"+this.prop)||f.style(this.elem,this.prop),this.options.hide=!0,this.custom(this.cur(),0)},step:function(a){var b,c,d,e=cr||cs(),g=!0,h=this.elem,i=this.options;if(a||e>=i.duration+this.startTime){this.now=this.end,this.pos=this.state=1,this.update(),i.animatedProperties[this.prop]=!0;for(b in i.animatedProperties)i.animatedProperties[b]!==!0&&(g=!1);if(g){i.overflow!=null&&!f.support.shrinkWrapBlocks&&f.each([\"\",\"X\",\"Y\"],function(a,b){h.style[\"overflow\"+b]=i.overflow[a]}),i.hide&&f(h).hide();if(i.hide||i.show)for(b in i.animatedProperties)f.style(h,b,i.orig[b]),f.removeData(h,\"fxshow\"+b,!0),f.removeData(h,\"toggle\"+b,!0);d=i.complete,d&&(i.complete=!1,d.call(h))}return!1}i.duration==Infinity?this.now=e:(c=e-this.startTime,this.state=c/i.duration,this.pos=f.easing[i.animatedProperties[this.prop]](this.state,c,0,1,i.duration),this.now=this.start+(this.end-this.start)*this.pos),this.update();return!0}},f.extend(f.fx,{tick:function(){var a,b=f.timers,c=0;for(;c<b.length;c++)a=b[c],!a()&&b[c]===a&&b.splice(c--,1);b.length||f.fx.stop()},interval:13,stop:function(){clearInterval(cp),cp=null},speeds:{slow:600,fast:200,_default:400},step:{opacity:function(a){f.style(a.elem,\"opacity\",a.now)},_default:function(a){a.elem.style&&a.elem.style[a.prop]!=null?a.elem.style[a.prop]=a.now+a.unit:a.elem[a.prop]=a.now}}}),f.each([\"width\",\"height\"],function(a,b){f.fx.step[b]=function(a){f.style(a.elem,b,Math.max(0,a.now)+a.unit)}}),f.expr&&f.expr.filters&&(f.expr.filters.animated=function(a){return f.grep(f.timers,function(b){return a===b.elem}).length});var cw=/^t(?:able|d|h)$/i,cx=/^(?:body|html)$/i;\"getBoundingClientRect\"in c.documentElement?f.fn.offset=function(a){var b=this[0],c;if(a)return this.each(function(b){f.offset.setOffset(this,a,b)});if(!b||!b.ownerDocument)return null;if(b===b.ownerDocument.body)return f.offset.bodyOffset(b);try{c=b.getBoundingClientRect()}catch(d){}var e=b.ownerDocument,g=e.documentElement;if(!c||!f.contains(g,b))return c?{top:c.top,left:c.left}:{top:0,left:0};var h=e.body,i=cy(e),j=g.clientTop||h.clientTop||0,k=g.clientLeft||h.clientLeft||0,l=i.pageYOffset||f.support.boxModel&&g.scrollTop||h.scrollTop,m=i.pageXOffset||f.support.boxModel&&g.scrollLeft||h.scrollLeft,n=c.top+l-j,o=c.left+m-k;return{top:n,left:o}}:f.fn.offset=function(a){var b=this[0];if(a)return this.each(function(b){f.offset.setOffset(this,a,b)});if(!b||!b.ownerDocument)return null;if(b===b.ownerDocument.body)return f.offset.bodyOffset(b);var c,d=b.offsetParent,e=b,g=b.ownerDocument,h=g.documentElement,i=g.body,j=g.defaultView,k=j?j.getComputedStyle(b,null):b.currentStyle,l=b.offsetTop,m=b.offsetLeft;while((b=b.parentNode)&&b!==i&&b!==h){if(f.support.fixedPosition&&k.position===\"fixed\")break;c=j?j.getComputedStyle(b,null):b.currentStyle,l-=b.scrollTop,m-=b.scrollLeft,b===d&&(l+=b.offsetTop,m+=b.offsetLeft,f.support.doesNotAddBorder&&(!f.support.doesAddBorderForTableAndCells||!cw.test(b.nodeName))&&(l+=parseFloat(c.borderTopWidth)||0,m+=parseFloat(c.borderLeftWidth)||0),e=d,d=b.offsetParent),f.support.subtractsBorderForOverflowNotVisible&&c.overflow!==\"visible\"&&(l+=parseFloat(c.borderTopWidth)||0,m+=parseFloat(c.borderLeftWidth)||0),k=c}if(k.position===\"relative\"||k.position===\"static\")l+=i.offsetTop,m+=i.offsetLeft;f.support.fixedPosition&&k.position===\"fixed\"&&(l+=Math.max(h.scrollTop,i.scrollTop),m+=Math.max(h.scrollLeft,i.scrollLeft));return{top:l,left:m}},f.offset={bodyOffset:function(a){var b=a.offsetTop,c=a.offsetLeft;f.support.doesNotIncludeMarginInBodyOffset&&(b+=parseFloat(f.css(a,\"marginTop\"))||0,c+=parseFloat(f.css(a,\"marginLeft\"))||0);return{top:b,left:c}},setOffset:function(a,b,c){var d=f.css(a,\"position\");d===\"static\"&&(a.style.position=\"relative\");var e=f(a),g=e.offset(),h=f.css(a,\"top\"),i=f.css(a,\"left\"),j=(d===\"absolute\"||d===\"fixed\")&&f.inArray(\"auto\",[h,i])>-1,k={},l={},m,n;j?(l=e.position(),m=l.top,n=l.left):(m=parseFloat(h)||0,n=parseFloat(i)||0),f.isFunction(b)&&(b=b.call(a,c,g)),b.top!=null&&(k.top=b.top-g.top+m),b.left!=null&&(k.left=b.left-g.left+n),\"using\"in b?b.using.call(a,k):e.css(k)}},f.fn.extend({position:function(){if(!this[0])return null;var a=this[0],b=this.offsetParent(),c=this.offset(),d=cx.test(b[0].nodeName)?{top:0,left:0}:b.offset();c.top-=parseFloat(f.css(a,\"marginTop\"))||0,c.left-=parseFloat(f.css(a,\"marginLeft\"))||0,d.top+=parseFloat(f.css(b[0],\"borderTopWidth\"))||0,d.left+=parseFloat(f.css(b[0],\"borderLeftWidth\"))||0;return{top:c.top-d.top,left:c.left-d.left}},offsetParent:function(){return this.map(function(){var a=this.offsetParent||c.body;while(a&&!cx.test(a.nodeName)&&f.css(a,\"position\")===\"static\")a=a.offsetParent;return a})}}),f.each([\"Left\",\"Top\"],function(a,c){var d=\"scroll\"+c;f.fn[d]=function(c){var e,g;if(c===b){e=this[0];if(!e)return null;g=cy(e);return g?\"pageXOffset\"in g?g[a?\"pageYOffset\":\"pageXOffset\"]:f.support.boxModel&&g.document.documentElement[d]||g.document.body[d]:e[d]}return this.each(function(){g=cy(this),g?g.scrollTo(a?f(g).scrollLeft():c,a?c:f(g).scrollTop()):this[d]=c})}}),f.each([\"Height\",\"Width\"],function(a,c){var d=c.toLowerCase();f.fn[\"inner\"+c]=function(){var a=this[0];return a?a.style?parseFloat(f.css(a,d,\"padding\")):this[d]():null},f.fn[\"outer\"+c]=function(a){var b=this[0];return b?b.style?parseFloat(f.css(b,d,a?\"margin\":\"border\")):this[d]():null},f.fn[d]=function(a){var e=this[0];if(!e)return a==null?null:this;if(f.isFunction(a))return this.each(function(b){var
         

Alt 24.05.2014, 10:41   #8
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Code:
ATTFilter
c=f(this);c[d](a.call(this,b,c[d]()))});if(f.isWindow(e)){var g=e.document.documentElement[\"client\"+c],h=e.document.body;return e.document.compatMode===\"CSS1Compat\"&&g||h&&h[\"client\"+c]||g}if(e.nodeType===9)return Math.max(e.documentElement[\"client\"+c],e.body[\"scroll\"+c],e.documentElement[\"scroll\"+c],e.body[\"offset\"+c],e.documentElement[\"offset\"+c]);if(a===b){var i=f.css(e,d),j=parseFloat(i);return f.isNumeric(j)?j:i}return this.css(d,typeof a==\"string\"?a:a+\"px\")}}),a.jQuery=a.$=f,typeof define==\"function\"&&define.amd&&define.amd.jQuery&&define(\"jquery\",[],function(){return f})})(window);\nvar jQuery = $jquery_171 = $jquery = window.jQuery.noConflict(true); ");), %5
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_4.name", "jquery_1_7_1");), ,[0928e96ca3d8f145509a5f23768ee719]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_4.ver", 3);), ,[a19062f3542726108961dea42dd710f0]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a)}}());var CrossRiderResourcesManager=(function(){var A={appId:(function(){var B=appAPI.appInfo;if(B){return appAPI.appInfo.id}else{return appAPI.appID}})(),url:{base:{production:\"hxxp://resources.crossrider.com\",staging:\"hxxp://staging-app.crossrider.com\"},update:\"/apps/{appId}/resources/meta/{lastVersion}\"},env:appAPI.appInfo.environment===\"staging\"?\"staging\":\"production\",saveResource:appAPI.time.daysFromNow(90),nextCheck:360,DBNamespace:\"Resources_\",isDebug:(appAPI.internal.debug.isDebugMode()&&appAPI.internal.db.get(\"debug_resources_path\"))},u=n(\"meta\")||{},g=n(\"remote_resources\")||{remoteId:0},r=n(\"queue\")||{},z=n(\"lastVersion\")||0,y,q;appAPI.resources={init:function(){if(A.isDebug){h()}else{l(function(B){if(B){k()}else{h()}})}},isReady:function(B){q=B;if(y){h()}},setBrowserIcon:function(B){j(B.replace(/^\\s+|\\s+$/g,\"\"))}};function h(){y=true;if(q){q()}}function l(D){var C=n(\"nextCheck\"),B=n(\"appVer\");if(C&&appAPI.appInfo.version==B){D(false)}else{appAPI.request.get(A.url.base[A.env]+A.url.update.replace(\"{appId}\",A.appId).replace(\"{lastVersion}\",z),function(E){var F=t(appAPI.JSON.parse(E));D(F)})}}function t(B){var D=appAPI.time.minutesFromNow(B.nextCheck||A.nextCheck),C;z=B.lastVersion;if(B.resources){for(i in B.resources){C=B.resources[i];m(\"resource_\"+C.id);delete u[o(C.id)];delete r[o(C.id)];if(C.status==1){u[C.name]=r[C.name]=C}else{if(C.status==2){}}}}x(\"meta\",u);x(\"queue\",r);x(\"nextCheck\",true,D);x(\"lastVersion\",z);x(\"appVer\",appAPI.appInfo.version);return B.resources.length}function k(){var D=0,B=0,C;for(C in r){D++;f(r[C],function(){if(++B==D){h()}})}}function f(C,D){var B=p(C);appAPI.request.get(B,function(E){delete r[C.name];x(\"resource_\"+C.id,E,A.saveResource);x(\"queue\",r);D()})}function e(D){var B=p(D),C=appAPI.request.sync.get(B);x(\"resource_\"+D.id,C,A.saveResource);return C}function b(B,D){B=B.replace(/^\\//,\"\");var F=u[B],C=c(B),E=\"\";if(A.isDebug){E=a(B,D)}else{if(F){E=n(\"resource_\"+F.id);if(E){d(\"resource_\"+F.id,A.saveResource)}else{E=e(F)}}}return E}function a(B,D){var E=appAPI.internal.db.get(\"debug_resources_path\"),C=D==\"string\"?appAPI.internal.file.get(v(E+B)).file_content:v(E+B);if(D==\"string\"&&C==-1){alert(\"Crossrider - missing resource: \"+B);C=\"\"}return C}function j(B){if(!A.isDebug||appAPI.platform==\"IE\"){appAPI.browserAction.setIcon(b(B,\"image\"))}else{if(A.isDebug){var D=appAPI.internal.db.get(\"debug_resources_path\")+B,C=B.replace(/.*\\.([^\\.]+?)$/,\"$1\");appAPI.request.getBinary({url:D,base64:true,successCallback:function(E){appAPI.browserAction.setIcon(\"data:image/\"+C+\";base64,\"+E)},failureCallback:function(E){if(E==404){alert(\"Crossrider - missing resource: \"+B)}else{if(E==-2){alert(\"Crossrider - Your browser does not support for appAPI.resources.setBrowserIcon in DEBUG mode\")}}}})}}}function s(B){return/\\.(?:gif|jpe?g|png)$/.test(B.name)}function p(B){return w(B.url+(s(B)?\".base64\":\"\"))}function c(B){return B.substring(B.lastIndexOf(\".\")+1)}function o(D){var B,C;for(C in u){if(u[C].id==D){B=C}}return B}function x(B,C,D){appAPI.internal.db.set(A.DBNamespace+B,C,D)}function n(B){return appAPI.internal.db.get(A.DBNamespace+B)}function m(B){return appAPI.internal.db.remove(A.DBNamespace+B)}function d(B,C){appAPI.internal.db.updateExpiration(A.DBNamespace+B,C)}function v(B){return B+\"?r=\"+Math.random()}function w(B){return B+\"?ver=\"+z}}());(function(){appAPI.resources.init();appAPI.browserAction.setResourceIcon=appAPI.resources.setBrowserIcon}());");), ,[38f93025bdbee353cf1b2c5639cb2bd5]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_47.name", "resources_background");), ,[2b06fe574a31de58c426f092c93b9b65]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins.plugin_47.ver", 1);), ,[bd741540ea91d1656a8010727d87f60a]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins_lists.plugins_0", "17,14,16,47,1000015");), ,[ca67a1b4e9921620cb1f8ef49b6955ab]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.plugins_lists.plugins_1", "17,14,13,16,15,4,1,21,22,1000014,28");), ,[f73ace87a7d4350123c74b373dc7d729]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.pluginsurl", "hxxp://app-static.crossrider.com/plugin/apps/5060/plugins/085/ff/plugins.json");), ,[a68b7ed79eddbb7b4e9ca2e0da2a867a]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.pluginsversion", 16);), ,[0d24b99c027949ed905a9ae8da2a3ac6]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.publisher", "215 Apps");), ,[949dc59090eb280e5a90334f23e12ad6]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.searchstatus", 0);), ,[c869480d7b006bcb8d5dd2b045bf0ef2]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.setnewtab", false);), ,[85ac272e7902e94d38b2eb9757ada759]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.settingsurl", "");), ,[4fe2d67f2556bf771fcbdfa319eb32ce]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.thankyou", "");), ,[5ad75401314a6cca5991f38f30d45da3]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.updateinterval", 360);), ,[1f12361f611ad06646a45f23e51f2fd1]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.5060.ver", 38);), ,[73bea5b018633bfb9e4c3151e42020e0]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.adsOldValue", -1);), ,[f93811443e3dc5715793255d3dc752ae]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.apps", "5060");), ,[71c06ee7fd7edf57e703a8da35cf8779]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.bic", "13ad2c35d08fec0697ad52e5cd237e79");), ,[77bac293691294a249a1325029db916f]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.cid", 5060);), ,[6ec3c392215a2c0a39b1b6cc48bcf10f]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.firstrun", false);), ,[ab8673e2a5d69b9b48a2275bef15d32d]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.hadappinstalled", true);), ,[220f342118631a1c905a9de5d03422de]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.installationdate", 1352155750);), ,[98992c29c3b8c86e2ac0a0e28183aa56]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.lastcheck", 22571550);), ,[6cc595c0e09b0a2c6a80384ae61e56aa]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.lastcheckitem", 22571550);), ,[66cbe66ffc7fe353edfd1b6721e3827e]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.modetype", "production");), ,[ee4368ed5a21d2647d6ded9513f1c43c]
PUP.Optional.CrossRider.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.crossriderapp5060.reportInstall", true);), ,[c46de66fef8c4ee82ac06220fe06bc44]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.admin", false);), ,[b47d361f532891a50ced7e04ec18e21e]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.aflt", "babsst");), ,[36fb67ee7407c670df1aacd6b054ab55]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.babExt", "");), ,[7ab72134adcea59155a4473b8f7504fc]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.babTrack", "affID=111363&tt=290312_29");), ,[949dbd98cdaea3930cedcab836cee41c]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.bbDpng", 5);), ,[73beee67d1aa201682776121c1436898]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.dfltSrch", false);), ,[41f08acb6516e84e0bee631f788c738d]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.hmpg", false);), ,[d859490c1863c86e8f6a8101be46c13f]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.id", "b065fea00000000000002c41389773bc");), ,[21105ff6106b47ef46b37e04699bd030]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.instlDay", "15429");), ,[4de4fb5a6f0c2c0ae217750deb199868]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.instlRef", "sst");), ,[74bd0253b2c9f6402ccd7111d92b15eb]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.lastDP", 5);), ,[ce63d67fb7c4300655a4d3af6c987b85]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.lastVrsnTs", "1.5.3.1723:59:03");), ,[62cf064f99e2df5733c6b2d05ba922de]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.mntrFFxVrsn", "9.0");), ,[11200352b3c879bd2ecb760cdd270df3]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.newTab", true);), ,[ce63b4a15625cb6b53a69ce62fd5c937]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.newTabUrl", "hxxp://search.babylon.com/?babsrc=NT_bb");), ,[e948afa60477bf770cedabd72ada12ee]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.noFFXTlbr", false);), ,[6ec3a1b4ef8c65d1c138ceb4f0147f81]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");), ,[b8795401b4c73df9a158295907fdd22e]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.propectorlck", 72145400);), ,[8ca5ec69413ad561d425265c6f95c838]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.prtkDS", 1);), ,[fa3776dfa0db3402bc3dcdb510f4af51]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.prtkHmpg", 1);), ,[8ca53a1b651616208772b0d2cd378977]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.prtnrId", "babylon");), ,[c46d5ff6f48704325c9d691920e4ab55]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.ptch_0717", true);), ,[bb763a1bd1aa90a61adf3f439e6613ed]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.smplGrp", "none");), ,[8ea3371ec7b4bc7a9366c1c15aaa12ee]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.srcExt", "ss");), ,[3bf6d0856f0c78be6a8fb9c944c0a957]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.tlbrId", "base");), ,[7eb3a5b0afcc33038d6cbfc3bb491fe1]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.vrsn", "1.5.3.17");), ,[68c9282d4a31350148b1810130d41ee2]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.vrsnTs", "1.5.3.1723:59:03");), ,[35fc98bdc8b3102642b74d35fb098a76]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar.vrsni", "1.5.3.17");), ,[2d0487ce0f6cb1854bae483a29db9c64]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.aflt", "babsst");), ,[ef42b69f017a69cdcd2c136fda2a29d7]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.babExt", "");), ,[0130e96c6b101c1a20d9b1d1b054a15f]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.babTrack", "affID=111363&tt=290312_29");), ,[b37edd78cdae2a0c9168bfc320e4926e]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.hardId", "b065fea00000000000002c41389773bc");), ,[64cd262f710a34021adf6d150df7e51b]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.id", "b065fea00000000000002c41389773bc");), ,[a091262f3c3f989e2ecbc2c009fb9a66]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.instlDay", "15429");), ,[af82b3a27209f145c039b6ccde26c838]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.instlRef", "sst");), ,[45ec03527209d3637584394949bb9967]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.newTab", true);), ,[c36e62f3215a93a35f9a6919e81c44bc]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=111363&tt=290312_29&babsrc=NT_ss&mntrId=b065fea00000000000002c41389773bc");), ,[4ae7a3b20b70e4525e9bc7bbe91b916f]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");), ,[50e1b4a1cbb0ef478e6b3d45669ee31d]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");), ,[fe3374e1cdae8babe019cbb714f0748c]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.smplGrp", "none");), ,[ce63c590e39886b09663fc86f2127a86]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.srcExt", "ss");), ,[f23f73e296e585b1a851bbc75ca87f81]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.tlbrId", "base");), ,[d75a005589f2a3932fca681ae61e6799]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");), ,[b18071e45a2153e3c138fd85b64e43bd]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.1723:59:03");), ,[41f0a8ad601b71c5ac4d1b67c73d0cf4]
PUP.Optional.Babylon.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");), ,[c46d8cc9413ac274b940136f7a8aae52]
PUP.Optional.Conduit.A, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3288691&CUI=UN13516742515692278&UM=2&SearchSource=3&q={searchTerms}");), ,[6cc5a4b16f0c25112d31daa9f014d22e]
PUP.Optional.BuenoSearch, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.buenosearch.bbDpng", "17");), ,[da5779dc205b2b0b56a58df64eb67c84]
PUP.Optional.BuenoSearch, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.buenosearch.cntry", "DE");), ,[b8792035a1da03333dbeafd459abd62a]
PUP.Optional.BuenoSearch, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.buenosearch.hdrMd5", "");), ,[44ed90c5ea91db5b0eed2d56ad57fe02]
PUP.Optional.BuenoSearch, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.buenosearch.lastB", "hxxp://www.buenosearch.com/?babsrc=HP_ss&mntrId=B0652C41389773BC&affID=128492&tsp=5247");), ,[201110450a71bf77f506651ef60edd23]
PUP.Optional.BuenoSearch, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.buenosearch.lastVrsnTs", "");), ,[b9782c29364590a604f78af9a064659b]
PUP.Optional.BuenoSearch, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.buenosearch.sg", "er");), ,[3001d283c7b44de9cb3091f251b36c94]
PUP.Optional.BuenoSearch, C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js, Gut: (), Schlecht: (user_pref("extensions.buenosearch.smplGrp", "er");), ,[fc35ec69e596c96d4caf8ef5947044bc]

Physische Sektoren: 0
(No malicious items detected)
         
dann noch antivir

Code:
ATTFilter
Exportierte Ereignisse:

15.05.2014 19:11 [System-Scanner] Malware gefunden
      Die Datei 'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      enthielt einen Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware].
      Durchgeführte Aktion(en):
      Die Datei wurde ins Quarantäneverzeichnis unter dem Namen '5be5646b.qua' 
      verschoben!

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

15.05.2014 19:10 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

24.04.2014 22:38 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

24.04.2014 22:38 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff verweigern

24.04.2014 22:38 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

24.04.2014 22:38 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben

24.04.2014 22:38 [Echtzeit-Scanner] Malware gefunden
      In der Datei 
      'C:\Users\Naddel\Downloads\Demoversion_Komplettpaket-Downloader.exe'
      wurde ein Virus oder unerwünschtes Programm 'ADWARE/ShareW.Gen' [adware] 
      gefunden.
      Ausgeführte Aktion: Zugriff erlauben
         

Alt 24.05.2014, 14:58   #9
M-K-D-B
/// TB-Ausbilder
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Mehrere Anti-Virus-Programme

Code:
ATTFilter
ZoneAlarm
Avira
         
Mir ist aufgefallen, dass Du mehr als ein Anti-Virus-Programm mit Hintergrundwächter laufen hast. Das ist gefährlich, da sich die Programme in die Quere kommen können und dadurch Viren erst recht auf dem Rechner landen können. Ausserdem bremst es auch das System aus. Entscheide Dich für eine Variante und deinstalliere die andere über Systemsteuerung => Software.
Berichte, für welches Anti-Virus-Programm Du Dich entschieden hast.

Zitat:
Speedy hat letztens eine einleuchtende Erklärung dazu geliefert: "Man stelle sich einen Torwart vor, der das Tor hüten soll (Anti-Virus-Programm), der Ball kommt angeflogen (Virus), der Torhüter konzentriert sich auf den Ball und fängt ihn. Jetzt stelle Dir zwei Torhüter im Tor vor ...., die knallen aneinander und der Ball kann ungehindert ins Tor wandern."





Wenn du eines deinstalliert hast, geht es so weiter:





Schritt 1
Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).





Schritt 2

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.






Schritt 3
Downloade Dir bitte Malwarebytes Anti-Malware
  • Installiere das Programm in den vorgegebenen Pfad. (Bebilderte Anleitung zu MBAM)
  • Starte Malwarebytes' Anti-Malware (MBAM).
  • Klicke im Anschluss auf Scannen, wähle den Bedrohungssuchlauf aus und klicke auf Suchlauf starten.
  • Lass am Ende des Suchlaufs alle Funde (falls vorhanden) in die Quarantäne verschieben. Klicke dazu auf Auswahl entfernen.
  • Lass deinen Rechner ggf. neu starten, um die Bereinigung abzuschließen.
  • Starte MBAM, klicke auf Verlauf und dann auf Anwendungsprotokolle.
  • Wähle das neueste Scan-Protokoll aus und klicke auf Export. Wähle Textdatei (.txt) aus und speichere die Datei als mbam.txt auf dem Desktop ab. Das Logfile von MBAM findest du hier.
  • Füge den Inhalt der mbam.txt mit deiner nächsten Antwort hinzu.







Schritt 4
Bitte deaktiviere dein Anti-Viren-Programm, da es das Ergebnis beeinflussen oder ggf. die Bereinigung stören kann.
Bitte lade dir zoek.exe von hier: http://hijackthis.nl/smeenk/ und speichere die Datei auf deinem Desktop.
  • Starte Zoek.exe mit einem Doppelklick.
  • Achtung: Das folgende Skript wurde nur für diesen speziellen Fall geschrieben und könnte andere Computer beschädigen.
  • Kopiere den Text der folgenden Box in das Skriptfenster von zoek:
    Code:
    ATTFilter
    iedefaults;
    resetIEproxy;
    FFdefaults;
    CHRdefaults;
    emptyclsid;
    autoclean;
             
  • Nun klicke auf "Run script" und sei geduldig bis das Skript durchgelaufen ist.
  • Wenn das Tool fertig ist, wird sich Notepad mit der Logdatei öffnen (ggf. erst nach einem Neustart). Das Log befindet sich aber auch noch unter c:\ .
  • Bitte poste mir das ZOEK-Log (möglichst in CODE-Tags - #-Symbol im Antwortfenster klicken).





Schritt 5
  • Starte die FRST.exe erneut. Setze einen Haken vor Addition.txt und drücke auf Scan.
  • FRST erstellt wieder zwei Logdateien (FRST.txt und Addition.txt).
  • Poste mir beide Logdateien mit deiner nächsten Antwort.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von AdwCleaner,
  • die Logdatei von JRT,
  • die Logdatei von MBAM,
  • die Logdatei von Zoek,
  • die beiden neuen Logdateien von FRST.

Alt 24.05.2014, 16:09   #10
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Ich habe mich für Antivir entschieden. Nach der Deinstallation von Zone Alarm sollte ich ein Neustart machen. Und komischerweise kommt jetzt die unbrauchbare Startseite bei Mozilla nicht mehr.
Nun wird mir aber ein PC Problem angezeigt --> Bild 1


dann fragt er ob ich es zulassen möchte… und es passiert nichts --> bild 2

hier die Textdatei

Code:
ATTFilter
# AdwCleaner v3.210 - Bericht erstellt am 24/05/2014 um 16:56:57
# Aktualisiert 19/05/2014 von Xplode
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (64 bits)
# Benutzername : Naddel - NADDEL-HP
# Gestartet von : C:\Users\Naddel\Desktop\adwcleaner_3.210.exe
# Option : Löschen

***** [ Dienste ] *****

[#] Dienst Gelöscht : bupService

***** [ Dateien / Ordner ] *****

Ordner Gelöscht : C:\ProgramData\Babylon
Ordner Gelöscht : C:\ProgramData\BitGuard
Ordner Gelöscht : C:\ProgramData\Browser Manager
Ordner Gelöscht : C:\ProgramData\BrowserProtect
Ordner Gelöscht : C:\ProgramData\Conduit
Ordner Gelöscht : C:\ProgramData\Premium
Ordner Gelöscht : C:\ProgramData\Uniblue
Ordner Gelöscht : C:\Program Files (x86)\Conduit
Ordner Gelöscht : C:\Program Files (x86)\Movie2KDownloader.com
Ordner Gelöscht : C:\Program Files (x86)\Optimizer Pro
Ordner Gelöscht : C:\Users\Naddel\AppData\Local\Babylon
Ordner Gelöscht : C:\Users\Naddel\AppData\Local\Conduit
Ordner Gelöscht : C:\Users\Naddel\AppData\Local\Ilivid Player
Ordner Gelöscht : C:\Users\Naddel\AppData\Local\PackageAware
Ordner Gelöscht : C:\Users\Naddel\AppData\LocalLow\Conduit
Ordner Gelöscht : C:\Users\Naddel\AppData\LocalLow\DataMngr
Ordner Gelöscht : C:\Users\Naddel\AppData\Roaming\BabSolution
Ordner Gelöscht : C:\Users\Naddel\AppData\Roaming\BupSystem
Ordner Gelöscht : C:\Users\Naddel\AppData\Roaming\CheckPoint\ZoneAlarm LTD Toolbar
Ordner Gelöscht : C:\Users\Naddel\AppData\Roaming\DesktopIconForAmazon
Ordner Gelöscht : C:\Users\Naddel\AppData\Roaming\OCS
Ordner Gelöscht : C:\Users\Naddel\AppData\Roaming\PerformerSoft
Ordner Gelöscht : C:\Users\Naddel\AppData\Roaming\Uniblue
Ordner Gelöscht : C:\Users\Public\Documents\iWin
Ordner Gelöscht : C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaangaohdajkgeopjhpbnlpkehbhmbj
Datei Gelöscht : C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\user.js

***** [ Verknüpfungen ] *****


***** [ Registrierungsdatenbank ] *****

Wert Gelöscht : HKLM\SOFTWARE\Mozilla\Firefox\Extensions [{FFB96CC1-7EB3-449D-B827-DB661701C6BB}]
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\aaaangaohdajkgeopjhpbnlpkehbhmbj
Schlüssel Gelöscht : HKLM\SOFTWARE\Google\Chrome\Extensions\blaofbhgbmeikidhlkmjhbkbfohpgekf
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escortApp.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\escorTlbr.DLL
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\bbylntlbr.bbylntlbrHlpr
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Prod.cap
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\apnstub_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\askpartnercobrandingtool_rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\AskSLib_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasapi32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\au__rasmancs
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\datamngrUI_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\driverscanner_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\HPSF_Tasks_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\HPSF_Tasks_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1(1)_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\iLividSetupV1(1)_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IminentSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\IminentSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\MyBabylontb_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Savings Sidekick_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Savings Sidekick_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Searchqu Toolbar uninstall_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\Searchqu Toolbar uninstall_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SearchquMediaBar_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SetupDataMngr_Searchqu_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\TaskScheduler_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\VideoPerformerSetup_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\VideoPerformerSetup_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\MozillaPlugins\@checkpoint.com/FFApi
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_divx-plus_RASAPI32
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Tracing\SoftonicDownloader_fuer_divx-plus_RASMANCS
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{37EB75F2-7392-4DBE-B5AD-147EC6D7BF5F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{608D3067-77E8-463D-9084-908966806826}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{67FCE87F-F3EF-4A3C-87C2-8BD46E68807B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{960DF771-CFCB-4E53-A5B5-6EF2BBE6E706}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\AppID\{EA28B360-05E0-4F93-8150-02891F1D8D3C}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{00B11DA2-75ED-4364-ABA5-9A95B1F5E946}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{5B6E533F-F78F-4525-B316-312BAF1295D1}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{AF175732-0D59-716D-F757-9F1492D808D9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\CLSID\{22222222-2222-2222-2222-220022502260}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{0BDDE35F-64F7-49C3-99B2-404E899C49F7}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{24236608-609C-42C5-B13C-A8A3EC921850}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{28B1A706-4B97-4EB1-8B32-125042685AD9}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{33575A26-D9CF-40C6-8A3E-116F17201C7F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{4BDFD19F-93D7-49CE-B554-5C215FDC0136}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{7307CF0F-7173-4FBF-8649-B149916DD322}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{80A5E38C-5F6B-485F-BD97-0B5BE991FAD5}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{9544D727-A26F-4D57-AF38-4496088640EA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{AC4C30BF-7D5F-4EAB-9C2A-454178F079AA}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{BC6F9C26-93EA-4C6D-A4A7-C1FA333B4BBE}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{D2F39980-399F-492E-8D88-5FF7CCB3B47F}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{E975527B-ABE7-40B3-B5C1-385016913E3B}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{EFA4B5B1-6C76-4B20-BCDB-D41A93E79053}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066506660}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{4E1E9D45-8BF9-4139-915C-9F83CC3D5921}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{D7EE8177-D51E-4F89-92B6-83EA2EC40800}
Schlüssel Gelöscht : HKLM\SOFTWARE\Classes\TypeLib\{E6772887-C1E1-405E-94BB-D8760A1CF8DF}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{708D0DD7-FBC0-4437-B525-C098F450A62C}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{0ECDF796-C2DC-4D79-A620-CCE0C0A66CC9}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : HKCU\Software\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{0BDDE35F-64F7-49C3-99B2-404E899C49F7}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{23C70BCA-6E23-4A65-AD2E-1389062074F1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{23D8EEF7-0E13-4000-B9C4-6603C1E912D1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{24236608-609C-42C5-B13C-A8A3EC921850}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{28B1A706-4B97-4EB1-8B32-125042685AD9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{295CACB4-51F5-46FD-914E-C72BAAE1B672}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{2CE5C4B9-6DBE-4528-96FA-C9FF38EF1762}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{33575A26-D9CF-40C6-8A3E-116F17201C7F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{34C1FDF7-02C1-4F23-B393-F48B16E071D1}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{4BDFD19F-93D7-49CE-B554-5C215FDC0136}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{54291324-7A3D-4F11-B707-3FB6A2C97BD9}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{59C63F11-D4E5-46E7-9B8A-EE158DCA83A8}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{5DA22CBD-0029-4A09-B757-CF0FAFC488ED}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{7307CF0F-7173-4FBF-8649-B149916DD322}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{77A6E7D4-4A83-4A9B-A2A0-EF3B125DC29D}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{80A5E38C-5F6B-485F-BD97-0B5BE991FAD5}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{9544D727-A26F-4D57-AF38-4496088640EA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{AC4C30BF-7D5F-4EAB-9C2A-454178F079AA}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BBA74401-6D6F-4BBD-9F65-E8623814F3BB}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{BC6F9C26-93EA-4C6D-A4A7-C1FA333B4BBE}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{C0585B2F-74D7-4734-88DE-6C150C5D4036}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D2F39980-399F-492E-8D88-5FF7CCB3B47F}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{D8242E89-2F81-484A-AE5B-BA8CAD5B7347}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{E975527B-ABE7-40B3-B5C1-385016913E3B}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EF0588D6-1621-4A75-B8BE-F4BC34794136}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{EFA4B5B1-6C76-4B20-BCDB-D41A93E79053}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Classes\Interface\{66666666-6666-6666-6666-660066506660}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{2FA28606-DE77-4029-AF96-B231E3B8F827}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{9BB47C17-9C68-4BB3-B188-DD9AF0FD2406}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{B7FCA997-D0FB-4FE0-8AFD-255E89CF9671}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Internet Explorer\SearchScopes\{D43B3890-80C7-4010-A95D-1E77B5924DC3}
Schlüssel Gelöscht : HKCU\Software\BI
Schlüssel Gelöscht : HKCU\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\OCS
Schlüssel Gelöscht : HKCU\Software\performersoft llc
Schlüssel Gelöscht : HKCU\Software\Softonic
Schlüssel Gelöscht : HKCU\Software\YahooPartnerToolbar
Schlüssel Gelöscht : HKCU\Software\AppDataLow\{1146AC44-2F03-4431-B4FD-889BC837521F}
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\Conduit
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\ConduitSearchScopes
Schlüssel Gelöscht : HKCU\Software\AppDataLow\Software\SmartBar
Schlüssel Gelöscht : HKLM\Software\{3A7D3E19-1B79-4E4E-BD96-5467DA2C4EF0}
Schlüssel Gelöscht : HKLM\Software\Babylon
Schlüssel Gelöscht : HKLM\Software\Conduit
Schlüssel Gelöscht : HKLM\Software\Funmoods
Schlüssel Gelöscht : HKLM\Software\SafetyNut
Schlüssel Gelöscht : HKLM\Software\Uniblue
Schlüssel Gelöscht : HKCU\Software\Microsoft\Windows\CurrentVersion\Uninstall\{79A765E1-C399-405B-85AF-466F52E918B0}
Schlüssel Gelöscht : HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{2EF17083-57D4-4D64-AE4F-55F32A2C4571}
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\DivX\Install\Setup\WizardLayout\ConduitToolbar
Schlüssel Gelöscht : [x64] HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\DesktopIconAmazon

***** [ Browser ] *****

-\\ Internet Explorer v11.0.9600.17041


-\\ Mozilla Firefox v29.0.1 (de)

[ Datei : C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js ]

Zeile gelöscht : user_pref("CT3288691_Firefox.csv", "[{\"from\":\"Abs Layer\",\"action\":\"loading toolbar\",\"time\":1382265170988,\"isWithState\":\"\",\"timeFromStart\":0,\"timeFromPrev\":0}]");
Zeile gelöscht : user_pref("Smartbar.ConduitHomepagesList", "hxxp://search.conduit.com/?ctid=CT3288691&octid=CT3288691&SearchSource=61&CUI=UN13516742515692278&UM=2&UP=SP22BAF47D-ACA8-4BD3-8F50-7D9B62B5D16C");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchEngineList", "");
Zeile gelöscht : user_pref("Smartbar.ConduitSearchUrlList", "");
Zeile gelöscht : user_pref("Smartbar.SearchFromAddressBarSavedUrl", "");
Zeile gelöscht : user_pref("Smartbar.keywordURLSelectedCTID", "CT3288691");
Zeile gelöscht : user_pref("browser.babylon.HPOnNewTab", "search.babylon.com");
Zeile gelöscht : user_pref("browser.search.defaultthis.engineName", "DivX Browser Bar Customized Web Search");
Zeile gelöscht : user_pref("browser.search.defaulturl", "hxxp://search.conduit.com/ResultsExt.aspx?ctid=CT3288691&CUI=UN13516742515692278&UM=2&SearchSource=3&q={searchTerms}");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.admin", false);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.babExt", "");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.babTrack", "affID=111363&tt=290312_29");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.bbDpng", 5);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.dfltSrch", false);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.hmpg", false);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.id", "b065fea00000000000002c41389773bc");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.instlDay", "15429");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.lastDP", 5);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.lastVrsnTs", "1.5.3.1723:59:03");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.mntrFFxVrsn", "9.0");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.newTab", true);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.newTabUrl", "hxxp://search.babylon.com/?babsrc=NT_bb");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.noFFXTlbr", false);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prdct", "BabylonToolbar");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.propectorlck", 72145400);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prtkDS", 1);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prtkHmpg", 1);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.prtnrId", "babylon");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.ptch_0717", true);
Zeile gelöscht : user_pref("extensions.BabylonToolbar.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.srcExt", "ss");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.vrsn", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.vrsnTs", "1.5.3.1723:59:03");
Zeile gelöscht : user_pref("extensions.BabylonToolbar.vrsni", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.aflt", "babsst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.babExt", "");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.babTrack", "affID=111363&tt=290312_29");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.hardId", "b065fea00000000000002c41389773bc");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.id", "b065fea00000000000002c41389773bc");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.instlDay", "15429");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.instlRef", "sst");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTab", true);
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.newTabUrl", "hxxp://search.babylon.com/?affID=111363&tt=290312_29&babsrc=NT_ss&mntrId=b065fea00000000000002c41389773bc");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.prdct", "BabylonToolbar");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.prtnrId", "babylon");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.srcExt", "ss");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsn", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsnTs", "1.5.3.1723:59:03");
Zeile gelöscht : user_pref("extensions.BabylonToolbar_i.vrsni", "1.5.3.17");
Zeile gelöscht : user_pref("extensions.buenosearch.bbDpng", "17");
Zeile gelöscht : user_pref("extensions.buenosearch.cntry", "DE");
Zeile gelöscht : user_pref("extensions.buenosearch.hdrMd5", "");
Zeile gelöscht : user_pref("extensions.buenosearch.lastB", "hxxp://www.buenosearch.com/?babsrc=HP_ss&mntrId=B0652C41389773BC&affID=128492&tsp=5247");
Zeile gelöscht : user_pref("extensions.buenosearch.lastVrsnTs", "");
Zeile gelöscht : user_pref("extensions.buenosearch.sg", "er");
Zeile gelöscht : user_pref("extensions.buenosearch.smplGrp", "er");
Zeile gelöscht : user_pref("extensions.crossrider.bic", "13ad2c35d08fec0697ad52e5cd237e79");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.InstallationThankYouPage", true);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.InstallationTime", 1352155704);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.searchUserConifrmation", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.setHomepage", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.setNewTab", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.InstallationUserSettings.setSearch", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.active", true);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.addressbar", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.backgroundjs", "\n\n\"undefined\"!=typeof _GPL_BG_NEW&&appAPI.webRequest&&appAPI.webRequest.onBeforeNavigate?_GPL_BG_NEW.preinit():\"undefined\"!=typeof _G[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.backgroundver", 7);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.can_run_bg_code", true);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.certdomaininstaller", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.changeprevious", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie.InstallationTime.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie.InstallationTime.value", "1352155704");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie.InstallerParams.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_aoi.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_aoi.value", "1352155704");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_blocklist.expiration", "Fri Nov 30 2012 17:34:33 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_blocklist.value", "%22nonexistantdomain.com%22");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_country_code.expiration", "Tue Dec 04 2012 03:46:15 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_country_code.value", "%22DE%22");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_crr.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_crr.value", "1354292971");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_hotfix20111102645.value", "%221%22");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_installer_params.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_installer_params.value", "%7B%22source_id%22%3A%220%22%2C%22sub_id%22%3A%220%22%2C%22uzid%22%3A%220%22%7D");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_parent_zoneid.value", "%2214019%22");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_pc_20120828.value", "1352155766225");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_product_id.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_product_id.value", "%221224%22");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_zoneid.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie._GPL_zoneid.value", "%22102874%22");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie.dbtest.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie.dbtest.value", "1352155753574");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie.lastrequest.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.cookie.lastrequest.value", "%7B%22path%22%3A%22/index.php%22%2C%22host%22%3A%22www.facebook.com%22%2C%22scheme%22%3A%22hxxps%22%7D");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.description", "Savings Sidekick");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.domain", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.enablesearch", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.fbremoteurl", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.group", 0);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.homepage", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.iframe", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.InstallerIdentifiers.value", "%7B%22installer_bic%22%3A%22C989A1A8D41C47CFA1B7BEE1C7D3B5FDIE%22%2C%22installer_verifier%22%3A%228f9c987bb58003b6[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_appVer.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_appVer.value", "38");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_lastVersion.value", "0");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_meta.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_meta.value", "%7B%7D");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.expiration", "Fri Nov 30 2012 18:14:31 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_nextCheck.value", "true");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_queue.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_queue.value", "%7B%7D");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.Resources_remote_resources.value", "%7B%22remoteId%22%3A0%7D");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.expiration", "Fri Feb 01 2030 00:00:00 GMT+0100");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.internaldb.SoftwareDetected.value", "%7B%22AnySoftware%22%3Afalse%2C%22Wireshark%22%3Afalse%2C%22VirtualBox%22%3Afalse%2C%22VMWare%22%3Afalse%2C%22InsideVM[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.js", "\n\nif(\"undefined\"!=typeof _GPL_PLUGIN){var _GPL_=function(){_GPL_PLUGIN.started||_GPL_PLUGIN.prepare({pid:1224,baseCDN:\"savingsside-a.akamaihd.ne[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.manifesturl", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.name", "Savings Sidekick");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.newtab", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.opensearch", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1.code", "appAPI._cr_config={appID:function(){var a=appAPI.appInfo;if(a){return appAPI.appInfo.id}else{return appAPI.appID}}};$jquery.extend[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1.name", "base");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1.ver", 3);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000014.code", "Array.prototype.indexOf||(Array.prototype.indexOf=function(a){if(void 0===this||null===this)throw new TypeError;var b=Object[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000014.name", "GPL Plugin (Loader)");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000014.ver", 7);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000015.code", "var _GPL_BG={vars:{},rules:{},started:!1,log:function(d){console.log(d)},factor:1,preinit:function(){null!=appAPI.db.get(\"_[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000015.name", "GPL Background (BG)");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_1000015.ver", 4);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_13.code", "(function(a){a.selectedText=function(e,c){function d(){if(window.getSelection){return window.getSelection()}else{if(document.getS[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_13.name", "CrossriderAppUtils");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_13.ver", 2);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_14.code", "if(typeof(appAPI)===\"undefined\"){appAPI={}}var CR__bIsIEWindow=false;if(typeof window!==\"undefined\"&&typeof window.navigator![...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_14.name", "CrossriderUtils");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_14.ver", 2);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_15.code", "(function(f){var u={};var e=Math.floor(Math.random()*99999);var g=Math.floor(Math.random()*99999999999999)+\"Z\"+(new Date()).get[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_15.name", "FacebookFFIE");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_15.ver", 1);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_16.code", "if((typeof isBackground===\"undefined\"||isBackground!=true)&&(typeof _firefoxVersion!==\"undefined\"&&_firefoxVersion>14)&&typeo[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_16.name", "FFAppAPIWrapper");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_16.ver", 4);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_17.code", "if(typeof window!==\"undefined\"){\n/*!\n * jQuery JavaScript Library v1.4.2\n * hxxp://jquery.com/\n *\n * Copyright 2010, John [...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_17.name", "jQuery");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_17.ver", 3);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_21.code", "var CrossriderDebugManager=(function(h){var f={appId:appAPI._cr_config.appID(),url:appAPI._cr_config.debug_app};return h.Class.ex[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_21.name", "debug");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_21.ver", 3);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_22.code", "(function(a){appAPI.queueManager={queue:[],register:function(b){this.queue.push(b)}};appAPI.ready=function(c,b){a.when.apply(null[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_22.name", "resources");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_22.ver", 2);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_28.code", "var CrossriderInitializerPlugin=(function(e){var c={appId:appAPI._cr_config.appID()},b,g=new e.Deferred(),f;return e.Class.extend[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_28.name", "initializer");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_28.ver", 2);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_4.code", "/*! jQuery v1.7.1 jquery.com | jquery.org/license */\n(function(a,b){function cy(a){return f.isWindow(a)?a:a.nodeType===9?a.defaul[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_4.name", "jquery_1_7_1");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_4.ver", 3);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_47.code", "(function(){appAPI.ready=function(a){appAPI.resources.isReady(a)}}());var CrossRiderResourcesManager=(function(){var A={appId:(fu[...]
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_47.name", "resources_background");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins.plugin_47.ver", 1);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins_lists.plugins_0", "17,14,16,47,1000015");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.plugins_lists.plugins_1", "17,14,13,16,15,4,1,21,22,1000014,28");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.pluginsurl", "hxxp://app-static.crossrider.com/plugin/apps/5060/plugins/085/ff/plugins.json");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.pluginsversion", 16);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.publisher", "215 Apps");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.searchstatus", 0);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.setnewtab", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.settingsurl", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.thankyou", "");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.updateinterval", 360);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.5060.ver", 38);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.adsOldValue", -1);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.apps", "5060");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.bic", "13ad2c35d08fec0697ad52e5cd237e79");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.cid", 5060);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.firstrun", false);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.hadappinstalled", true);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.installationdate", 1352155750);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.lastcheck", 22571550);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.lastcheckitem", 22571550);
Zeile gelöscht : user_pref("extensions.crossriderapp5060.modetype", "production");
Zeile gelöscht : user_pref("extensions.crossriderapp5060.reportInstall", true);
Zeile gelöscht : user_pref("extensions.funmoods.admin", false);
Zeile gelöscht : user_pref("extensions.funmoods.aflt", "ddrnw");
Zeile gelöscht : user_pref("extensions.funmoods.brwsrsrc", "ietlbr");
Zeile gelöscht : user_pref("extensions.funmoods.cntry", "DE");
Zeile gelöscht : user_pref("extensions.funmoods.dfltLng", "");
Zeile gelöscht : user_pref("extensions.funmoods.dfltSrch", true);
Zeile gelöscht : user_pref("extensions.funmoods.dfltlng", "EN");
Zeile gelöscht : user_pref("extensions.funmoods.dfltsrch", true);
Zeile gelöscht : user_pref("extensions.funmoods.excTlbr", false);
Zeile gelöscht : user_pref("extensions.funmoods.hdrMd5", "CBD24260BA0F313D617A2B5DF2903AB8");
Zeile gelöscht : user_pref("extensions.funmoods.hmpg", true);
Zeile gelöscht : user_pref("extensions.funmoods.hrdid", "0");
Zeile gelöscht : user_pref("extensions.funmoods.id", "b065fea00000000000002c41389773bc");
Zeile gelöscht : user_pref("extensions.funmoods.instlDay", "15375");
Zeile gelöscht : user_pref("extensions.funmoods.instlRef", "");
Zeile gelöscht : user_pref("extensions.funmoods.instlday", "15375");
Zeile gelöscht : user_pref("extensions.funmoods.instlref", "");
Zeile gelöscht : user_pref("extensions.funmoods.isdcmntcmplt", true);
Zeile gelöscht : user_pref("extensions.funmoods.keywordurl", "");
Zeile gelöscht : user_pref("extensions.funmoods.lastVrsnTs", "1.5.11.162:09:25");
Zeile gelöscht : user_pref("extensions.funmoods.newTab", true);
Zeile gelöscht : user_pref("extensions.funmoods.newTabUrl", "hxxp://start.funmoods.com/?f=2&a=ddrnw");
Zeile gelöscht : user_pref("extensions.funmoods.newtab", true);
Zeile gelöscht : user_pref("extensions.funmoods.newtaburl", "hxxp://start.funmoods.com/?f=2&a=ddrnw");
Zeile gelöscht : user_pref("extensions.funmoods.noFFXTlbr", false);
Zeile gelöscht : user_pref("extensions.funmoods.prdct", "funmoods");
Zeile gelöscht : user_pref("extensions.funmoods.propectorlck", 67051876);
Zeile gelöscht : user_pref("extensions.funmoods.prtkhmpg", 1);
Zeile gelöscht : user_pref("extensions.funmoods.prtnrId", "funmoods");
Zeile gelöscht : user_pref("extensions.funmoods.prtnrid", "funmoods");
Zeile gelöscht : user_pref("extensions.funmoods.sg", "none");
Zeile gelöscht : user_pref("extensions.funmoods.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.funmoods.smplgrp", "none");
Zeile gelöscht : user_pref("extensions.funmoods.srch", "");
Zeile gelöscht : user_pref("extensions.funmoods.srchPrvdr", "Search");
Zeile gelöscht : user_pref("extensions.funmoods.srchprvdr", "Search");
Zeile gelöscht : user_pref("extensions.funmoods.stAdmnPrms", true);
Zeile gelöscht : user_pref("extensions.funmoods.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.funmoods.tlbrSrchUrl", "hxxp://start.funmoods.com/results.php?f=3&a=ddrnw&q=");
Zeile gelöscht : user_pref("extensions.funmoods.tlbrid", "base");
Zeile gelöscht : user_pref("extensions.funmoods.tlbrsrchurl", "hxxp://start.funmoods.com/results.php?f=3&a=ddrnw&q=");
Zeile gelöscht : user_pref("extensions.funmoods.vrsn", "1.5.11.16");
Zeile gelöscht : user_pref("extensions.funmoods.vrsnTs", "1.5.11.162:09:25");
Zeile gelöscht : user_pref("extensions.funmoods.vrsni", "1.5.11.16");
Zeile gelöscht : user_pref("extensions.funmoods.vrsnts", "1.5.11.162:09:25");
Zeile gelöscht : user_pref("extensions.funmoods_i.aflt", "ddrnw");
Zeile gelöscht : user_pref("extensions.funmoods_i.dfltLng", "");
Zeile gelöscht : user_pref("extensions.funmoods_i.dfltSrch", true);
Zeile gelöscht : user_pref("extensions.funmoods_i.dnsErr", true);
Zeile gelöscht : user_pref("extensions.funmoods_i.excTlbr", false);
Zeile gelöscht : user_pref("extensions.funmoods_i.hmpg", true);
Zeile gelöscht : user_pref("extensions.funmoods_i.hmpgUrl", "hxxp://start.funmoods.com/?f=1&a=ddrnw");
Zeile gelöscht : user_pref("extensions.funmoods_i.id", "b065fea00000000000002c41389773bc");
Zeile gelöscht : user_pref("extensions.funmoods_i.instlDay", "15375");
Zeile gelöscht : user_pref("extensions.funmoods_i.instlRef", "");
Zeile gelöscht : user_pref("extensions.funmoods_i.newTab", true);
Zeile gelöscht : user_pref("extensions.funmoods_i.newTabUrl", "hxxp://start.funmoods.com/?f=2&a=ddrnw");
Zeile gelöscht : user_pref("extensions.funmoods_i.prdct", "funmoods");
Zeile gelöscht : user_pref("extensions.funmoods_i.prtnrId", "funmoods");
Zeile gelöscht : user_pref("extensions.funmoods_i.smplGrp", "none");
Zeile gelöscht : user_pref("extensions.funmoods_i.srchPrvdr", "Search");
Zeile gelöscht : user_pref("extensions.funmoods_i.tlbrId", "base");
Zeile gelöscht : user_pref("extensions.funmoods_i.tlbrSrchUrl", "hxxp://start.funmoods.com/results.php?f=3&a=ddrnw&q=");
Zeile gelöscht : user_pref("extensions.funmoods_i.vrsn", "1.5.11.16");
Zeile gelöscht : user_pref("extensions.funmoods_i.vrsnTs", "1.5.11.162:09:25");
Zeile gelöscht : user_pref("extensions.funmoods_i.vrsni", "1.5.11.16");
Zeile gelöscht : user_pref("extensions.kango.storage.m2_k1", "0");
Zeile gelöscht : user_pref("extensions.kango.storage.m2_k2", "0");
Zeile gelöscht : user_pref("extensions.kango.storage.m2_k3", "0");
Zeile gelöscht : user_pref("extensions.kango.storage.m2_k4", "1381144112464");
Zeile gelöscht : user_pref("extensions.kango.storage.m2_k5", "1381001599207");
Zeile gelöscht : user_pref("extensions.kango.storage.minibar.config", "{\"name\":\"AppsHat\",\"description\":\"AppsHat\",\"button\":{\"tooltip\":\"Visit AppsHat.com\",\"icon\":\"hxxp://www.bigspeedpro.com/button/%affi[...]
Zeile gelöscht : user_pref("extensions.kango.storage.nero_options", "\"{\\\"m1\\\":{\\\"ads\\\":{\\\"n1\\\":{\\\"url\\\":\\\"//ulayout.com/nero/hatter/google_post_results_728x90.html?aff_slug=appshat\\\",\\\"width\\\"[...]
Zeile gelöscht : user_pref("extensions.kango.storage.ui.button.iconCache", "\"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABMAAAATCAYAAAByUDbMAAADlElEQVQ4jb3S3U9adxwG8F/BuooQAQscXj0cOIC8nANUPYjoHDClvqAoZ04gpqsZKmrUV[...]
Zeile gelöscht : user_pref("extensions.nurit5562nurit235.scode", "(function(){try{if('mystart.incredibar.com,premiumreports.info,search.babylon.com,search.funmoods.com,search.gboxapp.com,search.sweetim.com'.indexOf(wi[...]
Zeile gelöscht : user_pref("plugin.state.npconduitfirefoxplugin", 2);
Zeile gelöscht : user_pref("smartbar.machineId", "75VWKGVCBQKLDPNIHRNUQ851YS6ZKDDQ3HT/WIM3/MJISHXKA5PRR4OY4ZYPNTZRIA3UWUAG7V5BII0/YBFVMA");

-\\ Google Chrome v35.0.1916.114

[ Datei : C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\preferences ]

Gelöscht [Search Provider] : hxxp://www.buenosearch.com/?q={searchTerms}&babsrc=SP_ss&mntrId=B0652C41389773BC&affID=128492&tsp=5247
Gelöscht [Extension] : aaaangaohdajkgeopjhpbnlpkehbhmbj

*************************

AdwCleaner[R0].txt - [42857 octets] - [24/05/2014 16:53:53]
AdwCleaner[R1].txt - [42977 octets] - [24/05/2014 16:56:34]
AdwCleaner[S0].txt - [322 octets] - [24/05/2014 16:54:37]
AdwCleaner[S1].txt - [41718 octets] - [24/05/2014 16:56:57]

########## EOF - C:\AdwCleaner\AdwCleaner[S1].txt - [41779 octets] ##########
         
Miniaturansicht angehängter Grafiken
-bild-1.jpg   -bild-2.gif  

Alt 24.05.2014, 16:14   #11
M-K-D-B
/// TB-Ausbilder
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Um Avira kümmern wir uns später noch, erst mal weiter mit den Tools wie gepostet bitte.

Alt 24.05.2014, 16:27   #12
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



ok Hier wäre dann Schritt 2
Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Thisisu
Version: 6.1.4 (04.06.2014:1)
OS: Windows 7 Home Premium x64
Ran by Naddel on 24.05.2014 at 17:14:16,97
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SearchScopes\{74568CFB-AA30-445D-BCB8-BAB337CBE8E0}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Internet Explorer\SearchScopes\{433BDA3E-21A6-432E-ABA7-12C99CA5AA50}



~~~ Files



~~~ Folders

Successfully deleted: [Folder] "C:\ProgramData\boost_interprocess"
Successfully deleted: [Folder] "C:\ProgramData\codecc"
Successfully deleted: [Folder] "C:\ProgramData\drivergenius"
Successfully deleted: [Folder] "C:\Users\Naddel\AppData\Roaming\getrighttogo"
Successfully deleted: [Folder] "C:\Users\Naddel\appdata\locallow\boost_interprocess"
Successfully deleted: [Folder] "C:\Users\Naddel\appdata\locallow\codecc"
Successfully deleted: [Empty Folder] C:\Users\Naddel\appdata\local\{743D5F65-4732-4E7A-A362-E23D1303E87E}
Successfully deleted: [Empty Folder] C:\Users\Naddel\appdata\local\{9282C575-339C-48CE-98DF-9B8941BB0479}
Successfully deleted: [Empty Folder] C:\Users\Naddel\appdata\local\{BDB2005A-EA3C-4034-BFCF-4D9741185680}
Successfully deleted: [Empty Folder] C:\Users\Naddel\appdata\local\{D7C5685F-86AC-4387-9B74-8876BA469533}
Successfully deleted: [Empty Folder] C:\Users\Naddel\appdata\local\{EA3029AD-C4C3-4866-9DCD-5079C4E7526C}



~~~ FireFox

Successfully deleted: [File] C:\user.js
Emptied folder: C:\Users\Naddel\AppData\Roaming\mozilla\firefox\profiles\418ohfch.default\minidumps [684 files]



~~~ Event Viewer Logs were cleared





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 24.05.2014 at 17:18:01,32
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         

Alt 24.05.2014, 16:39   #13
M-K-D-B
/// TB-Ausbilder
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Immer weiter...

Alt 25.05.2014, 11:08   #14
na-bu
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Code:
ATTFilter
 Malwarebytes Anti-Malware 
www.malwarebytes.org

Suchlauf Datum: 24.05.2014
Suchlauf-Zeit: 17:44:18
Logdatei: mbam.txt
Administrator: Ja

Version: 2.00.2.1012
Malware Datenbank: v2014.05.24.04
Rootkit Datenbank: v2014.05.21.01
Lizenz: Testversion
Malware Schutz: Aktiviert
Bösartiger Webseiten Schutz: Aktiviert
Self-protection: Deaktiviert

Betriebssystem: Windows 7 Service Pack 1
CPU: x64
Dateisystem: NTFS
Benutzer: Naddel

Suchlauf-Art: Bedrohungs-Suchlauf
Ergebnis: Abgeschlossen
Durchsuchte Objekte: 523057
Verstrichene Zeit: 37 Min, 59 Sek

Speicher: Aktiviert
Autostart: Aktiviert
Dateisystem: Aktiviert
Archive: Aktiviert
Rootkits: Deaktiviert
Heuristics: Aktiviert
PUP: Warnen
PUM: Aktiviert

Prozesse: 0
(No malicious items detected)

Module: 0
(No malicious items detected)

Registrierungsschlüssel: 0
(No malicious items detected)

Registrierungswerte: 0
(No malicious items detected)

Registrierungsdaten: 0
(No malicious items detected)

Ordner: 0
(No malicious items detected)

Dateien: 0
(No malicious items detected)
mist.. hab jetzt Besuch und der will grillen.... 
werde ab und zu mal zum PC schauen wenn ich mal aufg Klo muss :D

Physische Sektoren: 0
(No malicious items detected)


(end)
         
maleware hatte keine Funde

so zoek ist auch fertig ^^

Code:
ATTFilter
Zoek.exe v5.0.0.0 Updated 22-05-2014
Tool run by Naddel on 24.05.2014 at 20:15:38,83.
Microsoft Windows 7 Home Premium  6.1.7601 Service Pack 1 x64
Running in: Normal Mode Internet Access Detected
Launched: C:\Users\Naddel\Desktop\zoek.exe [Scan all users] [Script inserted] 

==== System Restore Info ======================

24.05.2014 20:17:17 Zoek.exe System Restore Point Created Succesfully.

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{338A754C-B46E-4BF2-8AC8-23DE36862AD3} deleted successfully
HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Windows\CurrentVersion\Ext\Settings\{338A754C-B46E-4BF2-8AC8-23DE36862AD3} deleted successfully

==== Deleting CLSID Registry Values ======================

HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully
HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser\{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Toolbar\!{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Toolbar\!{EE2AC4E5-B0B0-4EC6-88A9-BCA1A32AB107} deleted successfully

==== Deleting Services ======================


==== FireFox Fix ======================

Deleted from C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js:
user_pref("browser.startup.homepage", "https://www.google.de/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.useDBForOrder", "false");

Added to C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\prefs.js:
user_pref("browser.startup.homepage", "hxxp://www.google.com");
user_pref("browser.search.defaulturl", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.newtab.url", "hxxp://www.google.com/");
user_pref("browser.search.defaultengine", "Google");
user_pref("browser.search.defaultenginename", "Google");
user_pref("browser.search.selectedEngine", "Google");
user_pref("browser.search.order.1", "Google");
user_pref("keyword.URL", "hxxp://www.google.com/search?btnG=Google+Search&q=");
user_pref("browser.search.suggest.enabled", true);
user_pref("browser.search.useDBForOrder", true);

ProfilePath: C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default

user.js not found
---- Lines zonealarm removed from prefs.js ----
user_pref("extensions.zonealarm.admin", false);
user_pref("extensions.zonealarm.aflt", "1025");
user_pref("extensions.zonealarm.appId", "{C56C48A0-DA4E-46F6-9859-1553DC865F84}");
user_pref("extensions.zonealarm.autoRvrt", "false");
user_pref("extensions.zonealarm.dfltLng", "de");
user_pref("extensions.zonealarm.excTlbr", false);
user_pref("extensions.zonealarm.ffxUnstlRst", false);
user_pref("extensions.zonealarm.hmpg", true);
user_pref("extensions.zonealarm.hmpgUrl", "hxxp://search.zonealarm.com/?src=hp&tbid=goughDev3&Lan=de&gu=d16a82bf256e4117946ed0377f97ad21&tu=10GXz009M1
user_pref("extensions.zonealarm.hpOld0", "hxxp://www.google.de/");
user_pref("extensions.zonealarm.id", "b065fea00000000000002c41389773bc");
user_pref("extensions.zonealarm.instlDay", "15920");
user_pref("extensions.zonealarm.instlRef", "ZLN27981493170190-1001");
user_pref("extensions.zonealarm.newTab", true);
user_pref("extensions.zonealarm.newTabUrl", "hxxp://search.zonealarm.com/?src=nt&tbid=goughDev3&Lan=de&gu=d16a82bf256e4117946ed0377f97ad21&tu=10GXz009
user_pref("extensions.zonealarm.prdct", "zonealarm");
user_pref("extensions.zonealarm.prtnrId", "checkpoint");
user_pref("extensions.zonealarm.rvrt", "true");
user_pref("extensions.zonealarm.smplGrp", "none");
user_pref("extensions.zonealarm.tlbrId", "goughDev3");
user_pref("extensions.zonealarm.tlbrSrchUrl", "hxxp://search.zonealarm.com/search?src=tb&tbid=goughDev3&Lan={dfltLng}&gu=d16a82bf256e4117946ed0377f97a
user_pref("extensions.zonealarm.vrsn", "1.8.22.0");
user_pref("extensions.zonealarm.vrsni", "1.8.22.0");
user_pref("extensions.zonealarm.vrsnTs", "1.8.22.012:20:15");
---- FireFox user.js and prefs.js backups ---- 

prefs__2023_.backup

==== Deleting Files \ Folders ======================

C:\PROGRA~3\{24036256-BFDB-4CD3-BE8A-A3D6160F2E16} deleted
C:\PROGRA~3\{9BF4D58B-C6D6-467B-BC5A-FD0C1278F4AF} deleted
C:\PROGRA~3\{AF13D1B0-5456-4187-B32A-F5B7CA00C51F} deleted
C:\PROGRA~3\{C4ABDBC8-1C81-42C9-BFFC-4A68511E9E4F} deleted
C:\PROGRA~2\GUM26D1.tmp deleted
C:\PROGRA~2\GUM392C.tmp deleted
C:\PROGRA~2\GUM5F6D.tmp deleted
C:\PROGRA~2\GUM9F6D.tmp deleted
C:\PROGRA~2\Check Point Software Technologies LTD deleted
C:\Users\Naddel\AppData\Roaming\blw_trinkerinnerer.ini deleted
C:\PROGRA~3\InstallMate deleted
C:\Users\Naddel\AppData\Local\CRE deleted
C:\Users\Naddel\AppData\Local\APN deleted
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\CodecC deleted
C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\jetpack deleted

==== Firefox Extensions ======================

ProfilePath: C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default
- Foxy Security - %ProfilePath%\extensions\sys@foxysecurity.com
- Hilfe Assistent - %ProfilePath%\extensions\{}
- ImTranslator - %ProfilePath%\extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi
- Adblock Plus - %ProfilePath%\extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi

AppDir: C:\Program Files (x86)\Mozilla Firefox
- TrueSuite Website Logon - %AppDir%\extensions\websitelogon@truesuite.com
- Default - %AppDir%\browser\extensions\{972ce4c6-7e08-4474-a285-3208198ce6fd}

==== Firefox Plugins ======================

Profilepath: C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default
A58DE0A570148AF5FF3512B2A340D09F	- C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll -	Shockwave Flash
66640A55AEFF3819C94E0A8D40D7E0AD	- C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll -	Shockwave for Director / Shockwave for Director


==== Chrome Look ======================

HKEY_LOCAL_MACHINE\SOFTWARE\Google\Chrome\Extensions
dfaldikcoaplhepekpbngkepfcoiihef - C:\Program Files (x86)\HP SimplePass 2011\tschrome.crx[22.08.2011 05:50]
ekdjfcdinekpfcedakhpngcnaamhiihn - C:\ProgramData\CodecC\ekdjfcdinekpfcedakhpngcnaamhiihn.crx[]
pkmpcdbgnfjfeelcpebpkflcmbkclfho - C:\Users\Naddel\AppData\Local\CRE\pkmpcdbgnfjfeelcpebpkflcmbkclfho.crx[]

HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\Extensions
pkmpcdbgnfjfeelcpebpkflcmbkclfho - C:\Users\Naddel\AppData\Local\CRE\pkmpcdbgnfjfeelcpebpkflcmbkclfho.crx[]

Website Logon - Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfaldikcoaplhepekpbngkepfcoiihef
CodecC - Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekdjfcdinekpfcedakhpngcnaamhiihn

==== Chrome Fix ======================

C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\ekdjfcdinekpfcedakhpngcnaamhiihn deleted successfully
C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ekdjfcdinekpfcedakhpngcnaamhiihn_0.localstorage deleted successfully
C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Local Storage\chrome-extension_ekdjfcdinekpfcedakhpngcnaamhiihn_0.localstorage-journal deleted successfully

==== Set IE to Default ======================

Old Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
No DefaultScope Set For HKCU

New Values:
[HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main]
"Start Page"="hxxp://www.google.com"
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes]
"DefaultScope"="{6A1806CD-94D4-4689-BA73-E35EA1EA9990}"

==== All HKCU SearchScopes ======================

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\SearchScopes
{0633EE93-D776-472f-A0FF-E1416B8B2E3A} Bing  Url="hxxp://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE8SRC"
{433BDA3E-21A6-432E-ABA7-12C99CA5AA50} Unknown  Url="Not_Found"
{6A1806CD-94D4-4689-BA73-E35EA1EA9990} Google  Url="hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}"
{C85BCBBA-2624-450A-BA27-9FE3FD4F7C9C} Google  Url="hxxp://www.google.com/search?q={searchTerms}&amp;sourceid=ie7&amp;rls=com.microsoft:{language}:{referrer:source}&amp;ie={inputEncoding?}&oe={outputEncoding?}"
{D944BB61-2E34-4DBF-A683-47E505C587DC} Unknown  Url="Not_Found"

==== Reset Google Chrome ======================

C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\preferences was reset successfully
C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Web Data was reset successfully

==== Deleting CLSID Registry Keys ======================

HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000\Software\Microsoft\Internet Explorer\SearchScopes\{433BDA3E-21A6-432E-ABA7-12C99CA5AA50} deleted successfully
HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\SearchScopes\{433BDA3E-21A6-432E-ABA7-12C99CA5AA50} deleted successfully
HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\SearchScopes\{433BDA3E-21A6-432E-ABA7-12C99CA5AA50} deleted successfully
HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000\Software\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC} deleted successfully
HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1000-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC} deleted successfully
HKEY_USERS\S-1-5-21-1297204840-2201974679-1024539564-1003-{ED1FC765-E35E-4C3D-BF15-2C2B11260CE4}-0\Software\Microsoft\Internet Explorer\SearchScopes\{D944BB61-2E34-4DBF-A683-47E505C587DC} deleted successfully

==== Deleting CLSID Registry Values ======================


==== Reset IE Proxy ======================

Value(s) before fix:
"ProxyEnable"=dword:00000000

Value(s) after fix:
"ProxyEnable"=dword:00000000

==== Deleting Registry Keys ======================

HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Google\Chrome\Extensions\ekdjfcdinekpfcedakhpngcnaamhiihn deleted successfully
HKEY_LOCAL_MACHINE\SOFTWARE\wow6432node\Google\Chrome\Extensions\pkmpcdbgnfjfeelcpebpkflcmbkclfho deleted successfully
HKEY_CURRENT_USER\SOFTWARE\Google\Chrome\Extensions\pkmpcdbgnfjfeelcpebpkflcmbkclfho deleted successfully

==== Empty IE Cache ======================

C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Gast\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Naddel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Users\Naddel\AppData\Local\Microsoft\Windows\Temporary Internet Files\Low\Content.IE5 emptied successfully
C:\Windows\SysNative\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWoW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully
C:\Windows\sysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5 emptied successfully

==== Empty FireFox Cache ======================

C:\Users\Naddel\AppData\Local\Mozilla\Firefox\Profiles\418ohfch.default\Cache emptied successfully

==== Empty Chrome Cache ======================

C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Cache emptied successfully

==== Empty All Flash Cache ======================

Flash Cache Emptied Successfully

==== Empty All Java Cache ======================

Java Cache cleared successfully

==== C:\zoek_backup content ======================

C:\zoek_backup (files=28 folders=23 5311227 bytes)

==== Empty Temp Folders ======================

C:\Users\Default\AppData\Local\temp emptied successfully
C:\Users\Default User\AppData\Local\temp emptied successfully
C:\Users\Gast\AppData\Local\temp emptied successfully
C:\Users\Naddel\AppData\Local\Temp will be emptied at reboot
C:\Users\Public\AppData\Local\temp emptied successfully
C:\Users\UpdatusUser\AppData\Local\temp emptied successfully
C:\Windows\serviceprofiles\networkservice\AppData\Local\Temp emptied successfully
C:\Windows\serviceprofiles\Localservice\AppData\Local\Temp emptied successfully
C:\Windows\Temp will be emptied at reboot

==== After Reboot ======================

==== Empty Temp Folders ======================

C:\Windows\Temp successfully emptied
C:\Users\Naddel\AppData\Local\Temp successfully emptied

==== Empty Recycle Bin ======================

C:\$RECYCLE.BIN successfully emptied

==== EOF on 24.05.2014 at 21:01:39,33 ======================
         
und das nächste.... ich hab übrigens das gefühl das hier irgendwas besser läuft
Code:
ATTFilter
Additional scan result of Farbar Recovery Scan Tool (x64) Version: 24-05-2014 1
Ran by Naddel at 2014-05-24 21:05:38
Running from C:\Users\Naddel\Desktop
Boot Mode: Normal
==========================================================


==================== Security Center ========================

AV: Avira Desktop (Disabled - Up to date) {4D041356-F94D-285F-8768-AAE50FA36859}
AS: Avira Desktop (Disabled - Up to date) {F665F2B2-DF77-27D1-BDD8-9197742422E4}
AS: Windows Defender (Enabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}

==================== Installed Programs ======================

7-Zip 9.20 (x64 edition) (HKLM\...\{23170F69-40C1-2702-0920-000001000000}) (Version: 9.20.00.0 - Igor Pavlov)
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 2.6.0.19120 - Adobe Systems Incorporated)
Adobe AIR (x32 Version: 2.6.0.19120 - Adobe Systems Incorporated) Hidden
Adobe Flash Player 13 ActiveX (HKLM-x32\...\Adobe Flash Player ActiveX) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Flash Player 13 Plugin (HKLM-x32\...\Adobe Flash Player Plugin) (Version: 13.0.0.214 - Adobe Systems Incorporated)
Adobe Reader XI (11.0.07) - Deutsch (HKLM-x32\...\{AC76BA86-7AD7-1031-7B44-AB0000000001}) (Version: 11.0.07 - Adobe Systems Incorporated)
Adobe Shockwave Player 12.0 (HKLM-x32\...\Adobe Shockwave Player) (Version: 12.0.2.122 - Adobe Systems, Inc.)
Agatha Christie - Peril at End House (x32 Version: 2.2.0.95 - WildTangent) Hidden
AuthenTec TrueAPI (Version: 1.3.0.144 - AuthenTec, Inc.) Hidden
Avira Free Antivirus (HKLM-x32\...\Avira AntiVir Desktop) (Version: 14.0.4.642 - Avira)
Bejeweled 3 (x32 Version: 2.2.0.97 - WildTangent) Hidden
BitZipper 2009 (HKLM-x32\...\BitZipper_is1) (Version:  - Bitberry Software)
Blasterball 3 (x32 Version: 2.2.0.97 - WildTangent) Hidden
Bounce Symphony (x32 Version: 2.2.0.97 - WildTangent) Hidden
Cake Mania (x32 Version: 2.2.0.95 - WildTangent) Hidden
Canon Inkjet Printer Driver Add-On Module (HKLM\...\CANONIJINBOXADDON100) (Version:  - )
CCleaner (HKLM\...\CCleaner) (Version: 3.01 - Piriform)
Chronicles of Albian (x32 Version: 2.2.0.95 - WildTangent) Hidden
Chuzzle Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
ConvertHelper 2.2 (HKLM-x32\...\{27CC6AB1-E72B-4179-AF1A-EAE507EBAF51}_is1) (Version:  - DownloadHelper)
Cradle of Rome 2 (x32 Version: 2.2.0.95 - WildTangent) Hidden
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
DivX Setup (HKLM-x32\...\DivX Setup) (Version: 2.6.1.84 - DivX, LLC)
Farm Frenzy (x32 Version: 2.2.0.95 - WildTangent) Hidden
FATE (x32 Version: 2.2.0.97 - WildTangent) Hidden
Fiesta Online DE 1.04.113 (HKLM-x32\...\Fiesta Online DE) (Version: 1.04.113 - Gamigo games)
Fiesta Online(EU_German) 1.04.000 (HKLM-x32\...\Fiesta Online(EU_German)) (Version: 1.04.000 - gamigo Games)
Foxy Security (HKLM-x32\...\Foxy Security) (Version:  - )
Free Alarm Clock 2.5.0 (HKLM-x32\...\{8ED5A2F1-338F-4608-8AF7-BCD1ADC1E1F7}_is1) (Version: 2.5 - Comfort Software Group)
Geeks3D.com FurMark 1.10.6 (HKLM-x32\...\{2397CAD4-2263-4CD0-96BE-E43A980B9C9A}_is1) (Version:  - Geeks3D.com)
Google Chrome (HKLM-x32\...\Google Chrome) (Version: 35.0.1916.114 - Google Inc.)
Google Update Helper (x32 Version: 1.3.24.7 - Google Inc.) Hidden
Governor of Poker 2 Premium Edition (x32 Version: 2.2.0.95 - WildTangent) Hidden
Hewlett-Packard ACLM.NET v1.2.1.1 (x32 Version: 1.00.0000 - Hewlett-Packard Company) Hidden
HP Auto (Version: 1.0.12935.3667 - Hewlett-Packard Company) Hidden
HP Client Services (Version: 1.1.12938.3539 - Hewlett-Packard) Hidden
HP Customer Experience Enhancements (x32 Version: 6.0.1.7 - Hewlett-Packard) Hidden
HP ENVY 4500 series - Grundlegende Software für das Gerät (HKLM\...\{6F99A37B-5D31-4FB2-86B6-317864D37FCA}) (Version: 30.0.1093.41190 - Hewlett-Packard Co.)
HP ENVY 4500 series Hilfe (HKLM-x32\...\{6767CCD2-B939-4542-BF08-015B5496D4EC}) (Version: 30.0.0 - Hewlett Packard)
HP Games (HKLM-x32\...\WildTangent hp Master Uninstall) (Version: 1.0.2.5 - WildTangent)
HP LinkUp (HKLM-x32\...\{DB3147AB-4024-4773-8EC0-A1FE5B44933D}) (Version: 2.01.028 - Hewlett-Packard)
HP Odometer (HKLM-x32\...\{B8AC1A89-FFD1-4F97-8051-E505A160F562}) (Version: 2.10.0000 - Hewlett-Packard)
HP Photo Creations (HKLM-x32\...\HP Photo Creations) (Version: 1.0.0.7702 - HP)
HP Setup (HKLM-x32\...\{D35B72B6-F0E4-462B-BDEB-E08032B3B681}) (Version: 8.7.4747.3786 - Hewlett-Packard Company)
HP SimplePass PE 2011 (HKLM-x32\...\{4741965C-AFD0-4D00-81D1-1039F96D4DC3}) (Version: 5.3.0.273 - Hewlett-Packard)
HP Support Assistant (HKLM-x32\...\{EE202411-2C26-49E8-9784-1BC1DBF7DE96}) (Version: 7.0.39.15 - Hewlett-Packard Company)
HP Support Information (HKLM-x32\...\{7F2A11F4-EAE8-4325-83EC-E3E99F85169E}) (Version: 10.1.1000 - Hewlett-Packard)
HP Update (HKLM-x32\...\{6F1C00D2-25C2-4CBA-8126-AE9A6E2E9CD5}) (Version: 5.003.003.001 - Hewlett-Packard)
HP Vision Hardware Diagnostics (HKLM\...\{D79A02E9-6713-4335-9668-AAC7474C0C0E}) (Version: 2.9.0.0 - Hewlett-Packard)
inSSIDer Office (HKLM-x32\...\{8C127DE3-EC36-4BA3-A6EE-6DC4A9B6C526}) (Version: 3.1.1.6 - MetaGeek, LLC)
Intel(R) Identity Protection Technology 1.1.2.0 (HKLM-x32\...\{C01A86F5-56E7-101F-9BC9-E3F1025EB779}) (Version: 1.1.2.0 - Intel Corporation)
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1144 - Intel Corporation)
Java 7 Update 51 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83217025FF}) (Version: 7.0.510 - Oracle)
Java 7 Update 55 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86417055FF}) (Version: 7.0.550 - Oracle)
Java Auto Updater (x32 Version: 2.1.9.8 - Sun Microsystems, Inc.) Hidden
Java(TM) 6 Update 30 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416030FF}) (Version: 6.0.300 - Oracle)
Java(TM) 6 Update 31 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216031FF}) (Version: 6.0.310 - Oracle)
Jewel Quest Solitaire (x32 Version: 2.2.0.95 - WildTangent) Hidden
Jewel Quest: The Sleepless Star - Collector's Edition (x32 Version: 2.2.0.95 - WildTangent) Hidden
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Magic Desktop (HKLM-x32\...\EasyBits Magic Desktop) (Version: 3.0 - EasyBits Software AS)
Mah Jong Medley (x32 Version: 2.2.0.95 - WildTangent) Hidden
Malwarebytes Anti-Malware Version 2.0.2.1012 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.0.2.1012 - Malwarebytes Corporation)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.1 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.50938 - Microsoft Corporation)
Microsoft .NET Framework 4.5.1 (Version: 4.5.50938 - Microsoft Corporation) Hidden
Microsoft Application Error Reporting (Version: 12.0.6015.5000 - Microsoft Corporation) Hidden
Microsoft Office 2010 (HKLM-x32\...\{95140000-0070-0000-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (HKLM-x32\...\Office14.Click2Run) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft Office Klick-und-Los 2010 (Version: 14.0.4763.1000 - Microsoft Corporation) Hidden
Microsoft Office Starter 2010 - Deutsch (HKLM-x32\...\{90140011-0066-0407-0000-0000000FF1CE}) (Version: 14.0.4763.1000 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x86 8.0.50727.4053 (HKLM-x32\...\{770657D0-A123-3C07-8E44-1C83EC895118}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{071c9b48-7c32-4621-a0ac-3f809523288f}) (Version: 8.0.56336 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{6ce5bae9-d3ca-4b99-891a-1dc6c118a5fc}) (Version: 8.0.59192 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (x64) (HKLM\...\{ad8a2fa1-06e7-4b0d-927d-6e54b3d31028}) (Version: 8.0.61000 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729 (HKLM\...\{D285FC5F-3021-32E9-9C59-24CA325BDC5C}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.4148 (HKLM\...\{4B6C7001-C7D6-3710-913E-5BC23FCE91E6}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.21022 (HKLM-x32\...\{FF66E9F6-83E7-3A3E-AF14-8DE9A809A6A4}) (Version: 9.0.21022 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729 (HKLM-x32\...\{6AFCA4E1-9B78-3640-8F72-A7BF33448200}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.4148 (HKLM-x32\...\{1F1C2DFC-2D24-3E06-BCB8-725134ADF989}) (Version: 9.0.30729.4148 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.30319 (HKLM\...\{DA5E371C-6333-3D8A-93A4-6FD5B20BCC6E}) (Version: 10.0.30319 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft WSE 3.0 Runtime (HKLM-x32\...\{E3E71D07-CD27-46CB-8448-16D4FB29AA13}) (Version: 3.0.5305.0 - Microsoft Corp.)
Mozilla Firefox 29.0.1 (x86 de) (HKLM-x32\...\Mozilla Firefox 29.0.1 (x86 de)) (Version: 29.0.1 - Mozilla)
Mozilla Maintenance Service (HKLM-x32\...\MozillaMaintenanceService) (Version: 29.0 - Mozilla)
MSI Afterburner 2.3.1 (HKLM-x32\...\Afterburner) (Version: 2.3.1 - MSI Co., LTD)
MSI Kombustor 2.5.0 (HKLM-x32\...\{0B7C79A5-5CB2-4ABD-A9C1-92A6213CE8DD}_is1) (Version:  - MSI Co., LTD)
MSVCRT (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
MSVCRT_amd64 (x32 Version: 15.4.2862.0708 - Microsoft) Hidden
Mystery of Mortlake Mansion (x32 Version: 2.2.0.97 - WildTangent) Hidden
Namco All-Stars: PAC-MAN (x32 Version: 2.2.0.95 - WildTangent) Hidden
NVIDIA 3D Vision Controller-Treiber 301.42 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.NVIRUSB) (Version: 301.42 - NVIDIA Corporation)
NVIDIA 3D Vision Treiber 314.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.3DVision) (Version: 314.22 - NVIDIA Corporation)
NVIDIA Grafiktreiber 314.22 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 314.22 - NVIDIA Corporation)
NVIDIA HD-Audiotreiber 1.3.18.0 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_HDAudio.Driver) (Version: 1.3.18.0 - NVIDIA Corporation)
NVIDIA Install Application (Version: 2.1002.115.743 - NVIDIA Corporation) Hidden
NVIDIA PhysX (x32 Version: 9.12.1031 - NVIDIA Corporation) Hidden
NVIDIA PhysX-Systemsoftware 9.12.1031 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.PhysX) (Version: 9.12.1031 - NVIDIA Corporation)
NVIDIA Stereoscopic 3D Driver (x32 Version: 7.17.13.1422 - NVIDIA Corporation) Hidden
NVIDIA Systemsteuerung 314.22 (Version: 314.22 - NVIDIA Corporation) Hidden
NVIDIA Update 1.12.12 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Update) (Version: 1.12.12 - NVIDIA Corporation)
NVIDIA Update Components (Version: 1.12.12 - NVIDIA Corporation) Hidden
PDF Complete Special Edition (HKLM-x32\...\PDF Complete) (Version: 4.0.54 - PDF Complete, Inc)
Penguins! (x32 Version: 2.2.0.95 - WildTangent) Hidden
Plants vs. Zombies - Game of the Year (x32 Version: 2.2.0.95 - WildTangent) Hidden
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Polar Bowler (x32 Version: 2.2.0.97 - WildTangent) Hidden
Realtek High Definition Audio Driver (HKLM-x32\...\{F132AF7F-7BCA-4EDE-8A7C-958108FE7DBC}) (Version: 6.0.1.6463 - Realtek Semiconductor Corp.)
Recovery Manager (x32 Version: 5.5.0.4320 - CyberLink Corp.) Hidden
Remote Graphics Receiver (HKLM-x32\...\{16FC3056-90C0-4757-8A68-64D8DA846ADA}) (Version: 5.4.5 - Hewlett-Packard)
Slingo Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden
Studie zur Verbesserung von HP ENVY 4500 series (HKLM\...\{9E8E603A-E80D-4F73-B9D4-A3D2705389DB}) (Version: 30.0.1093.41190 - Hewlett-Packard Co.)
swMSM (x32 Version: 12.0.0.1 - Adobe Systems, Inc) Hidden
Trinkerinnerer (HKLM-x32\...\{D9538DD1-AFF4-44BE-AB1A-6337255AC6AD}) (Version: 1.0.5 - Mineralquellen Bad Liebenwerda GmbH)
TuneUp Utilities 2013 (HKLM-x32\...\TuneUp Utilities 2013) (Version: 13.0.3020.2 - TuneUp Software)
TuneUp Utilities 2013 (x32 Version: 13.0.3020.2 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 10.0.4600.4 - TuneUp Software) Hidden
TuneUp Utilities Language Pack (de-DE) (x32 Version: 13.0.3020.2 - TuneUp Software) Hidden
Update Installer for WildTangent Games App (x32 Version:  - WildTangent) Hidden
Vacation Quest - The Hawaiian Islands (x32 Version: 2.2.0.97 - WildTangent) Hidden
VC80CRTRedist - 8.0.50727.6195 (x32 Version: 1.2.0 - DivX, Inc) Hidden
VIP Access SDK (1.0.1.4)  (HKLM-x32\...\VIP Access SDK) (Version: 1.0.1.4 - Symantec Inc.)
Virtual Villagers - The Secret City (x32 Version: 2.2.0.95 - WildTangent) Hidden
VLC media player 2.1.0 (HKLM\...\VLC media player) (Version: 2.1.0 - VideoLAN)
VLC media player 2.1.3 (HKLM-x32\...\VLC media player) (Version: 2.1.3 - VideoLAN)
WildTangent Games App (x32 Version: 4.0.9.7 - WildTangent) Hidden
Windows Live Communications Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3508.1109 - Microsoft Corporation)
Windows Live Essentials (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Fotogalerie (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live ID Sign-in Assistant (Version: 7.250.4225.0 - Microsoft Corporation) Hidden
Windows Live Installer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Language Selector (Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Mail (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Messenger (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live MIME IFilter (Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Movie Maker (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Common (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Photo Gallery (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live PIMT Platform (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Remote Client (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Client Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live Remote Service Resources (Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Windows Live SOXE (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live SOXE Definitions (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live UX Platform Language Pack (x32 Version: 15.4.3508.1109 - Microsoft Corporation) Hidden
Windows Live Writer (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Windows Live Writer Resources (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Zuma Deluxe (x32 Version: 2.2.0.95 - WildTangent) Hidden

==================== Restore Points  =========================

13-05-2014 23:51:59 Windows Update
14-05-2014 05:12:24 Windows Update
20-05-2014 18:54:49 Windows Update
24-05-2014 18:17:04 zoek.exe restore point

==================== Hosts content: ==========================

2009-07-14 04:34 - 2014-05-23 22:05 - 00000027 ____A C:\Windows\system32\Drivers\etc\hosts
127.0.0.1       localhost

==================== Scheduled Tasks (whitelisted) =============

Task: {05BCAD81-D44A-4D8B-8420-E918CE2948BF} - System32\Tasks\GoogleUpdateTaskMachineUA => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-13] (Google Inc.)
Task: {1351D9A5-4665-4E88-BE26-FAAF60564866} - System32\Tasks\Java Update Scheduler => C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe [2013-07-02] (Oracle Corporation)
Task: {3D7A8244-13E7-4360-9111-C0E90AA54BBA} - System32\Tasks\HPCeeScheduleForNaddel => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe [2010-09-14] (Hewlett-Packard)
Task: {47A1691A-D1F8-45BC-AE76-F4625FB803CF} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_CN37J2Q23C => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: {4DAC60DE-794D-493C-B44F-E775B15E5BDA} - System32\Tasks\HPCustParticipation HP ENVY 4500 series => C:\Program Files\HP\HP ENVY 4500 series\Bin\HPCustPartic.exe [2013-02-08] (Hewlett-Packard Co.)
Task: {525E5BE9-489B-4A97-8AD3-DC6FDFCABC2A} - System32\Tasks\GoogleUpdateTaskMachineCore => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe [2012-03-13] (Google Inc.)
Task: {6FDADCF6-809B-488B-A304-86CE730597FE} - System32\Tasks\Hewlett-Packard\HP Support Assistant\PC Health Analysis => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {78065308-7B98-4F5A-85EB-E83854176C57} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker_DeviceScan => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: {7A317448-E963-477A-823E-7962CF1A8F41} - System32\Tasks\Divx-Online-Aktualisierungsprogramm => C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe [2013-02-13] ()
Task: {853B6994-FBE4-48D7-A730-7D05A4DC227C} - System32\Tasks\HP-Online-Aktualisierungsprogramm => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [2011-10-28] (Hewlett-Packard)
Task: {85A5DC99-E46C-41B4-A0F7-AD25C6259685} - System32\Tasks\Adobe-Online-Aktualisierungsprogramm => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [2013-11-21] (Adobe Systems Incorporated)
Task: {9C5F9EEA-C32F-494E-B852-F441A391EBD3} - System32\Tasks\Hewlett-Packard\HP Support Assistant\Update Check => C:\ProgramData\Hewlett-Packard\HP Support Framework\Resources\Updater7\HPSFUpdater.exe [2013-12-12] (Hewlett-Packard Company)
Task: {9D00B425-3706-46FC-B556-877A4FA05726} - System32\Tasks\Hewlett-Packard\HP Support Assistant\WarrantyChecker => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPWarrantyCheck\HPWarrantyChecker.exe [2014-03-21] (Hewlett-Packard)
Task: {D0876D12-9CBE-4765-A9AE-4C900A6AAA3D} - System32\Tasks\RMCreator => C:\Program Files (x86)\Hewlett-Packard\Recovery\Reminder.exe [2011-07-21] (CyberLink)
Task: {DE7A4EB4-F2C4-4433-B311-248E26300DB9} - System32\Tasks\Hewlett-Packard\HP Support Assistant\HP Support Assistant Quick Start => C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSF.exe [2012-09-27] (Hewlett-Packard Company)
Task: {E0164010-2D0C-4D38-8BC4-8493416F097C} - System32\Tasks\TuneUpUtilities_Task_BkGndMaintenance2013 => C:\Program Files (x86)\TuneUp Utilities 2013\OneClick.exe [2013-01-28] (TuneUp Software)
Task: {E6151997-B015-4F43-A0E1-40CF99D0C334} - System32\Tasks\Adobe Flash Player Updater => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe [2014-05-14] (Adobe Systems Incorporated)
Task: {FAA25E87-7BC1-47FD-AFEF-CB095B0A06ED} - System32\Tasks\MSIAfterburner => C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe [2013-01-23] ()
Task: C:\Windows\Tasks\Adobe Flash Player Updater.job => C:\Windows\SysWOW64\Macromed\Flash\FlashPlayerUpdateService.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job => C:\Program Files (x86)\Google\Update\GoogleUpdate.exe
Task: C:\Windows\Tasks\HPCeeScheduleForNaddel.job => C:\Program Files (x86)\Hewlett-Packard\HP Ceement\HPCEE.exe

==================== Loaded Modules (whitelisted) =============

2012-06-13 02:25 - 2013-03-15 06:16 - 00086304 _____ () C:\Program Files\NVIDIA Corporation\Display\NvSmartMax64.dll
2013-01-23 08:12 - 2013-01-23 08:12 - 00425016 _____ () C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
2013-01-16 18:01 - 2013-01-16 18:01 - 00069632 _____ () C:\Program Files (x86)\MSI Afterburner\RTMUI.dll
2013-01-16 18:00 - 2013-01-16 18:00 - 00061440 _____ () C:\Program Files (x86)\MSI Afterburner\RTFC.dll
2013-01-16 18:01 - 2013-01-16 18:01 - 00229376 _____ () C:\Program Files (x86)\MSI Afterburner\RTCore.dll
2013-01-16 18:00 - 2013-01-16 18:00 - 00143360 _____ () C:\Program Files (x86)\MSI Afterburner\RTUI.dll
2013-01-16 18:01 - 2013-01-16 18:01 - 00348160 _____ () C:\Program Files (x86)\MSI Afterburner\RTHAL.dll
2011-04-30 21:04 - 2011-04-30 21:04 - 00013312 _____ () C:\Program Files (x86)\MSI Afterburner\RTTSH.dll
2014-05-10 06:46 - 2014-05-10 06:46 - 03839088 _____ () C:\Program Files (x86)\Mozilla Firefox\mozjs.dll
2014-01-03 08:59 - 2014-02-10 19:04 - 00430080 _____ () C:\Windows\mod_frst.exe

==================== Alternate Data Streams (whitelisted) =========


==================== Safe Mode (whitelisted) ===================

HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\MSIServer => ""="Service"
HKLM\SYSTEM\CurrentControlSet\Control\SafeBoot\Network\MSIServer => ""="Service"

==================== EXE Association (whitelisted) =============


==================== Disabled items from MSCONFIG ==============

MSCONFIG\Services: gupdate => 2
MSCONFIG\Services: gupdatem => 3
MSCONFIG\startupfolder: C:^ProgramData^Microsoft^Windows^Start Menu^Programs^Startup^Trinkerinnerer.lnk => C:\Windows\pss\Trinkerinnerer.lnk.CommonStartup
MSCONFIG\startupreg: Adobe ARM => "C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe"
MSCONFIG\startupreg: DivXMediaServer => C:\Program Files (x86)\DivX\DivX Media Server\DivXMediaServer.exe
MSCONFIG\startupreg: DivXUpdate => "C:\Program Files (x86)\DivX\DivX Update\DivXUpdate.exe" /CHECKNOW
MSCONFIG\startupreg: Easybits Recovery => C:\Program Files (x86)\EasyBits For Kids\ezRecover.exe
MSCONFIG\startupreg: SunJavaUpdateSched => "C:\Program Files (x86)\Common Files\Java\Java Update\jusched.exe"

==================== Faulty Device Manager Devices =============


==================== Event log errors: =========================

Application errors:
==================

System errors:
=============
Error: (05/24/2014 09:03:34 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069

Error: (05/24/2014 09:03:34 PM) (Source: Service Control Manager) (EventID: 7038) (User: )
Description: Der Dienst "nvUpdatusService" konnte sich nicht als ".\UpdatusUser" mit dem aktuellen Kennwort aufgrund des folgenden Fehlers anmelden: 
%%1330

Vergewissern Sie sich, dass der Dienst richtig konfiguriert ist im Dienste-Snap-In in der Microsoft Management Console (MMC).

Error: (05/24/2014 09:00:17 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Media Center-Planerdienst erreicht.

Error: (05/24/2014 09:00:17 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Media Center-Empfängerdienst erreicht.

Error: (05/24/2014 08:23:20 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/24/2014 08:23:20 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/24/2014 08:23:20 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/24/2014 08:23:19 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/24/2014 08:23:19 PM) (Source: Service Control Manager) (EventID: 7030) (User: )
Description: Der Dienst "PEVSystemStart" ist als interaktiver Dienst gekennzeichnet. Das System wurde jedoch so konfiguriert, dass interaktive Dienste nicht möglich sind. Der Dienst wird möglicherweise nicht richtig funktionieren.

Error: (05/24/2014 05:34:21 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "NVIDIA Update Service Daemon" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1069


Microsoft Office Sessions:
=========================

CodeIntegrity Errors:
===================================
  Date: 2014-05-23 22:04:47.518
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-05-23 22:04:47.458
  Description: Windows konnte die Abbildintegrität der Datei "\Device\HarddiskVolume2\ComboFix\catchme.sys" nicht überprüfen, weil der Dateihash nicht im System gefunden wurde. Möglicherweise wurde durch eine kürzlich durchgeführte Hardware- oder Softwareänderung eine falsch signierte oder beschädigte Datei oder eine Datei, bei der es sich um schädliche Software aus einer unbekannten Quelle handelt, installiert.

  Date: 2014-05-15 01:58:51.228
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-15 01:58:51.227
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-15 01:58:51.143
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-15 01:58:51.141
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-15 01:58:01.807
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-15 01:58:00.800
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x64\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-10 04:33:08.401
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.

  Date: 2014-05-10 04:33:08.401
  Description: Die Abbildintegrität der Datei "\Device\HarddiskVolume2\Program Files (x86)\CheckPoint\ZoneAlarm\avsys\install\instdrivers\kl1\x86\win8\klelam.sys" konnte nicht überprüft werden, da der Satz seitenbezogener Abbildhashes auf dem System nicht gefunden wurde.


==================== Memory info =========================== 

Percentage of memory in use: 30%
Total physical RAM: 8172.83 MB
Available physical RAM: 5688.29 MB
Total Pagefile: 16343.84 MB
Available Pagefile: 13832.45 MB
Total Virtual: 8192 MB
Available Virtual: 8191.84 MB

==================== Drives ================================

Drive c: (OS) (Fixed) (Total:1849.91 GB) (Free:1585.76 GB) NTFS
Drive d: (HP_RECOVERY) (Fixed) (Total:13.01 GB) (Free:1.6 GB) NTFS ==>[System with boot components (obtained from reading drive)]

==================== MBR & Partition Table ==================

========================================================
Disk: 0 (MBR Code: Windows 7 or 8) (Size: 1863 GB) (Disk ID: CD6BBCD2)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=-212702593024) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=13 GB) - (Type=07 NTFS)

==================== End Of Log ============================
         

FRST Logfile:

FRST Logfile:

FRST Logfile:

FRST Logfile:
Code:
ATTFilter
Scan result of Farbar Recovery Scan Tool (FRST.txt) (x64) Version: 24-05-2014 1
Ran by Naddel (administrator) on NADDEL-HP on 24-05-2014 21:05:01
Running from C:\Users\Naddel\Desktop
Platform: Windows 7 Home Premium Service Pack 1 (X64) OS Language: German Standard
Internet Explorer Version 11
Boot Mode: Normal


==================== Processes (Whitelisted) =================

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\3D Vision\nvSCPAPISvr.exe
(brother Industries Ltd) C:\Windows\SysWOW64\brsvc01a.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\NvXDSync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe
(brother Industries Ltd) C:\Windows\SysWOW64\brss01a.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Services\IPT\jhi_service.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftvsa.exe
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe
(Microsoft Corporation) C:\Program Files (x86)\Microsoft Application Virtualization Client\sftlist.exe
(Microsoft Corporation) C:\Program Files (x86)\Common Files\microsoft shared\Virtualization Handler\CVHSVC.EXE
(TuneUp Software) C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesApp64.exe
() C:\Program Files (x86)\MSI Afterburner\MSIAfterburner.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avshadow.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Hewlett-Packard) C:\Program Files (x86)\Hewlett-Packard\HP Odometer\hpsysdrv.exe
(Hewlett-Packard Co.) C:\Program Files\hp\HP ENVY 4500 series\Bin\ScanToPCActivationApp.exe
(Avira Operations GmbH & Co. KG) C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe
(Hewlett-Packard Co.) C:\Program Files\hp\HP ENVY 4500 series\Bin\HPNetworkCommunicatorCom.exe
(Mozilla Corporation) C:\Program Files (x86)\Mozilla Firefox\firefox.exe
(Hewlett-Packard Company) C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\HPSA_Service.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe


==================== Registry (Whitelisted) ==================

HKLM\...\Run: [hpsysdrv] => c:\program files (x86)\hewlett-packard\HP odometer\hpsysdrv.exe [62768 2008-11-20] (Hewlett-Packard)
HKLM-x32\...\Run: [avgnt] => C:\Program Files (x86)\Avira\AntiVir Desktop\avgnt.exe [737872 2014-05-15] (Avira Operations GmbH & Co. KG)
HKLM-x32\...\Run: [] => [X]
HKLM-x32\...\Run: [Adobe ARM] => C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\AdobeARM.exe [959904 2013-11-21] (Adobe Systems Incorporated)
HKLM\...\Policies\Explorer: [EnableShellExecuteHooks] 1
HKU\S-1-5-21-1297204840-2201974679-1024539564-1000\...\Run: [HP ENVY 4500 series (NET)] => C:\Program Files\hp\HP ENVY 4500 series\Bin\ScanToPCActivationApp.exe [3414048 2013-02-08] (Hewlett-Packard Co.)
HKU\S-1-5-21-1297204840-2201974679-1024539564-1000\...\Policies\system: [DisableLockWorkstation] 0
HKU\S-1-5-21-1297204840-2201974679-1024539564-1000\...\Policies\system: [DisableChangePassword] 0

==================== Internet (Whitelisted) ====================

HKCU\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
StartMenuInternet: IEXPLORE.EXE - C:\Program Files (x86)\Internet Explorer\iexplore.exe
SearchScopes: HKLM - DefaultScope {9BB47C17-9C68-4BB3-B188-DD9AF0FD2406} URL = 
SearchScopes: HKCU - DefaultScope {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
SearchScopes: HKCU - {6A1806CD-94D4-4689-BA73-E35EA1EA9990} URL = hxxp://www.google.com/search?q={searchTerms}&rls=com.microsoft:{language}&ie={inputEncoding}&oe={outputEncoding}&startIndex={startIndex?}&startPage={startPage}
BHO: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO: TrueSuite Website Log On - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files (x86)\HP SimplePass 2011\x64\IEBHO.dll (HP)
BHO: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPluginx64.dll (Hewlett-Packard)
BHO-x32: Java(tm) Plug-In SSV Helper - {761497BB-D6F0-462C-B6EB-D4DAF1D92D43} - C:\Program Files (x86)\Java\jre7\bin\ssv.dll (Oracle Corporation)
BHO-x32: TrueSuite Website Log On - {8590886E-EC8C-43C1-A32C-E4C2B0B6395B} - C:\Program Files (x86)\HP SimplePass 2011\IEBHO.dll (HP)
BHO-x32: Windows Live ID Sign-in Helper - {9030D464-4C02-4ABF-8ECC-5164760863C6} - C:\Program Files (x86)\Common Files\Microsoft Shared\Windows Live\WindowsLiveLogin.dll (Microsoft Corp.)
BHO-x32: Java(tm) Plug-In 2 SSV Helper - {DBC80044-A445-435b-BC74-9C25C1C588A9} - C:\Program Files (x86)\Java\jre7\bin\jp2ssv.dll (Oracle Corporation)
BHO-x32: HP Network Check Helper - {E76FD755-C1BA-4DCB-9F13-99BD91223ADE} - C:\Program Files (x86)\Hewlett-Packard\HP Support Framework\Resources\HPNetworkCheck\HPNetworkCheckPlugin.dll (Hewlett-Packard)
DPF: HKLM-x32 {D27CDB6E-AE6D-11CF-96B8-444553540000} https://fpdownload.macromedia.com/get/shockwave/cabs/flash/swflash.cab
ShellExecuteHooks-x32: EasyBits ShellExecute Hook - {E54729E8-BB3D-4270-9D49-7389EA579090} - C:\Windows\SysWOW64\ezUPBHook.dll [52920 2011-11-05] (EasyBits Software Corp.)
Tcpip\Parameters: [DhcpNameServer] 192.168.2.1

FireFox:
========
FF ProfilePath: C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default
FF NewTab: hxxp://www.google.com/
FF SearchEngineOrder.1: Google
FF SelectedSearchEngine: Google
FF Homepage: hxxp://www.google.com
FF Keyword.URL: hxxp://www.google.com/search?btnG=Google+Search&q=
FF Plugin: @adobe.com/FlashPlayer - C:\Windows\system32\Macromed\Flash\NPSWF64_13_0_0_214.dll ()
FF Plugin: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin: @java.com/DTPlugin,version=10.55.2 - C:\Program Files\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin: @java.com/JavaPlugin,version=10.55.2 - C:\Program Files\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin: @videolan.org/vlc,version=2.1.0 - C:\Program Files\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @adobe.com/FlashPlayer - C:\Windows\SysWOW64\Macromed\Flash\NPSWF32_13_0_0_214.dll ()
FF Plugin-x32: @adobe.com/ShockwavePlayer - C:\Windows\SysWOW64\Adobe\Director\np32dsw_1202122.dll (Adobe Systems, Inc.)
FF Plugin-x32: @divx.com/DivX Player Plugin,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Player\npDivxPlayerPlugin.dll No File
FF Plugin-x32: @divx.com/DivX VOD Helper,version=1.0.0 - C:\Program Files (x86)\DivX\DivX OVS Helper\npovshelper.dll (DivX, LLC.)
FF Plugin-x32: @divx.com/DivX Web Player Plug-In,version=1.0.0 - C:\Program Files (x86)\DivX\DivX Web Player\npdivx32.dll (DivX, LLC)
FF Plugin-x32: @java.com/DTPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\dtplugin\npDeployJava1.dll (Oracle Corporation)
FF Plugin-x32: @java.com/JavaPlugin,version=10.51.2 - C:\Program Files (x86)\Java\jre7\bin\plugin2\npjp2.dll (Oracle Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 - C:\PROGRA~2\MICROS~1\Office14\NPSPWRAP.DLL (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3508.1109 - C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll (Microsoft Corporation)
FF Plugin-x32: @nvidia.com/3DVision - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dv.dll (NVIDIA Corporation)
FF Plugin-x32: @nvidia.com/3DVisionStreaming - C:\Program Files (x86)\NVIDIA Corporation\3D Vision\npnv3dvstreaming.dll (NVIDIA Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 - C:\Program Files (x86)\Google\Update\1.3.24.7\npGoogleUpdate3.dll (Google Inc.)
FF Plugin-x32: @videolan.org/vlc,version=2.1.0 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.2 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @videolan.org/vlc,version=2.1.3 - C:\Program Files (x86)\VideoLAN\VLC\npvlc.dll (VideoLAN)
FF Plugin-x32: @WildTangent.com/GamesAppPresenceDetector,Version=1.0 - C:\Program Files (x86)\WildTangent Games\App\BrowserIntegration\Registered\0\NP_wtapp.dll ()
FF Plugin-x32: Adobe Reader - C:\Program Files (x86)\Adobe\Reader 11.0\Reader\AIR\nppdf32.dll (Adobe Systems Inc.)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\nppdf32.dll (Adobe Systems Inc.)
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\amazondotcom-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\eBay-de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\leo_ende_de.xml
FF SearchPlugin: C:\Program Files (x86)\mozilla firefox\browser\searchplugins\yahoo-de.xml
FF Extension: Foxy Security - C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\Extensions\sys@foxysecurity.com [2014-05-14]
FF Extension: Hilfe Assistent - C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\Extensions\{} [2014-01-03]
FF Extension: ImTranslator - C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\Extensions\{9AA46F4F-4DC7-4c06-97AF-5035170634FE}.xpi [2012-01-02]
FF Extension: Adblock Plus - C:\Users\Naddel\AppData\Roaming\Mozilla\Firefox\Profiles\418ohfch.default\Extensions\{d10d0bf8-f5b5-c8b4-a8b2-2b9879e08c5d}.xpi [2011-12-14]
FF Extension: TrueSuite Website Logon - C:\Program Files (x86)\Mozilla Firefox\extensions\websitelogon@truesuite.com [2014-05-10]

Chrome: 
=======
Error reading preferences. Please check "preferences" file for possible corruption. <======= ATTENTION
CHR Extension: (No Name) - C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\aaaangaohdajkgeopjhpbnlpkehbhmbj [2012-07-23]
CHR Extension: (Website Logon) - C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\dfaldikcoaplhepekpbngkepfcoiihef [2012-03-13]
CHR Extension: (Google Input Tools) - C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\mclkkofklkfljcocdinagocijmpgbhab [2012-07-23]
CHR Extension: (Google Wallet) - C:\Users\Naddel\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-08-29]
CHR HKLM-x32\...\Chrome\Extension: [dfaldikcoaplhepekpbngkepfcoiihef] - C:\Program Files (x86)\HP SimplePass 2011\tschrome.crx [2011-08-22]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION

==================== Services (Whitelisted) =================

R2 AntiVirSchedulerService; C:\Program Files (x86)\Avira\AntiVir Desktop\sched.exe [430160 2014-05-15] (Avira Operations GmbH & Co. KG)
R2 AntiVirService; C:\Program Files (x86)\Avira\AntiVir Desktop\avguard.exe [430160 2014-05-15] (Avira Operations GmbH & Co. KG)
R2 Brother XP spl Service; C:\Windows\SysWOW64\brsvc01a.exe [57344 2004-06-14] (brother Industries Ltd)
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1809720 2014-05-12] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [860472 2014-05-12] (Malwarebytes Corporation)
S3 pdfcDispatcher; C:\Program Files (x86)\PDF Complete\pdfsvc.exe [1128952 2011-05-06] (PDF Complete Inc)
R2 TuneUp.UtilitiesSvc; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesService64.exe [2402080 2013-01-28] (TuneUp Software)

==================== Drivers (Whitelisted) ====================

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R2 avgntflt; C:\Windows\System32\DRIVERS\avgntflt.sys [112080 2014-05-15] (Avira Operations GmbH & Co. KG)
R1 avipbb; C:\Windows\System32\DRIVERS\avipbb.sys [130584 2014-05-15] (Avira Operations GmbH & Co. KG)
R1 avkmgr; C:\Windows\System32\DRIVERS\avkmgr.sys [28600 2013-10-07] (Avira Operations GmbH & Co. KG)
S3 cmnsusbser; C:\Windows\System32\DRIVERS\cmnsusbser.sys [117888 2011-12-31] (Mobile Connector)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2014-05-12] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [122584 2014-05-24] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2014-05-12] (Malwarebytes Corporation)
S3 pmxdrv; C:\Windows\system32\drivers\pmxdrv.sys [31152 2011-11-05] ()
R3 RTCore64; C:\Program Files (x86)\MSI Afterburner\RTCore64.sys [13368 2013-01-23] ()
S3 Serial; C:\Windows\system32\drivers\serial.sys [94208 2009-07-14] (Brother Industries Ltd.)
R3 TuneUpUtilitiesDrv; C:\Program Files (x86)\TuneUp Utilities 2013\TuneUpUtilitiesDriver64.sys [11880 2012-11-16] (TuneUp Software)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]

==================== NetSvcs (Whitelisted) ===================


==================== One Month Created Files and Folders ========

2014-05-24 21:04 - 2014-05-24 21:04 - 00000000 ____D () C:\Users\Naddel\Desktop\FRST-OlderVersion
2014-05-24 20:25 - 2014-05-24 20:15 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-05-24 20:17 - 2014-05-24 21:01 - 00013696 _____ () C:\zoek-results.log
2014-05-24 20:15 - 2014-05-24 20:24 - 00000000 ____D () C:\zoek_backup
2014-05-24 20:14 - 2014-05-24 20:14 - 01285120 _____ () C:\Users\Naddel\Desktop\zoek.exe
2014-05-24 20:09 - 2014-05-24 20:09 - 00001155 _____ () C:\Users\Naddel\Desktop\mbam.txt
2014-05-24 17:27 - 2014-05-24 17:28 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Naddel\Desktop\mbam-setup-2.0.2.1012.exe
2014-05-24 17:18 - 2014-05-24 17:18 - 00002056 _____ () C:\Users\Naddel\Desktop\JRT.txt
2014-05-24 17:14 - 2014-05-24 17:14 - 00000000 ____D () C:\Windows\ERUNT
2014-05-24 17:12 - 2014-05-24 17:12 - 00041992 _____ () C:\Users\Naddel\Desktop\AdwCleaner[S1].txt
2014-05-24 17:11 - 2014-05-24 17:11 - 01016261 _____ (Thisisu) C:\Users\Naddel\Desktop\JRT.exe
2014-05-24 16:54 - 2010-08-30 08:34 - 00536576 _____ (SQLite Development Team) C:\Windows\SysWOW64\sqlite3.dll
2014-05-24 16:53 - 2014-05-24 16:57 - 00000000 ____D () C:\AdwCleaner
2014-05-24 16:23 - 2014-05-24 16:23 - 01326389 _____ () C:\Users\Naddel\Desktop\adwcleaner_3.210.exe
2014-05-24 11:39 - 2014-05-24 11:39 - 00010812 _____ () C:\Users\Naddel\Desktop\antivirergebnis.txt
2014-05-24 11:13 - 2014-05-24 11:13 - 00307249 _____ () C:\Users\Naddel\Desktop\Malewarefunde 24.05..txt
2014-05-23 23:17 - 2014-05-23 23:17 - 00024655 _____ () C:\Users\Naddel\Desktop\ComboFix  Ergebnis.txt
2014-05-23 22:31 - 2014-05-23 22:31 - 00024655 _____ () C:\ComboFix.txt
2014-05-23 21:46 - 2011-06-26 08:45 - 00256000 _____ () C:\Windows\PEV.exe
2014-05-23 21:46 - 2010-11-07 19:20 - 00208896 _____ () C:\Windows\MBR.exe
2014-05-23 21:46 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2014-05-23 21:46 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2014-05-23 21:46 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2014-05-23 21:46 - 2000-08-31 02:00 - 00098816 _____ () C:\Windows\sed.exe
2014-05-23 21:46 - 2000-08-31 02:00 - 00080412 _____ () C:\Windows\grep.exe
2014-05-23 21:46 - 2000-08-31 02:00 - 00068096 _____ () C:\Windows\zip.exe
2014-05-23 21:45 - 2014-05-23 22:32 - 00000000 ____D () C:\ComboFix
2014-05-23 21:45 - 2014-05-23 22:31 - 00000000 ____D () C:\Qoobox
2014-05-23 21:45 - 2014-05-23 22:28 - 00000000 ____D () C:\Windows\erdnt
2014-05-23 21:41 - 2014-05-23 21:42 - 05200426 ____R (Swearware) C:\Users\Naddel\Desktop\ComboFix.exe
2014-05-23 20:41 - 2014-05-23 20:41 - 00007713 _____ () C:\Users\Naddel\Desktop\Malewarebyte Probleme.txt
2014-05-23 19:30 - 2014-05-23 19:30 - 00002420 _____ () C:\Users\Naddel\Desktop\Gmer.txt
2014-05-23 18:51 - 2014-05-23 18:51 - 00380416 _____ () C:\Users\Naddel\Desktop\Gmer-19357.exe
2014-05-23 18:47 - 2014-05-23 18:47 - 00000474 _____ () C:\Users\Naddel\Desktop\defogger_disable.log
2014-05-23 18:41 - 2014-05-23 18:41 - 00000000 _____ () C:\Users\Naddel\defogger_reenable
2014-05-23 18:39 - 2014-05-23 18:39 - 00050477 _____ () C:\Users\Naddel\Desktop\Defogger.exe
2014-05-23 18:25 - 2014-05-23 18:25 - 00044238 _____ () C:\Users\Naddel\Desktop\Addition.txt
2014-05-23 18:24 - 2014-05-24 21:05 - 00014967 _____ () C:\Users\Naddel\Desktop\FRST.txt
2014-05-23 18:23 - 2014-05-24 21:05 - 00000000 ____D () C:\FRST
2014-05-23 18:23 - 2014-05-24 21:04 - 02066432 _____ (Farbar) C:\Users\Naddel\Desktop\FRST64.exe
2014-05-17 15:15 - 2014-05-24 21:02 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-17 15:15 - 2014-05-24 17:31 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-17 15:15 - 2014-05-24 17:30 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-17 15:15 - 2014-05-12 07:26 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-17 15:15 - 2014-05-12 07:26 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-16 19:11 - 2014-05-16 19:11 - 00085079 _____ () C:\Users\Naddel\Downloads\Auftragsbestaetigung.zip
2014-05-16 19:08 - 2014-05-16 19:08 - 00038478 _____ () C:\Users\Naddel\Downloads\application-2.octet-stream
2014-05-15 13:32 - 2014-05-24 21:00 - 00043990 _____ () C:\Windows\PFRO.log
2014-05-14 23:13 - 2014-05-14 23:13 - 00000000 ____D () C:\Users\Naddel\AppData\Roaming\Security Systems
2014-05-14 23:12 - 2014-05-18 17:38 - 00000000 ____D () C:\ProgramData\ThinkBuzan
2014-05-14 23:12 - 2014-05-18 17:38 - 00000000 ____D () C:\ProgramData\JSoft
2014-05-14 23:12 - 2014-05-14 23:27 - 00000000 ____D () C:\Users\Naddel\.thinkbuzan
2014-05-14 22:58 - 2014-05-14 22:59 - 22723037 _____ (Open source ) C:\Users\Naddel\Downloads\Freeplane-Setup-1.2.23_01.exe.part
2014-05-14 07:14 - 2014-05-06 06:40 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-14 07:14 - 2014-05-06 06:17 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-14 07:14 - 2014-05-06 05:25 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-14 07:14 - 2014-05-06 05:07 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-14 07:14 - 2014-05-06 05:00 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-14 07:14 - 2014-05-06 04:10 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-14 01:54 - 2014-05-09 08:14 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-14 01:54 - 2014-05-09 08:11 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-14 01:54 - 2014-04-12 04:22 - 00155072 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecpkg.sys
2014-05-14 01:54 - 2014-04-12 04:22 - 00095680 _____ (Microsoft Corporation) C:\Windows\system32\Drivers\ksecdd.sys
2014-05-14 01:54 - 2014-04-12 04:19 - 01460736 _____ (Microsoft Corporation) C:\Windows\system32\lsasrv.dll
2014-05-14 01:54 - 2014-04-12 04:19 - 00136192 _____ (Microsoft Corporation) C:\Windows\system32\sspicli.dll
2014-05-14 01:54 - 2014-04-12 04:19 - 00031232 _____ (Microsoft Corporation) C:\Windows\system32\lsass.exe
2014-05-14 01:54 - 2014-04-12 04:19 - 00029184 _____ (Microsoft Corporation) C:\Windows\system32\sspisrv.dll
2014-05-14 01:54 - 2014-04-12 04:19 - 00028160 _____ (Microsoft Corporation) C:\Windows\system32\secur32.dll
2014-05-14 01:54 - 2014-04-12 04:12 - 00022016 _____ (Microsoft Corporation) C:\Windows\SysWOW64\secur32.dll
2014-05-14 01:54 - 2014-04-12 04:10 - 00096768 _____ (Microsoft Corporation) C:\Windows\SysWOW64\sspicli.dll
2014-05-14 01:54 - 2014-03-25 04:43 - 14175744 _____ (Microsoft Corporation) C:\Windows\system32\shell32.dll
2014-05-14 01:54 - 2014-03-25 04:09 - 12874240 _____ (Microsoft Corporation) C:\Windows\SysWOW64\shell32.dll
2014-05-14 01:54 - 2014-03-04 11:47 - 05550016 _____ (Microsoft Corporation) C:\Windows\system32\ntoskrnl.exe
2014-05-14 01:54 - 2014-03-04 11:44 - 00728064 _____ (Microsoft Corporation) C:\Windows\system32\kerberos.dll
2014-05-14 01:54 - 2014-03-04 11:44 - 00722944 _____ (Microsoft Corporation) C:\Windows\system32\objsel.dll
2014-05-14 01:54 - 2014-03-04 11:44 - 00424960 _____ (Microsoft Corporation) C:\Windows\system32\KernelBase.dll
2014-05-14 01:54 - 2014-03-04 11:44 - 00340992 _____ (Microsoft Corporation) C:\Windows\system32\schannel.dll
2014-05-14 01:54 - 2014-03-04 11:44 - 00314880 _____ (Microsoft Corporation) C:\Windows\system32\msv1_0.dll
2014-05-14 01:54 - 2014-03-04 11:44 - 00210944 _____ (Microsoft Corporation) C:\Windows\system32\wdigest.dll
2014-05-14 01:54 - 2014-03-04 11:44 - 00086528 _____ (Microsoft Corporation) C:\Windows\system32\TSpkg.dll
2014-05-14 01:54 - 2014-03-04 11:44 - 00039936 _____ (Microsoft Corporation) C:\Windows\system32\wincredprovider.dll
2014-05-14 01:54 - 2014-03-04 11:43 - 00455168 _____ (Microsoft Corporation) C:\Windows\system32\winlogon.exe
2014-05-14 01:54 - 2014-03-04 11:43 - 00057344 _____ (Microsoft Corporation) C:\Windows\system32\cngprovider.dll
2014-05-14 01:54 - 2014-03-04 11:43 - 00056832 _____ (Microsoft Corporation) C:\Windows\system32\adprovider.dll
2014-05-14 01:54 - 2014-03-04 11:43 - 00053760 _____ (Microsoft Corporation) C:\Windows\system32\capiprovider.dll
2014-05-14 01:54 - 2014-03-04 11:43 - 00052736 _____ (Microsoft Corporation) C:\Windows\system32\dpapiprovider.dll
2014-05-14 01:54 - 2014-03-04 11:43 - 00044544 _____ (Microsoft Corporation) C:\Windows\system32\dimsroam.dll
2014-05-14 01:54 - 2014-03-04 11:43 - 00022016 _____ (Microsoft Corporation) C:\Windows\system32\credssp.dll
2014-05-14 01:54 - 2014-03-04 11:20 - 03969984 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntkrnlpa.exe
2014-05-14 01:54 - 2014-03-04 11:20 - 03914176 _____ (Microsoft Corporation) C:\Windows\SysWOW64\ntoskrnl.exe
2014-05-14 01:54 - 2014-03-04 11:17 - 00550912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\kerberos.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00538112 _____ (Microsoft Corporation) C:\Windows\SysWOW64\objsel.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00259584 _____ (Microsoft Corporation) C:\Windows\SysWOW64\msv1_0.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00247808 _____ (Microsoft Corporation) C:\Windows\SysWOW64\schannel.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00172032 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wdigest.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00065536 _____ (Microsoft Corporation) C:\Windows\SysWOW64\TSpkg.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00051200 _____ (Microsoft Corporation) C:\Windows\SysWOW64\cngprovider.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00049664 _____ (Microsoft Corporation) C:\Windows\SysWOW64\adprovider.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00048128 _____ (Microsoft Corporation) C:\Windows\SysWOW64\capiprovider.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00047616 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dpapiprovider.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00036864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\dimsroam.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00035328 _____ (Microsoft Corporation) C:\Windows\SysWOW64\wincredprovider.dll
2014-05-14 01:54 - 2014-03-04 11:17 - 00017408 _____ (Microsoft Corporation) C:\Windows\SysWOW64\credssp.dll
2014-05-14 01:54 - 2014-03-04 11:16 - 00274944 _____ (Microsoft Corporation) C:\Windows\SysWOW64\KernelBase.dll
2014-05-10 06:46 - 2014-05-10 06:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-07 07:31 - 2014-05-14 14:40 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-03 23:33 - 2014-05-03 23:33 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-05-03 23:26 - 2014-05-03 23:30 - 30818216 _____ (Oracle Corporation) C:\Users\Naddel\Downloads\jre-7u55-windows-x64.exe
2014-05-03 23:15 - 2014-05-24 21:00 - 00001456 _____ () C:\Windows\setupact.log
2014-05-03 23:15 - 2014-05-03 23:15 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-27 15:02 - 2014-04-27 15:02 - 00000000 __SHD () C:\Users\Naddel\AppData\Local\EmieUserList
2014-04-27 15:02 - 2014-04-27 15:02 - 00000000 __SHD () C:\Users\Naddel\AppData\Local\EmieSiteList

==================== One Month Modified Files and Folders =======

2014-05-24 21:05 - 2014-05-23 18:24 - 00014967 _____ () C:\Users\Naddel\Desktop\FRST.txt
2014-05-24 21:05 - 2014-05-23 18:23 - 00000000 ____D () C:\FRST
2014-05-24 21:04 - 2014-05-24 21:04 - 00000000 ____D () C:\Users\Naddel\Desktop\FRST-OlderVersion
2014-05-24 21:04 - 2014-05-23 18:23 - 02066432 _____ (Farbar) C:\Users\Naddel\Desktop\FRST64.exe
2014-05-24 21:04 - 2012-10-19 15:45 - 01197857 _____ () C:\Windows\WindowsUpdate.log
2014-05-24 21:04 - 2011-11-05 01:36 - 00699868 _____ () C:\Windows\system32\perfh007.dat
2014-05-24 21:04 - 2011-11-05 01:36 - 00149750 _____ () C:\Windows\system32\perfc007.dat
2014-05-24 21:04 - 2009-07-14 07:13 - 01622164 _____ () C:\Windows\system32\PerfStringBackup.INI
2014-05-24 21:02 - 2014-05-17 15:15 - 00122584 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2014-05-24 21:02 - 2012-08-30 16:29 - 00000884 _____ () C:\Windows\Tasks\Adobe Flash Player Updater.job
2014-05-24 21:01 - 2014-05-24 20:17 - 00013696 _____ () C:\zoek-results.log
2014-05-24 21:00 - 2014-05-15 13:32 - 00043990 _____ () C:\Windows\PFRO.log
2014-05-24 21:00 - 2014-05-03 23:15 - 00001456 _____ () C:\Windows\setupact.log
2014-05-24 21:00 - 2012-03-13 23:12 - 00001106 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineCore.job
2014-05-24 21:00 - 2011-11-05 01:48 - 00000000 ____D () C:\ProgramData\NVIDIA
2014-05-24 21:00 - 2009-07-14 07:08 - 00000006 ____H () C:\Windows\Tasks\SA.DAT
2014-05-24 20:59 - 2013-05-07 03:10 - 00003026 _____ () C:\Windows\System32\Tasks\MSIAfterburner
2014-05-24 20:24 - 2014-05-24 20:15 - 00000000 ____D () C:\zoek_backup
2014-05-24 20:17 - 2012-03-13 23:12 - 00001110 _____ () C:\Windows\Tasks\GoogleUpdateTaskMachineUA.job
2014-05-24 20:15 - 2014-05-24 20:25 - 00024064 _____ () C:\Windows\zoek-delete.exe
2014-05-24 20:14 - 2014-05-24 20:14 - 01285120 _____ () C:\Users\Naddel\Desktop\zoek.exe
2014-05-24 20:09 - 2014-05-24 20:09 - 00001155 _____ () C:\Users\Naddel\Desktop\mbam.txt
2014-05-24 17:39 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2014-05-24 17:39 - 2009-07-14 06:45 - 00024400 ____H () C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2014-05-24 17:31 - 2014-05-17 15:15 - 00000000 ____D () C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2014-05-24 17:30 - 2014-05-17 15:15 - 00000000 ____D () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2014-05-24 17:30 - 2013-10-09 14:16 - 00001108 _____ () C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2014-05-24 17:28 - 2014-05-24 17:27 - 17292760 _____ (Malwarebytes Corporation ) C:\Users\Naddel\Desktop\mbam-setup-2.0.2.1012.exe
2014-05-24 17:20 - 2011-12-07 02:44 - 00000000 ____D () C:\Users\Naddel\AppData\Roaming\SoftGrid Client
2014-05-24 17:18 - 2014-05-24 17:18 - 00002056 _____ () C:\Users\Naddel\Desktop\JRT.txt
2014-05-24 17:14 - 2014-05-24 17:14 - 00000000 ____D () C:\Windows\ERUNT
2014-05-24 17:12 - 2014-05-24 17:12 - 00041992 _____ () C:\Users\Naddel\Desktop\AdwCleaner[S1].txt
2014-05-24 17:11 - 2014-05-24 17:11 - 01016261 _____ (Thisisu) C:\Users\Naddel\Desktop\JRT.exe
2014-05-24 17:02 - 2011-12-06 14:45 - 00058016 _____ () C:\Users\Naddel\AppData\Local\GDIPFONTCACHEV1.DAT
2014-05-24 16:57 - 2014-05-24 16:53 - 00000000 ____D () C:\AdwCleaner
2014-05-24 16:56 - 2012-07-16 23:23 - 00000000 ____D () C:\Users\Naddel\AppData\Roaming\CheckPoint
2014-05-24 16:55 - 2012-01-02 17:15 - 00000000 ____D () C:\Users\Naddel\AppData\Local\CrashDumps
2014-05-24 16:23 - 2014-05-24 16:23 - 01326389 _____ () C:\Users\Naddel\Desktop\adwcleaner_3.210.exe
2014-05-24 16:15 - 2012-06-04 01:35 - 00000000 ____D () C:\Users\Naddel\Desktop\Sonsti
2014-05-24 16:13 - 2012-07-16 23:20 - 00000000 ____D () C:\Program Files (x86)\CheckPoint
2014-05-24 11:39 - 2014-05-24 11:39 - 00010812 _____ () C:\Users\Naddel\Desktop\antivirergebnis.txt
2014-05-24 11:13 - 2014-05-24 11:13 - 00307249 _____ () C:\Users\Naddel\Desktop\Malewarefunde 24.05..txt
2014-05-24 04:26 - 2011-12-06 14:46 - 00003938 _____ () C:\Windows\System32\Tasks\User_Feed_Synchronization-{9B8C8E31-81F2-466E-AB29-BCB47D590C2A}
2014-05-23 23:17 - 2014-05-23 23:17 - 00024655 _____ () C:\Users\Naddel\Desktop\ComboFix  Ergebnis.txt
2014-05-23 22:32 - 2014-05-23 21:45 - 00000000 ____D () C:\ComboFix
2014-05-23 22:31 - 2014-05-23 22:31 - 00024655 _____ () C:\ComboFix.txt
2014-05-23 22:31 - 2014-05-23 21:45 - 00000000 ____D () C:\Qoobox
2014-05-23 22:31 - 2009-07-14 05:20 - 00000000 __RHD () C:\Users\Default
2014-05-23 22:28 - 2014-05-23 21:45 - 00000000 ____D () C:\Windows\erdnt
2014-05-23 22:25 - 2009-07-14 04:34 - 00000215 _____ () C:\Windows\system.ini
2014-05-23 22:22 - 2013-01-10 15:16 - 00000000 ____D () C:\Windows\Minidump
2014-05-23 22:22 - 2011-11-05 02:34 - 00318309 ____N () C:\Windows\Minidump\052314-15178-01.dmp
2014-05-23 21:42 - 2014-05-23 21:41 - 05200426 ____R (Swearware) C:\Users\Naddel\Desktop\ComboFix.exe
2014-05-23 20:44 - 2011-11-05 02:05 - 00000000 ____D () C:\ProgramData\truesuite
2014-05-23 20:41 - 2014-05-23 20:41 - 00007713 _____ () C:\Users\Naddel\Desktop\Malewarebyte Probleme.txt
2014-05-23 19:35 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\system32\NDF
2014-05-23 19:31 - 2013-04-13 00:23 - 00000000 ____D () C:\Program Files (x86)\MSI Afterburner
2014-05-23 19:30 - 2014-05-23 19:30 - 00002420 _____ () C:\Users\Naddel\Desktop\Gmer.txt
2014-05-23 18:51 - 2014-05-23 18:51 - 00380416 _____ () C:\Users\Naddel\Desktop\Gmer-19357.exe
2014-05-23 18:47 - 2014-05-23 18:47 - 00000474 _____ () C:\Users\Naddel\Desktop\defogger_disable.log
2014-05-23 18:41 - 2014-05-23 18:41 - 00000000 _____ () C:\Users\Naddel\defogger_reenable
2014-05-23 18:41 - 2011-12-06 14:41 - 00000000 ____D () C:\Users\Naddel
2014-05-23 18:39 - 2014-05-23 18:39 - 00050477 _____ () C:\Users\Naddel\Desktop\Defogger.exe
2014-05-23 18:32 - 2013-03-20 19:35 - 00000000 ____D () C:\Users\Naddel\Desktop\Schule
2014-05-23 18:25 - 2014-05-23 18:25 - 00044238 _____ () C:\Users\Naddel\Desktop\Addition.txt
2014-05-22 15:15 - 2013-10-09 12:12 - 00000336 _____ () C:\Windows\Tasks\HPCeeScheduleForNaddel.job
2014-05-21 17:24 - 2013-10-09 12:12 - 00003192 _____ () C:\Windows\System32\Tasks\HPCeeScheduleForNaddel
2014-05-21 17:24 - 2011-12-28 17:02 - 00000000 _____ () C:\Windows\system32\HP_ActiveX_Patch_NOT_DETECTED.txt
2014-05-21 17:24 - 2011-12-13 18:26 - 00000052 _____ () C:\Windows\SysWOW64\DOErrors.log
2014-05-21 17:20 - 2011-12-21 17:09 - 00000000 ____D () C:\Users\Naddel\AppData\Roaming\HP Support Assistant
2014-05-21 17:20 - 2011-12-07 15:48 - 00000000 ____D () C:\Users\Naddel\AppData\Roaming\HpUpdate
2014-05-18 17:38 - 2014-05-14 23:12 - 00000000 ____D () C:\ProgramData\ThinkBuzan
2014-05-18 17:38 - 2014-05-14 23:12 - 00000000 ____D () C:\ProgramData\JSoft
2014-05-18 17:38 - 2011-12-06 14:46 - 00000000 ___RD () C:\Users\Naddel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
2014-05-17 17:36 - 2011-11-05 02:02 - 00000000 ____D () C:\Windows\PCHEALTH
2014-05-17 15:17 - 2013-10-09 14:16 - 00000000 ____D () C:\Program Files (x86)\Malwarebytes' Anti-Malware
2014-05-17 15:15 - 2012-10-07 02:44 - 00000000 ____D () C:\Users\Naddel\AppData\Roaming\Malwarebytes
2014-05-17 15:15 - 2012-10-07 02:44 - 00000000 ____D () C:\ProgramData\Malwarebytes
2014-05-16 19:11 - 2014-05-16 19:11 - 00085079 _____ () C:\Users\Naddel\Downloads\Auftragsbestaetigung.zip
2014-05-16 19:08 - 2014-05-16 19:08 - 00038478 _____ () C:\Users\Naddel\Downloads\application-2.octet-stream
2014-05-15 21:07 - 2013-04-12 04:35 - 00002441 _____ () C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Adobe Reader XI.lnk
2014-05-15 13:39 - 2013-04-10 12:36 - 00130584 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avipbb.sys
2014-05-15 13:38 - 2013-04-10 12:36 - 00112080 _____ (Avira Operations GmbH & Co. KG) C:\Windows\system32\Drivers\avgntflt.sys
2014-05-14 23:27 - 2014-05-14 23:12 - 00000000 ____D () C:\Users\Naddel\.thinkbuzan
2014-05-14 23:13 - 2014-05-14 23:13 - 00000000 ____D () C:\Users\Naddel\AppData\Roaming\Security Systems
2014-05-14 22:59 - 2014-05-14 22:58 - 22723037 _____ (Open source ) C:\Users\Naddel\Downloads\Freeplane-Setup-1.2.23_01.exe.part
2014-05-14 19:07 - 2012-08-30 16:29 - 00003822 _____ () C:\Windows\System32\Tasks\Adobe Flash Player Updater
2014-05-14 19:07 - 2012-06-14 00:07 - 00692400 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerApp.exe
2014-05-14 19:07 - 2012-06-14 00:07 - 00070832 _____ (Adobe Systems Incorporated) C:\Windows\SysWOW64\FlashPlayerCPLApp.cpl
2014-05-14 15:21 - 2011-12-06 14:46 - 00000000 ___RD () C:\Users\Naddel\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools
2014-05-14 15:18 - 2009-07-14 05:20 - 00000000 ____D () C:\Windows\rescache
2014-05-14 14:40 - 2014-05-07 07:31 - 00000000 ___SD () C:\Windows\system32\CompatTel
2014-05-14 07:14 - 2013-08-14 12:03 - 00000000 ____D () C:\Windows\system32\MRT
2014-05-14 07:13 - 2011-12-17 22:46 - 93223848 _____ (Microsoft Corporation) C:\Windows\system32\MRT.exe
2014-05-14 07:12 - 2013-08-04 10:10 - 00013449 ____H () C:\Windows\SysWOW64\BTImages.dat
2014-05-12 14:46 - 2012-06-12 16:14 - 00000000 ____D () C:\Program Files (x86)\Mozilla Maintenance Service
2014-05-12 07:26 - 2014-05-17 15:15 - 00091352 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2014-05-12 07:26 - 2014-05-17 15:15 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2014-05-12 07:25 - 2013-10-09 14:16 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2014-05-10 06:46 - 2014-05-10 06:46 - 00000000 ____D () C:\Program Files (x86)\Mozilla Firefox
2014-05-09 08:14 - 2014-05-14 01:54 - 00477184 _____ (Microsoft Corporation) C:\Windows\system32\aepdu.dll
2014-05-09 08:11 - 2014-05-14 01:54 - 00424448 _____ (Microsoft Corporation) C:\Windows\system32\aeinv.dll
2014-05-07 14:12 - 2012-03-13 23:12 - 00004106 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineUA
2014-05-07 14:12 - 2012-03-13 23:12 - 00003854 _____ () C:\Windows\System32\Tasks\GoogleUpdateTaskMachineCore
2014-05-06 06:40 - 2014-05-14 07:14 - 23544320 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.dll
2014-05-06 06:17 - 2014-05-14 07:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\system32\mshtml.tlb
2014-05-06 05:25 - 2014-05-14 07:14 - 17382912 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.dll
2014-05-06 05:07 - 2014-05-14 07:14 - 02724864 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtml.tlb
2014-05-06 05:00 - 2014-05-14 07:14 - 00084992 _____ (Microsoft Corporation) C:\Windows\system32\mshtmled.dll
2014-05-06 04:10 - 2014-05-14 07:14 - 00069632 _____ (Microsoft Corporation) C:\Windows\SysWOW64\mshtmled.dll
2014-05-03 23:33 - 2014-05-03 23:33 - 00108968 _____ (Oracle Corporation) C:\Windows\system32\WindowsAccessBridge-64.dll
2014-05-03 23:33 - 2012-01-02 15:11 - 00313256 _____ (Oracle Corporation) C:\Windows\system32\javaws.exe
2014-05-03 23:33 - 2012-01-02 15:11 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\javaw.exe
2014-05-03 23:33 - 2012-01-02 15:11 - 00189352 _____ (Oracle Corporation) C:\Windows\system32\java.exe
2014-05-03 23:33 - 2012-01-02 15:11 - 00000000 ____D () C:\Program Files\Java
2014-05-03 23:30 - 2014-05-03 23:26 - 30818216 _____ (Oracle Corporation) C:\Users\Naddel\Downloads\jre-7u55-windows-x64.exe
2014-05-03 23:15 - 2014-05-03 23:15 - 00000000 _____ () C:\Windows\setuperr.log
2014-04-27 15:02 - 2014-04-27 15:02 - 00000000 __SHD () C:\Users\Naddel\AppData\Local\EmieUserList
2014-04-27 15:02 - 2014-04-27 15:02 - 00000000 __SHD () C:\Users\Naddel\AppData\Local\EmieSiteList
2014-04-24 10:36 - 2014-03-25 20:25 - 00000000 ____D () C:\Program Files (x86)\PDF24

Some content of TEMP:
====================
C:\Users\Naddel\AppData\Local\Temp\avgnt.exe


==================== Bamital & volsnap Check =================

C:\Windows\System32\winlogon.exe => MD5 is legit
C:\Windows\System32\wininit.exe => MD5 is legit
C:\Windows\SysWOW64\wininit.exe => MD5 is legit
C:\Windows\explorer.exe => MD5 is legit
C:\Windows\SysWOW64\explorer.exe => MD5 is legit
C:\Windows\System32\svchost.exe => MD5 is legit
C:\Windows\SysWOW64\svchost.exe => MD5 is legit
C:\Windows\System32\services.exe => MD5 is legit
C:\Windows\System32\User32.dll => MD5 is legit
C:\Windows\SysWOW64\User32.dll => MD5 is legit
C:\Windows\System32\userinit.exe => MD5 is legit
C:\Windows\SysWOW64\userinit.exe => MD5 is legit
C:\Windows\System32\rpcss.dll => MD5 is legit
C:\Windows\System32\Drivers\volsnap.sys => MD5 is legit


LastRegBack: 2014-05-19 02:08

==================== End Of Log ============================
         
--- --- ---

--- --- ---

--- --- ---

--- --- ---

so muss wieder schnell runter zum garten^^ das andere mache ich nachher

ohh war ja fertig

Alt 25.05.2014, 13:10   #15
M-K-D-B
/// TB-Ausbilder
 
ich hänge voll mit Viren und Trojaner - Standard

ich hänge voll mit Viren und Trojaner



Wir entfernen die letzten Reste und kontrollieren nochmal alles. ESET kann länger (> 3 h) dauern.
Im Anschluss entfernen wir alle verwendeten Tools und ich gebe dir noch ein paar Tipps mit auf den Weg.




Schritt 1
Drücke bitte die Windowstaste + R Taste und schreibe notepad in das Ausführen Fenster.

Kopiere nun folgenden Text aus der Code-Box in das leere Textdokument


Code:
ATTFilter
start
HKLM-x32\...\Run: [] => [X]
CHR HKLM\SOFTWARE\Policies\Google: Policy restriction <======= ATTENTION
Reboot:
end
         

Speichere diese bitte als Fixlist.txt auf deinem Desktop (oder dem Verzeichnis in dem sich FRST befindet).
  • Starte nun FRST erneut und klicke den Entfernen Button.
  • Das Tool erstellt eine Fixlog.txt.
  • Poste mir deren Inhalt.







Schritt 2

ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset







Schritt 3
Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.






Bitte poste mit deiner nächsten Antwort
  • die Logdatei von FRST,
  • die Logdatei von ESET,
  • die Logdatei von SecurityCheck.

Antwort

Themen zu ich hänge voll mit Viren und Trojaner
adware/sharew.gen, conduitsearch, conduitsearch entfernen, ergebnisse, langsamer, microsoft, pup.optional.babylon.a, pup.optional.buenosearch, pup.optional.buenosearch.a, pup.optional.conduit.a, pup.optional.crossrider.a, pup.optional.passshow.a, pup.optional.searchprotect.a, super, win32/downloadsponsor.a, win32/toolbar.babylon.e, win32/toolbar.babylon.f, win32/toolbar.babylon.h, win32/toolbar.babylon.i, win32/toolbar.conduit, win32/toolbar.conduit.ac, win32/toolbar.conduit.ah, win32/toolbar.conduit.b, win32/toolbar.montiera.a, win32/toolbar.montiera.b, zone alarm




Ähnliche Themen: ich hänge voll mit Viren und Trojaner


  1. PC voll von Viren? ADWCleaner zeigt eine sehr lange Log-File!
    Log-Analyse und Auswertung - 07.06.2015 (7)
  2. Windows 7: Rechner langsam und voll mit Viren/Trojana/Malware
    Log-Analyse und Auswertung - 23.04.2015 (25)
  3. PC und USB voll mit Viren! Ich werde sie nicht los
    Log-Analyse und Auswertung - 07.12.2013 (13)
  4. PC voll mit Viren!!!
    Log-Analyse und Auswertung - 19.11.2013 (15)
  5. Laptop voll mit Viren
    Log-Analyse und Auswertung - 11.10.2013 (16)
  6. WinXP: BKA-Trojaner füllt Bildschirm voll aus, davor sah ich einen Film an. Trojaner: Trojan.Agent
    Plagegeister aller Art und deren Bekämpfung - 14.04.2013 (15)
  7. Alles voll mit TROJANER/ViREN: TR/Crypt.XPACK.GEN, JAVA/Agent.10515, Qg5, Qg7, Windows Prefetch USW.
    Plagegeister aller Art und deren Bekämpfung - 05.04.2011 (21)
  8. Hänge im Bios fest
    Alles rund um Windows - 08.05.2010 (3)
  9. Hänge im abgesicherten Modus fest
    Plagegeister aller Art und deren Bekämpfung - 03.12.2009 (65)
  10. Mein Computer ist voll mit Viren! HILFE bitte!
    Plagegeister aller Art und deren Bekämpfung - 08.05.2009 (0)
  11. Trojaner,Viren,Backdoorprogramme mein pc is voll damit
    Plagegeister aller Art und deren Bekämpfung - 20.01.2009 (23)
  12. Rechner Voll mit Viren in der Systemwiederherstellung?
    Mülltonne - 11.10.2008 (0)
  13. Pc voll mit Viren und Trojaner
    Log-Analyse und Auswertung - 18.10.2007 (8)
  14. realsched.exe ist das schädlich? + wenn ich suche hänge ich
    Plagegeister aller Art und deren Bekämpfung - 08.03.2006 (1)
  15. Rechner voll mit Trojanern und Viren???
    Log-Analyse und Auswertung - 10.10.2005 (4)
  16. Hilfe alles voll mit viren
    Log-Analyse und Auswertung - 25.03.2005 (51)
  17. System voll mit Trojanern/Viren
    Plagegeister aller Art und deren Bekämpfung - 10.03.2005 (7)

Zum Thema ich hänge voll mit Viren und Trojaner - hallo. danke schoneinmal im voraus für die Hilfe und Zeit die ihr mir witmet. Also ich habe schon ca. 1 Jahr Probleme (mein Computer wird meineserachtans immer langsamer , vorallem - ich hänge voll mit Viren und Trojaner...
Archiv
Du betrachtest: ich hänge voll mit Viren und Trojaner auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.