Zurück   Trojaner-Board > Malware entfernen > Log-Analyse und Auswertung

Log-Analyse und Auswertung: Windows 7: Browser öffnen sich nicht mehr

Windows 7 Wenn Du Dir einen Trojaner eingefangen hast oder ständig Viren Warnungen bekommst, kannst Du hier die Logs unserer Diagnose Tools zwecks Auswertung durch unsere Experten posten. Um Viren und Trojaner entfernen zu können, muss das infizierte System zuerst untersucht werden: Erste Schritte zur Hilfe. Beachte dass ein infiziertes System nicht vertrauenswürdig ist und bis zur vollständigen Entfernung der Malware nicht verwendet werden sollte.XML

Antwort
Alt 21.08.2015, 21:17   #1
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Hallo,
Google Chrome öffnet sich nicht mehr, habe es auch mit IE versucht auch der öffnet sich nicht.
Internet Verbindung habe ich aber komme halt nicht ins Netz.

mbam Log Teil 1

Code:
ATTFilter
<?xml version="1.0" encoding="UTF-16" ?>
<mbam-log>
<header>
<date>2015/08/21 17:19:37 +0200</date>
<logfile>mbam-log-2015-08-21 (17-19-34).xml</logfile>
<isadmin>yes</isadmin>
</header>
<engine>
<version>2.1.8.1057</version>
<malware-database>v2015.08.21.06</malware-database>
<rootkit-database>v2015.08.16.01</rootkit-database>
<license>trial</license>
<file-protection>enabled</file-protection>
<web-protection>enabled</web-protection>
<self-protection>disabled</self-protection>
</engine>
<system>
<osversion>Windows 7 Service Pack 1</osversion>
<arch>x64</arch>
<username>Medion</username>
<filesys>NTFS</filesys>
</system>
<summary>
<type>threat</type>
<result>completed</result>
<objects>415098</objects>
<time>1017</time>
<processes>1</processes>
<modules>1</modules>
<keys>388</keys>
<values>22</values>
<datas>17</datas>
<folders>189</folders>
<files>1611</files>
<sectors>0</sectors>
</summary>
<options>
<memory>enabled</memory>
<startup>enabled</startup>
<filesystem>enabled</filesystem>
<archives>enabled</archives>
<rootkits>disabled</rootkits>
<deeprootkit>disabled</deeprootkit>
<heuristics>enabled</heuristics>
<pup>enabled</pup>
<pum>enabled</pum>
</options>
<items>
<process><path>C:\Program Files (x86)\Smiling Disk\Smiling Disk.exe</path><vendor>PUP.Optional.ServiceRNDM.A</vendor><action>delete-on-reboot</action><pid>3184</pid><hash>f882b358fc8ff6403e126f56a65bbc44</hash></process>
<module><path>C:\Program Files (x86)\LighterEdit\LighterEdit.dll</path><vendor>PUP.Optional.Multiplug</vendor><action>delete-on-reboot</action><hash>f8826c9f464581b55ad1037760a1d927</hash></module>
<key><path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\Smiling Disk</path><vendor>PUP.Optional.ServiceRNDM.A</vendor><action>success</action><hash>f882b358fc8ff6403e126f56a65bbc44</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{4e5873aa-bd83-45c1-97a4-5a237006044e}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P4e5873aa_bd83_45c1_97a4_5a237006044e_.P4e5873aa_bd83_45c1_97a4_5a237006044e_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P4e5873aa_bd83_45c1_97a4_5a237006044e_.P4e5873aa_bd83_45c1_97a4_5a237006044e_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P4e5873aa_bd83_45c1_97a4_5a237006044e_.P4e5873aa_bd83_45c1_97a4_5a237006044e_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P4e5873aa_bd83_45c1_97a4_5a237006044e_.P4e5873aa_bd83_45c1_97a4_5a237006044e_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P4e5873aa_bd83_45c1_97a4_5a237006044e_.P4e5873aa_bd83_45c1_97a4_5a237006044e_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P4e5873aa_bd83_45c1_97a4_5a237006044e_.P4e5873aa_bd83_45c1_97a4_5a237006044e_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{4E5873AA-BD83-45C1-97A4-5A237006044E}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{4E5873AA-BD83-45C1-97A4-5A237006044E}\INPROCSERVER32</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{550565e8-3246-4216-a720-cf8060cac007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P550565e8_3246_4216_a720_cf8060cac007_.P550565e8_3246_4216_a720_cf8060cac007_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P550565e8_3246_4216_a720_cf8060cac007_.P550565e8_3246_4216_a720_cf8060cac007_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P550565e8_3246_4216_a720_cf8060cac007_.P550565e8_3246_4216_a720_cf8060cac007_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P550565e8_3246_4216_a720_cf8060cac007_.P550565e8_3246_4216_a720_cf8060cac007_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P550565e8_3246_4216_a720_cf8060cac007_.P550565e8_3246_4216_a720_cf8060cac007_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P550565e8_3246_4216_a720_cf8060cac007_.P550565e8_3246_4216_a720_cf8060cac007_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{550565E8-3246-4216-A720-CF8060CAC007}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{550565E8-3246-4216-A720-CF8060CAC007}\INPROCSERVER32</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{866b1a09-3075-4c5f-9b34-527f4aa0a24e}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.P866b1a09_3075_4c5f_9b34_527f4aa0a24e_</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.9</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.P866b1a09_3075_4c5f_9b34_527f4aa0a24e_</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.9</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.P866b1a09_3075_4c5f_9b34_527f4aa0a24e_</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.P866b1a09_3075_4c5f_9b34_527f4aa0a24e_.9</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{866B1A09-3075-4C5F-9B34-527F4AA0A24E}\INPROCSERVER32</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{9ff138a3-28a4-4224-ad5f-463b80309cc9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P9ff138a3_28a4_4224_ad5f_463b80309cc9_.P9ff138a3_28a4_4224_ad5f_463b80309cc9_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P9ff138a3_28a4_4224_ad5f_463b80309cc9_.P9ff138a3_28a4_4224_ad5f_463b80309cc9_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P9ff138a3_28a4_4224_ad5f_463b80309cc9_.P9ff138a3_28a4_4224_ad5f_463b80309cc9_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P9ff138a3_28a4_4224_ad5f_463b80309cc9_.P9ff138a3_28a4_4224_ad5f_463b80309cc9_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P9ff138a3_28a4_4224_ad5f_463b80309cc9_.P9ff138a3_28a4_4224_ad5f_463b80309cc9_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P9ff138a3_28a4_4224_ad5f_463b80309cc9_.P9ff138a3_28a4_4224_ad5f_463b80309cc9_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{9FF138A3-28A4-4224-AD5F-463B80309CC9}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{9FF138A3-28A4-4224-AD5F-463B80309CC9}\INPROCSERVER32</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{aa724606-b15e-4a4c-9101-9950a13c9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\Paa724606_b15e_4a4c_9101_9950a13c9619_.Paa724606_b15e_4a4c_9101_9950a13c9619_</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\Paa724606_b15e_4a4c_9101_9950a13c9619_.Paa724606_b15e_4a4c_9101_9950a13c9619_.9</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\Paa724606_b15e_4a4c_9101_9950a13c9619_.Paa724606_b15e_4a4c_9101_9950a13c9619_</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\Paa724606_b15e_4a4c_9101_9950a13c9619_.Paa724606_b15e_4a4c_9101_9950a13c9619_.9</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\Paa724606_b15e_4a4c_9101_9950a13c9619_.Paa724606_b15e_4a4c_9101_9950a13c9619_</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\Paa724606_b15e_4a4c_9101_9950a13c9619_.Paa724606_b15e_4a4c_9101_9950a13c9619_.9</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{AA724606-B15E-4A4C-9101-9950A13C9619}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{AA724606-B15E-4A4C-9101-9950A13C9619}\INPROCSERVER32</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{ac8cdc89-bc53-4cb1-b870-5848fc501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\Pac8cdc89_bc53_4cb1_b870_5848fc501576_.Pac8cdc89_bc53_4cb1_b870_5848fc501576_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\Pac8cdc89_bc53_4cb1_b870_5848fc501576_.Pac8cdc89_bc53_4cb1_b870_5848fc501576_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pac8cdc89_bc53_4cb1_b870_5848fc501576_.Pac8cdc89_bc53_4cb1_b870_5848fc501576_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pac8cdc89_bc53_4cb1_b870_5848fc501576_.Pac8cdc89_bc53_4cb1_b870_5848fc501576_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pac8cdc89_bc53_4cb1_b870_5848fc501576_.Pac8cdc89_bc53_4cb1_b870_5848fc501576_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pac8cdc89_bc53_4cb1_b870_5848fc501576_.Pac8cdc89_bc53_4cb1_b870_5848fc501576_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{AC8CDC89-BC53-4CB1-B870-5848FC501576}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{AC8CDC89-BC53-4CB1-B870-5848FC501576}\INPROCSERVER32</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{cfb0ffe5-289e-4bf7-ae16-8093290ed97d}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.Pcfb0ffe5_289e_4bf7_ae16_8093290ed97d_.9</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{CFB0FFE5-289E-4BF7-AE16-8093290ED97D}\INPROCSERVER32</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{1F91A9A1-01BA-4c81-863D-3BA0751E1419}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{1F91A9A1-01BA-4c81-863D-3BA0751E1419}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{7D3C47ED-E0BE-4940-9DDA-A7A097AEBD88}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{917CAAE9-DD47-4025-936E-1414F07DF5B8}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{7D3C47ED-E0BE-4940-9DDA-A7A097AEBD88}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{7D3C47ED-E0BE-4940-9DDA-A7A097AEBD88}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{1F91A9A1-01BA-4C81-863D-3BA0751E1419}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{1F91A9A1-01BA-4C81-863D-3BA0751E1419}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{1F91A9A1-01BA-4C81-863D-3BA0751E1419}</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}</path><vendor>PUP.Optional.SearchProtect.A</vendor><action>success</action><hash>4e2cf5168a012b0bb405a4f66b97f808</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}</path><vendor>PUP.Optional.SearchProtect.A</vendor><action>success</action><hash>4e2cf5168a012b0bb405a4f66b97f808</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{37476589-E48E-439E-A706-56189E2ED4C4}_is1</path><vendor>PUP.Optional.MultiPlug.Uns</vendor><action>success</action><hash>027818f3b5d6cf674fea93f1a85a8b75</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{B54A674B-5B6E-A4E6-4E71-FB7182E9D18F}</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>d1a9a66594f758de75625426f20f768a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{20188537-BC86-1F4B-6B72-1AA2EC4E9C93}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>0872b358d3b8eb4b7561c6afee14ee12</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{CF663D34-D239-8E23-0994-A44C0EC65ADE}</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>27533ad1fb9023137364b5c5b9487a86</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{D9EFCE2A-396E-AAA0-9D20-896DE2ECF595}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>740634d76724c96d35a1f3827290d22e</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{BC799F5F-37C9-ACBB-BE51-805992C10610}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a425e63b505dd920b67ef7936fd927</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{46DF3CE6-BACF-B984-6099-DC25E7054C21}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>6f0bc3482a6195a1b81eb7be47bb649c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{F8ED2666-3D38-8820-ECF6-296D74B8C9D1}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>a2d8f6153259ef47dff701742fd35fa1</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{D790D3FB-670B-6EF4-3686-4CB69E4ADE96}</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>b4c637d4494226102daaf08aad54718f</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{E0D1F60C-E9D9-15B6-AAE9-066CD1EC25A2}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>4b2fe32876153afc7363b8bd2cd6ba46</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{450F78BE-2B5E-C81D-0656-897759985405}</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>1e5c14f7b5d6c2742fa7f67f0ff3ea16</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{6E3B2E00-8ADC-98BD-428C-13CEC2925F29}</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>9bdf95761a7173c37364a0da06fb639d</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{6AEC2288-82D5-C6CE-CC6F-213FE715E4E5}</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>8febec1fc2c973c37a5d2d4d33cee51b</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>80fa8c7fd6b587af64118f00c63bcc34</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS NT\CURRENTVERSION\IMAGE FILE EXECUTION OPTIONS\GOOGLEUPDATE.EXE</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>80fa8c7fd6b587af64118f00c63bcc34</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{10F67E56-58A9-4A52-A48A-A28A75FF9FBB}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{0FF618FF-DB01-4CC8-8159-F299DD1495FE}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{4045D057-EE1F-4E62-8693-B84E850D6157}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{740A899A-06BB-4D02-A96E-3091C5B14CE9}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{920AB458-4C48-4EE1-B081-A9D021E01074}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{0FF618FF-DB01-4CC8-8159-F299DD1495FE}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4045D057-EE1F-4E62-8693-B84E850D6157}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{740A899A-06BB-4D02-A96E-3091C5B14CE9}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{920AB458-4C48-4EE1-B081-A9D021E01074}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{0FF618FF-DB01-4CC8-8159-F299DD1495FE}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{4045D057-EE1F-4E62-8693-B84E850D6157}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{740A899A-06BB-4D02-A96E-3091C5B14CE9}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{920AB458-4C48-4EE1-B081-A9D021E01074}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{10F67E56-58A9-4A52-A48A-A28A75FF9FBB}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{10F67E56-58A9-4A52-A48A-A28A75FF9FBB}</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{94D4476C-892A-4FF2-AE91-1A5FB2D2F126}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{3F0B0EA6-8B44-4403-BC63-EFA337428F7B}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{433DE200-2815-4B62-B283-3EEA1D121024}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{91CA4C20-91B1-42E7-85F9-6834D62CD41C}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{F6C90FD1-B2A4-4D46-8E20-7804A3F532FE}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{3F0B0EA6-8B44-4403-BC63-EFA337428F7B}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{433DE200-2815-4B62-B283-3EEA1D121024}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{91CA4C20-91B1-42E7-85F9-6834D62CD41C}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F6C90FD1-B2A4-4D46-8E20-7804A3F532FE}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{3F0B0EA6-8B44-4403-BC63-EFA337428F7B}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{433DE200-2815-4B62-B283-3EEA1D121024}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{91CA4C20-91B1-42E7-85F9-6834D62CD41C}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{F6C90FD1-B2A4-4D46-8E20-7804A3F532FE}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{94D4476C-892A-4FF2-AE91-1A5FB2D2F126}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{94D4476C-892A-4FF2-AE91-1A5FB2D2F126}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P377F76DD_86A6_40D6_8646_C935DDF388E0_.P377F76DD_86A6_40D6_8646_C935DDF388E0_</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P377F76DD_86A6_40D6_8646_C935DDF388E0_.P377F76DD_86A6_40D6_8646_C935DDF388E0_.9</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P377F76DD_86A6_40D6_8646_C935DDF388E0_.P377F76DD_86A6_40D6_8646_C935DDF388E0_</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P377F76DD_86A6_40D6_8646_C935DDF388E0_.P377F76DD_86A6_40D6_8646_C935DDF388E0_.9</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P377F76DD_86A6_40D6_8646_C935DDF388E0_.P377F76DD_86A6_40D6_8646_C935DDF388E0_</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P377F76DD_86A6_40D6_8646_C935DDF388E0_.P377F76DD_86A6_40D6_8646_C935DDF388E0_.9</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{377F76DD-86A6-40D6-8646-C935DDF388E0}\INPROCSERVER32</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{377F76DD-86A6-40D6-8646-C935DDF388E0}</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{32c36537-1a09-4197-a686-75cf985492ce}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P32c36537_1a09_4197_a686_75cf985492ce_.P32c36537_1a09_4197_a686_75cf985492ce_</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P32c36537_1a09_4197_a686_75cf985492ce_.P32c36537_1a09_4197_a686_75cf985492ce_.9</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P32c36537_1a09_4197_a686_75cf985492ce_.P32c36537_1a09_4197_a686_75cf985492ce_</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P32c36537_1a09_4197_a686_75cf985492ce_.P32c36537_1a09_4197_a686_75cf985492ce_.9</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P32c36537_1a09_4197_a686_75cf985492ce_.P32c36537_1a09_4197_a686_75cf985492ce_</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P32c36537_1a09_4197_a686_75cf985492ce_.P32c36537_1a09_4197_a686_75cf985492ce_.9</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{32C36537-1A09-4197-A686-75CF985492CE}</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{32C36537-1A09-4197-A686-75CF985492CE}\INPROCSERVER32</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{318C7F13-3498-459E-BF35-12865E6D005C}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{5AE5A3D4-7E07-4B59-98BB-A01928B88F24}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{614B7466-CE8E-49BA-9F26-C1DF872C886D}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{6AB41B4A-D344-4B9D-B847-43DA8433A73B}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{9F9C0E22-39B1-4C6D-BE79-B9CCA26E067F}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{5AE5A3D4-7E07-4B59-98BB-A01928B88F24}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{614B7466-CE8E-49BA-9F26-C1DF872C886D}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{6AB41B4A-D344-4B9D-B847-43DA8433A73B}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{9F9C0E22-39B1-4C6D-BE79-B9CCA26E067F}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{5AE5A3D4-7E07-4B59-98BB-A01928B88F24}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{614B7466-CE8E-49BA-9F26-C1DF872C886D}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{6AB41B4A-D344-4B9D-B847-43DA8433A73B}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{9F9C0E22-39B1-4C6D-BE79-B9CCA26E067F}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{318C7F13-3498-459E-BF35-12865E6D005C}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{318C7F13-3498-459E-BF35-12865E6D005C}</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{829DD016-D322-481B-8BA3-10064B09EAC4}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{000D728C-5A98-4DF8-9609-302148194089}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{5A861E45-FF8D-49CE-8CD7-D3F761D28BFC}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{CCDCACEF-0CE2-411B-83F2-DA7AB3AD72D2}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{D17B81E5-49F5-4B9C-8498-B23C068DFA80}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{000D728C-5A98-4DF8-9609-302148194089}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{5A861E45-FF8D-49CE-8CD7-D3F761D28BFC}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{CCDCACEF-0CE2-411B-83F2-DA7AB3AD72D2}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{D17B81E5-49F5-4B9C-8498-B23C068DFA80}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{000D728C-5A98-4DF8-9609-302148194089}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{5A861E45-FF8D-49CE-8CD7-D3F761D28BFC}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{CCDCACEF-0CE2-411B-83F2-DA7AB3AD72D2}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{D17B81E5-49F5-4B9C-8498-B23C068DFA80}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{829DD016-D322-481B-8BA3-10064B09EAC4}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{829DD016-D322-481B-8BA3-10064B09EAC4}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.9</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.9</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.PF7CB42D5_608C_4E33_8B98_E050B8CE01AD_.9</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}\INPROCSERVER32</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{F7CB42D5-608C-4E33-8B98-E050B8CE01AD}</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{EB559340-3A8F-4456-B24D-160098054EF0}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{311AACFA-3DB4-4EEC-B430-E9FFF3C3F4EB}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{5C4ECEE2-D00F-4844-92B9-F2699746572C}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{8069EEE8-90E1-42E5-82B5-BE7D9D04E78B}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{981C4037-A6DF-4B09-BEB9-2B6AFA9E8044}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{311AACFA-3DB4-4EEC-B430-E9FFF3C3F4EB}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{5C4ECEE2-D00F-4844-92B9-F2699746572C}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{8069EEE8-90E1-42E5-82B5-BE7D9D04E78B}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{981C4037-A6DF-4B09-BEB9-2B6AFA9E8044}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{311AACFA-3DB4-4EEC-B430-E9FFF3C3F4EB}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{5C4ECEE2-D00F-4844-92B9-F2699746572C}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{8069EEE8-90E1-42E5-82B5-BE7D9D04E78B}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{981C4037-A6DF-4B09-BEB9-2B6AFA9E8044}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{EB559340-3A8F-4456-B24D-160098054EF0}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{EB559340-3A8F-4456-B24D-160098054EF0}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{13471a8f-433a-4912-97a8-d09668b684c6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXPLORER\BROWSER HELPER OBJECTS\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P13471a8f_433a_4912_97a8_d09668b684c6_.P13471a8f_433a_4912_97a8_d09668b684c6_</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\P13471a8f_433a_4912_97a8_d09668b684c6_.P13471a8f_433a_4912_97a8_d09668b684c6_.9</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P13471a8f_433a_4912_97a8_d09668b684c6_.P13471a8f_433a_4912_97a8_d09668b684c6_</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\P13471a8f_433a_4912_97a8_d09668b684c6_.P13471a8f_433a_4912_97a8_d09668b684c6_.9</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P13471a8f_433a_4912_97a8_d09668b684c6_.P13471a8f_433a_4912_97a8_d09668b684c6_</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\P13471a8f_433a_4912_97a8_d09668b684c6_.P13471a8f_433a_4912_97a8_d09668b684c6_.9</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\CLSID\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\CLSID\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\SETTINGS\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\STATS\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\EXT\PREAPPROVED\{13471A8F-433A-4912-97A8-D09668B684C6}</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\CLSID\{13471A8F-433A-4912-97A8-D09668B684C6}\INPROCSERVER32</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\TYPELIB\{079E2F0F-FCA0-4163-BC82-5355B879E86E}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{4CA94303-9DBE-40E2-ACDD-AE966657FD91}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{66A9AAEF-9AD3-4336-A8C2-BDF384CCB553}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\INTERFACE\{F0F6B50E-100C-4839-A519-D812A5A57EA1}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{4CA94303-9DBE-40E2-ACDD-AE966657FD91}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{66A9AAEF-9AD3-4336-A8C2-BDF384CCB553}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\INTERFACE\{F0F6B50E-100C-4839-A519-D812A5A57EA1}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{4CA94303-9DBE-40E2-ACDD-AE966657FD91}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{66A9AAEF-9AD3-4336-A8C2-BDF384CCB553}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\INTERFACE\{F0F6B50E-100C-4839-A519-D812A5A57EA1}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\TYPELIB\{079E2F0F-FCA0-4163-BC82-5355B879E86E}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\WOW6432NODE\TYPELIB\{079E2F0F-FCA0-4163-BC82-5355B879E86E}</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickCtrl.10</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>c1b917f4503b1b1b98795350f311c040</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>72080b002d5e0b2b977a970cee1653ad</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>71098982602b2d09a56c891ad52fa25e</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>6e0ce526d9b2122441d1acf7fa0a926e</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>e49665a67b10f73fb45ee7bce61eb54b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>88f205062e5d5fd7aa681d8694706c94</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreClass.1</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>fd7ddc2f02898babaa6803a09a6aa957</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>2a50f7146625082ef71b03a0986c11ef</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CoreMachineClass.1</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>3f3b7695f19a063019f92c77877dc937</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>047679921b7055e131e1257e8b79bc44</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>b4c663a89cef290dc84af7ac8e7632ce</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>b8c2b8532e5d7abc1101346f8b7906fa</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>e89258b3becd79bd080aced5ac58ee12</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>d9a141cae2a991a5b85afda621e327d9</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>55253bd04a416ec8a56d6b3839cbfa06</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>7efceb208cffcb6be52d6e35e81c1fe1</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>6911f516e0ab05317e94792a81832cd4</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>5a20a56605861a1c050d841fc34124dc</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>6a10b655f992be782ce602a1cf35f50b</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>4d2d52b9d6b5c5719d75bde6000457a9</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>d5a54ebdd2b9f73fa56d416247bdab55</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>3d3d65a6800b2b0bc44efea5d82c817f</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>f38777948cff6cca9c76693a689cd42c</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>4337a5660c7f6ec850c25b48a65e05fb</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>e89292793a5151e57a98396a8a7a728e</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>e793b556c1ca201646ccb2f1f60e27d9</hash></key>
<key><path>HKLM\SOFTWARE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>bcbe010a1c6fdc5a45cd069df113b44c</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\globalUpdateUpdateTaskMachineCore</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>delete-on-reboot</action><hash>e9911dee5d2ea294549b1c01d72cc040</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\globalUpdateUpdateTaskMachineUA</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>delete-on-reboot</action><hash>176363a889023600ed03ab72649f41bf</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Optscan</path><vendor>PUP.Optional.OptScan.A</vendor><action>delete-on-reboot</action><hash>c0bafc0f3e4d9e98d11225f60ff44fb1</hash></key>
<key><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\SCHEDULE\TASKCACHE\TREE\Run_Bobby_Browser</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>delete-on-reboot</action><hash>c6b430dba3e865d11136ce4f62a1c739</hash></key>
<key><path>HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE</path><vendor>PUM.Security.Hijack.DisableChromeUpdates</vendor><action>success</action><hash>d9a1080366258fa740557238d133dc24</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\delta-homesSoftware</path><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>success</action><hash>0773ae5daedd41f5ba595aefb44f6799</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\IHProtect</path><vendor>PUP.Optional.IHProtect.A</vendor><action>success</action><hash>5f1b59b277145dd962d1c76bba491ce4</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\Picexa</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>7cfe23e8177453e38cf599108b798f71</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\PicexaSvc</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>78029378adde5bdbdea44762b94bb848</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\supWindowsMangerProtect</path><vendor>PUP.Optional.WPM.A</vendor><action>success</action><hash>f08a0ffccac1e650b7a6dfb513f158a8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\vi-viewSoftware</path><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>success</action><hash>473322e9e3a847ef4e57290a29dafe02</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\{1146AC44-2F03-4431-B4FD-889BC837521F}</path><vendor>PUP.Optional.SuperOptimizer.C</vendor><action>success</action><hash>671314f7a8e33105b3b35953986c57a9</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\{6791A2F3-FC80-475C-A002-C014AF797E9C}</path><vendor>PUP.Optional.SuperOptimizer.C</vendor><action>success</action><hash>62185facb3d87db973f4b8f45aaa09f7</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\APPDATALOW\SOFTWARE\Crossrider</path><vendor>PUP.Optional.CrossRider.C</vendor><action>success</action><hash>7208db30ddaedd59c2ab6fb349ba08f8</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickCtrl.10</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>b3c731daf893bd7965ac465d33d1e719</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>8cee8d7e94f73105030e6142d0349e62</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdate.OneClickProcessLauncherMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>c5b5030806857fb79f726043ec181be5</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>37431af1b6d505310b071e8529dbaf51</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoCreateAsync.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>f98169a262294ee83fd3129106fec23e</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>52283ad1216a9a9c70a2aff43fc5758b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreClass.1</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>7604ff0c45461323cc46ddc6f212e51b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>b1c916f516750e282ae8782b7193946c</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CoreMachineClass.1</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>f7839576eba042f41ef4a8fbcc3855ab</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>99e1de2d93f852e492809f04f50f12ee</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.CredentialDialogMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>a8d2a368424967cfa36f6340bc486898</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>186269a23c4f2412b75b554e24e00bf5</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>a6d466a5acdf0d29868c059ea55fd22e</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>88f2e625dbb038fe8191f9aa59aba759</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassMachineFallback.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>e8920902afdc58de9280e3c0aa5a7888</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>de9c58b3ef9cda5cf81a445f2cd840c0</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.OnDemandCOMClassSvc.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>fe7c84872d5e171fc64c5b48768e21df</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>b4c61deea8e3270fc64c218221e345bb</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.ProcessLauncher.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>dd9d7992a4e7fb3bb85ab8ebfb099d63</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>cbaf6c9fcbc046f0947e7b286b997e82</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3COMClassService.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>5f1bdc2f503be65044ceeeb525df738d</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>047668a390fbb77f1002a201be468f71</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachine.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>97e369a2dab17db940d2f4afa0643ac6</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>08728388dab175c1f41ef5ae9f6527d9</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebMachineFallback.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>85f50dfebbd0310582903073857f7090</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>39416f9c8ffc7fb7c44e5d46d72dea16</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\CLASSES\globalUpdateUpdate.Update3WebSvc.1.0</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>067440cbc7c4e05656bc11929d678878</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE\Clients</path><vendor>PUP.Optional.GlobalUpdate.C</vendor><action>success</action><hash>4f2b0803e1aa44f2629943650103d729</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE</path><vendor>PUP.Optional.GlobalUpdate.T</vendor><action>success</action><hash>5a2046c5f59663d3d492dc6f7c871be5</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\{12DA0E6F-5543-440C-BAA2-28BF01070AFA}{47d6400d}</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>7bffd239a8e3ec4ae14e3d6c22e224dc</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=10</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>4e2cb9526526072f0599a3f358ac06fa</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MOZILLAPLUGINS\@staging.google.com/globalUpdate Update;version=4</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>4e2c7f8c9fec3006d0cf088e897b53ad</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE</path><vendor>PUM.Security.Hijack.DisableChromeUpdates</vendor><action>success</action><hash>5624ec1f385346f093027337fa0ab64a</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\SUPDP</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>f684e12a1c6f290d831e426f58acf50b</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\SUPTAB</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>a2d842c91b70ab8ba9425ee6010204fc</hash></key>
<key><path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\47d6400d</path><vendor>PUP.Optional.LighterEdit.A</vendor><action>success</action><hash>730788832368181e86781612e71c11ef</hash></key>
<key><path>HKLM\SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG\APPLICATION\WindowsMangerProtect</path><vendor>PUP.Optional.WindowsMangerProtect.A</vendor><action>success</action><hash>5327e427d6b559dde4e498a3fc07ff01</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\I - Cinema-nv</path><vendor>PUP.Optional.ICinema.A</vendor><action>success</action><hash>6515c34892f9171faa07f55137ccc23e</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}</path><vendor>PUP.Optional.SuperOptimizer.C</vendor><action>success</action><hash>0e6c47c4cac195a1570ec8e44cb8b54b</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\I - Cinema</path><vendor>PUP.Optional.ICinema.A</vendor><action>success</action><hash>d0aad03b7219a5914070f254ab5820e0</hash></key>
<key><path>HKU\S-1-5-18\SOFTWARE\APPDATALOW\SOFTWARE\_CrossriderRegNamePlaceHolder_</path><vendor>PUP.Optional.Crossrider.C</vendor><action>success</action><hash>f38728e3bfcc47ef347b31742ed6dc24</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\BoBrowser</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>e199ce3dd6b5cb6b2108a48d51b20000</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\InstallCore</path><vendor>PUP.Optional.InstallCore.C</vendor><action>success</action><hash>8cee25e692f959dd99c8f8b46d97d42c</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\APPDATALOW\{1146AC44-2F03-4431-B4FD-889BC837521F}</path><vendor>PUP.Optional.SuperOptimizer.C</vendor><action>success</action><hash>5d1d4bc0ed9ed363065f46666f95d927</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\APPDATALOW\SOFTWARE\Crossrider</path><vendor>PUP.Optional.CrossRider.A</vendor><action>success</action><hash>90ea57b48407320445fd5f2ee02407f9</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY</path><vendor>PUP.Optional.GlobalUpdate.C</vendor><action>success</action><hash>532742c995f63df9c4c6061ecf34a15f</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{7044348C-63D8-4602-965B-73C1AF97821A}</path><vendor>PUP.Optional.CrossRider.A</vendor><action>success</action><hash>d7a38e7de6a5092de615c2e558acd32d</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\26B182D1701D4A55A51FAA04C2134913</path><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><hash>1c5e40cb1e6d5cda91b20f151be8b44c</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472F-A0FF-E1416B8B2E3A}</path><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><hash>c0ba37d432594ee81f2470b4b94ad52b</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}</path><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><hash>c8b2e2294942ae8866dd37ed2bd829d7</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}</path><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>success</action><hash>36448a81dab17abce1e439ebc83b758b</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}</path><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><hash>a6d461aa1a7160d6fd4690946b987a86</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EED919B0-3262-4BE7-A3C5-FF3D5EDE914F}</path><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><hash>3c3edb30ec9ffb3ba49f968e15ee5aa6</hash></key>
<key><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\OPTIMIZER PRO</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>1e5ce229dbb0bd7979cf9b0f52b28a76</hash></key>
<key><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\WINDOWS\CURRENTVERSION\UNINSTALL\Optimizer Pro_is1</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></key>
<value><path>HKLM\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN</path><valuename>AutoKMS</valuename><vendor>RiskWare.Keygen</vendor><action>success</action><valuedata>C:\Windows\AutoKMS.exe</valuedata><hash>0e6caf5cd9b2bb7bfc1a2f9ba958c040</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\RUN</path><valuename>Optimizer Pro</valuename><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><valuedata>C:\Program Files (x86)\Optimizer Pro 3.99\OptProLauncher.exe</valuedata><hash>dd9d36d5593292a466c12e79926f3dc3</hash></value>
<value><path>HKLM\SOFTWARE\POLICIES\GOOGLE\UPDATE</path><valuename>DisableAutoUpdateChecksCheckboxValue</valuename><vendor>PUM.Security.Hijack.DisableChromeUpdates</vendor><action>success</action><valuedata>1</valuedata><hash>d9a1080366258fa740557238d133dc24</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\GLOBALUPDATE\UPDATE</path><valuename>path</valuename><vendor>PUP.Optional.GlobalUpdate.T</vendor><action>success</action><valuedata>C:\Program Files (x86)\globalUpdate\Update\GoogleUpdate.exe</valuedata><hash>5a2046c5f59663d3d492dc6f7c871be5</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\POLICIES\GOOGLE\UPDATE</path><valuename>DisableAutoUpdateChecksCheckboxValue</valuename><vendor>PUM.Security.Hijack.DisableChromeUpdates</vendor><action>success</action><valuedata>1</valuedata><hash>5624ec1f385346f093027337fa0ab64a</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\SUPDP</path><valuename>dir</valuename><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><valuedata>C:\Program Files (x86)\MiuiTab</valuedata><hash>f684e12a1c6f290d831e426f58acf50b</hash></value>
<value><path>HKLM\SOFTWARE\WOW6432NODE\SUPTAB</path><valuename>ptid</valuename><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><valuedata>cor</valuedata><hash>a2d842c91b70ab8ba9425ee6010204fc</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\GLOBALUPDATE\UPDATE\PROXY</path><valuename>source</valuename><vendor>PUP.Optional.GlobalUpdate.C</vendor><action>success</action><valuedata>IE</valuedata><hash>532742c995f63df9c4c6061ecf34a15f</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\LOW RIGHTS\ELEVATIONPOLICY\{7044348C-63D8-4602-965B-73C1AF97821A}</path><valuename>AppName</valuename><vendor>PUP.Optional.CrossRider.A</vendor><action>success</action><valuedata>10a8c395-834e-462f-aafd-a9f73267108a-2.exe-codedownloader.exe</valuedata><hash>d7a38e7de6a5092de615c2e558acd32d</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\26B182D1701D4A55A51FAA04C2134913</path><valuename>URL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com/web/?utm_source=b&amp;utm_medium=&amp;utm_campaign=install_ie&amp;utm_content=ds&amp;from=&amp;uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&amp;ts=1420373293&amp;type=default&amp;q={searchTerms}</valuedata><hash>1c5e40cb1e6d5cda91b20f151be8b44c</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}</path><valuename>URL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com/web/?utm_source=b&amp;utm_medium=&amp;utm_campaign=install_ie&amp;utm_content=ds&amp;from=&amp;uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&amp;ts=1420373293&amp;type=default&amp;q={searchTerms}</valuedata><hash>e39740cb1279ac8a51f2e53ff40f946c</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}</path><valuename>SuggestionsURL_JSON</valuename><vendor>PUP.Optional.Conduit.A</vendor><action>success</action><valuedata>hxxp://suggest.seccint.com/CSuggestJson.ashx?prefix={searchTerms}</valuedata><hash>e199ba51c6c5c57170a5dc48e91afc04</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{014DB5FA-EAFB-4592-A95B-F44D3EE87FA9}</path><valuename>DisplayName</valuename><vendor>PUP.Optional.Trovi.A</vendor><action>success</action><valuedata>Trovi search</valuedata><hash>fc7ef516b2d9b581bc8168397e8637c9</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}</path><valuename>URL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com/web/?utm_source=b&amp;utm_medium=&amp;utm_campaign=install_ie&amp;utm_content=ds&amp;from=&amp;uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&amp;ts=1420373293&amp;type=default&amp;q={searchTerms}</valuedata><hash>c0ba37d432594ee81f2470b4b94ad52b</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}</path><valuename>URL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com/web/?utm_source=b&amp;utm_medium=&amp;utm_campaign=install_ie&amp;utm_content=ds&amp;from=&amp;uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&amp;ts=1420373293&amp;type=default&amp;q={searchTerms}</valuedata><hash>c8b2e2294942ae8866dd37ed2bd829d7</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0}</path><valuename>FaviconURL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com//favicon.ico</valuedata><hash>d2a89873fc8f1d19172c56ce7f84a25e</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}</path><valuename>DisplayName</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>success</action><valuedata>delta-homes</valuedata><hash>36448a81dab17abce1e439ebc83b758b</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}</path><valuename>URL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com/web/?utm_source=b&amp;utm_medium=&amp;utm_campaign=install_ie&amp;utm_content=ds&amp;from=&amp;uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&amp;ts=1420373293&amp;type=default&amp;q={searchTerms}</valuedata><hash>2f4b1eed612afc3a58eb48dcf50eea16</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{33BB0A4E-99AF-4226-BDF6-49120163DE86}</path><valuename>TopResultURL</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>success</action><valuedata>hxxp://search.delta-homes.com/web/?type=ds&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</valuedata><hash>e397917a22691e183095a480d82b867a</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{E733165D-CBCF-4FDA-883E-ADEF965B476C}</path><valuename>URL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com/web/?utm_source=b&amp;utm_medium=&amp;utm_campaign=install_ie&amp;utm_content=ds&amp;from=&amp;uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&amp;ts=1420373293&amp;type=default&amp;q={searchTerms}</valuedata><hash>a6d461aa1a7160d6fd4690946b987a86</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\SEARCHSCOPES\{EED919B0-3262-4BE7-A3C5-FF3D5EDE914F}</path><valuename>URL</valuename><vendor>PUP.Optional.DoSearch.ShrtCln</vendor><action>success</action><valuedata>hxxp://do-search.com/web/?utm_source=b&amp;utm_medium=&amp;utm_campaign=install_ie&amp;utm_content=ds&amp;from=&amp;uid=ST500DM002-1BC142_W2A27G6AXXXXW2A27G6A&amp;ts=1420373293&amp;type=default&amp;q={searchTerms}</valuedata><hash>3c3edb30ec9ffb3ba49f968e15ee5aa6</hash></value>
<value><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\OPTIMIZER PRO</path><valuename>AdsBuyNowURL</valuename><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><valuedata>hxxp://www.safeshopgate.com/r?s=121002330&amp;g=1B49B2FE-C801-4EAB-9A39-3D8D68CD5224</valuedata><hash>1e5ce229dbb0bd7979cf9b0f52b28a76</hash></value>
<data><path>HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\GOOGLE CHROME\SHELL\OPEN\COMMAND</path><valuename></valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>&quot;C:\Program Files (x86)\Google\Chrome\Application\chrome.exe&quot; hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>&quot;C:\Program Files (x86)\Google\Chrome\Application\chrome.exe&quot; hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>Chrome.exe</gooddata><hash>82f83dce523981b57e18bb9ce71e4db3</hash></data>
<data><path>HKLM\SOFTWARE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND</path><valuename></valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>iexplore.exe</gooddata><hash>2d4d010ab9d23bfb5143aea960a53fc1</hash></data>
<data><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Default_Search_URL</valuename><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</valuedata><baddata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</baddata><gooddata>www.google.com</gooddata><hash>4d2d28e30586ae882b8a9bb0d92ccf31</hash></data>
<data><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Default_Page_URL</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>www.google.com</gooddata><hash>c1b9a764513a03337f106dea05009967</hash></data>
<data><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Start Page</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>www.google.com</gooddata><hash>82f833d82368072fa5ea5cfbb0550ff1</hash></data>
<data><path>HKLM\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Search Page</valuename><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</valuedata><baddata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</baddata><gooddata>www.google.com</gooddata><hash>86f475964d3efa3c387d8ac15da8dd23</hash></data>
<data><path>HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\GOOGLE CHROME\SHELL\OPEN\COMMAND</path><valuename></valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>&quot;C:\Program Files (x86)\Google\Chrome\Application\chrome.exe&quot; hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>&quot;C:\Program Files (x86)\Google\Chrome\Application\chrome.exe&quot; hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>Chrome.exe</gooddata><hash>f288e02bd6b58babacea8ccb5ca9b34d</hash></data>
<data><path>HKLM\SOFTWARE\WOW6432NODE\CLIENTS\STARTMENUINTERNET\IEXPLORE.EXE\SHELL\OPEN\COMMAND</path><valuename></valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>C:\Program Files\Internet Explorer\iexplore.exe hxxp://www.delta-homes.com/?type=sc&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>iexplore.exe</gooddata><hash>2f4b2be09eedac8aff955ff858adbe42</hash></data>
<data><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Default_Search_URL</valuename><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</valuedata><baddata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</baddata><gooddata>www.google.com</gooddata><hash>c4b63ad1672469cde6cf59f2e0254db3</hash></data>
<data><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Default_Page_URL</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>www.google.com</gooddata><hash>8feb43c81e6d8caa9ef17dda15f0e21e</hash></data>
<data><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Start Page</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>www.google.com</gooddata><hash>f288eb20068596a03b5403549273966a</hash></data>
<data><path>HKLM\SOFTWARE\WOW6432NODE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Search Page</valuename><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</valuedata><baddata>hxxp://myhome.vi-view.com/web/?type=ds&amp;ts=1421279873&amp;from=cor&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</baddata><gooddata>www.google.com</gooddata><hash>df9b34d7ff8c112504b1c487976e9769</hash></data>
<data><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Search Page</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://search.delta-homes.com/web/?type=ds&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</valuedata><baddata>hxxp://search.delta-homes.com/web/?type=ds&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</baddata><gooddata>www.google.com</gooddata><hash>cab07d8e315ab5818010c98e23e2d828</hash></data>
<data><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Start Page</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>www.google.com</gooddata><hash>adcd1bf02f5c0e28543c0a4d57ae5aa6</hash></data>
<data><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Default_Page_URL</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</valuedata><baddata>hxxp://www.delta-homes.com/?type=hp&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q</baddata><gooddata>www.google.com</gooddata><hash>7cfe95761e6d37ff1a76154238cd8878</hash></data>
<data><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Secondary Start Pages</valuename><vendor>PUP.Optional.BetterSearch.A</vendor><action>replaced</action><valuedata>hxxp://www.better-search.net/?i=53&amp;st=29&amp;src=55&amp;did=11439&amp;ppd=1434,148123,20PTT52JKwNEVu3Z1BrSnt1ybxvS000.,,,,spgc-de,,,player.all4search.net&amp;barid=1523567187674579720&amp;terminator=1_sp_ie^^</valuedata><baddata>hxxp://www.better-search.net/?i=53&amp;st=29&amp;src=55&amp;did=11439&amp;ppd=1434,148123,20PTT52JKwNEVu3Z1BrSnt1ybxvS000.,,,,spgc-de,,,player.all4search.net&amp;barid=1523567187674579720&amp;terminator=1_sp_ie^^</baddata><gooddata>www.google.com</gooddata><hash>a5d5d6356e1dbd79a1e8ba92818425db</hash></data>
<data><path>HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\MICROSOFT\INTERNET EXPLORER\MAIN</path><valuename>Default_Search_URL</valuename><vendor>PUP.Optional.Delta.ShrtCln</vendor><action>replaced</action><valuedata>hxxp://search.delta-homes.com/web/?type=ds&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</valuedata><baddata>hxxp://search.delta-homes.com/web/?type=ds&amp;ts=1437821470&amp;z=535f380e3dda5cde26c5d62gbz7c9mbb4oag8z8q1t&amp;from=wpm07233&amp;uid=ST9500420AS_5VJFB76QXXXX5VJFB76Q&amp;q={searchTerms}</baddata><gooddata>www.google.com</gooddata><hash>403a68a31e6d300630607cdb54b1c53b</hash></data>
<folder><path>C:\Users\Medion\Documents\PC Speed Maximizer</path><vendor>PUP.Optional.PCSpeedMaximizer.A</vendor><action>success</action><hash>9fdba566a9e2181ef0aeb07081823bc5</hash></folder>
<folder><path>C:\Program Files (x86)\oofferdeal</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></folder>
<folder><path>C:\Program Files (x86)\browseAndsihop</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></folder>
<folder><path>C:\Program Files (x86)\NNitrooDeal</path><vendor>PUP.Optional.NitroDeal.A</vendor><action>success</action><hash>bdbdae5d543794a247d92a791ee6d12f</hash></folder>
<folder><path>C:\Program Files (x86)\roccketsuale</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></folder>
<folder><path>C:\Program Files (x86)\roecckuetssaele</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>037721ea95f668ceea4ea5fe0103d828</hash></folder>
<folder><path>C:\Program Files (x86)\suAleprizeS</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></folder>
<folder><path>C:\ProgramData\jekgjcmeinjjoacjbaclbcmmmameemmb</path><vendor>PUP.Optional.MultiPlug</vendor><action>success</action><hash>a8d219f24f3c72c47052f8abf70d2dd3</hash></folder>
<folder><path>C:\Program Files (x86)\BuyFFasst</path><vendor>PUP.Optional.BuyFast.A</vendor><action>success</action><hash>e793ae5dd9b277bf40533e66e321b44c</hash></folder>
<folder><path>C:\Program Files (x86)\dolllaarsaveR</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></folder>
<folder><path>C:\Program Files (x86)\duoollloarsaver</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>2f4b818a2863b185cef8d6ce21e39b65</hash></folder>
<folder><path>C:\Program Files (x86)\offersalE</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></folder>
<folder><path>C:\Program Files (x86)\rocketdeaLL</path><vendor>PUP.Optional.RocketDeal.A</vendor><action>success</action><hash>601a03087e0d4de94e229c09ab597987</hash></folder>
<folder><path>C:\Program Files (x86)\ffreie2you</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></folder>
<folder><path>C:\ProgramData\{9c0e110b-f69f-c108-9c0e-e110bf69442f}</path><vendor>PUP.Optional.SuperOptimizer.A</vendor><action>success</action><hash>3b3fd932fc8f60d6e12aa10729db9a66</hash></folder>
<folder><path>C:\Users\Medion\AppData\Roaming\Picexa Viewer\log</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>5e1ca06b404bdf57a8d5b0f953b1ae52</hash></folder>
<folder><path>C:\Users\Medion\AppData\Roaming\Picexa Viewer</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>5e1ca06b404bdf57a8d5b0f953b1ae52</hash></folder>
<folder><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picexa</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>8feb9576a1ea1e18d6aa7633e81c30d0</hash></folder>
<folder><path>C:\ProgramData\4028629692541994570</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></folder>
<folder><path>C:\ProgramData\2355320829</path><vendor>Rogue.Multiple</vendor><action>success</action><hash>5d1d4fbcc6c57cba9d89c7117a882dd3</hash></folder>
<folder><path>C:\ProgramData\WindowsMangerProtect</path><vendor>PUP.Optional.WPM.A</vendor><action>success</action><hash>6b0fc942d2b901354199b54321e129d7</hash></folder>
<folder><path>C:\ProgramData\WindowsMangerProtect\update</path><vendor>PUP.Optional.WPM.A</vendor><action>success</action><hash>6b0fc942d2b901354199b54321e129d7</hash></folder>
         

Alt 21.08.2015, 21:19   #2
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



hi,

Bitte lade dir die passende Version von Farbar's Recovery Scan Tool auf deinen Desktop: FRST Download FRST 32-Bit | FRST 64-Bit
(Wenn du nicht sicher bist: Lade beide Versionen oder unter Start > Computer (Rechtsklick) > Eigenschaften nachschauen)
  • Starte jetzt FRST.
  • Ändere ungefragt keine der Checkboxen und klicke auf Untersuchen.
  • Die Logdateien werden nun erstellt und befinden sich danach auf deinem Desktop.
  • Poste mir die FRST.txt und nach dem ersten Scan auch die Addition.txt in deinem Thread (#-Symbol im Eingabefenster der Webseite anklicken)

__________________

__________________

Alt 21.08.2015, 21:20   #3
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



mbam Log Teil 2

[CODE><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>e3972dde42495adca36145b55aa8fa06</hash></folder>
<folder><path>C:\Users\Medion\AppData\Roaming\vi-view</path><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>success</action><hash>235748c37714de58bc4e9b7109fa21df</hash></folder>
<folder><path>C:\Users\Medion\AppData\Roaming\vi-view\log</path><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>success</action><hash>235748c37714de58bc4e9b7109fa21df</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\databases</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\databases\chrome-extension_ebpeonjdeofpjegbdiibbdjlgfohngee_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\IndexedDB</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\IndexedDB\https_www.google.de_0.indexeddb.leveldb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIcons</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIconsOld</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa\def</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa\def\GPUCache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Web Applications</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Web Applications\_crx_gfmdmibgfbecppaeocifplgmepgcpcbi</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\CacheWritableAdobeRoot\AssetCache\FN579JRM</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\cdncache-a.akamaihd.net</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\cdncache-a.akamaihd.net\items</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\cdncache-a.akamaihd.net\items\e6a00</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\cdncache-a.akamaihd.net\items\e6a00\storage.swf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\fbstatic-a.akamaihd.net</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\fbstatic-a.akamaihd.net\rsrc.php</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\fbstatic-a.akamaihd.net\rsrc.php\v1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\fbstatic-a.akamaihd.net\rsrc.php\v1\y_</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\fbstatic-a.akamaihd.net\rsrc.php\v1\y_\r</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\fbstatic-a.akamaihd.net\rsrc.php\v1\y_\r\TbYipVPtGq0.swf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#cdncache-a.akamaihd.net</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#fbstatic-a.akamaihd.net</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#s.ytimg.com</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#s357.meetrics.net</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#www.ajaxcdn.org</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\s.ytimg.com</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\s357.meetrics.net</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\www.ajaxcdn.org</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\www.ajaxcdn.org\swf.swf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Rules</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\scripts</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\scripts\libs</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\fonts</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\views</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\de</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\en</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\es</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\fr</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\it</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\pt</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\tr</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\userCode</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\icons</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\icons\actions</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\api</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\popupResource</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\userCode</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\icons</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\icons\actions</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\api</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\popupResource</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\img</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\background</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\content</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\libs</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\tools</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\views</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\de</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\en</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\es</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\fr</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\it</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\pt</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\tr</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\scripts</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\Temp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\GPUCache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_metadata</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\PnaclTranslationCache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\recovery</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\recovery\101.3.21.141</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></folder>
<folder><path>C:\ProgramData\IHProtectUpDate</path><vendor>PUP.Optional.IHProtectUpDate.A</vendor><action>success</action><hash>c5b532d9bad1b28402c71def5ca7e21e</hash></folder>
<folder><path>C:\ProgramData\IHProtectUpDate\update</path><vendor>PUP.Optional.IHProtectUpDate.A</vendor><action>success</action><hash>c5b532d9bad1b28402c71def5ca7e21e</hash></folder>
<folder><path>C:\Program Files (x86)\freedelIveRy</path><vendor>PUP.Optional.FreeDelivery.A</vendor><action>success</action><hash>d2a862a9b8d378be79a46da032d1f10f</hash></folder>
<folder><path>C:\Program Files (x86)\Optimizer Pro 3.99</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></folder>
<folder><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d560ab5c2fc86e4cedc5512fd45fa1</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\skin</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\skin\image</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\img</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\en-US</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\es-419</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\es-ES</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-BE</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-CA</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-CH</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-FR</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-LU</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\it-CH</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\it-IT</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\pl</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\pt</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\pt-BR</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\ru</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\ru-MO</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\tr-TR</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\vi-VI</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\zh-CN</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\Program Files (x86)\MiuiTab\web\_locales\zh-TW</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></folder>
<folder><path>C:\ProgramData\2WinManPro2</path><vendor>PUP.Optional.ProtectWindowsManager.F</vendor><action>success</action><hash>ccaeaa61602b5bdb928dcf4a0102926e</hash></folder>
<folder><path>C:\ProgramData\2WinManPro2\update</path><vendor>PUP.Optional.ProtectWindowsManager.F</vendor><action>success</action><hash>ccaeaa61602b5bdb928dcf4a0102926e</hash></folder>
<file><path>C:\Program Files (x86)\LighterEdit\LighterEdit.dll</path><vendor>PUP.Optional.Multiplug</vendor><action>delete-on-reboot</action><hash>f8826c9f464581b55ad1037760a1d927</hash></file>
<file><path>C:\Program Files (x86)\Smiling Disk\Smiling Disk.exe</path><vendor>PUP.Optional.ServiceRNDM.A</vendor><action>delete-on-reboot</action><hash>f882b358fc8ff6403e126f56a65bbc44</hash></file>
<file><path>C:\Windows\AutoKMS.exe</path><vendor>RiskWare.Keygen</vendor><action>success</action><hash>0e6caf5cd9b2bb7bfc1a2f9ba958c040</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProLauncher.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>dd9d36d5593292a466c12e79926f3dc3</hash></file>
<file><path>C:\Program Files (x86)\duoollloarsaver\QwBQ3nSWhzQxK7.x64.dll</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a4ac5f8704b1855f1e038005fc7f81</hash></file>
<file><path>C:\Program Files (x86)\NNitrooDeal\hgBKR2ZKwEuhXX.x64.dll</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>f387b853c2c9290d68158bf83ac7a45c</hash></file>
<file><path>C:\Program Files (x86)\oofferdeal\R25GgEm7lTktJI.x64.dll</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>1763f516494283b34adbdfbc1fe2659b</hash></file>
<file><path>C:\Program Files (x86)\suAleprizeS\Ebgg1fELwgLmv6.x64.dll</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>daa0c942503b0b2b7a135531fe036c94</hash></file>
<file><path>C:\Program Files (x86)\rocketdeaLL\IBLCe3NmcBdU99.x64.dll</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>8febee1d058656e0dd482c6fc33efb05</hash></file>
<file><path>C:\Program Files (x86)\roecckuetssaele\BkXZfwrsmrKTo7.x64.dll</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b7c3ce3dbdce3bfb05884640ff0240c0</hash></file>
<file><path>C:\Program Files (x86)\fastSaileeru\DLFtWZublWhhBN.x64.dll</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>225820eb0487fc3a3746fe856e93669a</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\SupTab.dll</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>4931719a3556a492e873356017eb54ac</hash></file>
<file><path>C:\ProgramData\2355320829\BIT8777.tmp</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>b5c5e823f89354e22b00f08a41c0936d</hash></file>
<file><path>C:\ProgramData\cheap-o\cheap-o.exe</path><vendor>PUP.Optional.MultiPlug.Uns</vendor><action>success</action><hash>027818f3b5d6cf674fea93f1a85a8b75</hash></file>
<file><path>C:\ProgramData\{9c0e110b-f69f-c108-9c0e-e110bf69442f}\hqghumeaylnlf.exe</path><vendor>PUP.Optional.PCOptimizerPro</vendor><action>success</action><hash>5d1dc546721952e4729d0f93c43d60a0</hash></file>
<file><path>C:\Program Files (x86)\bbrowseANdshop\bbrowseANdshop.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>2654000badde74c26b6b304519e948b8</hash></file>
<file><path>C:\Program Files (x86)\browseandsHopp\browseandsHopp.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>aad067a49bf01f1706d0cfa67290966a</hash></file>
<file><path>C:\Program Files (x86)\browseAndsihop\51ElFVMdqXjeeM.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>d1a9a66594f758de75625426f20f768a</hash></file>
<file><path>C:\Program Files (x86)\buyFaust\buyFaust.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>1b5ffa1123685fd7f0e6363f0bf7eb15</hash></file>
<file><path>C:\Program Files (x86)\XTab\SupTab.dll</path><vendor>PUP.Optional.SupTab.A</vendor><action>success</action><hash>1d5d1eedfc8fa78fadd4ec47916f36ca</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\ProtectService.exe</path><vendor>PUP.Optional.XTab.A</vendor><action>success</action><hash>afcb57b43a5176c0925f68f312efe51b</hash></file>
<file><path>C:\Program Files (x86)\Mozilla Firefox\dbghelp.dll</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>a4d668a3addeda5c2f9924ac47ba926e</hash></file>
<file><path>C:\Program Files (x86)\NNitrooDeal\hgBKR2ZKwEuhXX.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>0872b358d3b8eb4b7561c6afee14ee12</hash></file>
<file><path>C:\Program Files (x86)\Lorem Ipsum Generator Default Text\Lorem Ipsum Generator Default Text.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>215946c5494267cf13c4007ae21fde22</hash></file>
<file><path>C:\Program Files (x86)\offerosuaale\offerosuaale.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>ea90ca413556fc3a60767cf9ed1556aa</hash></file>
<file><path>C:\Program Files (x86)\offersalE\zhYByOCEO1KlrG.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>27533ad1fb9023137364b5c5b9487a86</hash></file>
<file><path>C:\Program Files (x86)\OGame Debris Fields Finder Extension\OGame Debris Fields Finder Extension.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>740634d76724c96d35a1f3827290d22e</hash></file>
<file><path>C:\Program Files (x86)\oofferdeal\R25GgEm7lTktJI.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>d6a425e63b505dd920b67ef7936fd927</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptimizerPro.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>ef8b8784abe08fa755d28b1c4fb29070</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProGuard.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>73076c9ff299e74f1e09f9ae04fde21e</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProReminder.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>6a103ccfd8b352e4fc2bfdaa8e730ff1</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProSchedule.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>7208709bc7c445f17aad119655ac2fd1</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProSmartScan.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>d3a722e90c7f4fe7d453c7e0f01124dc</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProStart.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>fd7d23e87219989e72b56245ba4736ca</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProUninstaller.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>4b2f907b7f0cf14561c6693ec73a639d</hash></file>
<file><path>C:\Program Files (x86)\PrettyPrint\PrettyPrint.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>6f0bc3482a6195a1b81eb7be47bb649c</hash></file>
<file><path>C:\Program Files (x86)\Renren Album Downloader\Renren Album Downloader.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>a2d8f6153259ef47dff701742fd35fa1</hash></file>
<file><path>C:\Program Files (x86)\roccketsuale\TIqzvo0H7IOAhf.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>b4c637d4494226102daaf08aad54718f</hash></file>
<file><path>C:\Program Files (x86)\rocketdeaLL\IBLCe3NmcBdU99.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>4b2fe32876153afc7363b8bd2cd6ba46</hash></file>
<file><path>C:\Program Files (x86)\roecckuetssaele\BkXZfwrsmrKTo7.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>de9c23e8682388ae08cefc7952b0bd43</hash></file>
<file><path>C:\Program Files (x86)\suAleprizeS\Ebgg1fELwgLmv6.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>1e5c14f7b5d6c2742fa7f67f0ff3ea16</hash></file>
<file><path>C:\Program Files (x86)\Top Stocks\Top Stocks.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>cfabfc0f5e2dcf6724b2dd987b87fd03</hash></file>
<file><path>C:\Program Files (x86)\Unblock The Pirate Bay tpb\Unblock The Pirate Bay tpb.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>ef8b59b2187361d561766911bc45817f</hash></file>
<file><path>C:\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>156561aa7417e3534493f78328d99967</hash></file>
<file><path>C:\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>58220cff3a51bf77e5f2a2d820e1f907</hash></file>
<file><path>C:\Program Files (x86)\dollllaRsuaver\dollllaRsuaver.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>9bdf95761a7173c37364a0da06fb639d</hash></file>
<file><path>C:\Program Files (x86)\duoollloarsaver\QwBQ3nSWhzQxK7.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>2d4d8d7ed3b839fdc70f0c699c6619e7</hash></file>
<file><path>C:\Program Files (x86)\fastSaileeru\DLFtWZublWhhBN.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>de9c29e2c0cb0333518587ee9d6524dc</hash></file>
<file><path>C:\Program Files (x86)\fasttsalEru\fasttsalEru.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>8febec1fc2c973c37a5d2d4d33cee51b</hash></file>
<file><path>C:\Program Files (x86)\freedelIveRy\freedelIveRy.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>4b2fba5177144ceac2144a2bdd2518e8</hash></file>
<file><path>C:\Program Files (x86)\freeeddeallivery\freeeddeallivery.exe</path><vendor>PUP.Optional.Multiplug</vendor><action>success</action><hash>611913f88cffbf775c7a84f10002c937</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\optprosetup.exe</path><vendor>PUP.optional.OptimizerPro.A</vendor><action>success</action><hash>3e3c59b23d4e83b3b07cae0f0ef3cd33</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nshAF4D.exe</path><vendor>PUP.Optional.Conduit.A</vendor><action>success</action><hash>c2b8e8230982c1757dbc40ea6e937a86</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nsnA4C2.exe</path><vendor>PUP.Optional.Conduit.A</vendor><action>success</action><hash>3644bc4f3358e05649f0aa8000019070</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nssA493.exe</path><vendor>PUP.Optional.Conduit.A</vendor><action>success</action><hash>087238d38cff3cfa5cddcb5f2fd217e9</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nsxAFAB.exe</path><vendor>PUP.Optional.Conduit.A</vendor><action>success</action><hash>c7b3ad5e6f1cef470b2ea38712ef6a96</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\3cb0af79\327881.ftf</path><vendor>PUP.Optional.PCOptimizerPro</vendor><action>success</action><hash>31493ecdc5c61323ed221a88847d0df3</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\is686942141\6CF59B58_stp.EXE</path><vendor>PUP.Optional.FlvPlayer</vendor><action>success</action><hash>38421fec3952b482cd60581dbb4711ef</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nstF42F.tmp\FDMClient.dll</path><vendor>PUP.Optional.ClientConnect</vendor><action>success</action><hash>88f2bb50eaa18da9eb385bdde1200bf5</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nstF42F.tmp\webapphost.dll</path><vendor>PUP.Optional.ClientConnect</vendor><action>success</action><hash>4535ca412665a98dc2612d0b4cb5a858</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nstF42F.tmp\SecondOffer2\sp-downloader.exe</path><vendor>PUP.Optional.SearchProtect.A</vendor><action>success</action><hash>2a50bb50dfac76c069222207fa0716ea</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nstF42F.tmp\SecondOffer3\pcspeedup.exe</path><vendor>PUP.Optional.PCSpeedUp.A</vendor><action>success</action><hash>1f5b7d8e3a510b2baf70dcd02ad76799</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\nstF42F.tmp\SecondOffer6\SuperOptimizer.exe</path><vendor>PUP.Optional.SuperOptimizer.A</vendor><action>success</action><hash>e89261aa36553ef846480d9717ea7e82</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\GoogleCrashHandler.exe</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>5a2019f2513a5bdbb2c34748ec15b947</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\GoogleUpdate.exe</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>80fa8c7fd6b587af64118f00c63bcc34</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\GoogleUpdateBroker.exe</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>c1b940cb0a81d165d3a2424d11f0c937</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\GoogleUpdateOnDemand.exe</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>91e9db30b8d360d64e27c0cf32cfec14</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\goopdate.dll</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>b2c88685abe0e155146197f817ea40c0</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\goopdateres_en.dll</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>7208f9129af167cfc3b29ff0629f4fb1</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\npGoogleUpdate4.dll</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>b5c525e69fecc76f82f3513eba47b54b</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\psmachine.dll</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>54260506f596f5418aebf59ad130718f</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\psuser.dll</path><vendor>PUP.Optional.ModGoog</vendor><action>success</action><hash>e9913fcc0a817abce98cd9b646bb2cd4</hash></file>
<file><path>C:\Windows\Temp\tmpckp3lj\zUpGWoWw8tCwQNA.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>fb7f9e6d3358a5919a3dbdbd778a867a</hash></file>
<file><path>C:\Windows\Temp\tmpjrnwxb\dbghelp.dll</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>e09ae12a5338e3534c7c557b649dc739</hash></file>
<file><path>C:\Windows\Temp\tmpsjxxzu\MvpokoPNRwAo0Br.exe</path><vendor>PUP.Optional.Multiplug.A</vendor><action>success</action><hash>8ceecf3c68231620488f4c2e1de449b7</hash></file>
<file><path>C:\Windows\Temp\tmpsl7mu0\dbghelp.dll</path><vendor>PUP.Optional.MultiPlug.A</vendor><action>success</action><hash>eb8f9a71c2c971c58c3c418f26dba35d</hash></file>
<file><path>C:\Users\Medion\Downloads\FlvPlayerSetup.exe</path><vendor>PUP.Optional.InstallCore.A</vendor><action>success</action><hash>a2d8d734c8c385b19866892118e940c0</hash></file>
<file><path>C:\Users\Medion\Downloads\Java.exe</path><vendor>PUP.Optional.DomaIQ</vendor><action>success</action><hash>9bdf0b007d0eb77fceee84b2de22e51b</hash></file>
<file><path>C:\Users\Medion\Downloads\SweetPlayer_TSA281LY8.exe</path><vendor>PUP.Optional.ClientConnect</vendor><action>success</action><hash>80fa63a8bad1b38377ab60d86b968c74</hash></file>
<file><path>C:\Users\Medion\Downloads\SweetPlayer_TSA281LYB.exe</path><vendor>PUP.Optional.ClientConnect</vendor><action>success</action><hash>3446ad5e6d1e74c2150d8aaef9081be5</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.delta-homes.com_0.localstorage</path><vendor>PUP.Optional.DeltaHomes.A</vendor><action>success</action><hash>dc9ecc3f305b241268ee50cfaa5915eb</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_www.delta-homes.com_0.localstorage-journal</path><vendor>PUP.Optional.DeltaHomes.A</vendor><action>success</action><hash>0b6f9873b1daca6ca1b53fe0f40f5ca4</hash></file>
<file><path>C:\Users\Medion\Documents\PC Speed Maximizer\CookieExclusions.txt</path><vendor>PUP.Optional.PCSpeedMaximizer.A</vendor><action>success</action><hash>9fdba566a9e2181ef0aeb07081823bc5</hash></file>
<file><path>C:\Program Files (x86)\oofferdeal\R25GgEm7lTktJI.tlb</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></file>
<file><path>C:\Program Files (x86)\oofferdeal\R25GgEm7lTktJI.dat</path><vendor>PUP.Optional.OfferDeal.A</vendor><action>success</action><hash>651541ca7813b87e0e04fd258f7412ee</hash></file>
<file><path>C:\Windows\System32\Tasks\Run_Bobby_Browser</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>5327dc2f93f8d75f7ec9230f41c227d9</hash></file>
<file><path>C:\Windows\Tasks\globalUpdateUpdateTaskMachineCore.job</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>7efcc84356351f1732afeda710f443bd</hash></file>
<file><path>C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineCore</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>bcbe1eedd0bb40f6548ef99b20e4837d</hash></file>
<file><path>C:\Windows\Tasks\globalUpdateUpdateTaskMachineUA.job</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>205a96753259072fbb28771d996bb64a</hash></file>
<file><path>C:\Windows\System32\Tasks\globalUpdateUpdateTaskMachineUA</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>b5c5a6656d1e92a432b230641fe58c74</hash></file>
<file><path>C:\Program Files (x86)\browseAndsihop\51ElFVMdqXjeeM.tlb</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></file>
<file><path>C:\Program Files (x86)\browseAndsihop\51ElFVMdqXjeeM.dat</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></file>
<file><path>C:\Program Files (x86)\browseAndsihop\51ElFVMdqXjeeM.dll</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></file>
<file><path>C:\Program Files (x86)\browseAndsihop\51ElFVMdqXjeeM.x64.dll</path><vendor>PUP.Optional.BrowseAndShop.A</vendor><action>success</action><hash>ea9046c55e2d42f49956c4deb84ccf31</hash></file>
<file><path>C:\Program Files (x86)\NNitrooDeal\hgBKR2ZKwEuhXX.tlb</path><vendor>PUP.Optional.NitroDeal.A</vendor><action>success</action><hash>bdbdae5d543794a247d92a791ee6d12f</hash></file>
<file><path>C:\Program Files (x86)\NNitrooDeal\hgBKR2ZKwEuhXX.dat</path><vendor>PUP.Optional.NitroDeal.A</vendor><action>success</action><hash>bdbdae5d543794a247d92a791ee6d12f</hash></file>
<file><path>C:\Program Files (x86)\roccketsuale\TIqzvo0H7IOAhf.tlb</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></file>
<file><path>C:\Program Files (x86)\roccketsuale\TIqzvo0H7IOAhf.dat</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></file>
<file><path>C:\Program Files (x86)\roccketsuale\TIqzvo0H7IOAhf.x64.dll</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>5c1ee62532594aec4cec3f64ec18c838</hash></file>
<file><path>C:\Program Files (x86)\roecckuetssaele\BkXZfwrsmrKTo7.tlb</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>037721ea95f668ceea4ea5fe0103d828</hash></file>
<file><path>C:\Program Files (x86)\roecckuetssaele\BkXZfwrsmrKTo7.dat</path><vendor>PUP.Optional.RocketSale.A</vendor><action>success</action><hash>037721ea95f668ceea4ea5fe0103d828</hash></file>
<file><path>C:\Program Files (x86)\suAleprizeS\Ebgg1fELwgLmv6.tlb</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></file>
<file><path>C:\Program Files (x86)\suAleprizeS\Ebgg1fELwgLmv6.dat</path><vendor>PUP.Optional.SalePrizes.A</vendor><action>success</action><hash>69111cef6c1f46f0aa93fda6dd27718f</hash></file>
<file><path>C:\ProgramData\jekgjcmeinjjoacjbaclbcmmmameemmb\lsdb.js</path><vendor>PUP.Optional.MultiPlug</vendor><action>success</action><hash>a8d219f24f3c72c47052f8abf70d2dd3</hash></file>
<file><path>C:\ProgramData\jekgjcmeinjjoacjbaclbcmmmameemmb\background.html</path><vendor>PUP.Optional.MultiPlug</vendor><action>success</action><hash>a8d219f24f3c72c47052f8abf70d2dd3</hash></file>
<file><path>C:\ProgramData\jekgjcmeinjjoacjbaclbcmmmameemmb\content.js</path><vendor>PUP.Optional.MultiPlug</vendor><action>success</action><hash>a8d219f24f3c72c47052f8abf70d2dd3</hash></file>
<file><path>C:\ProgramData\jekgjcmeinjjoacjbaclbcmmmameemmb\manifest.json</path><vendor>PUP.Optional.MultiPlug</vendor><action>success</action><hash>a8d219f24f3c72c47052f8abf70d2dd3</hash></file>
<file><path>C:\ProgramData\jekgjcmeinjjoacjbaclbcmmmameemmb\PugvgD8.js</path><vendor>PUP.Optional.MultiPlug</vendor><action>success</action><hash>a8d219f24f3c72c47052f8abf70d2dd3</hash></file>
<file><path>C:\Program Files (x86)\BuyFFasst\MDKg1l1wnXZCHy.tlb</path><vendor>PUP.Optional.BuyFast.A</vendor><action>success</action><hash>e793ae5dd9b277bf40533e66e321b44c</hash></file>
<file><path>C:\Program Files (x86)\BuyFFasst\MDKg1l1wnXZCHy.dat</path><vendor>PUP.Optional.BuyFast.A</vendor><action>success</action><hash>e793ae5dd9b277bf40533e66e321b44c</hash></file>
<file><path>C:\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.tlb</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></file>
<file><path>C:\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.dat</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></file>
<file><path>C:\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.dll</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></file>
<file><path>C:\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.x64.dll</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>cfab46c59bf0999d09bda4007d8701ff</hash></file>
<file><path>C:\Program Files (x86)\duoollloarsaver\QwBQ3nSWhzQxK7.tlb</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>2f4b818a2863b185cef8d6ce21e39b65</hash></file>
<file><path>C:\Program Files (x86)\duoollloarsaver\QwBQ3nSWhzQxK7.dat</path><vendor>PUP.Optional.DollarSaver.A</vendor><action>success</action><hash>2f4b818a2863b185cef8d6ce21e39b65</hash></file>
<file><path>C:\Program Files (x86)\offersalE\zhYByOCEO1KlrG.tlb</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></file>
<file><path>C:\Program Files (x86)\offersalE\zhYByOCEO1KlrG.dat</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></file>
<file><path>C:\Program Files (x86)\offersalE\zhYByOCEO1KlrG.x64.dll</path><vendor>PUP.Optional.OfferSale.A</vendor><action>success</action><hash>f58510fbdab190a62c429f0623e138c8</hash></file>
<file><path>C:\Program Files (x86)\rocketdeaLL\IBLCe3NmcBdU99.tlb</path><vendor>PUP.Optional.RocketDeal.A</vendor><action>success</action><hash>601a03087e0d4de94e229c09ab597987</hash></file>
<file><path>C:\Program Files (x86)\rocketdeaLL\IBLCe3NmcBdU99.dat</path><vendor>PUP.Optional.RocketDeal.A</vendor><action>success</action><hash>601a03087e0d4de94e229c09ab597987</hash></file>
<file><path>C:\Program Files (x86)\ffreie2you\Kd6gMDSX4VQN7J.tlb</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></file>
<file><path>C:\Program Files (x86)\ffreie2you\Kd6gMDSX4VQN7J.dat</path><vendor>PUP.Optional.Free2You.A</vendor><action>success</action><hash>7a003fcc64271a1c47a62283758fa35d</hash></file>
<file><path>C:\ProgramData\{9c0e110b-f69f-c108-9c0e-e110bf69442f}\hqghumeaylnlf.dat</path><vendor>PUP.Optional.SuperOptimizer.A</vendor><action>success</action><hash>3b3fd932fc8f60d6e12aa10729db9a66</hash></file>
<file><path>C:\ProgramData\{9c0e110b-f69f-c108-9c0e-e110bf69442f}\34380fe97afc7119</path><vendor>PUP.Optional.SuperOptimizer.A</vendor><action>success</action><hash>3b3fd932fc8f60d6e12aa10729db9a66</hash></file>
<file><path>C:\ProgramData\{9c0e110b-f69f-c108-9c0e-e110bf69442f}\398d910838c7a49</path><vendor>PUP.Optional.SuperOptimizer.A</vendor><action>success</action><hash>3b3fd932fc8f60d6e12aa10729db9a66</hash></file>
<file><path>C:\Users\Medion\AppData\Roaming\Picexa Viewer\log\install.log</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>5e1ca06b404bdf57a8d5b0f953b1ae52</hash></file>
<file><path>C:\Users\Public\Desktop\Picexa.lnk</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>403a7e8de6a552e45c221396eb1929d7</hash></file>
<file><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picexa\Picexa.lnk</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>8feb9576a1ea1e18d6aa7633e81c30d0</hash></file>
<file><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Picexa\uninstall.lnk</path><vendor>PUP.Optional.Picexa.A</vendor><action>success</action><hash>8feb9576a1ea1e18d6aa7633e81c30d0</hash></file>
<file><path>C:\Users\Medion\Desktop\Optimizer Pro.lnk</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>1664f417fb9096a07cc97c2e23e1ff01</hash></file>
<file><path>C:\ProgramData\4028629692541994570\007e9d5c593c710a2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\58abe5cf0a5b571a2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\128e496c357f80f72888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\210cdd5fdafe27ae2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\2accc008886ecaca2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\3de4d1c38b72fbac2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\4271f7d8fb8d0bc32888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\45cd57edf4fe25d72888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\acb66ea5117c54002888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\b2f536174832915c2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\b715df2ccbcc02c22888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\bc06352591458ff22888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\be5a7e0f1e1c42bf2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\c77055a31c3e0eca2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\cddefc52d72649b32888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\d5a39600decad99f2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\ee62f7a34f1398f62888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\f26be92b5746e74f2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\64e94427aa24d23d2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\68e410fdc6edb7de2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\6d558527b62b27622888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\6e6e5d6d6094df102888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\7334f0c63b115a4c2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\7621400745429e0b2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\7cda67217039a5ac2888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\9e2985d84c3503812888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\ProgramData\4028629692541994570\a6806807f2774f862888b0cd20f937f8.ini</path><vendor>PUP.Optional.MultiPlug.Gen</vendor><action>success</action><hash>ff7bc7442c5f191da42e753c996b5ea2</hash></file>
<file><path>C:\Windows\System32\Tasks\Optscan</path><vendor>PUP.Optional.OptScan.A</vendor><action>success</action><hash>e49644c75d2e2d09dc30d8dafc08d729</hash></file>
<file><path>C:\Windows\Tasks\Optscan.job</path><vendor>PUP.Optional.OptScan.A</vendor><action>success</action><hash>4337a665721972c439d4486a24e07987</hash></file>
<file><path>C:\ProgramData\2355320829\BIT8777.tmp</path><vendor>Rogue.Multiple</vendor><action>success</action><hash>5d1d4fbcc6c57cba9d89c7117a882dd3</hash></file>
<file><path>C:\ProgramData\WindowsMangerProtect\update\conf</path><vendor>PUP.Optional.WPM.A</vendor><action>success</action><hash>6b0fc942d2b901354199b54321e129d7</hash></file>
<file><path>C:\Users\Medion\AppData\Local\Temp\comh.494271\GoogleUpdateHelper.msi</path><vendor>PUP.Optional.GlobalUpdate.A</vendor><action>success</action><hash>e3972dde42495adca36145b55aa8fa06</hash></file>
<file><path>C:\Users\Medion\AppData\Roaming\vi-view\UninstallManager.exe</path><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>success</action><hash>235748c37714de58bc4e9b7109fa21df</hash></file>
<file><path>C:\Users\Medion\AppData\Roaming\vi-view\log\UninstallManager_2015-01-15[14-56-31-906].log</path><vendor>PUP.Optional.ViView.ShrtCln</vendor><action>success</action><hash>235748c37714de58bc4e9b7109fa21df</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Bloom Prefix Set</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Certificate Revocation Lists</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\First Run</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Local State</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Bloom</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Cookies</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Cookies-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Csd Whitelist</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Download</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Download Whitelist</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing Extension Blacklist</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Safe Browsing IP Blacklist</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\History Provider Cache</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Archived History</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Archived History-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Bookmarks</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Bookmarks.bak</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cookies</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cookies-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Current Session</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Current Tabs</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\History-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Last Session</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Last Tabs</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Login Data</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Login Data-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\README</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Shortcuts</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Shortcuts-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Top Sites</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Top Sites-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\TransportSecurity</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Visited Links</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Web Data</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Web Data-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Network Action Predictor</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Network Action Predictor-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Origin Bound Certs</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Origin Bound Certs-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Preferences</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\QuotaManager</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\QuotaManager-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Cookies</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Cookies-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Favicons</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Favicons-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Google Profile.ico</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\History</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Index</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Index-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache\data_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache\data_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache\data_2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache\data_3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache\f_000003</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache\f_000004</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Application Cache\Cache\index</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002f2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000402</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000672</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00082c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\data_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\data_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\data_2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001c2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001c3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001c7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001c8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001c9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001d1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001d3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001d4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001d6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001d7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001d9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001dc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001dd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001de</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001e3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001e4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001e5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001e6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001ea</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001eb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001ec</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001ee</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001f8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001f9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001fa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00020f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000216</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000217</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000218</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000219</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00021a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00021b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00021c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00021f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000220</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000223</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000224</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\data_3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001c1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001d5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001e7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001fb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000210</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000225</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000238</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000240</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000285</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002b1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002bd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002d7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000227</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000228</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000229</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00022a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00022b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00022c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00022d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00022e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00022f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000230</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000231</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000233</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000234</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000237</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00023d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00023e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00082d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00082e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00082f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000830</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000831</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000832</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000833</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000834</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000835</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000836</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000837</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000838</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000839</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00083a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00083b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00083c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00083d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00083e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00083f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000869</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00086a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00086b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00086c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>][/CODE]
__________________

Alt 21.08.2015, 21:27   #4
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



mbam Log Teil 3

Code:
ATTFilter
ult\Cache\f_00086d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00086e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00086f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000870</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000871</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000872</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000873</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000874</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000875</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000876</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000877</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000878</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000879</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00087a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00087b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00027b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004ad</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004cd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004f1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000518</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00055c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00057b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000622</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000654</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000291</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002b2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002b4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002b5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002b6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002b7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002bb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002c6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002c7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002c8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002c9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002ca</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002cb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002cd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002d0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00087d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00087e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00087f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000880</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000881</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000882</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000883</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000884</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000885</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000886</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000887</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000888</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000889</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00088a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00088b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00088c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00088d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00088e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00088f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0002f0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000312</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00031c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00031d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000324</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000330</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000331</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000332</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000334</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000336</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000337</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000338</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00033a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00033b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00033c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00033d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001b2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001b6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001b7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001b8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001b9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001ba</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001bb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001bc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001be</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001bf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0001c0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000341</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000342</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000343</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000344</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000345</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000347</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00034a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00034b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000356</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000359</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000361</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000362</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000363</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000364</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00036b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00036d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00036e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00036f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000700</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000701</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000702</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000703</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000704</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000705</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000706</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000707</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000708</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000709</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00070a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00070b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00070c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00070d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00070e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00070f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000710</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000711</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000712</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000386</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000397</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0005af</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000621</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0003bd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008aa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ab</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ac</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ad</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ae</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008af</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008cd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ce</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008cf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008d9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008da</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008db</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008dc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008dd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008de</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008df</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0003dc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000668</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00066f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00091d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00091e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00091f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000920</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000921</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000922</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000923</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000924</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000925</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000926</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000927</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000928</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000929</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00092a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00092b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00092c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00092d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00092e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00092f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000931</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000932</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000933</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000934</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000935</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000936</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000937</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000938</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000939</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00093a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00093b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00093c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00093d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00093e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00093f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000940</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000941</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000942</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000943</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000945</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000946</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000947</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000948</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000949</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00094a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00094b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00094c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00094d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00094e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00094f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000950</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000951</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000952</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000953</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000954</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000955</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000956</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000957</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006b0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000981</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000982</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000983</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000984</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000985</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000986</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000987</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000988</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000989</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00098a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00098b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00098c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00098d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00098e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00098f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000990</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000991</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000992</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000993</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000313</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000325</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00033e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00034c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000365</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000371</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000398</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0003bf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006e0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006e3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006e4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000714</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000715</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000716</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000717</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000718</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000719</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00071a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00071b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00071c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00071d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00071e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00071f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000720</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000721</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000722</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000723</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000724</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000725</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000726</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004ac</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004c8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004c9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004ca</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004cb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004cc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00073d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00073e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00073f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000740</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000741</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000742</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000743</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000744</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000745</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000746</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000747</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000748</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000749</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00074a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00074b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00074c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00074d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00074e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00074f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0004e9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000751</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000752</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000753</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000754</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000755</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000756</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000757</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000758</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000759</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00075a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00075b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00075c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00075d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00075e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00075f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000760</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000761</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000762</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000763</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00050f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000516</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000765</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000766</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000767</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000768</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000769</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00076a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00076b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00076c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00076d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00076e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00076f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000770</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000771</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000772</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000773</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000774</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000775</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000776</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000777</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000779</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00077a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00077b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00077c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00077d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00077e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00077f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000780</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000781</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000782</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000783</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000784</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000785</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000786</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000787</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000788</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000789</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00078a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00078b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00078d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00078e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00078f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000790</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000791</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000792</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000793</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000794</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000795</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000796</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000797</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000798</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000799</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00079a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00079b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00079c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00079d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00079e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00079f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00055a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000579</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007aa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ab</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ac</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ad</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ae</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007af</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ba</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007bb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007bc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007bd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007be</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007bf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000891</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000892</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000893</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000894</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000895</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000896</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000897</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000898</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000899</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00089a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00089b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00089c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00089d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00089e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00089f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ba</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008bb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008bc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008bd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008be</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008bf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008c9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ca</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008cb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00064b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006f7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006fd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006fe</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000728</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000729</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00072a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00072b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00072c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00072d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00072e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00072f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000730</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000731</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000732</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000733</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000735</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000736</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000737</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000738</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000739</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00073a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00073b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ca</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007cb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007cc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007cd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ce</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007cf</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007d9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007da</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007db</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007dd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007de</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007df</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007e9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ea</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007eb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ec</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ed</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ee</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ef</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007fa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007fb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007fc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007fd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007fe</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007ff</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000800</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000801</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000802</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000803</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000805</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000806</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000807</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000808</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000809</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00080a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00080b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00080c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00080d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00080e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00080f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000810</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000811</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000812</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000813</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000814</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000815</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000816</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000817</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006b1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0006e5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
         

Alt 21.08.2015, 21:30   #5
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



mbam Teil 4

Code:
ATTFilter
ult\Cache\f_0006ff</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000713</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000727</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00073c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000750</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000764</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000778</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00078c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007a0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007b4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007c8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007dc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0007f0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000804</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000818</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000819</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00081a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00081b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00081c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00081d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00081e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00081f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000820</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000821</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000822</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000823</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000824</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000825</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000826</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000827</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000828</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000829</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00082a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00082b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000841</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000842</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000843</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000844</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000845</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000846</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000847</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000848</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000849</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00084a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00084b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00084c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00084d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00084e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00084f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000850</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000851</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000852</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000853</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000855</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000856</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000857</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000858</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000859</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00085a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00085b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00085c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00085d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00085e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00085f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000860</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000861</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000862</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000863</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000864</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000865</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000866</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000867</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ea</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008eb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ec</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ed</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ee</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ef</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008fa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008fb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008fc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008fd</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008fe</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008ff</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000900</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000901</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000902</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000903</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000904</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000905</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000906</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000907</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000909</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00090a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00090b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00090c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00090d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00090e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00090f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000910</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000911</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000912</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000913</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000914</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000915</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000916</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000917</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000918</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000919</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00091a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00091b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000959</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00095a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00095b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00095c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00095d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00095e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00095f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000960</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000961</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000962</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000963</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000964</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000965</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000966</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000967</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000968</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000969</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00096a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00096b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00096d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00096e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00096f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000970</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000971</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000972</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000973</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000974</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000975</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000976</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000977</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000978</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000979</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00097a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00097b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00097c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00097d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00097e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00097f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000995</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000996</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000997</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000998</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000999</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00099a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00099b</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00099c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00099d</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00099e</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00099f</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000840</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000854</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000868</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00087c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000890</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008a4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008b8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008cc</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008e0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0008f4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000908</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00091c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000930</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000944</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000958</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_00096c</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000980</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_000994</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009a9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009aa</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009ab</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009ac</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009ad</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009ae</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009af</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b4</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b6</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b7</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b8</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009b9</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009ba</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\f_0009bb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Cache\index</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\databases\Databases.db</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\databases\Databases.db-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\databases\chrome-extension_ebpeonjdeofpjegbdiibbdjlgfohngee_0\1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons\Amazon</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons\BoBrowser</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons\Facebook</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons\Hotmail</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons\Search</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons\Wikipedia</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Icons\Youtube</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\IndexedDB\https_www.google.de_0.indexeddb.leveldb\000003.log</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\IndexedDB\https_www.google.de_0.indexeddb.leveldb\CURRENT</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\IndexedDB\https_www.google.de_0.indexeddb.leveldb\LOCK</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\IndexedDB\https_www.google.de_0.indexeddb.leveldb\LOG</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\IndexedDB\https_www.google.de_0.indexeddb.leveldb\MANIFEST-000002</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIcons\B5D9.tmp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIcons\B5EB.tmp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIcons\B5EC.tmp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIcons\B5ED.tmp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIconsOld\AFFC.tmp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIconsOld\B00D.tmp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\JumpListIconsOld\B00E.tmp</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee\000005.ldb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee\000006.log</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee\CURRENT</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee\LOCK</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee\LOG</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee\LOG.old</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\ebpeonjdeofpjegbdiibbdjlgfohngee\MANIFEST-000004</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi\000005.ldb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi\000006.log</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi\CURRENT</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi\LOCK</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi\LOG</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi\LOG.old</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\gfmdmibgfbecppaeocifplgmepgcpcbi\MANIFEST-000004</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\000003.log</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\CURRENT</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOCK</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\LOG</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Extension Settings\pafkbggdmjlpgkdkcbjmhmfcdpncadgh\MANIFEST-000002</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\chrome-extension_ebpeonjdeofpjegbdiibbdjlgfohngee_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\chrome-extension_ebpeonjdeofpjegbdiibbdjlgfohngee_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\chrome-extension_pafkbggdmjlpgkdkcbjmhmfcdpncadgh_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\chrome-extension_pdlpmjkeahlbfeiclkokomifjfnkghpg_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\chrome-extension_pdlpmjkeahlbfeiclkokomifjfnkghpg_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_d1qqddufal4d58.cloudfront.net_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_d1qqddufal4d58.cloudfront.net_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_googleads.g.doubleclick.net_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_fahrzeuge.autoscout24.de_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_fahrzeuge.autoscout24.de_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_imagesrv.adition.com_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_imagesrv.adition.com_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.apomio.de_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.apomio.de_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.centerparcs.de_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.centerparcs.de_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.immobilienscout24.de_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.immobilienscout24.de_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.skygo.sky.de_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.skygo.sky.de_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_www.superfish.com_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\__0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\__0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.facebook.com_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.facebook.com_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.google.de_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.google.de_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.superfish.com_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.superfish.com_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.youtube.com_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_www.youtube.com_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_c.betrad.com_0.localstorage</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\https_googleads.g.doubleclick.net_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Local Storage\http_c.betrad.com_0.localstorage-journal</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\000005.ldb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\000007.ldb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\000008.log</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\CURRENT</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\LOCK</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\LOG</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\LOG.old</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Session Storage\MANIFEST-000006</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa\def\GPUCache\data_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa\def\GPUCache\data_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa\def\GPUCache\data_2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa\def\GPUCache\data_3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Storage\ext\cfonhidlapoahmcjpnilgpjjmgnmnnoa\def\GPUCache\index</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Web Applications\_crx_gfmdmibgfbecppaeocifplgmepgcpcbi\Core.ico</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Web Applications\_crx_gfmdmibgfbecppaeocifplgmepgcpcbi\Core.ico.md5</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache\data_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache\data_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache\data_2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache\data_3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache\f_000001</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache\f_000002</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Media Cache\index</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\cdncache-a.akamaihd.net\items\e6a00\storage.swf\gpl.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\settings.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#cdncache-a.akamaihd.net\settings.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#fbstatic-a.akamaihd.net\settings.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#s.ytimg.com\settings.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#s357.meetrics.net\settings.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\macromedia.com\support\flashplayer\sys\#www.ajaxcdn.org\settings.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Pepper Data\Shockwave Flash\WritableRoot\#SharedObjects\FCBDQJ49\www.ajaxcdn.org\swf.swf\dm_cookie.sol</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Rules\000005.log</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Rules\CURRENT</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Rules\LOCK</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Rules\LOG</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Rules\LOG.old</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension Rules\MANIFEST-000004</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State\000005.ldb</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State\000006.log</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State\CURRENT</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State\LOCK</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State\LOG</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State\LOG.old</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extension State\MANIFEST-000004</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\background.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\acceptButton.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\amazon.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\amazon_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\arrow.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\back.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\bbc.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\bbc_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\close.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\closeWhite.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\craigslist.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\craigslist_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\cross.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\ebay.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\ebay_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\facebook.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\facebookBox.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\facebook_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\fb_handle.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\freeButton.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\globo.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\globo_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\gmail.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\gmx.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\gmx_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\google+.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\google+_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\leboncoin.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\leboncoin_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\libero.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\libero_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\linkedin.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\linkedin_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\lock.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\logo1stBrowser.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\logoFacebook.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\marca.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\marca_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\mercado.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\mercado_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\milanuncios.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\milanuncios_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\msn.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\msn_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\orange.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\orange_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\outlook.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\outlook_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\pin.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\pinterest.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\pinterest_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\popupFacebook.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\previewChrome.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\separator.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\stars.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\switch_off.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\switch_on.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\transparent.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\twitter.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\twitter_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\unlock.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\Uol.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\Uol_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\web.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\web_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\wikipedia.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\wikipedia_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\yahoo.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\yahoo_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\youtube.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\youtube_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\cross_white.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\gmail_large.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\img\settings.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\scripts\coreApp.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\scripts\facebookSidebarController.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
         


Alt 21.08.2015, 21:34   #6
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



mbam Teil 5

Code:
ATTFilter
9_0\scripts\linkSliderController.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\scripts\libs\angular-sanitize.min.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\scripts\libs\angular.min.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\scripts\libs\sienium.remoteCoordinator.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\angular-csp.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\cssreset-min.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\facebookSidebar.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\font.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\linkSlider.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\main.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\offerscreenFacebook.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\fonts\OpenSans-Bold.woff</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\fonts\OpenSans-Light.woff</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\styles\fonts\OpenSans-Regular.woff</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\views\facebookSidebar.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\views\linkSlider.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\de\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\en\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\es\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\fr\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\it\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\pt\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\cfonhidlapoahmcjpnilgpjjmgnmnnoa\1.3.0.9509_0\_locales\tr\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\background.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\chromeCoreFilesIndex.txt</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\popup.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\Settings.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\manifest.xml</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\13.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\14.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\17.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\180.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\19.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\200.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\246.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\263.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\267.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\281.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\289.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\4.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\47.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\64.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\78.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\80.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\91.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\93.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\plugins\97.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\userCode\background.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\extensionData\userCode\extension.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\icons\icon128.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\icons\icon16.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\icons\icon48.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\icons\actions\1.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\23e9c206a501d715e2ea1fca3804453d.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\82dc7dc4446ce7191795dcd54715f384.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\main.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\api\17cfec9a91fbf67bb9dfd4747c2f9b74.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\api\36dfb01775344ea98fb928a370e764c9.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\api\6129332779167e26ffb504f4c2994729.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\api\a4cd58af0ee58212a12964c260359cc2.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\api\a7b875912687a6178295a12938cc9e09.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\api\pageAction.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\04963cf5b2204f65f3b6d8e8fa745897.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\133af6a538a475a11e853980d9fb7604.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\3411c845947e8025b4d7bb36939c158e.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\5013be69beb3f1fd11a5ba58c5bb21cd.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\6084f51bf303cfdc08e37b7f48bb0b5e.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\61924c323df868d2d7bdbe8a61c4925d.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\99434304477ed65ec7bc082f3bcac287.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\a02d595bfe2b499ab027b2b57d08cd80.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\a1b9768c5a2bbf5a1f9ab44457cafec0.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\a7a1cbf95302ebb23d8d85ff7b5d7ef9.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\app_api.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\be877e7223e5c0646deecc350c111a5b.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\c787e5b445793b24400e7aa53b638128.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\cf9e78da1e6dea50b071526f3af2a945.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\f57e0d49f0be762bf25f6fc53276e626.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\installer.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\popupResource\newPopup.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_0\js\lib\popupResource\popup.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\background.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\chromeCoreFilesIndex.txt</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\popup.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\Settings.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\manifest.xml</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\13.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\14.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\17.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\180.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\19.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\200.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\246.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\263.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\267.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\281.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\289.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\4.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\47.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\64.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\78.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\80.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\91.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\93.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\plugins\97.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\userCode\background.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\extensionData\userCode\extension.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\icons\icon128.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\icons\icon16.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\icons\icon48.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\icons\actions\1.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\23e9c206a501d715e2ea1fca3804453d.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\82dc7dc4446ce7191795dcd54715f384.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\main.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\api\17cfec9a91fbf67bb9dfd4747c2f9b74.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\api\36dfb01775344ea98fb928a370e764c9.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\api\6129332779167e26ffb504f4c2994729.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\api\a4cd58af0ee58212a12964c260359cc2.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\api\a7b875912687a6178295a12938cc9e09.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\api\pageAction.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\04963cf5b2204f65f3b6d8e8fa745897.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\133af6a538a475a11e853980d9fb7604.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\3411c845947e8025b4d7bb36939c158e.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\5013be69beb3f1fd11a5ba58c5bb21cd.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\6084f51bf303cfdc08e37b7f48bb0b5e.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\61924c323df868d2d7bdbe8a61c4925d.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\99434304477ed65ec7bc082f3bcac287.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\a02d595bfe2b499ab027b2b57d08cd80.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\a1b9768c5a2bbf5a1f9ab44457cafec0.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\a7a1cbf95302ebb23d8d85ff7b5d7ef9.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\app_api.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\be877e7223e5c0646deecc350c111a5b.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\c787e5b445793b24400e7aa53b638128.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\cf9e78da1e6dea50b071526f3af2a945.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\f57e0d49f0be762bf25f6fc53276e626.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\installer.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\popupResource\newPopup.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\ebpeonjdeofpjegbdiibbdjlgfohngee\1.26.14_1\js\lib\popupResource\popup.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\background.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\manifest_old.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\css\angular-csp.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\css\cssreset-min.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\css\followedProducts.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\css\offerscreen.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\img\arrow.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\img\closeWhite.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\img\fb_handle.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\img\logo1stBrowser.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\img\logoBeamrise.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\img\sidebar.png</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\offerscreenController.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\background\background.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\content\handle.css</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\content\handleHelper.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\content\montiera.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\content\offerscreen.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\content\scriptInjection.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\libs\angular-sanitize.min.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\libs\angular.min.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\libs\sienium.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\libs\sienium.remoteCoordinator.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\tools\analytics.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\tools\config.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\scripts\tools\tracking.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\views\adView.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\views\followedproducts.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\views\offerscreen.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\views\offershop.html</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\de\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\en\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\es\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\fr\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\it\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\pt\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\gfmdmibgfbecppaeocifplgmepgcpcbi\1.3.0.9509_0\_locales\tr\messages.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\backendservice.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\background.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\lunr.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\suggestionEngine.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\util.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_0\scripts\uuid.core.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\scripts\backendservice.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\scripts\background.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\scripts\lunr.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\scripts\suggestionEngine.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\scripts\util.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\Extensions\pdlpmjkeahlbfeiclkokomifjfnkghpg\1.0.0.9393_1\scripts\uuid.core.js</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\GPUCache\data_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\GPUCache\data_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\GPUCache\data_2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\GPUCache\data_3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\Default\GPUCache\index</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\manifest.fingerprint</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_metadata\verified_contents.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_pnacl_json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_for_eh_o</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_crtbegin_o</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_crtend_o</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_ld_nexe</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_libcrt_platform_a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_libgcc_a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_libgcc_eh_a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_libpnacl_irt_shim_dummy_a</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\pnacl\0.1.0.13154\_platform_specific\x86_64\pnacl_public_x86_64_pnacl_llc_nexe</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\PnaclTranslationCache\data_0</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\PnaclTranslationCache\data_1</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\PnaclTranslationCache\data_2</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\PnaclTranslationCache\data_3</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\PnaclTranslationCache\index</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\recovery\101.3.21.141\ChromeRecovery.exe</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\recovery\101.3.21.141\GoogleUpdateSetup.exe</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\recovery\101.3.21.141\manifest.fingerprint</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\Users\Medion\AppData\Local\BoBrowser\User Data\recovery\101.3.21.141\manifest.json</path><vendor>PUP.Optional.BoBrowser.A</vendor><action>success</action><hash>bebcf813008b12248d1f9c7061a2748c</hash></file>
<file><path>C:\ProgramData\IHProtectUpDate\update\conf</path><vendor>PUP.Optional.IHProtectUpDate.A</vendor><action>success</action><hash>c5b532d9bad1b28402c71def5ca7e21e</hash></file>
<file><path>C:\Program Files (x86)\freedelIveRy\freedelIveRy.dat</path><vendor>PUP.Optional.FreeDelivery.A</vendor><action>success</action><hash>d2a862a9b8d378be79a46da032d1f10f</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\bg_new3.bmp</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\bg_new4.bmp</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\cancel.bmp</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\CookiesException.txt</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\file_id.diz</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\German.ini</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\HomePage.url</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\itdownload.dll</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptimizerPro.chm</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\OptProHelper.dll</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\SafeCheckout.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\scan.gif</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\sqlite3.dll</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\StartupList.txt</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\unins000.dat</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\unins000.exe</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\Program Files (x86)\Optimizer Pro 3.99\unins000.msg</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d54ac104879c9aeb4ddc3aa85b14ec</hash></file>
<file><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Hilfe.lnk</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d560ab5c2fc86e4cedc5512fd45fa1</hash></file>
<file><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Nach Updates suchen.lnk</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d560ab5c2fc86e4cedc5512fd45fa1</hash></file>
<file><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Optimizer Pro entfernen.lnk</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d560ab5c2fc86e4cedc5512fd45fa1</hash></file>
<file><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Optimizer Pro im Internet.lnk</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d560ab5c2fc86e4cedc5512fd45fa1</hash></file>
<file><path>C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Optimizer Pro v3.2\Optimizer Pro.lnk</path><vendor>PUP.Optional.OptimizerPro.A</vendor><action>success</action><hash>a5d560ab5c2fc86e4cedc5512fd45fa1</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\BrowerWatchCH.dll</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\BrowerWatchFF.dll</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\BrowserAction.dll</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\CmdShell.exe</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\conf</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\defsearchp@gmail.com!1.0.0.1039.xpi</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\HPNotify.exe</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\IeWatchDog.dll</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\install.data</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\msvcp110.dll</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\msvcr110.dll</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\searchProvider.xml</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\uninstall.exe</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\about.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\about_bk.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\btn.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\btn_apply.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\close.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\conf.xml</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\conf_back.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\input_bk.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\logo.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\main.xml</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\radio_1.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\radio_2.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\rigth_arrow.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\skin\settings.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\data.html</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\indexIE.html</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\indexIE8.html</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\main.css</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\img\google_trends.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\img\icon128.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\img\icon16.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\img\icon48.png</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\img\loading.gif</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\img\logo32.ico</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\common.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\ga.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\jquery-1.11.0.min.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\jquery.autocomplete.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\jquery.xdomainrequest.min.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\js.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\library.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\xagainit-ie8.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\xagainit2.0.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\js\xdomain.min.js</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\en-US\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\es-419\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\es-ES\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-BE\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-CA\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-CH\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-FR\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\fr-LU\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\it-CH\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\it-IT\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\pl\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\pt\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\pt-BR\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\ru\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\ru-MO\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\tr-TR\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\vi-VI\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\zh-CN\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\Program Files (x86)\MiuiTab\web\_locales\zh-TW\messages.json</path><vendor>PUP.Optional.MiuiTab.A</vendor><action>success</action><hash>cfab7695c4c785b12896e13534cf21df</hash></file>
<file><path>C:\ProgramData\2WinManPro2\ProtectWindowsManager.exe</path><vendor>PUP.Optional.ProtectWindowsManager.F</vendor><action>success</action><hash>ccaeaa61602b5bdb928dcf4a0102926e</hash></file>
<file><path>C:\ProgramData\2WinManPro2\updateconf</path><vendor>PUP.Optional.ProtectWindowsManager.F</vendor><action>success</action><hash>ccaeaa61602b5bdb928dcf4a0102926e</hash></file>
</items>
</mbam-log>
         
FRST.txt

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:21-08-2015 01
durchgeführt von Medion (Administrator) auf MEDION-PC (21-08-2015 20:15:11)
Gestartet von C:\Users\Medion\Desktop
Geladene Profile: UpdatusUser & Medion (Verfügbare Profile: UpdatusUser & Medion)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
() C:\Program Files (x86)\PHotkey\AsLdrSrv.exe
() C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\PHotkey\PHotkey.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Akamai Technologies, Inc.) C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Akamai Technologies, Inc.) C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Samsung Electronics Co., Ltd.) C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuSchd2.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
(TODO: <公司名>) C:\Program Files (x86)\SFK\SSFK.exe
() C:\Program Files (x86)\watchmi\TvdService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
() C:\Program Files (x86)\watchmi\TvdTray.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(TODO: <Company name>) C:\Program Files (x86)\PHotkey\HCSynApi.exe
() C:\Program Files (x86)\PHotkey\PVDesktop.exe
() C:\Program Files (x86)\PHotkey\POsd.exe
() C:\Program Files (x86)\PHotkey\PVDAgent.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
() C:\Program Files (x86)\SFK\SFKEX64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Microsoft Corporation) C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Users\Medion\Desktop\Defogger.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [316032 2010-12-14] (Conexant systems, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2832168 2011-09-30] (Synaptics Incorporated)
HKLM\...\Run: [IntelPAN] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-09-16] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [323584 2009-09-22] (Alcor Micro Corp.)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-04-14] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-02-03] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-04] (CyberLink)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [87336 2011-03-31] (CyberLink Corp.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe [206448 2013-12-29] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-12-11] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54840 2007-05-08] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe [4691384 2015-07-23] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [Facebook Update] => C:\Users\Medion\AppData\Local\Facebook\Update\FacebookUpdate.exe [138096 2014-01-10] (Facebook Inc.)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1564528 2013-12-11] (Samsung)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [KiesAirMessage] => C:\Program Files (x86)\Samsung\Kies\KiesAirMessage.exe -startup
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31682144 2015-03-25] (Skype Technologies S.A.)
AppInit_DLLs-x32: c:\windows\syswow64\nvinit.dll => c:\windows\syswow64\nvinit.dll [203072 2011-10-16] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2014-02-11]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\watchmi tray.lnk [2013-12-16]
ShortcutTarget: watchmi tray.lnk -> C:\Windows\Installer\{409DC300-28AF-468F-9624-1F3309701881}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe (Acresso Software Inc.)
Startup: C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Versandhelfer.lnk [2013-12-29]
ShortcutTarget: Versandhelfer.lnk -> C:\Program Files (x86)\Versandhelfer\Versandhelfer.exe (Keine Datei)
CHR HKLM\SOFTWARE\Policies\Google: Richtlinienbeschränkung <======= ACHTUNG
CHR HKU\S-1-5-21-1434430799-1057812892-1421216401-1000\SOFTWARE\Policies\Google: Richtlinienbeschränkung <======= ACHTUNG
CHR HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\Policies\Google: Richtlinienbeschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1434430799-1057812892-1421216401-1001 -> DefaultScope {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-06-25] (Microsoft Corporation)
BHO: dolaLaarsaveru -> {68A66125-249B-46F1-931E-DCBD7C2ACA85} -> C:\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.x64.dll [2015-07-04] ()
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-06-25] (Microsoft Corporation)
BHO-x32: dolaLaarsaveru -> {68A66125-249B-46F1-931E-DCBD7C2ACA85} -> C:\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.dll [2015-07-04] ()
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-1434430799-1057812892-1421216401-1001 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-03-12] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3A44F70F-91A9-4ED3-A205-E742C1166F1C}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{40946ABA-E824-44C9-AFBF-B7AC6D06BBBD}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{D4ECBD93-2721-4AC3-95B0-64293A4227C1}: [DhcpNameServer] 192.168.178.1
StartMenuInternet: IEXPLORE.EXE - iexplore.exe

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_11_1_102.dll [2011-11-15] ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll [2011-11-07] (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~3\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll [2011-11-15] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-10-01] ()
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll [2011-11-07] (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-19] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-09-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1434430799-1057812892-1421216401-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Medion\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\linkfilter@kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\linkfilter@kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\KavAntiBanner@Kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\KavAntiBanner@Kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-02-11]
FF HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR dev: Chrome dev build erkannt! <======= ACHTUNG
CHR Profile: C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Wallet) - C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-12-30]
CHR HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\urladvisor.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\virtkbd.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-05-01]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\ab.crx <nicht gefunden>
StartMenuInternet: Google Chrome - Chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ASLDRService; C:\Program Files (x86)\PHotkey\ASLDRSrv.exe [104968 2009-12-19] ()
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe [206448 2013-12-29] (Kaspersky Lab ZAO)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [921664 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1335360 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [995392 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-14] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-14] (CyberLink)
R2 GFNEXSrv; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [156672 2011-10-14] () [Datei ist nicht signiert]
R3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 hpqddsvc; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll [133120 2009-05-21] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1037824 2009-09-20] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-09-16] ()
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [Datei ist nicht signiert]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
R2 SSFK; C:\Program Files (x86)\SFK\SSFK.exe [459464 2015-07-21] (TODO: <公司名>)
R2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [70144 2011-10-07] () [Datei ist nicht signiert]
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R5 ACPI; C:\Windows\System32\drivers\ACPI.sys [334208 2010-11-21] (Microsoft Corporation)
R5 amdxata; C:\Windows\System32\drivers\amdxata.sys [27008 2011-03-11] (Advanced Micro Devices)
R5 CLFS; C:\Windows\System32\CLFS.sys [367552 2015-03-04] (Microsoft Corporation)
R5 CNG; C:\Windows\System32\Drivers\cng.sys [459336 2015-01-31] (Microsoft Corporation)
R5 Compbatt; C:\Windows\System32\drivers\compbatt.sys [21584 2009-07-14] (Microsoft Corporation)
R5 Disk; C:\Windows\System32\drivers\disk.sys [73280 2009-07-14] (Microsoft Corporation)
R5 FileInfo; C:\Windows\System32\drivers\fileinfo.sys [70224 2009-07-14] (Microsoft Corporation)
R5 FltMgr; C:\Windows\System32\drivers\fltmgr.sys [289664 2010-11-21] (Microsoft Corporation)
U5 Fs_Rec; C:\Windows\System32\Drivers\Fs_Rec.sys [23408 2012-03-01] (Microsoft Corporation)
R5 fvevol; C:\Windows\System32\DRIVERS\fvevol.sys [223752 2013-01-24] (Microsoft Corporation)
R5 hwpolicy; C:\Windows\System32\drivers\hwpolicy.sys [14720 2010-11-21] (Microsoft Corporation)
R5 iaStor; C:\Windows\System32\drivers\iaStor.sys [557848 2011-05-20] (Intel Corporation)
R5 KL1; C:\Windows\System32\DRIVERS\kl1.sys [460888 2011-03-04] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2011-03-04] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [637272 2013-12-29] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R5 KSecDD; C:\Windows\System32\Drivers\ksecdd.sys [95680 2015-07-01] (Microsoft Corporation)
R5 KSecPkg; C:\Windows\System32\Drivers\ksecpkg.sys [155584 2015-07-01] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-08-21] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R5 mountmgr; C:\Windows\System32\drivers\mountmgr.sys [94656 2015-02-03] (Microsoft Corporation)
R5 msisadrv; C:\Windows\System32\drivers\msisadrv.sys [15424 2009-07-14] (Microsoft Corporation)
R5 Mup; C:\Windows\System32\Drivers\mup.sys [60496 2009-07-14] (Microsoft Corporation)
R5 NDIS; C:\Windows\System32\drivers\ndis.sys [950128 2012-08-22] (Microsoft Corporation)
R5 nvpciflt; C:\Windows\System32\DRIVERS\nvpciflt.sys [28992 2011-10-16] (NVIDIA Corporation)
R5 partmgr; C:\Windows\System32\drivers\partmgr.sys [75120 2012-03-17] (Microsoft Corporation)
R5 pci; C:\Windows\System32\drivers\pci.sys [184704 2010-11-21] (Microsoft Corporation)
R5 pcw; C:\Windows\System32\drivers\pcw.sys [50768 2009-07-14] (Microsoft Corporation)
R2 PEGAGFN; C:\Program Files (x86)\PHotkey\PEGAGFN.sys [14344 2009-09-12] (PEGATRON)
R5 rdyboost; C:\Windows\System32\drivers\rdyboost.sys [213888 2010-11-21] (Microsoft Corporation)
R5 spldr; C:\Windows\System32\Drivers\spldr.sys [19008 2009-07-14] (Microsoft Corporation)
R5 Tcpip; C:\Windows\System32\drivers\tcpip.sys [1903552 2014-04-05] (Microsoft Corporation)
R5 vdrvroot; C:\Windows\System32\drivers\vdrvroot.sys [36432 2009-07-14] (Microsoft Corporation)
R5 volmgr; C:\Windows\System32\drivers\volmgr.sys [71552 2010-11-21] (Microsoft Corporation)
R5 volmgrx; C:\Windows\System32\drivers\volmgrx.sys [363392 2010-11-21] (Microsoft Corporation)
R5 volsnap; C:\Windows\System32\drivers\volsnap.sys [295808 2010-11-21] (Microsoft Corporation)
R5 Wdf01000; C:\Windows\System32\drivers\Wdf01000.sys [785624 2013-06-26] (Microsoft Corporation)
S3 cpuz134; \??\C:\Users\Medion\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-21 20:15 - 2015-08-21 20:16 - 00026814 _____ C:\Users\Medion\Desktop\FRST.txt
2015-08-21 20:14 - 2015-08-21 20:15 - 00000000 ____D C:\FRST
2015-08-21 20:12 - 2015-08-21 20:12 - 00000474 _____ C:\Users\Medion\Desktop\defogger_disable.log
2015-08-21 20:12 - 2015-08-21 20:12 - 00000000 _____ C:\Users\Medion\defogger_reenable
2015-08-21 20:10 - 2015-08-21 20:05 - 00380416 _____ C:\Users\Medion\Desktop\Gmer-19357.exe
2015-08-21 20:10 - 2015-08-21 20:03 - 02173952 _____ (Farbar) C:\Users\Medion\Desktop\FRST64.exe
2015-08-21 20:10 - 2015-08-21 20:01 - 00050477 _____ C:\Users\Medion\Desktop\Defogger.exe
2015-08-21 17:17 - 2015-08-21 19:43 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-21 17:17 - 2015-08-21 17:17 - 00001110 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-21 17:17 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-21 17:17 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-21 17:17 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-21 17:16 - 2015-08-21 17:09 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Medion\Downloads\mbam-setup-2.1.8.1057.exe
2015-08-14 19:58 - 2015-08-14 20:06 - 44431952 _____ (Google Inc.) C:\Users\Medion\Downloads\ChromeStandaloneSetup.exe
2015-08-05 09:45 - 2015-08-15 10:24 - 00000000 ____D C:\Users\Medion\Desktop\miro2015
2015-08-02 16:58 - 2015-08-02 16:59 - 13095136 _____ (Microsoft Corporation) C:\Users\Medion\Downloads\Silverlight_x64.exe
2015-08-02 09:37 - 2015-08-02 09:37 - 00569987 _____ C:\Users\Medion\Downloads\Setup.zip
2015-07-26 15:07 - 2015-08-17 21:07 - 00000000 ____D C:\223d6ba152f253dfa416f8
2015-07-25 14:10 - 2015-08-17 21:08 - 00000000 ____D C:\Program Files (x86)\Picexa
2015-07-25 14:09 - 2015-08-21 19:38 - 00000000 ____D C:\Program Files (x86)\SFK
2015-07-24 23:57 - 2015-07-24 23:57 - 00000000 ____D C:\Users\Medion\AppData\Local\GWX

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-21 20:15 - 2009-07-14 06:45 - 00024576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-21 20:15 - 2009-07-14 06:45 - 00024576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-21 20:12 - 2013-12-16 03:18 - 00000000 ____D C:\Users\Medion
2015-08-21 20:11 - 2011-11-04 03:51 - 00699440 _____ C:\Windows\system32\perfh007.dat
2015-08-21 20:11 - 2011-11-04 03:51 - 00149548 _____ C:\Windows\system32\perfc007.dat
2015-08-21 20:11 - 2009-07-14 07:13 - 01619700 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-21 19:41 - 2013-12-16 03:08 - 01068842 _____ C:\Windows\WindowsUpdate.log
2015-08-21 19:38 - 2013-12-16 03:26 - 00000000 ____D C:\Users\Medion\Documents\Youcam
2015-08-21 19:36 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-21 19:36 - 2009-07-14 06:51 - 00044588 _____ C:\Windows\setupact.log
2015-08-21 19:31 - 2014-01-10 23:24 - 00000932 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001UA.job
2015-08-21 17:52 - 2010-11-21 05:47 - 00708470 _____ C:\Windows\PFRO.log
2015-08-21 17:45 - 2015-07-07 18:25 - 00000000 ____D C:\Program Files (x86)\Smiling Disk
2015-08-21 17:45 - 2015-02-04 22:04 - 00000000 ____D C:\Program Files (x86)\LighterEdit
2015-08-21 17:44 - 2015-07-19 23:42 - 00002179 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-21 17:44 - 2015-05-05 11:18 - 00000000 ____D C:\Program Files (x86)\fasttsalEru
2015-08-21 17:44 - 2015-05-04 17:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-21 17:44 - 2015-04-06 05:14 - 00000000 ____D C:\Program Files (x86)\PrettyPrint
2015-08-21 17:44 - 2015-04-06 05:14 - 00000000 ____D C:\Program Files (x86)\offerosuaale
2015-08-21 17:44 - 2015-04-05 21:09 - 00000000 ____D C:\Program Files (x86)\freeeddeallivery
2015-08-21 17:44 - 2015-04-05 21:08 - 00000000 ____D C:\Program Files (x86)\Renren Album Downloader
2015-08-21 17:44 - 2015-03-13 14:24 - 00000000 ____D C:\Program Files (x86)\Top Stocks
2015-08-21 17:44 - 2015-03-13 14:24 - 00000000 ____D C:\Program Files (x86)\fastSaileeru
2015-08-21 17:44 - 2015-02-06 18:17 - 00000000 ____D C:\Program Files (x86)\browseandsHopp
2015-08-21 17:44 - 2015-02-06 18:16 - 00000000 ____D C:\Program Files (x86)\buyFaust
2015-08-21 17:44 - 2015-02-06 18:16 - 00000000 ____D C:\Program Files (x86)\bbrowseANdshop
2015-08-21 17:44 - 2015-02-04 23:19 - 00000000 ____D C:\ProgramData\cheap-o
2015-08-21 17:44 - 2013-12-16 03:19 - 00001429 _____ C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-08-21 17:44 - 2013-12-16 03:10 - 00002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2015-08-21 16:18 - 2013-12-16 03:16 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-08-21 14:58 - 2013-12-29 22:17 - 00000000 ____D C:\Users\Medion\AppData\Local\Akamai
2015-08-21 14:56 - 2015-07-19 23:43 - 00000020 _____ C:\Users\Medion\AppData\Roaming\appdataFr2.bin
2015-08-21 14:55 - 2014-01-10 22:43 - 00000000 ____D C:\Users\Medion\AppData\Roaming\Skype
2015-08-21 14:55 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-08-17 21:12 - 2015-01-15 02:07 - 00000000 ____D C:\Program Files (x86)\XTab
2015-08-17 21:12 - 2011-04-12 10:28 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-17 21:10 - 2014-12-22 16:15 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-17 21:10 - 2014-06-29 21:46 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-17 21:10 - 2011-04-12 10:28 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-08-17 21:10 - 2011-04-12 10:28 - 00000000 ____D C:\Windows\ShellNew
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\sl-SI
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\sl-SI
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\servicing
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-08-17 21:09 - 2013-12-29 17:39 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-08-17 21:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2015-08-17 21:08 - 2015-07-19 23:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-17 21:08 - 2015-07-04 14:07 - 00000000 ____D C:\Program Files (x86)\Unblock The Pirate Bay tpb
2015-08-17 21:08 - 2015-03-30 19:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-17 21:08 - 2015-01-15 01:59 - 00000000 ____D C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-17 21:08 - 2014-03-22 15:58 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-08-17 21:08 - 2013-12-29 23:16 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-08-17 21:08 - 2013-12-29 21:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-29 21:30 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-29 21:30 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-16 03:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security 2012
2015-08-17 21:08 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2015-08-17 21:08 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-08-17 21:07 - 2015-07-04 14:07 - 00000000 ____D C:\Program Files (x86)\dollllaRsuaver
2015-08-17 21:07 - 2015-07-04 14:07 - 00000000 ____D C:\Program Files (x86)\dolaLaarsaveru
2015-08-17 21:07 - 2014-02-11 01:08 - 00000000 ____D C:\Program Files (x86)\Yahoo!
2015-08-17 21:07 - 2013-12-16 03:16 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-08-17 21:07 - 2013-12-16 03:10 - 00000000 ____D C:\Program Files (x86)\Google
2015-08-17 21:06 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2015-08-17 21:03 - 2013-12-29 20:36 - 00000000 ____D C:\Windows\system32\MRT
2015-08-17 20:57 - 2014-01-10 22:42 - 00000000 ____D C:\ProgramData\Skype
2015-08-17 20:57 - 2013-12-25 17:49 - 00000000 ____D C:\Users\Medion\AppData\Local\Google
2015-08-17 20:55 - 2013-12-29 17:38 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieUserList
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieSiteList
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieBrowserModeList
2015-08-15 10:55 - 2015-02-04 23:19 - 00000020 _____ C:\Users\Medion\AppData\Roaming\appdataFr3.bin
2015-08-15 10:34 - 2013-12-16 03:10 - 00000000 ____D C:\Program Files\Google
2015-08-15 10:11 - 2014-01-10 23:24 - 00000910 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001Core.job
2015-08-15 10:05 - 2009-07-14 07:38 - 00067584 ____S C:\Windows\bootstat(234).dat
2015-08-02 14:34 - 2009-07-14 06:45 - 00533248 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-02 09:27 - 2013-12-29 18:03 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-02 09:14 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win(346).ini
2015-07-25 12:51 - 2015-01-15 21:08 - 00002492 _____ C:\Users\Medion\Desktop\chrome.lnk
2015-07-25 12:51 - 2013-12-16 03:13 - 00002305 _____ C:\Users\Public\Desktop\MEDIONhome.lnk
2015-07-25 12:51 - 2013-12-16 03:13 - 00001569 _____ C:\Users\Public\Desktop\eBay.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-07-19 23:43 - 2015-08-21 14:56 - 0000020 _____ () C:\Users\Medion\AppData\Roaming\appdataFr2.bin
2015-06-07 21:51 - 2015-07-19 01:16 - 0000024 _____ () C:\Users\Medion\AppData\Roaming\appdataFr25.bin
2015-02-04 23:19 - 2015-08-15 10:55 - 0000020 _____ () C:\Users\Medion\AppData\Roaming\appdataFr3.bin
2013-12-30 03:46 - 2013-12-30 03:47 - 0005120 _____ () C:\Users\Medion\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-11 00:55 - 2014-02-11 01:15 - 0001232 _____ () C:\ProgramData\hpzinstall.log

Einige Dateien in TEMP:
====================
C:\Users\Medion\AppData\Local\Temp\ReimagePackage.exe
C:\Users\Medion\AppData\Local\Temp\ReimageRepair.exe
C:\Users\Medion\AppData\Local\Temp\setacl.exe
C:\Users\Medion\AppData\Local\Temp\SkypeSetup.exe


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-05-01 17:31

==================== Ende von Ergebnis ============================
         

Alt 21.08.2015, 21:40   #7
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Addition.txt

Code:
ATTFilter
Zusätzliches Untersuchungsergebnis von Farbar Recovery Scan Tool (x64) Version:21-08-2015 01
durchgeführt von Medion (2015-08-21 20:17:17)
Gestartet von C:\Users\Medion\Desktop
Start-Modus: Normal
==========================================================


==================== Konten: =============================

Administrator (S-1-5-21-1434430799-1057812892-1421216401-500 - Administrator - Disabled)
Gast (S-1-5-21-1434430799-1057812892-1421216401-501 - Limited - Disabled)
HomeGroupUser$ (S-1-5-21-1434430799-1057812892-1421216401-1003 - Limited - Enabled)
Medion (S-1-5-21-1434430799-1057812892-1421216401-1001 - Administrator - Enabled) => C:\Users\Medion
UpdatusUser (S-1-5-21-1434430799-1057812892-1421216401-1000 - Limited - Enabled) => C:\Users\UpdatusUser

==================== Sicherheits-Center ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er entfernt.)

AV: Kaspersky Internet Security (Disabled - Out of date) {2EAA32A5-1EE1-1B22-95DA-337730C6E984}
AS: Kaspersky Internet Security (Disabled - Up to date) {95CBD341-38DB-14AC-AF6A-08054B41A339}
AS: Windows Defender (Disabled - Up to date) {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
FW: Kaspersky Internet Security (Disabled) {1691B380-548E-1A7A-BE85-9A42CE15AEFF}

==================== Installierte Programme ======================

(Nur Adware-Programme mit dem Zusatz "Hidden" können in die Fixlist aufgenommen werden, um sie sichtbar zu machen. Die Adware-Programme sollten manuell deinstalliert werden.)

64 Bit HP CIO Components Installer (Version: 6.2.1 - Hewlett-Packard) Hidden
Adobe AIR (HKLM-x32\...\Adobe AIR) (Version: 3.1.0.4880 - Adobe Systems Incorporated)
Adobe Flash Player 11 ActiveX 64-bit (HKLM\...\Adobe Flash Player ActiveX) (Version: 11.1.102.55 - Adobe Systems Incorporated)
Adobe Flash Player 11 Plugin 64-bit (HKLM\...\Adobe Flash Player Plugin) (Version: 11.1.102.55 - Adobe Systems Incorporated)
Adobe Reader X (10.1.1) MUI (HKLM-x32\...\{AC76BA86-7AD7-FFFF-7B44-AA0000000001}) (Version: 10.1.1 - Adobe Systems Incorporated)
Akamai NetSession Interface (HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Akamai) (Version:  - Akamai Technologies, Inc)
Alcor Micro USB Card Reader (HKLM-x32\...\AmUStor) (Version: 1.8.1217.36096 - Alcor Micro Corp.)
Alcor Micro USB Card Reader (x32 Version: 1.8.1217.36096 - Alcor Micro Corp.) Hidden
ALDI SÜD Mah Jong (HKLM-x32\...\ALDI SÜD Mah Jong) (Version:  - )
AMI VR-pulse OS Switcher (HKLM\...\{EC1369CF-15BD-4FAF-BA84-65E4788C682E}) (Version: 1.1 - American Megatrends Inc.)
Apple Application Support (HKLM-x32\...\{46F044A5-CE8B-4196-984E-5BD6525E361D}) (Version: 2.3.6 - Apple Inc.)
Apple Mobile Device Support (HKLM\...\{2EF5D87E-B7BD-458F-8428-E4D0B8B4E65C}) (Version: 7.0.0.117 - Apple Inc.)
Apple Software Update (HKLM-x32\...\{789A5B64-9DD9-4BA5-915A-F0FC0A1B7BFE}) (Version: 2.1.3.127 - Apple Inc.)
Ashampoo Burning Studio (HKLM-x32\...\Ashampoo Burning Studio_is1) (Version: 10.0.10 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Commander (HKLM-x32\...\Ashampoo Photo Commander_is1) (Version: 9.2.0 - Ashampoo GmbH & Co. KG)
Ashampoo Photo Optimizer (HKLM-x32\...\Ashampoo Photo Optimizer_is1) (Version: 4.0.0 - Ashampoo GmbH & Co. KG)
Ashampoo Snap (HKLM-x32\...\Ashampoo Snap_is1) (Version: 4.3.0 - Ashampoo GmbH & Co. KG)
Atheros Communications Inc.(R) AR81Family Gigabit/Fast Ethernet Driver (HKLM-x32\...\{3108C217-BE83-42E4-AE9E-A56A2A92E549}) (Version: 1.0.0.35 - Atheros Communications Inc.)
Bonjour (HKLM\...\{6E3610B2-430D-4EB0-81E3-2B57E8B9DE8D}) (Version: 3.0.0.10 - Apple Inc.)
BufferChm (x32 Version: 130.0.331.000 - Hewlett-Packard) Hidden
BuyFFasst (HKLM-x32\...\{78B72F2B-0468-A7AC-ECEE-02C79EC3EF0B}) (Version:  - "") <==== ACHTUNG
Conexant HD Audio (HKLM\...\CNXT_AUDIO_HDA) (Version: 8.54.14.50 - Conexant)
Control ActiveX de Windows Live Mesh para conexiones remotas (HKLM-x32\...\{04668DF2-D32F-4555-9C7E-35523DCD6544}) (Version: 15.4.5722.2 - Microsoft Corporation)
Contrôle ActiveX Windows Live Mesh pour connexions à distance (HKLM-x32\...\{55D003F4-9599-44BF-BA9E-95D060730DD3}) (Version: 15.4.5722.2 - Microsoft Corporation)
Copy (x32 Version: 130.0.366.000 - Hewlett-Packard) Hidden
Corel Graphics - Windows Shell Extension (HKLM-x32\...\_{B6BFCD02-BA0E-41A9-9C9C-6624C4BB475F}) (Version: 15.2.0.686 - Corel Corporation)
Corel Graphics - Windows Shell Extension (x32 Version: 15.2.686 - Corel Corporation) Hidden
Corel Graphics - Windows Shell Extension 64 Bit (Version: 15.2.686 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Common (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Connect (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Custom Data (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - DE (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Draw (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - EN (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - ES (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Extra Content (HKLM-x32\...\_{5A10CFDA-FA2B-453C-B561-AE864E62EAC8}) (Version:  - Corel Corporation)
CorelDRAW Essentials X5 - Extra Content (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Filters (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - FR (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IPM (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - IT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - PHOTO-PAINT (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Redist (x32 Version: 15.0 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - Setup Files (x32 Version: 15.3 - Corel Corporation) Hidden
CorelDRAW Essentials X5 - WT (x32 Version: 15.3 -  Corel Corporation) Hidden
CorelDRAW Essentials X5 (HKLM-x32\...\_{EDBEBF07-F880-48FB-9AA5-0E8E71E02D83}) (Version: 15.2.0.686 - Corel Corporation)
CorelDRAW Essentials X5 (x32 Version: 15.3 - Corel Corporation) Hidden
CyberLink LabelPrint (HKLM-x32\...\InstallShield_{C59C179C-668D-49A9-B6EA-0121CCFC1243}) (Version: 2.5.3624 - CyberLink Corp.)
CyberLink MediaEspresso (HKLM-x32\...\InstallShield_{E3739848-5329-48E3-8D28-5BBD6E8BE384}) (Version: 6.5.1508_36229 - CyberLink Corp.)
CyberLink MediaShow (HKLM-x32\...\InstallShield_{80E158EA-7181-40FE-A701-301CE6BE64AB}) (Version: 5.1.2414 - CyberLink Corp.)
CyberLink PhotoNow (HKLM-x32\...\InstallShield_{D36DD326-7280-11D8-97C8-000129760CBE}) (Version: 1.1.7717 - CyberLink Corp.)
CyberLink Power2Go (HKLM-x32\...\InstallShield_{40BF1E83-20EB-11D8-97C5-0009C5020658}) (Version: 7.0.0.1327 - CyberLink Corp.)
CyberLink PowerDirector (HKLM-x32\...\InstallShield_{CB099890-1D5F-11D5-9EA9-0050BAE317E1}) (Version: 9.0.0.3419a - CyberLink Corp.)
CyberLink PowerDirector (Version: 9.0.0.3419a - CyberLink Corp.) Hidden
CyberLink PowerDVD 10 (HKLM-x32\...\InstallShield_{DEC235ED-58A4-4517-A278-C41E8DAEAB3B}) (Version: 10.0.3510.02 - CyberLink Corp.)
CyberLink PowerDVD Copy (HKLM-x32\...\InstallShield_{E3D04529-6EDB-11D8-A372-0050BAE317E1}) (Version: 1.5.1306 - CyberLink Corp.)
CyberLink PowerProducer (HKLM-x32\...\InstallShield_{B7A0CE06-068E-11D6-97FD-0050BACBF861}) (Version: 5.0.2.3503 - CyberLink Corp.)
CyberLink WaveEditor (HKLM-x32\...\InstallShield_{324F76CC-D8DD-4D87-B77D-D4AF5E1AA7B3}) (Version: 1.0.1.3320 - CyberLink Corp.)
CyberLink YouCam 5 (HKLM-x32\...\InstallShield_{01FB4998-33C4-4431-85ED-079E3EEFE75D}) (Version: 5.0.1108 - CyberLink Corp.)
D3DX10 (x32 Version: 15.4.2368.0902 - Microsoft) Hidden
Destinations (x32 Version: 130.0.0.0 - Hewlett-Packard) Hidden
DeviceDiscovery (x32 Version: 130.0.372.000 - Hewlett-Packard) Hidden
DJ_AIO_06_F4500_SW_MIN (x32 Version: 130.0.406.000 - Hewlett-Packard) Hidden
Dolby Advanced Audio v2 (HKLM-x32\...\{B9E70C7A-9F85-4A39-A4A3-BFA3C3BF7613}) (Version: 7.2.7000.4 - Dolby Laboratories Inc)
F4500 (x32 Version: 130.0.406.000 - Hewlett-Packard) Hidden
Facebook Video Calling 3.1.0.521 (HKLM-x32\...\{2091F234-EB58-4B80-8C96-8EB78C808CF7}) (Version: 3.1.521 - Skype Limited)
ffreie2you (HKLM-x32\...\{074887BF-06BC-9065-9562-3C1A861F7111}) (Version:  - "")
Fotogalerija Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galería fotográfica de Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Galerie de photos Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Google Update Helper (x32 Version: 1.3.25.11 - Google Inc.) Hidden
Google Update Helper (x32 Version: 1.3.28.1 - Google Inc.) Hidden
GPBaseService2 (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
HP Customer Participation Program 13.0 (HKLM\...\HPExtendedCapabilities) (Version: 13.0 - HP)
HP Deskjet F4500 Printer Driver Software 13.0 Rel .6 (HKLM\...\{7F08A772-2816-4F46-84F1-49578502AD28}) (Version: 13.0 - HP)
HP Imaging Device Functions 13.0 (HKLM\...\HP Imaging Device Functions) (Version: 13.0 - HP)
HP Print Projects 1.0 (HKLM\...\HP Print Projects) (Version: 1.0 - HP)
HP Smart Web Printing 4.5 (HKLM\...\HP Smart Web Printing) (Version: 4.5 - HP)
HP Solution Center 13.0 (HKLM\...\HP Solution Center & Imaging Support Tools) (Version: 13.0 - HP)
HP Update (HKLM-x32\...\{7059BDA7-E1DB-442C-B7A1-6144596720A4}) (Version: 4.000.011.006 - Hewlett-Packard)
HPPhotoGadget (x32 Version: 130.0.282.000 - Hewlett-Packard) Hidden
hpPrintProjects (x32 Version: 130.0.303.000 - Hewlett-Packard) Hidden
HPProductAssistant (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
HPSSupply (x32 Version: 130.0.371.000 - Hewlett-Packard) Hidden
hpWLPGInstaller (x32 Version: 130.0.303.000 - Hewlett-Packard) Hidden
Intel PROSet Wireless (x32 Version:  - ) Hidden
Intel(R) Management Engine Components (HKLM-x32\...\{65153EA5-8B6E-43B6-857B-C6E4FC25798A}) (Version: 7.0.0.1118 - Intel Corporation)
Intel(R) Processor Graphics (HKLM-x32\...\{F0E3AD40-2BBD-4360-9C76-B9AC9A5886EA}) (Version: 8.15.10.2538 - Intel Corporation)
Intel(R) PROSet/Wireless Software for Bluetooth(R) Technology (HKLM\...\{7CE8BE79-ABC3-4B2C-9543-28ED2B0A9EA8}) (Version: 1.2.0.0587 - Intel Corporation)
Intel(R) PROSet/Wireless WiFi Software (HKLM\...\{295AEB79-B53A-4F1B-860F-7800BB7E3681}) (Version: 14.2.1000 - Intel Corporation)
Intel(R) Rapid Storage Technology (HKLM-x32\...\{3E29EE6C-963A-4aae-86C1-DC237C4A49FC}) (Version: 10.6.0.1002 - Intel Corporation)
Intel(R) WiDi (HKLM-x32\...\{E1B934BB-6AFA-429F-98E4-76F9CBC72BF6}) (Version: 2.2.14.0 - Intel Corporation)
Intel(R) Wireless Display (HKLM\...\{28EF7372-9087-4AC3-9B9F-D9751FCDF830}) (Version:  - )
iTunes (HKLM\...\{D601CEAD-2E4F-4BBB-85CC-C29A4CE6A3C0}) (Version: 11.1.3.8 - Apple Inc.)
Java(TM) 6 Update 29 (64-bit) (HKLM\...\{26A24AE4-039D-4CA4-87B4-2F86416029FF}) (Version: 6.0.290 - Oracle)
Java(TM) 6 Update 29 (HKLM-x32\...\{26A24AE4-039D-4CA4-87B4-2F83216029FF}) (Version: 6.0.290 - Oracle)
Junk Mail filter update (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Kaspersky Internet Security 2012 (HKLM-x32\...\InstallWIX_{45E557D6-2271-4F13-8101-C620B4285AB0}) (Version: 12.0.0.374 - Kaspersky Lab)
Kaspersky Internet Security 2012 (x32 Version: 12.0.0.374 - Kaspersky Lab) Hidden
Kontrolnik Windows Live Mesh ActiveX za oddaljene povezave (HKLM-x32\...\{CA227A9D-09BE-4BFB-9764-48FED2DA5454}) (Version: 15.4.5722.2 - Microsoft Corporation)
Malwarebytes Anti-Malware Version 2.1.8.1057 (HKLM-x32\...\Malwarebytes Anti-Malware_is1) (Version: 2.1.8.1057 - Malwarebytes Corporation)
MarketResearch (x32 Version: 130.0.374.000 - Hewlett-Packard) Hidden
Medion Home Cinema (HKLM-x32\...\InstallShield_{1FBF6C24-C1FD-4101-A42B-0C564F9E8E79}) (Version: 8.0.3216 - CyberLink Corp.)
Medion Home Cinema (x32 Version: 8.0.3216 - CyberLink Corp.) Hidden
Memeo Instant Backup (HKLM-x32\...\{8E666407-AC41-46a2-9692-6C7BFCBFDD37}) (Version: 4.60.0.7943 - Memeo Inc.)
Mesh Runtime (x32 Version: 15.4.5722.2 - Microsoft Corporation) Hidden
Microsoft .NET Framework 4.5.2 (HKLM\...\{92FB6C44-E685-45AD-9B20-CADF4CABA132} - 1033) (Version: 4.5.51209 - Microsoft Corporation)
Microsoft Mathematics (64-Bit) (HKLM\...\{E57B7E0A-8BE5-42E2-BE60-C07ED680A063}) (Version: 4.0 - Microsoft Corporation)
Microsoft Office Professional Plus 2013 (HKLM\...\Office15.PROPLUSR) (Version: 15.0.4569.1506 - Microsoft Corporation)
Microsoft Silverlight (HKLM\...\{89F4137D-6C26-4A84-BDB8-2E5A4BB71E00}) (Version: 5.1.40416.0 - Microsoft Corporation)
Microsoft SQL Server 2005 Compact Edition [ENU] (HKLM-x32\...\{F0B430D1-B6AA-473D-9B06-AA3DD01FD0B8}) (Version: 3.1.0000 - Microsoft Corporation)
Microsoft Visual C++ 2005 ATL Update kb973923 - x64 8.0.50727.4053 (HKLM\...\{B6E3757B-5E77-3915-866A-CCFC4B8D194C}) (Version: 8.0.50727.4053 - Microsoft Corporation)
Microsoft Visual C++ 2005 Redistributable (HKLM-x32\...\{710f4c1c-cc18-4c49-8cbf-51240c89a1a2}) (Version: 8.0.61001 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.17 (HKLM\...\{8220EEFE-38CD-377E-8595-13398D740ACE}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x64 9.0.30729.6161 (HKLM\...\{5FCE6D76-F5DC-37AB-B2B8-22AB8CEDB1D4}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.17 (HKLM-x32\...\{9A25302D-30C0-39D9-BD6F-21E6EC160475}) (Version: 9.0.30729 - Microsoft Corporation)
Microsoft Visual C++ 2008 Redistributable - x86 9.0.30729.6161 (HKLM-x32\...\{9BE518E6-ECC6-35A9-88E4-87755C07200F}) (Version: 9.0.30729.6161 - Microsoft Corporation)
Microsoft Visual C++ 2010  x64 Redistributable - 10.0.40219 (HKLM\...\{1D8E6291-B0D5-35EC-8441-6616F567A0F7}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual C++ 2010  x86 Redistributable - 10.0.40219 (HKLM-x32\...\{F0C3E5D1-1ADE-321E-8167-68EF0DE699A5}) (Version: 10.0.40219 - Microsoft Corporation)
Microsoft Visual Studio 2010 Tools for Office Runtime (x64) (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64)) (Version: 10.0.50903 - Microsoft Corporation)
Microsoft Visual Studio 2010-Tools für Office-Laufzeit (x64) Language Pack - DEU (HKLM\...\Microsoft Visual Studio 2010 Tools for Office Runtime (x64) Language Pack - DEU) (Version: 10.0.50903 - Microsoft Corporation)
MSXML 4.0 SP2 (KB973688) (HKLM-x32\...\{F662A8E6-F4DC-41A2-901E-8C11F044BDEC}) (Version: 4.20.9876.0 - Microsoft Corporation)
MyFreeCodec (HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\MyFreeCodec) (Version:  - )
Network64 (Version: 130.0.572.000 - Hewlett-Packard) Hidden
NVIDIA Graphics Driver 285.64 (HKLM\...\{B2FE1952-0186-46C3-BAEC-A80AA35AC5B8}_Display.Driver) (Version: 285.64 - NVIDIA Corporation)
NVIDIA PhysX (HKLM-x32\...\{3F5C371F-8EA2-4F25-9D3D-D0B4526E3AEA}) (Version: 9.10.0513 - NVIDIA Corporation)
Outils de vérification linguistique 2013 de Microsoft Office*- Français (Version: 15.0.4569.1506 - Microsoft Corporation) Hidden
PCSUITE SHREDDER (HKLM-x32\...\PCSUITE_SHREDDER_PRO_is1) (Version:  - Markement GmbH)
PHotkey (HKLM-x32\...\{E50C224A-BBF2-428D-9DCF-DBF9DF85C40E}) (Version: 1.00.0045 - Pegatron Corporation)
Picexa (HKLM-x32\...\Picexa) (Version:  - Taiwan Shui Mu Chih Ching Technology Limited) <==== ACHTUNG
PlayReady PC Runtime amd64 (HKLM\...\{BCA9334F-B6C9-4F65-9A73-AC5A329A4D04}) (Version: 1.3.0 - Microsoft Corporation)
Pošta Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Raccolta foto di Windows Live (x32 Version: 15.4.3502.0922 - Microsoft Corporation) Hidden
Renesas Electronics USB 3.0 Host Controller Driver (HKLM-x32\...\InstallShield_{5442DAB8-7177-49E1-8B22-09A049EA5996}) (Version: 2.1.16.0 - Renesas Electronics Corporation)
Renesas Electronics USB 3.0 Host Controller Driver (x32 Version: 2.1.16.0 - Renesas Electronics Corporation) Hidden
Samsung Kies (HKLM-x32\...\InstallShield_{758C8301-2696-4855-AF45-534B1200980A}) (Version: 2.6.1.13105_7 - Samsung Electronics Co., Ltd.)
Samsung Kies (x32 Version: 2.6.1.13105_7 - Samsung Electronics Co., Ltd.) Hidden
SAMSUNG USB Driver for Mobile Phones (HKLM\...\{D0795B21-0CDA-4a92-AB9E-6E92D8111E44}) (Version: 1.5.29.0 - SAMSUNG Electronics Co., Ltd.)
Scan (x32 Version: 13.0.0.0 - Hewlett-Packard) Hidden
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{D82063A8-7C8C-4C3B-A9BB-95138CA55D26}) (Version:  - Microsoft)
Service Pack 1 for Microsoft Office 2013 (KB2850036) 64-Bit Edition (Version:  - Microsoft) Hidden
Shop for HP Supplies (HKLM\...\Shop for HP Supplies) (Version: 13.0 - HP)
Skype Click to Call (HKLM-x32\...\{6D1221A9-17BF-4EC0-81F2-27D30EC30701}) (Version: 7.4.0.9058 - Microsoft Corporation)
Skype™ 7.3 (HKLM-x32\...\{24991BA0-F0EE-44AD-9CC8-5EC50AECF6B7}) (Version: 7.3.101 - Skype Technologies S.A.)
SmartWebPrinting (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
SolutionCenter (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
Spelling Dictionaries Support For Adobe Reader X (HKLM-x32\...\{AC76BA86-7AD7-5464-3428-A00000000004}) (Version: 10.0.0 - Adobe Systems Incorporated)
Status (x32 Version: 130.0.373.000 - Hewlett-Packard) Hidden
Synaptics Pointing Device Driver (HKLM\...\SynTPDeinstKey) (Version: 15.3.27.1 - Synaptics Incorporated)
Toolbox (x32 Version: 130.0.648.000 - Hewlett-Packard) Hidden
TrayApp (x32 Version: 130.0.376.000 - Hewlett-Packard) Hidden
Update for Skype for Business 2015 (KB2889853) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{CBCC2FD8-7DFE-4752-95B5-2E447C226F45}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3054946) 64-Bit Edition (HKLM\...\{90150000-00C1-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{5280698D-EE40-4A94-9E69-ED2E2B1E12A2}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3054946) 64-Bit Edition (HKLM\...\{90150000-012B-0407-1000-0000000FF1CE}_Office15.PROPLUSR_{5280698D-EE40-4A94-9E69-ED2E2B1E12A2}) (Version:  - Microsoft)
Update for Skype for Business 2015 (KB3054946) 64-Bit Edition (HKLM\...\{91150000-0011-0000-1000-0000000FF1CE}_Office15.PROPLUSR_{5280698D-EE40-4A94-9E69-ED2E2B1E12A2}) (Version:  - Microsoft)
watchmi (HKLM-x32\...\{409DC300-28AF-468F-9624-1F3309701881}) (Version: 2.7.0 - Axel Springer Digital TV Guide GmbH)
WebReg (x32 Version: 130.0.132.017 - Hewlett-Packard) Hidden
Windows Live Essentials (HKLM-x32\...\WinLiveSuite) (Version: 15.4.3538.0513 - Microsoft Corporation)
Windows Live Mesh - ActiveX-besturingselement voor externe verbindingen (HKLM-x32\...\{C32CE55C-12BA-4951-8797-0967FDEF556F}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{2902F983-B4C1-44BA-B85D-5C6D52E2C441}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX control for remote connections (HKLM-x32\...\{C5398A89-516C-4DAF-BA07-EE7949090E56}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX Control for Remote Connections (HKLM-x32\...\{C63A1E60-B6A4-440B-89A5-1FC6E4AC1C94}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-objekt til fjernforbindelser (HKLM-x32\...\{57220148-3B2B-412A-A2E0-82B9DF423696}) (Version: 15.4.5722.2 - Microsoft Corporation)
Windows Live Mesh ActiveX-vezérlő távoli kapcsolatokhoz (HKLM-x32\...\{6E29C4F7-C2C2-4B18-A15C-E09B92065F15}) (Version: 15.4.5722.2 - Microsoft Corporation)
WinRAR 5.01 (64-bit) (HKLM\...\WinRAR archiver) (Version: 5.01.0 - win.rar GmbH)

==================== Benutzerdefinierte CLSID (Nicht auf der Ausnahmeliste): ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Wiederherstellungspunkte =========================

19-07-2015 00:58:30 Windows Update
19-07-2015 23:24:21 Windows Update
20-07-2015 21:20:02 Windows Update
26-07-2015 15:07:03 Windows Update
02-08-2015 09:05:50 Windows Update
15-08-2015 10:29:58 Wiederherstellungsvorgang
21-08-2015 15:41:43 Windows Modules Installer
21-08-2015 16:33:59 Wiederherstellungsvorgang

==================== Hosts Inhalt: ===============================

(Wenn benötigt kann der Hosts: Schalter in die Fixlist aufgenommen werden um die Hosts Datei zurückzusetzen.)

2009-07-14 04:34 - 2009-06-10 23:00 - 00000824 ____A C:\Windows\system32\Drivers\etc\hosts

==================== Geplante Aufgaben (Nicht auf der Ausnahmeliste) =============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

Task: {02991152-0071-451A-8197-3515B476F701} - System32\Tasks\Apple\AppleSoftwareUpdate => C:\Program Files (x86)\Apple Software Update\SoftwareUpdate.exe [2011-06-01] (Apple Inc.)
Task: {0CDA8347-CF68-474C-894F-10CC289B4C01} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001Core => C:\Users\Medion\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-01-10] (Facebook Inc.)
Task: {574A2071-6DCE-43C8-9693-430110F10F9B} - System32\Tasks\YCMServiceAgent => C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe [2011-11-08] (CyberLink Corp.)
Task: {87E41B5B-B931-4A17-8134-E88313F41D54} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentFallBack => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)
Task: {BB4452BD-CCB1-4E0E-8C50-41BC15BEFD92} - System32\Tasks\Microsoft\Office\Office 15 Subscription Heartbeat => C:\Program Files\Common Files\Microsoft Shared\Office15\OLicenseHeartbeat.exe [2014-01-23] (Microsoft Corporation)
Task: {BEB26F8A-7508-4D36-AEE8-CCE54525AC2E} - \Run_Bobby_Browser -> Keine Datei <==== ACHTUNG
Task: {DBE9BB7F-0966-4C52-9E22-FB8B0364DAB9} - System32\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001UA => C:\Users\Medion\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-01-10] (Facebook Inc.)
Task: {E0846630-B006-4814-9299-C25E01499A60} - System32\Tasks\Microsoft\Office\OfficeTelemetryAgentLogOn => C:\Program Files\Microsoft Office\Office15\msoia.exe [2014-01-23] (Microsoft Corporation)

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Aufgabe verschoben. Die Datei, die durch die Aufgabe gestartet wird, wird nicht verschoben.)

Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001Core.job => C:\Users\Medion\AppData\Local\Facebook\Update\FacebookUpdate.exe
Task: C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001UA.job => C:\Users\Medion\AppData\Local\Facebook\Update\FacebookUpdate.exe

==================== Geladene Module (Nicht auf der Ausnahmeliste) ==============

2011-09-16 03:46 - 2011-09-16 03:46 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\Libeay32.dll
2011-11-10 22:15 - 2009-12-19 01:40 - 00104968 _____ () C:\Program Files (x86)\PHotkey\ASLDRSrv.exe
2011-11-10 22:15 - 2011-10-14 00:38 - 00156672 _____ () C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
2015-07-10 18:19 - 2015-07-10 18:19 - 00567296 _____ () C:\Program Files (x86)\SFK\SFKEX64.dll
2011-11-10 22:15 - 2011-10-14 21:06 - 00818688 _____ () C:\Program Files (x86)\PHotkey\PHotkey.exe
2011-11-10 22:15 - 2010-01-13 03:36 - 00117256 _____ () C:\Program Files (x86)\PHotkey\MsgTranAgt.exe
2011-11-10 22:15 - 2010-01-13 03:36 - 00121864 _____ () C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe
2011-11-10 01:32 - 2011-09-26 00:36 - 00094208 _____ () C:\Windows\System32\IccLibDll_x64.dll
2011-09-16 03:46 - 2011-09-16 03:46 - 01501696 _____ () C:\Program Files\Common Files\Intel\WirelessCommon\LIBEAY32.dll
2011-11-17 13:17 - 2010-08-19 18:43 - 00386344 _____ () C:\Program Files\CyberLink\Shared files\RichVideo64.exe
2011-10-07 12:23 - 2011-10-07 12:23 - 00070144 _____ () C:\Program Files (x86)\watchmi\TvdService.exe
2013-12-16 03:10 - 2013-12-16 03:10 - 00058880 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Remote\2.7.0.12__f722db7bec59a14b\Tvd.Remote.dll
2013-12-16 03:10 - 2013-12-16 03:10 - 00032768 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Tools\2.7.0.12__f722db7bec59a14b\Tvd.Tools.dll
2013-12-16 03:10 - 2013-12-16 03:10 - 00009216 _____ () C:\Windows\assembly\GAC_MSIL\FingerPrint\1.0.0.0__a62e68e935d72fa6\FingerPrint.dll
2013-12-16 03:10 - 2013-12-16 03:10 - 00079360 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Reporting\2.7.0.12__f722db7bec59a14b\Tvd.Reporting.dll
2013-12-16 03:10 - 2013-12-16 03:10 - 00152576 _____ () C:\Windows\assembly\GAC_MSIL\Tvd.Aprico\2.7.0.12__f722db7bec59a14b\Tvd.Aprico.dll
2011-10-07 12:23 - 2011-10-07 12:23 - 01070592 _____ () C:\Program Files (x86)\watchmi\TvdTray.exe
2011-10-07 12:23 - 2011-10-07 12:23 - 00004608 _____ () C:\Program Files (x86)\watchmi\de\TvdTray.resources.dll
2011-11-10 22:15 - 2010-12-28 00:14 - 00776200 _____ () C:\Program Files (x86)\PHotkey\PVDesktop.exe
2011-11-10 22:15 - 2011-10-24 23:59 - 03420160 _____ () C:\Program Files (x86)\PHotkey\POSD.exe
2011-11-10 22:15 - 2011-04-13 00:32 - 00483336 _____ () C:\Program Files (x86)\PHotkey\PVDAgent.exe
2015-07-10 18:19 - 2015-07-10 18:19 - 00122880 _____ () C:\Program Files (x86)\SFK\SFKEX64.exe
2015-08-21 20:10 - 2015-08-21 20:01 - 00050477 _____ () C:\Users\Medion\Desktop\Defogger.exe
2013-09-13 20:51 - 2013-09-13 20:51 - 00087952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\zlib1.dll
2013-09-13 20:51 - 2013-09-13 20:51 - 01242952 _____ () C:\Program Files (x86)\Common Files\Apple\Apple Application Support\libxml2.dll
2011-11-10 22:15 - 2009-12-19 01:36 - 00973432 _____ () C:\Program Files (x86)\PHotkey\acAuth.dll
2011-11-10 22:15 - 2009-12-19 01:41 - 00129544 _____ () C:\Program Files (x86)\PHotkey\GFNEX.dll
2010-08-04 01:39 - 2010-08-04 01:39 - 00619816 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMediaLibrary.dll
2010-08-04 01:39 - 2010-08-04 01:39 - 00013096 _____ () C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvcPS.dll
2014-11-25 22:15 - 2014-11-25 22:15 - 00172544 _____ () C:\Windows\assembly\NativeImages_v2.0.50727_32\IsdiInterop\b2363cf94faf59386ab4778a39c16e2b\IsdiInterop.ni.dll
2011-11-10 20:17 - 2011-05-20 20:05 - 00059904 _____ () C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IsdiInterop.dll

==================== Alternate Data Streams (Nicht auf der Ausnahmeliste) =========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird nur der ADS entfernt.)


==================== Abgesicherter Modus (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Der Wert "AlternateShell" wird wiederhergestellt.)


==================== EXE Verknüpfungen (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt.)


==================== Internet Explorer Vertrauenswürdig/Eingeschränkt ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt.)


==================== Andere Bereiche ============================

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)

HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\Control Panel\Desktop\\Wallpaper -> C:\Users\Medion\AppData\Roaming\Virtual Desktop Manager\PVDesktopWallpaper_0.jpg
DNS Servers: 192.168.178.1
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System => (ConsentPromptBehaviorAdmin: 5) (ConsentPromptBehaviorUser: 3) (EnableLUA: 1)
Windows Firewall ist aktiviert.

==================== MSCONFIG/TASK MANAGER Deaktivierte Einträge ==

(Aktuell gibt es keinen automatisierten Fix für diesen Bereich.)


==================== Firewall Regeln (Nicht auf der Ausnahmeliste) ===============

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

FirewallRules: [TCP Query User{8789F041-2512-46E4-9CBF-0D7A373C5C7D}C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe] => (Allow) C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe
FirewallRules: [UDP Query User{3953BD4D-4338-4A63-BBFC-CE154E34E9ED}C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe] => (Allow) C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe
FirewallRules: [TCP Query User{6C621D8B-8FBE-4AF5-A2CA-2B6007169587}C:\users\medion\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\medion\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{345B7B90-97A7-4AB4-8BF8-C4341C35B637}C:\users\medion\appdata\local\akamai\netsession_win.exe] => (Allow) C:\users\medion\appdata\local\akamai\netsession_win.exe
FirewallRules: [TCP Query User{0A185100-4022-4892-B576-05CA3BA020F4}C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe] => (Block) C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe
FirewallRules: [UDP Query User{61B92973-3A95-4556-9BEA-F9D7D9F1B66E}C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe] => (Block) C:\program files (x86)\cyberlink\powerdvd10\pdvd10serv.exe
FirewallRules: [TCP Query User{C2CEBDBD-13F1-4F93-BE1F-70536F435E7E}C:\users\medion\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\medion\appdata\local\akamai\netsession_win.exe
FirewallRules: [UDP Query User{B4475CD0-9BD2-4239-A890-A00FFD69FA17}C:\users\medion\appdata\local\akamai\netsession_win.exe] => (Block) C:\users\medion\appdata\local\akamai\netsession_win.exe

==================== Fehlerhafte Geräte im Gerätemanager =============


==================== Fehlereinträge in der Ereignisanzeige: =========================

Applikationsfehler:
==================
Error: (08/21/2015 07:51:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 43.0.2357.134, Zeitstempel: 0x55a4072f
Name des fehlerhaften Moduls: chrome.dll, Version: 43.0.2357.134, Zeitstempel: 0x55a4037a
Ausnahmecode: 0x80000003
Fehleroffset: 0x004f512a
ID des fehlerhaften Prozesses: 0x8e0
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (08/21/2015 07:38:46 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: Aus einem der folgenden Gründe kann nicht auf die Datei "C:\Program Files (x86)\Samsung\Kies\Theme\Kies.Theme.dll" zugegriffen werden:
Es besteht ein Problem mit der Netzwerkverbindung, dem Datenträger mit der gespeicherten Datei bzw. den auf dem Computer installierten
Speichertreibern, oder der Datenträger fehlt.
Das Programm Kies wurde wegen dieses Fehlers geschlossen.

Programm: Kies
Datei: C:\Program Files (x86)\Samsung\Kies\Theme\Kies.Theme.dll

Der Fehlerwert ist im Abschnitt "Zusätzliche Dateien" aufgelistet.
Benutzeraktion
1. Öffnen Sie die Datei erneut.
Diese Situation ist eventuell ein temporäres Problem, das selbstständig behoben wird, wenn das Programm erneut ausgeführt wird.
2.
Wenn Sie weiterhin nicht auf die Datei zugreifen können und
	- diese sich im Netzwerk befindet, 
dann sollte der Netzwerkadministrator überprüfen, dass kein Netzwerkproblem besteht und dass eine Verbindung mit dem Server hergestellt werden kann.
	- diese sich auf einem Wechseldatenträger, wie z. B. einer Diskette oder einer CD, befindet, überprüfen Sie, ob der Datenträger richtig in den Computer eingelegt ist.
3. Überprüfen und reparieren Sie das Dateisystem, indem Sie CHKDSK ausführen. Klicken Sie dazu im Menü "Start" auf "Ausführen", geben Sie CMD ein, und klicken Sie auf "OK". Geben Sie an der Eingabeaufforderung CHKDSK /F ein, und drücken Sie die EINGABETASTE.
4. Stellen Sie die Datei von einer Sicherungskopie wieder her, wenn das Problem weiterhin besteht.
5. Überprüfen Sie, ob andere Dateien auf demselben Datenträger geöffnet werden können. Falls dies nicht möglich ist, ist der Datenträger eventuell beschädigt. 
Wenden Sie sich an den Administrator oder den Hersteller der Computerhardware, um weitere Unterstützung zu erhalten, wenn es sich um eine Festplatte handelt.

Zusätzliche Daten
Fehlerwert: C0000185
Datenträgertyp: 3

Error: (08/21/2015 07:38:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: Kies.exe, Version: 1.0.0.1521, Zeitstempel: 0x52a83550
Name des fehlerhaften Moduls: mscorlib.ni.dll, Version: 4.0.30319.34209, Zeitstempel: 0x534894cc
Ausnahmecode: 0xc0000006
Fehleroffset: 0x002eeb10
ID des fehlerhaften Prozesses: 0xaf8
Startzeit der fehlerhaften Anwendung: 0xKies.exe0
Pfad der fehlerhaften Anwendung: Kies.exe1
Pfad des fehlerhaften Moduls: Kies.exe2
Berichtskennung: Kies.exe3

Error: (08/21/2015 07:38:25 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Kies.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.Runtime.InteropServices.SEHException
Stack:
   at System.IO.UnmanagedMemoryStream.ReadByte()
   at System.IO.BinaryReader.ReadByte()
   at System.IO.BinaryReader.Read7BitEncodedInt()
   at System.Resources.ResourceReader.CompareStringEqualsName(System.String)
   at System.Resources.ResourceReader.FindPosForResource(System.String)
   at System.Resources.RuntimeResourceSet.GetObject(System.String, Boolean, Boolean)
   at System.Resources.RuntimeResourceSet.GetObject(System.String, Boolean)
   at System.Resources.ResourceManager.GetObject(System.String, System.Globalization.CultureInfo, Boolean)
   at System.Resources.ResourceManager.GetStream(System.String, System.Globalization.CultureInfo)
   at MS.Internal.Resources.ResourceManagerWrapper.GetStream(System.String)
   at MS.Internal.AppModel.ResourcePart.EnsureResourceLocationSet()
   at MS.Internal.AppModel.ResourcePart.GetStreamCore(System.IO.FileMode, System.IO.FileAccess)
   at System.IO.Packaging.PackagePart.GetStream(System.IO.FileMode, System.IO.FileAccess)
   at System.IO.Packaging.PackWebResponse+CachedResponse.GetResponseStream()
   at System.IO.Packaging.PackWebResponse.GetResponseStream()
   at System.IO.Packaging.PackWebResponse.get_ContentType()
   at MS.Internal.WpfWebRequestHelper.GetContentType(System.Net.WebResponse)
   at MS.Internal.WpfWebRequestHelper.GetResponseStream(System.Net.WebRequest, MS.Internal.ContentType ByRef)
   at System.Windows.ResourceDictionary.set_Source(System.Uri)
   at System.Windows.Baml2006.WpfSharedBamlSchemaContext.<Create_BamlProperty_ResourceDictionary_Source>b__1c4(System.Object, System.Object)
   at System.Windows.Baml2006.WpfKnownMemberInvoker.SetValue(System.Object, System.Object)
   at MS.Internal.Xaml.Runtime.ClrObjectRuntime.SetValue(System.Xaml.XamlMember, System.Object, System.Object)
   at MS.Internal.Xaml.Runtime.ClrObjectRuntime.SetValue(System.Object, System.Xaml.XamlMember, System.Object)
   at MS.Internal.Xaml.Runtime.PartialTrustTolerantRuntime.SetValue(System.Object, System.Xaml.XamlMember, System.Object)
   at System.Xaml.XamlObjectWriter.Logic_ApplyPropertyValue(MS.Internal.Xaml.Context.ObjectWriterContext, System.Xaml.XamlMember, System.Object, Boolean)
   at System.Xaml.XamlObjectWriter.Logic_DoAssignmentToParentProperty(MS.Internal.Xaml.Context.ObjectWriterContext)
   at System.Xaml.XamlObjectWriter.Logic_AssignProvidedValue(MS.Internal.Xaml.Context.ObjectWriterContext)
   at System.Xaml.XamlObjectWriter.WriteEndMember()
   at System.Xaml.XamlWriter.WriteNode(System.Xaml.XamlReader)
   at System.Windows.Markup.WpfXamlLoader.TransformNodes(System.Xaml.XamlReader, System.Xaml.XamlObjectWriter, Boolean, Boolean, Boolean, System.Xaml.IXamlLineInfo, System.Xaml.IXamlLineInfoConsumer, MS.Internal.Xaml.Context.XamlContextStack`1<System.Windows.Markup.WpfXamlFrame>, System.Windows.Markup.IStyleConnector)
   at System.Windows.Markup.WpfXamlLoader.Load(System.Xaml.XamlReader, System.Xaml.IXamlObjectWriterFactory, Boolean, System.Object, System.Xaml.XamlObjectWriterSettings, System.Uri)
   at System.Windows.Markup.WpfXamlLoader.LoadBaml(System.Xaml.XamlReader, Boolean, System.Object, System.Xaml.Permissions.XamlAccessLevel, System.Uri)
   at System.Windows.Markup.XamlReader.LoadBaml(System.IO.Stream, System.Windows.Markup.ParserContext, System.Object, Boolean)
   at System.Windows.Application.LoadComponent(System.Object, System.Uri)
   at Kies.App.InitializeComponent()
   at Kies.App.Main()

Error: (08/21/2015 07:03:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 43.0.2357.134, Zeitstempel: 0x55a4072f
Name des fehlerhaften Moduls: chrome.dll, Version: 43.0.2357.134, Zeitstempel: 0x55a4037a
Ausnahmecode: 0x80000003
Fehleroffset: 0x004f512a
ID des fehlerhaften Prozesses: 0xe30
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (08/21/2015 07:01:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 43.0.2357.134, Zeitstempel: 0x55a4072f
Name des fehlerhaften Moduls: chrome.dll, Version: 43.0.2357.134, Zeitstempel: 0x55a4037a
Ausnahmecode: 0x80000003
Fehleroffset: 0x004f512a
ID des fehlerhaften Prozesses: 0x188c
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (08/21/2015 06:39:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 43.0.2357.134, Zeitstempel: 0x55a4072f
Name des fehlerhaften Moduls: chrome.dll, Version: 43.0.2357.134, Zeitstempel: 0x55a4037a
Ausnahmecode: 0x80000003
Fehleroffset: 0x004f512a
ID des fehlerhaften Prozesses: 0x498
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (08/21/2015 06:39:34 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Programm Skype.exe, Version 7.3.0.101 kann nicht mehr unter Windows ausgeführt werden und wurde beendet. Überprüfen Sie den Problemverlauf in der Wartungscenter-Systemsteuerung, um nach weiteren Informationen zum Problem zu suchen.

Prozess-ID: dcc

Startzeit: 01d0dc2965795512

Endzeit: 10

Anwendungspfad: C:\Program Files (x86)\Skype\Phone\Skype.exe

Berichts-ID:

Error: (08/21/2015 06:38:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 43.0.2357.134, Zeitstempel: 0x55a4072f
Name des fehlerhaften Moduls: chrome.dll, Version: 43.0.2357.134, Zeitstempel: 0x55a4037a
Ausnahmecode: 0x80000003
Fehleroffset: 0x004f512a
ID des fehlerhaften Prozesses: 0x390
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3

Error: (08/21/2015 06:22:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Name der fehlerhaften Anwendung: chrome.exe, Version: 43.0.2357.134, Zeitstempel: 0x55a4072f
Name des fehlerhaften Moduls: chrome.dll, Version: 43.0.2357.134, Zeitstempel: 0x55a4037a
Ausnahmecode: 0x80000003
Fehleroffset: 0x004f512a
ID des fehlerhaften Prozesses: 0xabc
Startzeit der fehlerhaften Anwendung: 0xchrome.exe0
Pfad der fehlerhaften Anwendung: chrome.exe1
Pfad des fehlerhaften Moduls: chrome.exe2
Berichtskennung: chrome.exe3


Systemfehler:
=============
Error: (08/21/2015 07:40:48 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2

Error: (08/21/2015 07:39:25 PM) (Source: Microsoft-Windows-LanguagePackSetup) (EventID: 1000) (User: NT-AUTORITÄT)
Description: Fehler bei der CBS-Clientinitialisierung. Letzter Fehler: 0x8007041d

Error: (08/21/2015 07:39:24 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Windows Modules Installer" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/21/2015 07:39:24 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Windows Modules Installer erreicht.

Error: (08/21/2015 07:39:24 PM) (Source: DCOM) (EventID: 10005) (User: )
Description: 1053TrustedInstaller{752073A1-23F2-4396-85F0-8FDB879ED0ED}

Error: (08/21/2015 07:37:52 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "MemeoBackgroundService" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/21/2015 07:37:52 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst MemeoBackgroundService erreicht.

Error: (08/21/2015 07:37:01 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Kaspersky Anti-Virus Service" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%1053

Error: (08/21/2015 07:37:01 PM) (Source: Service Control Manager) (EventID: 7009) (User: )
Description: Das Zeitlimit (30000 ms) wurde beim Verbindungsversuch mit dem Dienst Kaspersky Anti-Virus Service erreicht.

Error: (08/21/2015 05:55:30 PM) (Source: Service Control Manager) (EventID: 7000) (User: )
Description: Der Dienst "Google Update-Dienst (gupdate)" wurde aufgrund folgenden Fehlers nicht gestartet: 
%%2


Microsoft Office:
=========================
Error: (08/21/2015 07:51:17 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe43.0.2357.13455a4072fchrome.dll43.0.2357.13455a4037a80000003004f512a8e001d0dc39f8ad7400C:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\chrome.dll389028a8-482d-11e5-b19b-4c8093072eab

Error: (08/21/2015 07:38:46 PM) (Source: Application Error) (EventID: 1005) (User: )
Description: C:\Program Files (x86)\Samsung\Kies\Theme\Kies.Theme.dllKiesC00001853

Error: (08/21/2015 07:38:46 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: Kies.exe1.0.0.152152a83550mscorlib.ni.dll4.0.30319.34209534894ccc0000006002eeb10af801d0dc37fe5502b8C:\Program Files (x86)\Samsung\Kies\Kies.exeC:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\d1265d6159ea876f9d63ea4c1361b587\mscorlib.ni.dll793d08a3-482b-11e5-b19b-4c8093072eab

Error: (08/21/2015 07:38:25 PM) (Source: .NET Runtime) (EventID: 1026) (User: )
Description: Application: Kies.exe
Framework Version: v4.0.30319
Description: The process was terminated due to an unhandled exception.
Exception Info: System.Runtime.InteropServices.SEHException
Stack:
   at System.IO.UnmanagedMemoryStream.ReadByte()
   at System.IO.BinaryReader.ReadByte()
   at System.IO.BinaryReader.Read7BitEncodedInt()
   at System.Resources.ResourceReader.CompareStringEqualsName(System.String)
   at System.Resources.ResourceReader.FindPosForResource(System.String)
   at System.Resources.RuntimeResourceSet.GetObject(System.String, Boolean, Boolean)
   at System.Resources.RuntimeResourceSet.GetObject(System.String, Boolean)
   at System.Resources.ResourceManager.GetObject(System.String, System.Globalization.CultureInfo, Boolean)
   at System.Resources.ResourceManager.GetStream(System.String, System.Globalization.CultureInfo)
   at MS.Internal.Resources.ResourceManagerWrapper.GetStream(System.String)
   at MS.Internal.AppModel.ResourcePart.EnsureResourceLocationSet()
   at MS.Internal.AppModel.ResourcePart.GetStreamCore(System.IO.FileMode, System.IO.FileAccess)
   at System.IO.Packaging.PackagePart.GetStream(System.IO.FileMode, System.IO.FileAccess)
   at System.IO.Packaging.PackWebResponse+CachedResponse.GetResponseStream()
   at System.IO.Packaging.PackWebResponse.GetResponseStream()
   at System.IO.Packaging.PackWebResponse.get_ContentType()
   at MS.Internal.WpfWebRequestHelper.GetContentType(System.Net.WebResponse)
   at MS.Internal.WpfWebRequestHelper.GetResponseStream(System.Net.WebRequest, MS.Internal.ContentType ByRef)
   at System.Windows.ResourceDictionary.set_Source(System.Uri)
   at System.Windows.Baml2006.WpfSharedBamlSchemaContext.<Create_BamlProperty_ResourceDictionary_Source>b__1c4(System.Object, System.Object)
   at System.Windows.Baml2006.WpfKnownMemberInvoker.SetValue(System.Object, System.Object)
   at MS.Internal.Xaml.Runtime.ClrObjectRuntime.SetValue(System.Xaml.XamlMember, System.Object, System.Object)
   at MS.Internal.Xaml.Runtime.ClrObjectRuntime.SetValue(System.Object, System.Xaml.XamlMember, System.Object)
   at MS.Internal.Xaml.Runtime.PartialTrustTolerantRuntime.SetValue(System.Object, System.Xaml.XamlMember, System.Object)
   at System.Xaml.XamlObjectWriter.Logic_ApplyPropertyValue(MS.Internal.Xaml.Context.ObjectWriterContext, System.Xaml.XamlMember, System.Object, Boolean)
   at System.Xaml.XamlObjectWriter.Logic_DoAssignmentToParentProperty(MS.Internal.Xaml.Context.ObjectWriterContext)
   at System.Xaml.XamlObjectWriter.Logic_AssignProvidedValue(MS.Internal.Xaml.Context.ObjectWriterContext)
   at System.Xaml.XamlObjectWriter.WriteEndMember()
   at System.Xaml.XamlWriter.WriteNode(System.Xaml.XamlReader)
   at System.Windows.Markup.WpfXamlLoader.TransformNodes(System.Xaml.XamlReader, System.Xaml.XamlObjectWriter, Boolean, Boolean, Boolean, System.Xaml.IXamlLineInfo, System.Xaml.IXamlLineInfoConsumer, MS.Internal.Xaml.Context.XamlContextStack`1<System.Windows.Markup.WpfXamlFrame>, System.Windows.Markup.IStyleConnector)
   at System.Windows.Markup.WpfXamlLoader.Load(System.Xaml.XamlReader, System.Xaml.IXamlObjectWriterFactory, Boolean, System.Object, System.Xaml.XamlObjectWriterSettings, System.Uri)
   at System.Windows.Markup.WpfXamlLoader.LoadBaml(System.Xaml.XamlReader, Boolean, System.Object, System.Xaml.Permissions.XamlAccessLevel, System.Uri)
   at System.Windows.Markup.XamlReader.LoadBaml(System.IO.Stream, System.Windows.Markup.ParserContext, System.Object, Boolean)
   at System.Windows.Application.LoadComponent(System.Object, System.Uri)
   at Kies.App.InitializeComponent()
   at Kies.App.Main()

Error: (08/21/2015 07:03:19 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe43.0.2357.13455a4072fchrome.dll43.0.2357.13455a4037a80000003004f512ae3001d0dc334788d4d7C:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\chrome.dll854d2d7a-4826-11e5-b1ce-4c8093072eab

Error: (08/21/2015 07:01:55 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe43.0.2357.13455a4072fchrome.dll43.0.2357.13455a4037a80000003004f512a188c01d0dc3314cc8ec8C:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\chrome.dll5313d31a-4826-11e5-b1ce-4c8093072eab

Error: (08/21/2015 06:39:39 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe43.0.2357.13455a4072fchrome.dll43.0.2357.13455a4037a80000003004f512a49801d0dc2ff8d35aa2C:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\chrome.dll369551e4-4823-11e5-b1ce-4c8093072eab

Error: (08/21/2015 06:39:34 PM) (Source: Application Hang) (EventID: 1002) (User: )
Description: Skype.exe7.3.0.101dcc01d0dc296579551210C:\Program Files (x86)\Skype\Phone\Skype.exe

Error: (08/21/2015 06:38:53 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe43.0.2357.13455a4072fchrome.dll43.0.2357.13455a4037a80000003004f512a39001d0dc2fdaf3d9aeC:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\chrome.dll1b7ae4a3-4823-11e5-b1ce-4c8093072eab

Error: (08/21/2015 06:22:09 PM) (Source: Application Error) (EventID: 1000) (User: )
Description: chrome.exe43.0.2357.13455a4072fchrome.dll43.0.2357.13455a4037a80000003004f512aabc01d0dc2d81ec39afC:\Program Files (x86)\Google\Chrome\Application\chrome.exeC:\Program Files (x86)\Google\Chrome\Application\43.0.2357.134\chrome.dllc53942b7-4820-11e5-b1ce-4c8093072eab


==================== Speicherinformationen =========================== 

Processor: Intel(R) Core(TM) i3-2350M CPU @ 2.30GHz
Prozentuale Nutzung des RAM: 48%
Installierter physikalischer RAM: 4007.05 MB
Verfügbarer physikalischer RAM: 2063.63 MB
Summe virtueller Speicher: 8012.3 MB
Verfügbarer virtueller Speicher: 5790.55 MB

==================== Laufwerke ================================

Drive c: (Boot) (Fixed) (Total:404.66 GB) (Free:284.39 GB) NTFS
Drive d: (Recover) (Fixed) (Total:60 GB) (Free:29.93 GB) NTFS
Drive f: () (Removable) (Total:3.8 GB) (Free:2.64 GB) FAT32

==================== MBR & Partitionstabelle ==================

========================================================
Disk: 0 (Size: 465.8 GB) (Disk ID: 2BD2C32A)
Partition 1: (Active) - (Size=100 MB) - (Type=07 NTFS)
Partition 2: (Not Active) - (Size=404.7 GB) - (Type=07 NTFS)
Partition 3: (Not Active) - (Size=60 GB) - (Type=07 NTFS)
Partition 4: (Not Active) - (Size=1 GB) - (Type=12)

========================================================
Disk: 1 (Size: 3.8 GB) (Disk ID: 6E652072)
No partition Table on disk 1.

==================== Ende von Ergebnis ============================
         
defogger_disable.log (kannst du mir bitte sagen ob ich Defogger wieder zurücksetzen (re-anable) kann, Danke

Code:
ATTFilter
defogger_disable by jpshortstuff (23.02.10.1)
Log created at 20:12 on 21/08/2015 (Medion)

Checking for autostart values...
HKCU\~\Run values retrieved.
HKLM\~\Run values retrieved.

Checking for services/drivers...


-=E.O.F=-
         
Gmer.txt

Code:
ATTFilter
GMER 2.1.19357 - hxxp://www.gmer.net
Rootkit scan 2015-08-21 20:40:29
Windows 6.1.7601 Service Pack 1 x64 \Device\Harddisk0\DR0 -> \Device\Ide\IAAStorageDevice-1 ST950042 rev.0002 465,76GB
Running: Gmer-19357.exe; Driver: C:\Users\Medion\AppData\Local\Temp\ugriypod.sys


---- User code sections - GMER 2.1 ----

.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                       00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                         00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                       00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                       00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                          00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                   00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                          00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                   00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                         00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                              00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                       00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                         00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                            00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                         00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                       00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                   00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Common Files\Adobe\ARM\1.0\armsvc.exe[1960] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                   00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Windows\Explorer.EXE[2092] C:\Windows\system32\kernel32.dll!CreateProcessW                                                                    0000000076c40660 5 bytes JMP 00000001029a0018
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                            00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                              00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                            00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                            00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                               00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                        00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                               00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                        00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                              00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                   00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                            00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                              00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                 00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                              00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                            00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                        00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[2600] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                        00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17      00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17        00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17      00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42      00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17         00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17  00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17         00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17  00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17        00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17             00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17      00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17        00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17           00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17        00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17      00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20  00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe[1588] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31  00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                 00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                   00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                 00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                 00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                    00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17             00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                    00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17             00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                   00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                        00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                 00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                   00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                      00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                   00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                 00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20             00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe[3088] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31             00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                            00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                              00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                            00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                            00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                               00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                        00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                               00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                        00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                              00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                   00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                            00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                              00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                 00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                              00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                            00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                        00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe[3316] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                        00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                          00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                            00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                          00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                          00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                             00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                      00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                             00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                      00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                            00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                 00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                          00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                            00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                               00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                            00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                          00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                      00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe[3624] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                      00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
?      C:\Windows\system32\mssprxy.dll [3624] entry point in ".rdata" section                                                                           00000000721a71e6
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                         00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                           00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                         00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                         00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                            00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                     00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                            00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                     00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                           00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                         00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                           00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                              00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                           00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                         00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                     00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe[4304] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                     00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                              00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                              00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                              00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                 00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                          00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                 00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                          00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                     00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                              00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                   00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                              00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                          00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe[4780] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                          00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                                00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                  00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                                00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                                00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                   00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                            00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                   00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                            00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                  00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                       00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                                00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                  00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                     00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                  00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                                00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                            00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\SFK\SSFK.exe[4976] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                            00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17               00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                 00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17               00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42               00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                  00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17           00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                  00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17           00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                 00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                      00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17               00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                 00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                    00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                 00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17               00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20           00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe[5072] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31           00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExW + 17                                               00000000751e1401 2 bytes JMP 7504b1ef C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!EnumProcessModules + 17                                                 00000000751e1419 2 bytes JMP 7504b31a C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 17                                               00000000751e1431 2 bytes JMP 750c8f09 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetModuleInformation + 42                                               00000000751e144a 2 bytes CALL 75024885 C:\Windows\syswow64\kernel32.dll
.text  ...                                                                                                                                              * 9
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!EnumDeviceDrivers + 17                                                  00000000751e14dd 2 bytes JMP 750c8802 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameA + 17                                           00000000751e14f5 2 bytes JMP 750c89d8 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSetEx + 17                                                  00000000751e150d 2 bytes JMP 750c86f8 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetDeviceDriverBaseNameW + 17                                           00000000751e1525 2 bytes JMP 750c8ac2 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameW + 17                                                 00000000751e153d 2 bytes JMP 7503fc78 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!EnumProcesses + 17                                                      00000000751e1555 2 bytes JMP 750468bf C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetProcessMemoryInfo + 17                                               00000000751e156d 2 bytes JMP 750c8fc1 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetPerformanceInfo + 17                                                 00000000751e1585 2 bytes JMP 750c8b22 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!QueryWorkingSet + 17                                                    00000000751e159d 2 bytes JMP 750c86bc C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetModuleBaseNameA + 17                                                 00000000751e15b5 2 bytes JMP 7503fd11 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetModuleFileNameExA + 17                                               00000000751e15cd 2 bytes JMP 7504b2b0 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 20                                           00000000751e16b2 2 bytes JMP 750c8e84 C:\Windows\syswow64\kernel32.dll
.text  C:\Users\Medion\Desktop\Defogger.exe[1728] C:\Windows\syswow64\PSAPI.DLL!GetProcessImageFileNameW + 31                                           00000000751e16bd 2 bytes JMP 750c8651 C:\Windows\syswow64\kernel32.dll

---- Registry - GMER 2.1 ----

Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\00150080283d                                                                      
Reg    HKLM\SYSTEM\CurrentControlSet\services\BTHPORT\Parameters\Keys\4c8093072eab                                                                      
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\00150080283d (not active ControlSet)                                                  
Reg    HKLM\SYSTEM\ControlSet002\services\BTHPORT\Parameters\Keys\4c8093072eab (not active ControlSet)                                                  

---- Disk sectors - GMER 2.1 ----

Disk   \Device\Harddisk0\DR0                                                                                                                            unknown MBR code

---- EOF - GMER 2.1 ----
         

Alt 22.08.2015, 17:03   #8
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Lade Dir bitte von hier Revo Uninstaller Download Revo Uninstaller (alternativ portable Revo Uninstaller) herunter.
  • Installiere und starte das Programm. (Bebilderte Anleitung zu Revo Uninstaller)
  • Klicke auf Optionen und wähle als Sprache Deutsch.
  • Suche im Uninstallerfeld nach den Programmen:

    BuyFFasst

    Picexa


  • Wähle die Programme nacheinander aus und klicke jedes Mal auf Uninstall.
  • Wähle anschließend den Modus "Moderat" aus.
  • Reste löschen:
    Klicke auf dann auf und dann auf .

 





Scan mit Combofix
WARNUNG an die MITLESER:
Combofix sollte ausschließlich ausgeführt werden, wenn dies von einem Teammitglied angewiesen wurde!

Downloade dir bitte Combofix vom folgenden Downloadspiegel: Link
  • WICHTIG: Speichere Combofix auf deinem Desktop.
  • Deaktiviere bitte alle deine Antivirensoftware sowie Malware/Spyware Scanner. Diese können Combofix bei der Arbeit stören. Combofix meckert auch manchmal trotzdem noch, das kannst du dann ignorieren, mir aber bitte mitteilen.
  • Starte die Combofix.exe und folge den Anweisungen auf dem Bildschirm.
  • Während Combofix läuft bitte nicht am Computer arbeiten, die Maus bewegen oder ins Combofixfenster klicken!
  • Wenn Combofix fertig ist, wird es ein Logfile erstellen.
  • Bitte poste die C:\Combofix.txt in deiner nächsten Antwort (möglichst in CODE-Tags).
Hinweis: Solltest du nach dem Neustart folgende Fehlermeldung erhalten
Es wurde versucht, einen Registrierungsschlüssel einem ungültigen Vorgang zu unterziehen, der zum Löschen markiert wurde.
starte den Rechner einfach neu. Dies sollte das Problem beheben.

__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 22.08.2015, 18:24   #9
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Hi, kannst du mir bitte sagen ob ich Defogger wieder zurücksetzen (re-anable) kann, Danke

hier die Combofix Log

Code:
ATTFilter
ComboFix 15-08-20.01 - Medion 22.08.2015  18:59:30.1.4 - x64
Microsoft Windows 7 Home Premium   6.1.7601.1.1252.49.1031.18.4007.1794 [GMT 2:00]
ausgeführt von:: c:\users\Medion\Desktop\ComboFix.exe
AV: Kaspersky Internet Security *Disabled/Outdated* {2EAA32A5-1EE1-1B22-95DA-337730C6E984}
FW: Kaspersky Internet Security *Disabled* {1691B380-548E-1A7A-BE85-9A42CE15AEFF}
SP: Kaspersky Internet Security *Disabled/Updated* {95CBD341-38DB-14AC-AF6A-08054B41A339}
SP: Windows Defender *Disabled/Updated* {D68DDC3A-831F-4fae-9E44-DA132C1ACF46}
.
.
((((((((((((((((((((((((((((((((((((   Weitere Löschungen   ))))))))))))))))))))))))))))))))))))))))))))))))
.
.
c:\program files (x86)\dolaLaarsaveru
c:\program files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.dat
c:\program files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.dll
c:\program files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.tlb
c:\program files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.x64.dll
c:\programdata\Roaming
c:\users\Medion\AppData\Roaming\.#
.
.
(((((((((((((((((((((((   Dateien erstellt von 2015-07-22 bis 2015-08-22  ))))))))))))))))))))))))))))))
.
.
2015-08-22 17:07 . 2015-08-22 17:07	--------	d-----w-	c:\users\UpdatusUser\AppData\Local\temp
2015-08-22 17:07 . 2015-08-22 17:07	--------	d-----w-	c:\users\Default\AppData\Local\temp
2015-08-22 16:54 . 2015-08-22 16:54	--------	d-----w-	c:\users\Medion\AppData\Roaming\Picexa Viewer
2015-08-22 16:46 . 2015-08-22 16:46	--------	d-----w-	c:\program files (x86)\VS Revo Group
2015-08-21 18:14 . 2015-08-21 18:18	--------	d-----w-	C:\FRST
2015-08-21 15:17 . 2015-08-22 16:36	113880	----a-w-	c:\windows\system32\drivers\MBAMSwissArmy.sys
2015-08-21 15:17 . 2015-08-21 15:17	--------	d-----w-	c:\program files (x86)\ Malwarebytes Anti-Malware 
2015-08-21 15:17 . 2015-08-21 15:17	--------	d-----w-	c:\programdata\Malwarebytes
2015-08-21 15:17 . 2015-06-18 06:41	63704	----a-w-	c:\windows\system32\drivers\mwac.sys
2015-08-21 15:17 . 2015-06-18 06:41	109272	----a-w-	c:\windows\system32\drivers\mbamchameleon.sys
2015-08-21 15:17 . 2015-06-18 06:41	25816	----a-w-	c:\windows\system32\drivers\mbam.sys
2015-07-26 13:07 . 2015-08-17 19:07	--------	d-----w-	C:\223d6ba152f253dfa416f8
2015-07-25 12:09 . 2015-08-21 17:38	--------	d-----w-	c:\program files (x86)\SFK
2015-07-24 21:57 . 2015-07-24 21:57	--------	d-----w-	c:\users\Medion\AppData\Local\GWX
.
.
.
((((((((((((((((((((((((((((((((((((   Find3M Bericht   ))))))))))))))))))))))))))))))))))))))))))))))))))))))
.
2015-08-21 12:56 . 2015-07-19 21:43	20	----a-w-	c:\users\Medion\AppData\Roaming\appdataFr2.bin
2015-08-15 08:55 . 2015-02-04 21:19	20	----a-w-	c:\users\Medion\AppData\Roaming\appdataFr3.bin
2015-07-18 23:16 . 2015-06-07 19:51	24	----a-w-	c:\users\Medion\AppData\Roaming\appdataFr25.bin
2015-07-15 03:19 . 2015-07-20 20:37	41984	----a-w-	c:\windows\system32\lpk(264).dll
2015-07-15 03:19 . 2015-07-20 20:37	100864	----a-w-	c:\windows\system32\fontsub.dll
2015-07-15 03:19 . 2015-07-20 20:37	14336	----a-w-	c:\windows\system32\dciman32.dll
2015-07-15 03:19 . 2015-07-20 20:37	46080	----a-w-	c:\windows\system32\atmlib.dll
2015-07-15 02:55 . 2015-07-20 20:37	70656	----a-w-	c:\windows\SysWow64\fontsub.dll
2015-07-15 02:55 . 2015-07-20 20:37	10240	----a-w-	c:\windows\SysWow64\dciman32.dll
2015-07-15 02:55 . 2015-07-20 20:37	34304	----a-w-	c:\windows\SysWow64\atmlib.dll
2015-07-15 02:54 . 2015-07-20 20:37	25600	----a-w-	c:\windows\SysWow64\lpk(333).dll
2015-07-15 01:59 . 2015-07-20 20:37	372224	----a-w-	c:\windows\system32\atmfd.dll
2015-07-15 01:52 . 2015-07-20 20:37	299008	----a-w-	c:\windows\SysWow64\atmfd.dll
2015-07-09 17:59 . 2015-07-20 19:33	17856	----a-w-	c:\windows\system32\CompatTelRunner.exe
2015-07-09 17:58 . 2015-07-20 20:01	37888	----a-w-	c:\windows\system32\wups2(313).dll
2015-07-09 17:58 . 2015-07-20 20:01	36864	----a-w-	c:\windows\system32\wups(312).dll
2015-07-09 17:58 . 2015-07-20 20:01	192000	----a-w-	c:\windows\system32\wuwebv.dll
2015-07-09 17:58 . 2015-07-20 20:01	696320	----a-w-	c:\windows\system32\wuapi(307).dll
2015-07-09 17:58 . 2015-07-20 20:01	3154944	----a-w-	c:\windows\system32\wucltux(310).dll
2015-07-09 17:58 . 2015-07-20 20:01	98304	----a-w-	c:\windows\system32\wudriver(311).dll
2015-07-09 17:58 . 2015-07-20 20:01	2603008	----a-w-	c:\windows\system32\wuaueng.dll
2015-07-09 17:58 . 2015-07-20 19:33	726528	----a-w-	c:\windows\system32\generaltel.dll
2015-07-09 17:58 . 2015-07-20 20:01	91136	----a-w-	c:\windows\system32\WinSetupUI.dll
2015-07-09 17:58 . 2015-07-20 19:33	765440	----a-w-	c:\windows\system32\invagent.dll
2015-07-09 17:58 . 2015-07-20 19:33	433664	----a-w-	c:\windows\system32\devinv.dll
2015-07-09 17:58 . 2015-07-20 20:01	12288	----a-w-	c:\windows\system32\wu.upgrade.ps(306).dll
2015-07-09 17:58 . 2015-07-20 19:33	1085440	----a-w-	c:\windows\system32\appraiser.dll
2015-07-09 17:58 . 2015-07-20 19:33	67584	----a-w-	c:\windows\system32\acmigration.dll
2015-07-09 17:58 . 2015-07-20 19:33	227328	----a-w-	c:\windows\system32\aepdu.dll
2015-07-09 17:58 . 2015-07-20 20:01	37376	----a-w-	c:\windows\system32\wuapp(308).exe
2015-07-09 17:58 . 2015-07-20 20:01	139776	----a-w-	c:\windows\system32\wuauclt(309).exe
2015-07-09 17:50 . 2015-07-20 19:33	1145856	----a-w-	c:\windows\system32\aeinv.dll
2015-07-09 17:43 . 2015-07-20 20:01	93184	----a-w-	c:\windows\SysWow64\wudriver.dll
2015-07-09 17:43 . 2015-07-20 20:01	30208	----a-w-	c:\windows\SysWow64\wups.dll
2015-07-09 17:43 . 2015-07-20 20:01	173056	----a-w-	c:\windows\SysWow64\wuwebv.dll
2015-07-09 17:43 . 2015-07-20 20:01	566784	----a-w-	c:\windows\SysWow64\wuapi.dll
2015-07-09 17:42 . 2015-07-20 20:01	34816	----a-w-	c:\windows\SysWow64\wuapp.exe
2015-07-04 18:07 . 2015-07-20 19:55	2087424	----a-w-	c:\windows\system32\ole32(276).dll
2015-07-04 17:48 . 2015-07-20 19:55	1414656	----a-w-	c:\windows\SysWow64\ole32(336).dll
2015-07-03 06:43 . 2011-11-03 20:34	130333168	----a-w-	c:\windows\system32\MRT.exe
2015-07-02 21:08 . 2015-07-20 20:00	2724864	----a-w-	c:\windows\SysWow64\mshtml.tlb
2015-07-02 20:50 . 2015-07-20 20:00	2279424	----a-w-	c:\windows\SysWow64\iertutil(329).dll
2015-07-02 20:49 . 2015-07-20 20:00	25193984	----a-w-	c:\windows\system32\mshtml.dll
2015-07-02 20:40 . 2015-07-20 20:00	2724864	----a-w-	c:\windows\system32\mshtml.tlb
2015-07-02 20:23 . 2015-07-20 20:00	2885632	----a-w-	c:\windows\system32\iertutil(260).dll
2015-07-02 20:12 . 2015-07-20 20:00	615936	----a-w-	c:\windows\system32\ieui.dll
2015-07-02 19:55 . 2015-07-20 20:00	1310720	----a-w-	c:\windows\SysWow64\urlmon(341).dll
2015-07-02 19:20 . 2015-07-20 20:00	14453248	----a-w-	c:\windows\system32\ieframe.dll
2015-07-02 18:59 . 2015-07-20 20:00	1545728	----a-w-	c:\windows\system32\urlmon(290).dll
2015-07-01 20:56 . 2015-07-20 19:54	155584	----a-w-	c:\windows\system32\drivers\ksecpkg.sys
2015-07-01 20:56 . 2015-07-20 19:54	95680	----a-w-	c:\windows\system32\drivers\ksecdd.sys
2015-07-01 20:49 . 2015-07-20 19:54	210944	----a-w-	c:\windows\system32\wdigest(294).dll
2015-07-01 20:49 . 2015-07-20 19:54	86528	----a-w-	c:\windows\system32\TSpkg(289).dll
2015-07-01 20:49 . 2015-07-20 19:54	136192	----a-w-	c:\windows\system32\sspicli(287).dll
2015-07-01 20:49 . 2015-07-20 19:54	29184	----a-w-	c:\windows\system32\sspisrv(288).dll
2015-07-01 20:49 . 2015-07-20 19:54	342016	----a-w-	c:\windows\system32\schannel(278).dll
2015-07-01 20:49 . 2015-07-20 19:54	28160	----a-w-	c:\windows\system32\secur32(281).dll
2015-07-01 20:49 . 2015-07-20 19:54	1216512	----a-w-	c:\windows\system32\rpcrt4(277).dll
2015-07-01 20:49 . 2015-07-20 19:54	309760	----a-w-	c:\windows\system32\ncrypt(271).dll
2015-07-01 20:49 . 2015-07-20 19:54	315392	----a-w-	c:\windows\system32\msv1_0(270).dll
2015-07-01 20:49 . 2015-07-20 19:54	729088	----a-w-	c:\windows\system32\kerberos(261).dll
2015-07-01 20:49 . 2015-07-20 19:54	1461760	----a-w-	c:\windows\system32\lsasrv(265).dll
2015-07-01 20:48 . 2015-07-20 19:54	44032	----a-w-	c:\windows\system32\cryptbase(249).dll
2015-07-01 20:48 . 2015-07-20 19:54	22016	----a-w-	c:\windows\system32\credssp(247).dll
2015-07-01 20:47 . 2015-07-20 19:54	31232	----a-w-	c:\windows\system32\lsass(266).exe
2015-07-01 20:47 . 2015-07-20 19:54	64000	----a-w-	c:\windows\system32\auditpol.exe
2015-07-01 20:43 . 2015-07-20 19:54	60416	----a-w-	c:\windows\system32\msobjs.dll
2015-07-01 20:43 . 2015-07-20 19:54	146432	----a-w-	c:\windows\system32\msaudite.dll
2015-07-01 20:39 . 2015-07-20 19:54	686080	----a-w-	c:\windows\system32\adtschema.dll
2015-07-01 20:30 . 2015-07-20 19:54	172032	----a-w-	c:\windows\SysWow64\wdigest.dll
2015-07-01 20:30 . 2015-07-20 19:54	65536	----a-w-	c:\windows\SysWow64\TSpkg.dll
2015-07-01 20:30 . 2015-07-20 19:54	248832	----a-w-	c:\windows\SysWow64\schannel.dll
2015-07-01 20:30 . 2015-07-20 19:54	22016	----a-w-	c:\windows\SysWow64\secur32(339).dll
2015-07-01 20:30 . 2015-07-20 19:54	221184	----a-w-	c:\windows\SysWow64\ncrypt.dll
2015-07-01 20:30 . 2015-07-20 19:54	259584	----a-w-	c:\windows\SysWow64\msv1_0.dll
2015-07-01 20:30 . 2015-07-20 19:54	552960	----a-w-	c:\windows\SysWow64\kerberos(330).dll
2015-07-01 20:30 . 2015-07-20 19:54	36864	----a-w-	c:\windows\SysWow64\cryptbase(325).dll
2015-07-01 20:30 . 2015-07-20 19:54	17408	----a-w-	c:\windows\SysWow64\credssp(323).dll
2015-07-01 20:29 . 2015-07-20 19:54	50176	----a-w-	c:\windows\SysWow64\auditpol.exe
2015-07-01 20:29 . 2015-07-20 19:54	665088	----a-w-	c:\windows\SysWow64\rpcrt4(337).dll
2015-07-01 20:29 . 2015-07-20 19:54	96768	----a-w-	c:\windows\SysWow64\sspicli(340).dll
2015-07-01 20:27 . 2015-07-20 19:54	60416	----a-w-	c:\windows\SysWow64\msobjs.dll
2015-07-01 20:26 . 2015-07-20 19:54	146432	----a-w-	c:\windows\SysWow64\msaudite.dll
2015-07-01 20:24 . 2015-07-20 19:54	686080	----a-w-	c:\windows\SysWow64\adtschema.dll
2015-07-01 19:27 . 2015-07-20 19:54	159232	----a-w-	c:\windows\system32\drivers\mrxsmb.sys
2015-07-01 19:26 . 2015-07-20 19:54	290816	----a-w-	c:\windows\system32\drivers\mrxsmb10.sys
2015-07-01 19:26 . 2015-07-20 19:54	129024	----a-w-	c:\windows\system32\drivers\mrxsmb20.sys
2015-06-27 02:47 . 2015-07-20 20:01	814080	----a-w-	c:\windows\system32\jscript9diag.dll
2015-06-27 02:43 . 2015-07-20 20:01	5923840	----a-w-	c:\windows\system32\jscript9.dll
2015-06-27 01:58 . 2015-07-20 20:01	620032	----a-w-	c:\windows\SysWow64\jscript9diag.dll
2015-06-27 01:39 . 2015-07-20 20:01	4520448	----a-w-	c:\windows\SysWow64\jscript9.dll
2015-06-25 18:09 . 2015-07-20 19:58	389832	----a-w-	c:\windows\system32\iedkcs32.dll
2015-06-25 08:57 . 2015-07-20 20:01	3207168	----a-w-	c:\windows\system32\win32k.sys
2015-06-20 20:06 . 2015-07-20 19:58	4096	----a-w-	c:\windows\system32\ieetwcollectorres.dll
2015-06-20 19:50 . 2015-07-20 19:58	66560	----a-w-	c:\windows\system32\iesetup.dll
2015-06-20 19:49 . 2015-07-20 19:58	48640	----a-w-	c:\windows\system32\ieetwproxystub.dll
2015-06-20 19:49 . 2015-07-20 19:58	417792	----a-w-	c:\windows\system32\html.iec
2015-06-20 19:49 . 2015-07-20 19:58	584192	----a-w-	c:\windows\system32\vbscript.dll
2015-06-20 19:48 . 2015-07-20 19:58	88064	----a-w-	c:\windows\system32\MshtmlDac.dll
2015-06-20 19:40 . 2015-07-20 19:58	54784	----a-w-	c:\windows\system32\jsproxy.dll
.
.
((((((((((((((((((((((((((((   Autostartpunkte der Registrierung   ))))))))))))))))))))))))))))))))))))))))
.
.
*Hinweis* leere Einträge & legitime Standardeinträge werden nicht angezeigt. 
REGEDIT4
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-06-16 14:34	1730264	----a-w-	c:\progra~2\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-06-16 14:34	1730264	----a-w-	c:\progra~2\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-06-16 14:34	1730264	----a-w-	c:\progra~2\MICROS~2\Office15\GROOVEEX.DLL
.
[HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"Sidebar"="c:\program files\Windows Sidebar\sidebar.exe" [2010-11-21 1475584]
"Akamai NetSession Interface"="c:\users\Medion\AppData\Local\Akamai\netsession_win.exe" [2015-07-23 4691384]
"KiesPreload"="c:\program files (x86)\Samsung\Kies\Kies.exe" [2013-12-11 1564528]
"Skype"="c:\program files (x86)\Skype\Phone\Skype.exe" [2015-03-25 31682144]
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run]
"NUSB3MON"="c:\program files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe" [2011-04-14 113288]
"Dolby Advanced Audio v2"="c:\program files (x86)\Dolby Advanced Audio v2\pcee4.exe" [2011-02-03 506712]
"CLMLServer"="c:\program files (x86)\CyberLink\Power2Go\CLMLSvc.exe" [2010-08-03 107816]
"RemoteControl10"="c:\program files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe" [2011-03-30 87336]
"AVP"="c:\program files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe" [2013-12-29 206448]
"APSDaemon"="c:\program files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe" [2013-09-13 59720]
"iTunesHelper"="c:\program files (x86)\iTunes\iTunesHelper.exe" [2013-11-01 152392]
"KiesTrayAgent"="c:\program files (x86)\Samsung\Kies\KiesTrayAgent.exe" [2013-12-11 311152]
"HP Software Update"="c:\program files (x86)\HP\HP Software Update\HPWuSchd2.exe" [2007-05-08 54840]
.
c:\programdata\Microsoft\Windows\Start Menu\Programs\Startup\
HP Digital Imaging Monitor.lnk - c:\program files (x86)\HP\Digital Imaging\bin\hpqtra08.exe [2009-5-21 275768]
watchmi tray.lnk - c:\windows\Installer\{409DC300-28AF-468F-9624-1F3309701881}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe [2013-12-16 300928]
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\policies\system]
"ConsentPromptBehaviorAdmin"= 5 (0x5)
"ConsentPromptBehaviorUser"= 3 (0x3)
"EnableUIADesktopToggle"= 0 (0x0)
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\windows]
"LoadAppInit_DLLs"=1 (0x1)
"AppInit_DLLs"=c:\windows\SysWOW64\nvinit.dll
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\drivers32]
"mixer2"=wdmaud.drv
.
[HKEY_LOCAL_MACHINE\software\microsoft\security center\Monitoring\KasperskyAntiVirus]
"DisableMonitoring"=dword:00000001
.
3;4 MBAMSwissArmy;MBAMSwissArmy;c:\windows\system32\drivers\MBAMSwissArmy.sys;c:\windows\SYSNATIVE\drivers\MBAMSwissArmy.sys [x]
R2 Bluetooth OBEX Service;Bluetooth OBEX Service;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe;c:\program files (x86)\Intel\Bluetooth\obexsrv.exe [x]
R2 clr_optimization_v4.0.30319_64;Microsoft .NET Framework NGEN v4.0.30319_X64;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe;c:\windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe [x]
R2 MemeoBackgroundService;MemeoBackgroundService;c:\program files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe;c:\program files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe [x]
R2 SkypeUpdate;Skype Updater;c:\program files (x86)\Skype\Updater\Updater.exe;c:\program files (x86)\Skype\Updater\Updater.exe [x]
R3 AMPPALP;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Protocol;c:\windows\system32\DRIVERS\amppal.sys;c:\windows\SYSNATIVE\DRIVERS\amppal.sys [x]
R3 AmUStor;AM USB Stroage Driver;c:\windows\system32\drivers\AmUStor.SYS;c:\windows\SYSNATIVE\drivers\AmUStor.SYS [x]
R3 Bluetooth Media Service;Bluetooth Media Service;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe;c:\program files (x86)\Intel\Bluetooth\mediasrv.exe [x]
R3 cpuz134;cpuz134;c:\users\Medion\AppData\Local\Temp\cpuz134\cpuz134_x64.sys;c:\users\Medion\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [x]
R3 dg_ssudbus;SAMSUNG Mobile USB Composite Device Driver (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudbus.sys;c:\windows\SYSNATIVE\DRIVERS\ssudbus.sys [x]
R3 IEEtwCollectorService;Internet Explorer ETW Collector Service;c:\windows\system32\IEEtwCollector.exe;c:\windows\SYSNATIVE\IEEtwCollector.exe [x]
R3 intaud_WaveExtensible;Intel WiDi Audio Device;c:\windows\system32\drivers\intelaud.sys;c:\windows\SYSNATIVE\drivers\intelaud.sys [x]
R3 MyWiFiDHCPDNS;Wireless PAN DHCP Server;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe;c:\program files\Intel\WiFi\bin\PanDhcpDns.exe [x]
R3 Netaapl;Apple Mobile Device Ethernet Service;c:\windows\system32\DRIVERS\netaapl64.sys;c:\windows\SYSNATIVE\DRIVERS\netaapl64.sys [x]
R3 ose64;Office 64 Source Engine;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE;c:\program files\Common Files\Microsoft Shared\Source Engine\OSE.EXE [x]
R3 ssudmdm;SAMSUNG  Mobile USB Modem Drivers (DEVGURU Ver.);c:\windows\system32\DRIVERS\ssudmdm.sys;c:\windows\SYSNATIVE\DRIVERS\ssudmdm.sys [x]
R3 TsUsbFlt;TsUsbFlt;c:\windows\system32\drivers\tsusbflt.sys;c:\windows\SYSNATIVE\drivers\tsusbflt.sys [x]
R3 TsUsbGD;Remote Desktop Generic USB Device;c:\windows\system32\drivers\TsUsbGD.sys;c:\windows\SYSNATIVE\drivers\TsUsbGD.sys [x]
R3 USBAAPL64;Apple Mobile USB Driver;c:\windows\system32\Drivers\usbaapl64.sys;c:\windows\SYSNATIVE\Drivers\usbaapl64.sys [x]
R4 wlcrasvc;Windows Live Mesh remote connections service;c:\program files\Windows Live\Mesh\wlcrasvc.exe;c:\program files\Windows Live\Mesh\wlcrasvc.exe [x]
S0 nvpciflt;nvpciflt;c:\windows\system32\DRIVERS\nvpciflt.sys;c:\windows\SYSNATIVE\DRIVERS\nvpciflt.sys [x]
S1 kl2;kl2;c:\windows\system32\DRIVERS\kl2.sys;c:\windows\SYSNATIVE\DRIVERS\kl2.sys [x]
S1 KLIM6;Kaspersky Anti-Virus NDIS 6 Filter;c:\windows\system32\DRIVERS\klim6.sys;c:\windows\SYSNATIVE\DRIVERS\klim6.sys [x]
S2 AMPPALR3;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Service;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe;c:\program files\Intel\BluetoothHS\BTHSAmpPalService.exe [x]
S2 Bluetooth Device Monitor;Bluetooth Device Monitor;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe;c:\program files (x86)\Intel\Bluetooth\devmonsrv.exe [x]
S2 BTHSSecurityMgr;Intel(R) Centrino(R) Wireless Bluetooth(R) 3.0 + High Speed Security Service;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe;c:\program files\Intel\BluetoothHS\BTHSSecurityMgr.exe [x]
S2 c2cautoupdatesvc;Skype Click to Call Updater;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe;c:\program files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [x]
S2 c2cpnrsvc;Skype Click to Call PNR Service;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe;c:\program files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [x]
S2 CxAudMsg;Conexant Audio Message Service;c:\windows\system32\CxAudMsg64.exe;c:\windows\SYSNATIVE\CxAudMsg64.exe [x]
S2 CyberLink PowerDVD 10 MS Monitor Service;CyberLink PowerDVD 10 MS Monitor Service;c:\program files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe;c:\program files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [x]
S2 CyberLink PowerDVD 10 MS Service;CyberLink PowerDVD 10 MS Service;c:\program files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe;c:\program files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [x]
S2 DiagTrack;Diagnostics Tracking Service;c:\windows\System32\svchost.exe;c:\windows\SYSNATIVE\svchost.exe [x]
S2 GFNEXSrv;GFNEX Service;c:\program files (x86)\PHotkey\GFNEXSrv.exe;c:\program files (x86)\PHotkey\GFNEXSrv.exe [x]
S2 IAStorDataMgrSvc;Intel(R) Rapid Storage Technology;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe;c:\program files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe [x]
S2 MBAMScheduler;MBAMScheduler;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [x]
S2 MBAMService;MBAMService;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe;c:\program files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [x]
S2 PEGAGFN;PEGAGFN;c:\program files (x86)\PHotkey\PEGAGFN.sys;c:\program files (x86)\PHotkey\PEGAGFN.sys [x]
S2 RichVideo64;Cyberlink RichVideo64 Service(CRVS);c:\program files\CyberLink\Shared files\RichVideo64.exe;c:\program files\CyberLink\Shared files\RichVideo64.exe [x]
S2 SSFK;SSFK;c:\program files (x86)\SFK\SSFK.exe;c:\program files (x86)\SFK\SSFK.exe [x]
S2 UNS;Intel(R) Management and Security Application User Notification Service;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe;c:\program files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe [x]
S2 watchmi;watchmi service;c:\program files (x86)\watchmi\TvdService.exe;c:\program files (x86)\watchmi\TvdService.exe [x]
S3 AMPPAL;Intel® Centrino® Wireless Bluetooth® 3.0 + High Speed Virtual Adapter;c:\windows\system32\DRIVERS\AMPPAL.sys;c:\windows\SYSNATIVE\DRIVERS\AMPPAL.sys [x]
S3 btmaudio;Intel Bluetooth Audio Service;c:\windows\system32\drivers\btmaud.sys;c:\windows\SYSNATIVE\drivers\btmaud.sys [x]
S3 btmaux;Intel Bluetooth Auxiliary Service;c:\windows\system32\DRIVERS\btmaux.sys;c:\windows\SYSNATIVE\DRIVERS\btmaux.sys [x]
S3 btmhsf;btmhsf;c:\windows\system32\DRIVERS\btmhsf.sys;c:\windows\SYSNATIVE\DRIVERS\btmhsf.sys [x]
S3 clwvd;CyberLink WebCam Virtual Driver;c:\windows\system32\DRIVERS\clwvd.sys;c:\windows\SYSNATIVE\DRIVERS\clwvd.sys [x]
S3 iBtFltCoex;iBtFltCoex;c:\windows\system32\DRIVERS\iBtFltCoex.sys;c:\windows\SYSNATIVE\DRIVERS\iBtFltCoex.sys [x]
S3 IntcDAud;Intel(R) Display Audio;c:\windows\system32\DRIVERS\IntcDAud.sys;c:\windows\SYSNATIVE\DRIVERS\IntcDAud.sys [x]
S3 iwdbus;IWD Bus Enumerator;c:\windows\system32\drivers\iwdbus.sys;c:\windows\SYSNATIVE\drivers\iwdbus.sys [x]
S3 klmouflt;Kaspersky Lab KLMOUFLT;c:\windows\system32\DRIVERS\klmouflt.sys;c:\windows\SYSNATIVE\DRIVERS\klmouflt.sys [x]
S3 L1C;NDIS Miniport Driver for Atheros AR813x/AR815x PCI-E Ethernet Controller;c:\windows\system32\DRIVERS\L1C62x64.sys;c:\windows\SYSNATIVE\DRIVERS\L1C62x64.sys [x]
S3 MBAMProtector;MBAMProtector;c:\windows\system32\drivers\mbam.sys;c:\windows\SYSNATIVE\drivers\mbam.sys [x]
S3 MBAMWebAccessControl;MBAMWebAccessControl;c:\windows\system32\drivers\mwac.sys;c:\windows\SYSNATIVE\drivers\mwac.sys [x]
S3 nusb3hub;Renesas Electronics USB 3.0 Hub Driver;c:\windows\system32\drivers\nusb3hub.sys;c:\windows\SYSNATIVE\drivers\nusb3hub.sys [x]
S3 nusb3xhc;Renesas Electronics USB 3.0 Host Controller Driver;c:\windows\system32\drivers\nusb3xhc.sys;c:\windows\SYSNATIVE\drivers\nusb3xhc.sys [x]
.
.
--- Andere Dienste/Treiber im Speicher ---
.
*NewlyCreated* - MBAMSWISSARMY
*NewlyCreated* - UGRIYPOD
*Deregistered* - ugriypod
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\windows nt\currentversion\svchost]
hpdevmgmt	REG_MULTI_SZ   	hpqcxs08 hpqddsvc
.
[HKEY_LOCAL_MACHINE\software\wow6432node\microsoft\active setup\installed components\{8A69D345-D564-463c-AFF1-A69D9E530F96}]
2015-07-19 21:41	991048	----a-w-	c:\program files (x86)\Google\Chrome\Application\43.0.2357.134\Installer\chrmstp.exe
.
Inhalt des "geplante Tasks" Ordners
.
2015-08-21 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001Core.job
- c:\users\Medion\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-01-10 21:24]
.
2015-08-22 c:\windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001UA.job
- c:\users\Medion\AppData\Local\Facebook\Update\FacebookUpdate.exe [2014-01-10 21:24]
.
.
--------- X64 Entries -----------
.
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro1 (ErrorConflict)]
@="{8BA85C75-763B-4103-94EB-9470F12FE0F7}"
[HKEY_CLASSES_ROOT\CLSID\{8BA85C75-763B-4103-94EB-9470F12FE0F7}]
2015-06-16 14:31	2335448	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro2 (SyncInProgress)]
@="{CD55129A-B1A1-438E-A425-CEBC7DC684EE}"
[HKEY_CLASSES_ROOT\CLSID\{CD55129A-B1A1-438E-A425-CEBC7DC684EE}]
2015-06-16 14:31	2335448	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\software\microsoft\windows\currentversion\explorer\shelliconoverlayidentifiers\ SkyDrivePro3 (InSync)]
@="{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}"
[HKEY_CLASSES_ROOT\CLSID\{E768CD3B-BDDC-436D-9C13-E1B39CA257B1}]
2015-06-16 14:31	2335448	----a-w-	c:\progra~1\MICROS~3\Office15\GROOVEEX.DLL
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"SmartAudio"="c:\program files\CONEXANT\SAII\SAIICpl.exe" [2010-12-14 316032]
"HotKeysCmds"="c:\windows\system32\hkcmd.exe" [2011-10-03 392472]
"Persistence"="c:\windows\system32\igfxpers.exe" [2011-10-03 416024]
"IntelPAN"="c:\program files\Common Files\Intel\WirelessCommon\iFrmewrk.exe" [2011-09-16 1935120]
"BTMTrayAgent"="c:\program files (x86)\Intel\Bluetooth\btmshell.dll" [2011-05-19 10365952]
"AmIcoSinglun64"="c:\program files (x86)\AmIcoSingLun\AmIcoSinglun64.exe" [2009-09-22 323584]
.
------- Zusätzlicher Suchlauf -------
.
uLocal Page = c:\windows\system32\blank.htm
uStart Page = www.google.com
uDefault_Search_URL = www.google.com
mDefault_Search_URL = www.google.com
mDefault_Page_URL = www.google.com
mStart Page = www.google.com
mLocal Page = c:\windows\SysWOW64\blank.htm
mSearch Page = www.google.com
uInternet Settings,ProxyOverride = <local>;*.local
IE: An OneNote s&enden - c:\progra~1\MICROS~3\Office15\ONBttnIE.dll/105
IE: Nach Microsoft E&xcel exportieren - c:\progra~1\MICROS~3\Office15\EXCEL.EXE/3000
TCP: DhcpNameServer = 192.168.178.1
Filter: text/xml - {807583E5-5146-11D5-A672-00B0D022E945} - c:\program files (x86)\Common Files\microsoft shared\OFFICE15\MSOXMLMF.DLL
.
- - - - Entfernte verwaiste Registrierungseinträge - - - -
.
BHO-{68A66125-249B-46F1-931E-DCBD7C2ACA85} - c:\program files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.dll
Wow6432Node-HKCU-Run-KiesAirMessage - c:\program files (x86)\Samsung\Kies\KiesAirMessage.exe
c:\users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Versandhelfer.lnk - c:\program files (x86)\Versandhelfer\Versandhelfer.exe
HKLM_Wow6432Node-ActiveSetup-{2D46B6DC-2207-486B-B523-A557E6D54B47} - start
BHO-{68A66125-249B-46F1-931E-DCBD7C2ACA85} - c:\program files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.x64.dll
HKLM-Run-SynTPEnh - c:\program files (x86)\Synaptics\SynTP\SynTPEnh.exe
AddRemove-ALDI SÜD Mah Jong - c:\windows\system32\Uninstall ALDI SÜD Mah Jong.exe
AddRemove-{074887BF-06BC-9065-9562-3C1A861F7111} - c:\program files (x86)\ffreie2you\Kd6gMDSX4VQN7J.exe
.
.
"ImagePath"="\"c:\program files\CyberLink\Shared files\RichVideo64.exe\"\00Z
[\]^_¯\00\00¯\00\00\00\00HIJKLMNO\00\00\00\00\00\00\00\00\03\00\00\00|}~¯\00\00¯\00\00\00\00x\00\00\00\00\00\00\00\00‘’“"
.
.
--------------------- Gesperrte Registrierungsschluessel ---------------------
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.html\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.shtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xht\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_USERS\.Default\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.xhtml\UserChoice]
@Denied: (2) (LocalSystem)
"Progid"="ChromeHTML"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}]
@Denied: (A 2) (Everyone)
@="FlashBroker"
"LocalizedString"="@c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11e_ActiveX.exe,-101"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\Elevation]
"Enabled"=dword:00000001
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\LocalServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\FlashUtil11e_ActiveX.exe"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{A483C63A-CDBC-426E-BF93-872502E8144E}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Shockwave Flash Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\MiscStatus]
@="0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ProgID]
@="ShockwaveFlash.ShockwaveFlash.10"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB6E-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="ShockwaveFlash.ShockwaveFlash"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}]
@Denied: (A 2) (Everyone)
@="Macromedia Flash Factory Object"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\InprocServer32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx"
"ThreadingModel"="Apartment"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ProgID]
@="FlashFactory.FlashFactory.1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\ToolboxBitmap32]
@="c:\\Windows\\SysWOW64\\Macromed\\Flash\\Flash11e.ocx, 1"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\TypeLib]
@="{D27CDB6B-AE6D-11cf-96B8-444553540000}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\Version]
@="1.0"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{D27CDB70-AE6D-11cf-96B8-444553540000}\VersionIndependentProgID]
@="FlashFactory.FlashFactory"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}]
@Denied: (A 2) (Everyone)
@="IFlashBroker4"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\ProxyStubClsid32]
@="{00020424-0000-0000-C000-000000000046}"
.
[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\Interface\{E3F2C3CB-5EB8-4A04-B22C-7E3B4B6AF30F}\TypeLib]
@="{FAB3E735-69C7-453B-A446-B6823C6DF1C9}"
"Version"="1.0"
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E96D-E325-11CE-BFC1-08002BE10318}\0000\AllUserSettings]
@Denied: (A) (Users)
@Denied: (A) (Everyone)
@Allowed: (B 1 2 3 4 5) (S-1-5-20)
"BlindDial"=dword:00000000
.
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\PCW\Security]
@Denied: (Full) (Everyone)
.
Zeit der Fertigstellung: 2015-08-22  19:11:01
ComboFix-quarantined-files.txt  2015-08-22 17:11
.
Vor Suchlauf: 11 Verzeichnis(se), 306.115.719.168 Bytes frei
Nach Suchlauf: 15 Verzeichnis(se), 309.585.764.352 Bytes frei
.
- - End Of File - - 1D25DAB05E7849878B5C60A58CFBB15A
         

Alt 23.08.2015, 07:33   #10
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Downloade Dir bitte AdwCleaner Logo Icon AdwCleaner auf deinen Desktop.
  • Schließe alle offenen Programme und Browser. Bebilderte Anleitung zu AdwCleaner.
  • Starte die AdwCleaner.exe mit einem Doppelklick.
  • Stimme den Nutzungsbedingungen zu.
  • Klicke auf Optionen und vergewissere dich, dass die folgenden Punkte ausgewählt sind:
    • "Tracing" Schlüssel löschen
    • Winsock Einstellungen zurücksetzen
    • Proxy Einstellungen zurücksetzen
    • Internet Explorer Richtlinien zurücksetzen
    • Chrome Richtlinien zurücksetzen
    • Stelle sicher, dass alle 5 Optionen wie hier dargestellt, ausgewählt sind
  • Klicke auf Suchlauf und warte bis dieser abgeschlossen ist.
  • Klicke nun auf Löschen und bestätige auftretende Hinweise mit Ok.
  • Dein Rechner wird automatisch neu gestartet. Nach dem Neustart öffnet sich eine Textdatei. Poste mir deren Inhalt mit deiner nächsten Antwort.
  • Die Logdatei findest du auch unter C:\AdwCleaner\AdwCleaner[Cx].txt. (x = fortlaufende Nummer).

Beende bitte Deine Schutzsoftware um eventuelle Konflikte zu vermeiden.
Bitte lade Junkware Removal Tool auf Deinen Desktop

  • Starte das Tool mit Doppelklick. Ab Windows Vista (oder höher) bitte mit Rechtsklick "als Administrator ausführen" starten.
  • Drücke eine beliebige Taste, um das Tool zu starten.
  • Je nach System kann der Scan eine Weile dauern.
  • Wenn das Tool fertig ist wird das Logfile (JRT.txt) auf dem Desktop gespeichert und automatisch geöffnet.
  • Bitte poste den Inhalt der JRT.txt in Deiner nächsten Antwort.


und ein frisches FRST log bitte.
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 23.08.2015, 19:39   #11
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Diese Meldung kommt die ganze Zeit?

SHORTCUT.DAT - Ordungszahl nicht gefunden

Roter Kreis mit X Die Ordnungszahl 797 wurde in der DLL "iertutil.dll" nicht gefunden.

AdwCleaner Log

Code:
ATTFilter
# AdwCleaner v5.003 - Bericht erstellt 23/08/2015 um 20:01:52
# Aktualisiert 20/08/2015 von Xplode
# Datenbank : 2015-08-23.3 [Server]
# Betriebssystem : Windows 7 Home Premium Service Pack 1 (x64)
# Benutzername : Medion - MEDION-PC
# Gestarted von : C:\Users\Medion\Desktop\AdwCleaner_5.003.exe
# Option : Löschen

***** [ Dienste ] *****

[-] Dienst Gelöscht : SSFK

***** [ Ordner ] *****

[-] Ordner Gelöscht : C:\Program Files (x86)\XTab
[-] Ordner Gelöscht : C:\Program Files (x86)\SFK
[-] Ordner Gelöscht : C:\Program Files (x86)\buyFaust
[-] Ordner Gelöscht : C:\Program Files (x86)\dollllaRsuaver
[-] Ordner Gelöscht : C:\Program Files (x86)\fastSaileeru
[-] Ordner Gelöscht : C:\Program Files (x86)\fasttsalEru
[-] Ordner Gelöscht : C:\Program Files (x86)\freeeddeallivery
[-] Ordner Gelöscht : C:\Program Files (x86)\offerosuaale
[-] Ordner Gelöscht : C:\ProgramData\Partner
[-] Ordner Gelöscht : C:\ProgramData\Microsoft\Windows\Start Menu\Programs\FlvPlayer
[-] Ordner Gelöscht : C:\Users\Medion\AppData\Local\globalUpdate
[-] Ordner Gelöscht : C:\Users\Medion\AppData\Roaming\Picexa Viewer

***** [ Dateien ] *****

[-] Datei Gelöscht : C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_pstatic.bestpriceninja.com_0.localstorage
[-] Datei Gelöscht : C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Local Storage\http_pstatic.bestpriceninja.com_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_pstatic.bestpriceninja.com_0.localstorage
[-] Datei Gelöscht : C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Local Storage\https_pstatic.bestpriceninja.com_0.localstorage-journal
[-] Datei Gelöscht : C:\Users\Medion\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\StartMenu\Picexa.lnk
[-] Datei Gelöscht : C:\Users\Public\Desktop\eBay.lnk
[-] Datei Gelöscht : C:\Windows\Reimage.ini
[-] Datei Gelöscht : C:\Windows\SysWOW64\RegistryHelperLM.ocx

***** [ Verknüpfungen ] *****
         
JRT Log

Code:
ATTFilter
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Junkware Removal Tool (JRT) by Malwarebytes
Version: 7.5.7 (08.18.2015:1)
OS: Windows 7 Home Premium x64
Ran by Medion on 23.08.2015 at 20:19:17,06
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




~~~ Services



~~~ Tasks



~~~ Registry Values



~~~ Registry Keys

Successfully deleted: [Registry Key] HKEY_CLASSES_ROOT\CLSID\{68A66125-249B-46F1-931E-DCBD7C2ACA85}
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Google
Successfully deleted: [Registry Key] HKEY_CURRENT_USER\Software\Policies\Microsoft\Internet Explorer
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{68A66125-249B-46F1-931E-DCBD7C2ACA85}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\Software\Wow6432Node\Microsoft\Windows\CurrentVersion\explorer\Browser Helper Objects\{68A66125-249B-46F1-931E-DCBD7C2ACA85}
Successfully deleted: [Registry Key] HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Eventlog\Application\registry helper service



~~~ Files

Successfully deleted: [File] C:\Users\Medion\AppData\Roaming\appdataFr2.bin
Successfully deleted: [File] C:\Users\Medion\AppData\Roaming\appdataFr25.bin
Successfully deleted: [File] C:\Users\Medion\AppData\Roaming\appdataFr3.bin
Successfully deleted: [File] C:\Users\Medion\Appdata\Local\google\chrome\user data\default\local storage\chrome-extension_ogminpmldncgcmokldnmmapddoccmhfl_0.localstorage
Successfully deleted: [File] C:\Users\Medion\Appdata\Local\google\chrome\user data\default\local storage\chrome-extension_ogminpmldncgcmokldnmmapddoccmhfl_0.localstorage-journal



~~~ Folders

Successfully deleted: [Empty Folder] C:\Users\Medion\Appdata\Local\{90A73740-AED0-449F-A33F-3DC6E8E9D4ED}
Successfully deleted: [Empty Folder] C:\Users\Medion\Appdata\Local\{C3945176-399F-4954-A1CF-C425832BA7E1}
Successfully deleted: [Empty Folder] C:\Users\Medion\Appdata\Local\{EA37F9DE-9563-4242-BECE-34DF5F2A3297}
Successfully deleted: [Folder] C:\Program Files (x86)\myfree codec



~~~ Chrome


[C:\Users\Medion\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - default search provider reset

[C:\Users\Medion\Appdata\Local\Google\Chrome\User Data\Default\Preferences] - Extensions Deleted:

[C:\Users\Medion\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - default search provider reset

[C:\Users\Medion\Appdata\Local\Google\Chrome\User Data\Default\Secure Preferences] - Extensions Deleted:
[
  booedmolknjekdopkepjjeckmjkdpfgl,
  flpcjncodpafbgdpnkljologafpionhb,
  ogminpmldncgcmokldnmmapddoccmhfl
]





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Scan was completed on 23.08.2015 at 20:25:03,75
End of JRT log
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
         
FRST Log

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:21-08-2015 01
durchgeführt von Medion (Administrator) auf MEDION-PC (23-08-2015 20:27:03)
Gestartet von C:\Users\Medion\Desktop
Geladene Profile: Medion (Verfügbare Profile: UpdatusUser & Medion)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Skype Technologies S.A.) C:\Program Files (x86)\Skype\Phone\Skype.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [316032 2010-12-14] (Conexant systems, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2832168 2011-09-30] (Synaptics Incorporated)
HKLM\...\Run: [IntelPAN] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-09-16] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [323584 2009-09-22] (Alcor Micro Corp.)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-04-14] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-02-03] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-04] (CyberLink)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [87336 2011-03-31] (CyberLink Corp.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe [206448 2013-12-29] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe [311152 2013-12-11] (Samsung Electronics Co., Ltd.)
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54840 2007-05-08] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe [4691384 2015-07-23] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe [1564528 2013-12-11] (Samsung)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31682144 2015-03-25] (Skype Technologies S.A.)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [203072 2011-10-16] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2014-02-11]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\watchmi tray.lnk [2013-12-16]
ShortcutTarget: watchmi tray.lnk -> C:\Windows\Installer\{409DC300-28AF-468F-9624-1F3309701881}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe (Acresso Software Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Richtlinienbeschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1434430799-1057812892-1421216401-1001 -> DefaultScope {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-06-25] (Microsoft Corporation)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-06-25] (Microsoft Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-1434430799-1057812892-1421216401-1001 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-03-12] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3A44F70F-91A9-4ED3-A205-E742C1166F1C}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{40946ABA-E824-44C9-AFBF-B7AC6D06BBBD}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{D4ECBD93-2721-4AC3-95B0-64293A4227C1}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_11_1_102.dll [2011-11-15] ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll [2011-11-07] (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~3\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll [2011-11-15] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-10-01] ()
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll [2011-11-07] (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-19] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-09-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1434430799-1057812892-1421216401-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Medion\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\linkfilter@kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\linkfilter@kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\KavAntiBanner@Kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\KavAntiBanner@Kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-02-11]
FF HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR dev: Chrome dev build erkannt! <======= ACHTUNG
CHR Profile: C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Wallet) - C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-12-30]
CHR HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\urladvisor.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\virtkbd.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-05-01]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\ab.crx <nicht gefunden>
StartMenuInternet: Google Chrome - Chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

S2 ASLDRService; C:\Program Files (x86)\PHotkey\ASLDRSrv.exe [104968 2009-12-19] ()
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe [206448 2013-12-29] (Kaspersky Lab ZAO)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [921664 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
S3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1335360 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
S2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [995392 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-14] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-14] (CyberLink)
S2 GFNEXSrv; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [156672 2011-10-14] () [Datei ist nicht signiert]
R3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 hpqddsvc; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll [133120 2009-05-21] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1037824 2009-09-20] (Hewlett-Packard Co.) [Datei ist nicht signiert]
S2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
S2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-09-16] ()
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [Datei ist nicht signiert]
S2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
S2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [70144 2011-10-07] () [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R5 ACPI; C:\Windows\System32\drivers\ACPI.sys [334208 2010-11-21] (Microsoft Corporation)
R5 amdxata; C:\Windows\System32\drivers\amdxata.sys [27008 2011-03-11] (Advanced Micro Devices)
U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R5 CLFS; C:\Windows\System32\CLFS.sys [367552 2015-03-04] (Microsoft Corporation)
R5 CNG; C:\Windows\System32\Drivers\cng.sys [459336 2015-01-31] (Microsoft Corporation)
R5 Compbatt; C:\Windows\System32\drivers\compbatt.sys [21584 2009-07-14] (Microsoft Corporation)
R5 Disk; C:\Windows\System32\drivers\disk.sys [73280 2009-07-14] (Microsoft Corporation)
R5 FileInfo; C:\Windows\System32\drivers\fileinfo.sys [70224 2009-07-14] (Microsoft Corporation)
R5 FltMgr; C:\Windows\System32\drivers\fltmgr.sys [289664 2010-11-21] (Microsoft Corporation)
U5 Fs_Rec; C:\Windows\System32\Drivers\Fs_Rec.sys [23408 2012-03-01] (Microsoft Corporation)
R5 fvevol; C:\Windows\System32\DRIVERS\fvevol.sys [223752 2013-01-24] (Microsoft Corporation)
R5 hwpolicy; C:\Windows\System32\drivers\hwpolicy.sys [14720 2010-11-21] (Microsoft Corporation)
R5 iaStor; C:\Windows\System32\drivers\iaStor.sys [557848 2011-05-20] (Intel Corporation)
R5 KL1; C:\Windows\System32\DRIVERS\kl1.sys [460888 2011-03-04] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2011-03-04] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [637272 2013-12-29] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R5 KSecDD; C:\Windows\System32\Drivers\ksecdd.sys [95680 2015-07-01] (Microsoft Corporation)
R5 KSecPkg; C:\Windows\System32\Drivers\ksecpkg.sys [155584 2015-07-01] (Microsoft Corporation)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
S3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-08-23] (Malwarebytes Corporation)
S3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R5 mountmgr; C:\Windows\System32\drivers\mountmgr.sys [94656 2015-02-03] (Microsoft Corporation)
R5 msisadrv; C:\Windows\System32\drivers\msisadrv.sys [15424 2009-07-14] (Microsoft Corporation)
R5 Mup; C:\Windows\System32\Drivers\mup.sys [60496 2009-07-14] (Microsoft Corporation)
R5 NDIS; C:\Windows\System32\drivers\ndis.sys [950128 2012-08-22] (Microsoft Corporation)
R5 nvpciflt; C:\Windows\System32\DRIVERS\nvpciflt.sys [28992 2011-10-16] (NVIDIA Corporation)
R5 partmgr; C:\Windows\System32\drivers\partmgr.sys [75120 2012-03-17] (Microsoft Corporation)
R5 pci; C:\Windows\System32\drivers\pci.sys [184704 2010-11-21] (Microsoft Corporation)
R5 pcw; C:\Windows\System32\drivers\pcw.sys [50768 2009-07-14] (Microsoft Corporation)
R2 PEGAGFN; C:\Program Files (x86)\PHotkey\PEGAGFN.sys [14344 2009-09-12] (PEGATRON)
R5 rdyboost; C:\Windows\System32\drivers\rdyboost.sys [213888 2010-11-21] (Microsoft Corporation)
R5 spldr; C:\Windows\System32\Drivers\spldr.sys [19008 2009-07-14] (Microsoft Corporation)
R5 Tcpip; C:\Windows\System32\drivers\tcpip.sys [1903552 2014-04-05] (Microsoft Corporation)
R5 vdrvroot; C:\Windows\System32\drivers\vdrvroot.sys [36432 2009-07-14] (Microsoft Corporation)
R5 volmgr; C:\Windows\System32\drivers\volmgr.sys [71552 2010-11-21] (Microsoft Corporation)
R5 volmgrx; C:\Windows\System32\drivers\volmgrx.sys [363392 2010-11-21] (Microsoft Corporation)
R5 volsnap; C:\Windows\System32\drivers\volsnap.sys [295808 2010-11-21] (Microsoft Corporation)
R5 Wdf01000; C:\Windows\System32\drivers\Wdf01000.sys [785624 2013-06-26] (Microsoft Corporation)
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\Medion\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-23 20:25 - 2015-08-23 20:25 - 00002929 _____ C:\Users\Medion\Desktop\JRT.txt
2015-08-23 20:18 - 2015-08-23 20:18 - 00002084 _____ C:\Users\Medion\Desktop\AdwCleaner[C1].txt
2015-08-23 19:56 - 2015-08-23 20:01 - 00000000 ____D C:\AdwCleaner
2015-08-23 19:54 - 2015-08-23 19:50 - 01798576 _____ (Malwarebytes Corporation) C:\Users\Medion\Desktop\JRT.exe
2015-08-23 19:54 - 2015-08-23 19:48 - 01605632 _____ C:\Users\Medion\Desktop\AdwCleaner_5.003.exe
2015-08-22 19:12 - 2015-08-22 19:12 - 00032305 _____ C:\Users\Medion\Desktop\Combofix.txt
2015-08-22 19:11 - 2015-08-22 19:11 - 00032305 _____ C:\ComboFix.txt
2015-08-22 18:57 - 2015-08-22 19:11 - 00000000 ____D C:\Qoobox
2015-08-22 18:57 - 2015-08-22 19:08 - 00000000 ____D C:\Windows\erdnt
2015-08-22 18:57 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-08-22 18:57 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-08-22 18:57 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-08-22 18:46 - 2015-08-22 18:46 - 00001272 _____ C:\Users\Medion\Desktop\Revo Uninstaller.lnk
2015-08-22 18:46 - 2015-08-22 18:46 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-08-22 18:45 - 2015-08-22 18:34 - 05635234 ____R (Swearware) C:\Users\Medion\Desktop\ComboFix.exe
2015-08-22 18:45 - 2015-08-22 18:28 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Medion\Desktop\revosetup95.exe
2015-08-21 20:40 - 2015-08-21 20:40 - 00045204 _____ C:\Users\Medion\Desktop\Gmer.txt
2015-08-21 20:17 - 2015-08-21 20:18 - 00050137 _____ C:\Users\Medion\Desktop\Addition.txt
2015-08-21 20:15 - 2015-08-23 20:27 - 00022216 _____ C:\Users\Medion\Desktop\FRST.txt
2015-08-21 20:14 - 2015-08-23 20:27 - 00000000 ____D C:\FRST
2015-08-21 20:12 - 2015-08-21 20:12 - 00000474 _____ C:\Users\Medion\Desktop\defogger_disable.log
2015-08-21 20:12 - 2015-08-21 20:12 - 00000000 _____ C:\Users\Medion\defogger_reenable
2015-08-21 20:10 - 2015-08-21 20:05 - 00380416 _____ C:\Users\Medion\Desktop\Gmer-19357.exe
2015-08-21 20:10 - 2015-08-21 20:03 - 02173952 _____ (Farbar) C:\Users\Medion\Desktop\FRST64.exe
2015-08-21 20:10 - 2015-08-21 20:01 - 00050477 _____ C:\Users\Medion\Desktop\Defogger.exe
2015-08-21 17:17 - 2015-08-23 19:53 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-21 17:17 - 2015-08-21 17:17 - 00001110 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-21 17:17 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-21 17:17 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-21 17:17 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-21 17:16 - 2015-08-21 17:09 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Medion\Downloads\mbam-setup-2.1.8.1057.exe
2015-08-14 19:58 - 2015-08-14 20:06 - 44431952 _____ (Google Inc.) C:\Users\Medion\Downloads\ChromeStandaloneSetup.exe
2015-08-05 09:45 - 2015-08-15 10:24 - 00000000 ____D C:\Users\Medion\Desktop\miro2015
2015-08-02 16:58 - 2015-08-02 16:59 - 13095136 _____ (Microsoft Corporation) C:\Users\Medion\Downloads\Silverlight_x64.exe
2015-08-02 09:37 - 2015-08-02 09:37 - 00569987 _____ C:\Users\Medion\Downloads\Setup.zip
2015-07-26 15:07 - 2015-08-17 21:07 - 00000000 ____D C:\223d6ba152f253dfa416f8
2015-07-24 23:57 - 2015-07-24 23:57 - 00000000 ____D C:\Users\Medion\AppData\Local\GWX

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-23 20:26 - 2009-07-14 06:45 - 00024576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-23 20:26 - 2009-07-14 06:45 - 00024576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-23 20:20 - 2013-12-16 03:26 - 00000000 ____D C:\Users\Medion\Documents\Youcam
2015-08-23 20:15 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-23 20:15 - 2009-07-14 06:51 - 00044700 _____ C:\Windows\setupact.log
2015-08-23 20:14 - 2013-12-16 03:08 - 01076888 _____ C:\Windows\WindowsUpdate.log
2015-08-23 19:53 - 2014-01-10 23:24 - 00000932 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001UA.job
2015-08-22 22:29 - 2014-01-10 23:24 - 00000910 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001Core.job
2015-08-22 19:15 - 2010-11-21 05:47 - 00709022 _____ C:\Windows\PFRO.log
2015-08-22 19:07 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-08-21 20:12 - 2013-12-16 03:18 - 00000000 ____D C:\Users\Medion
2015-08-21 20:11 - 2011-11-04 03:51 - 00699440 _____ C:\Windows\system32\perfh007.dat
2015-08-21 20:11 - 2011-11-04 03:51 - 00149548 _____ C:\Windows\system32\perfc007.dat
2015-08-21 20:11 - 2009-07-14 07:13 - 01619700 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-21 17:45 - 2015-07-07 18:25 - 00000000 ____D C:\Program Files (x86)\Smiling Disk
2015-08-21 17:45 - 2015-02-04 22:04 - 00000000 ____D C:\Program Files (x86)\LighterEdit
2015-08-21 17:44 - 2015-07-19 23:42 - 00002179 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-21 17:44 - 2015-05-04 17:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-21 17:44 - 2015-04-06 05:14 - 00000000 ____D C:\Program Files (x86)\PrettyPrint
2015-08-21 17:44 - 2015-04-05 21:08 - 00000000 ____D C:\Program Files (x86)\Renren Album Downloader
2015-08-21 17:44 - 2015-03-13 14:24 - 00000000 ____D C:\Program Files (x86)\Top Stocks
2015-08-21 17:44 - 2015-02-06 18:17 - 00000000 ____D C:\Program Files (x86)\browseandsHopp
2015-08-21 17:44 - 2015-02-06 18:16 - 00000000 ____D C:\Program Files (x86)\bbrowseANdshop
2015-08-21 17:44 - 2015-02-04 23:19 - 00000000 ____D C:\ProgramData\cheap-o
2015-08-21 17:44 - 2013-12-16 03:19 - 00001429 _____ C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-08-21 17:44 - 2013-12-16 03:10 - 00002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2015-08-21 16:18 - 2013-12-16 03:16 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-08-21 14:58 - 2013-12-29 22:17 - 00000000 ____D C:\Users\Medion\AppData\Local\Akamai
2015-08-21 14:55 - 2014-01-10 22:43 - 00000000 ____D C:\Users\Medion\AppData\Roaming\Skype
2015-08-21 14:55 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-08-17 21:12 - 2011-04-12 10:28 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-17 21:10 - 2014-12-22 16:15 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-17 21:10 - 2014-06-29 21:46 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-17 21:10 - 2011-04-12 10:28 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-08-17 21:10 - 2011-04-12 10:28 - 00000000 ____D C:\Windows\ShellNew
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\sl-SI
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\sl-SI
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\servicing
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-08-17 21:09 - 2013-12-29 17:39 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-08-17 21:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2015-08-17 21:08 - 2015-07-19 23:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-17 21:08 - 2015-07-04 14:07 - 00000000 ____D C:\Program Files (x86)\Unblock The Pirate Bay tpb
2015-08-17 21:08 - 2015-03-30 19:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-17 21:08 - 2015-01-15 01:59 - 00000000 ____D C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-17 21:08 - 2014-03-22 15:58 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-08-17 21:08 - 2013-12-29 23:16 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-08-17 21:08 - 2013-12-29 21:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-29 21:30 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-29 21:30 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-16 03:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security 2012
2015-08-17 21:08 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2015-08-17 21:08 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-08-17 21:07 - 2014-02-11 01:08 - 00000000 ____D C:\Program Files (x86)\Yahoo!
2015-08-17 21:07 - 2013-12-16 03:16 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-08-17 21:07 - 2013-12-16 03:10 - 00000000 ____D C:\Program Files (x86)\Google
2015-08-17 21:06 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2015-08-17 21:03 - 2013-12-29 20:36 - 00000000 ____D C:\Windows\system32\MRT
2015-08-17 20:57 - 2014-01-10 22:42 - 00000000 ____D C:\ProgramData\Skype
2015-08-17 20:57 - 2013-12-25 17:49 - 00000000 ____D C:\Users\Medion\AppData\Local\Google
2015-08-17 20:55 - 2013-12-29 17:38 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieUserList
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieSiteList
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieBrowserModeList
2015-08-15 10:34 - 2013-12-16 03:10 - 00000000 ____D C:\Program Files\Google
2015-08-15 10:05 - 2009-07-14 07:38 - 00067584 ____S C:\Windows\bootstat(234).dat
2015-08-02 14:34 - 2009-07-14 06:45 - 00533248 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-02 09:27 - 2013-12-29 18:03 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-02 09:14 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win(346).ini
2015-07-25 12:51 - 2015-01-15 21:08 - 00002492 _____ C:\Users\Medion\Desktop\chrome.lnk
2015-07-25 12:51 - 2013-12-16 03:13 - 00002305 _____ C:\Users\Public\Desktop\MEDIONhome.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2013-12-30 03:46 - 2013-12-30 03:47 - 0005120 _____ () C:\Users\Medion\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-11 00:55 - 2014-02-11 01:15 - 0001232 _____ () C:\ProgramData\hpzinstall.log

Einige Dateien in TEMP:
====================
C:\Users\Medion\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-05-01 17:31

==================== Ende von Ergebnis ============================
         

Alt 24.08.2015, 15:04   #12
schrauber
/// the machine
/// TB-Ausbilder
 

Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Kannste mir davon mal nen Screenshot machen bitte?


ESET Online Scanner

  • Hier findest du eine bebilderte Anleitung zu ESET Online Scanner
  • Lade und starte Eset Online Scanner
  • Setze einen Haken bei Ja, ich bin mit den Nutzungsbedingungen einverstanden und klicke auf Starten.
  • Aktiviere die "Erkennung von eventuell unerwünschten Anwendungen" und wähle folgende Einstellungen.
  • Klicke auf Starten.
  • Die Signaturen werden heruntergeladen, der Scan beginnt automatisch.
  • Klicke am Ende des Suchlaufs auf Fertig stellen.
  • Schließe das Fenster von ESET.
  • Explorer öffnen.
  • C:\Programme\Eset\EsetOnlineScanner\log.txt (bei 64 Bit auch C:\Programme (x86)\Eset\EsetOnlineScanner\log.txt) suchen und mit Deinem Editor öffnen (bebildert).
  • Logfile hier posten.
  • Deinstallation: Systemsteuerung => Software / Programme deinstallieren => Eset Online Scanner V3 entfernen.
  • Manuell folgenden Ordner löschen und Papierkorb leeren => C:\Programme\Eset


Downloade Dir bitte SecurityCheck und:

  • Speichere es auf dem Desktop.
  • Starte SecurityCheck.exe und folge den Anweisungen in der DOS-Box.
  • Wenn der Scan beendet wurde sollte sich ein Textdokument (checkup.txt) öffnen.
Poste den Inhalt bitte hier.

und ein frisches FRST log bitte. Noch Probleme?
__________________
gruß,
schrauber

Proud Member of UNITE and ASAP since 2009

Spenden
Anleitungen und Hilfestellungen
Trojaner-Board Facebook-Seite

Keine Hilfestellung via PM!

Alt 24.08.2015, 15:18   #13
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Hier der Screenshot
Miniaturansicht angehängter Grafiken
-unbenannt.jpg  

Alt 24.08.2015, 20:33   #14
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Hi, was mache ich mit der geöffneten DOS-Box ( siehe Anhang) und kann ich Defogger wieder zurücksetzen (re-anable) ?? Es hat sich wieder ein Fenster geöffnet mit dem Hinweis - die Ordnungszahl 797 wurde in der DLL "iertutil.dll" nicht gefunden (siehe Anhang, notepad ) - das mit DOS Box hat sich erledigt als ich die log geschlossen habe ist die zugegangen
Miniaturansicht angehängter Grafiken
-dos-box.jpg   -notepad.jpg  

Geändert von tommic (24.08.2015 um 20:51 Uhr)

Alt 24.08.2015, 20:38   #15
tommic
 
Windows 7: Browser öffnen sich nicht mehr - Standard

Windows 7: Browser öffnen sich nicht mehr



Eset log:

Code:
ATTFilter
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# end=init
# utc_time=2015-08-24 02:39:37
# local_time=2015-08-24 04:39:37 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
Update Finalize
Updated modules version: 25424
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# end=updated
# utc_time=2015-08-24 02:55:12
# local_time=2015-08-24 04:55:12 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# end=init
# utc_time=2015-08-24 03:54:09
# local_time=2015-08-24 05:54:09 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=53251
Update Finalize
Updated modules version: 25424
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# end=updated
# utc_time=2015-08-24 03:55:35
# local_time=2015-08-24 05:55:35 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# engine=25424
# end=stopped
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-08-24 04:16:56
# local_time=2015-08-24 06:16:56 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Kaspersky Internet Security'
# compatibility_mode=1285 16777214 100 46 594303 136753366 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 85 50693960 192062866 0 0
# scanned=59507
# found=9
# cleaned=0
# scan_time=1276
sh=63BCB2BD28F2A96FF98975D7FEB84E3D46CE38D5 ft=1 fh=89cbfae5fc9c32e0 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\TRANSLATE"
sh=DBCC1223F29B298C49D0532BA2B3539794728DED ft=1 fh=c71c0011bd98a461 vn="Variante von Win32/ELEX.EK evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SFKEX.dll.vir"
sh=C819CD7E396453C9EA0C2643B5FEE2B06EBBF4C5 ft=1 fh=c71c001193c1ce0b vn="Variante von Win64/ELEX.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SFKEX64.dll.vir"
sh=335D4357ECDEDB381B8268949F829A4A71DE9170 ft=1 fh=c503ff1f1eb3bc07 vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SFKEX64.exe.vir"
sh=E40E8E91FA5101B0D9E675478BCBB5ACBD271334 ft=1 fh=d7e88db597f3f71a vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SSFK.exe.vir"
sh=7304F9F56CDFCC9DD9277C40A0C32553B651AD50 ft=0 fh=0000000000000000 vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\Yrrehs.zip.vir"
sh=8578DD5336BF0B34F150108E82326938191952C3 ft=1 fh=7bc76b32c5e05b0e vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\Program Files (x86)\Google\Chrome\Application\chrome.dll"
sh=574CC59146536C5299A35D2884232E0847260AEF ft=1 fh=27211dbd5c91bf29 vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\Program Files (x86)\Google\Chrome\Application\GoogleCrashHandler.dll"
sh=044C2613B47356B95B2DA7A10A2CCBB80D067309 ft=1 fh=ebeacd7e7039dc44 vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\Program Files (x86)\Google\Chrome\Application\GoogleUpdateHelper.dll"
ESETSmartInstaller@High as downloader log:
all ok
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# end=init
# utc_time=2015-08-24 05:00:13
# local_time=2015-08-24 07:00:13 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
Update Init
Update Download
esets_scanner_update returned -1 esets_gle=53251
Update Finalize
Updated modules version: 25424
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# end=updated
# utc_time=2015-08-24 05:00:55
# local_time=2015-08-24 07:00:55 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# osver=6.1.7601 NT Service Pack 1
# product=EOS
# version=8
# OnlineScannerApp.exe=1.0.0.1
# OnlineScanner.ocx=1.0.0.7777
# api_version=3.1.1
# EOSSerial=1941bdd2bf9ebf46859f366f1fbb41de
# engine=25424
# end=finished
# remove_checked=false
# archives_checked=true
# unwanted_checked=true
# unsafe_checked=false
# antistealth_checked=true
# utc_time=2015-08-24 06:57:10
# local_time=2015-08-24 08:57:10 (+0100, Mitteleuropäische Sommerzeit)
# country="Germany"
# lang=1031
# osver=6.1.7601 NT Service Pack 1
# compatibility_mode_1='Kaspersky Internet Security'
# compatibility_mode=1285 16777214 100 46 603917 136762980 0 0
# compatibility_mode_1=''
# compatibility_mode=5893 16776574 100 85 50703574 192072480 0 0
# scanned=230093
# found=50
# cleaned=0
# scan_time=6975
sh=63BCB2BD28F2A96FF98975D7FEB84E3D46CE38D5 ft=1 fh=89cbfae5fc9c32e0 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\TRANSLATE"
sh=DBCC1223F29B298C49D0532BA2B3539794728DED ft=1 fh=c71c0011bd98a461 vn="Variante von Win32/ELEX.EK evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SFKEX.dll.vir"
sh=C819CD7E396453C9EA0C2643B5FEE2B06EBBF4C5 ft=1 fh=c71c001193c1ce0b vn="Variante von Win64/ELEX.B evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SFKEX64.dll.vir"
sh=335D4357ECDEDB381B8268949F829A4A71DE9170 ft=1 fh=c503ff1f1eb3bc07 vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SFKEX64.exe.vir"
sh=E40E8E91FA5101B0D9E675478BCBB5ACBD271334 ft=1 fh=d7e88db597f3f71a vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\SSFK.exe.vir"
sh=7304F9F56CDFCC9DD9277C40A0C32553B651AD50 ft=0 fh=0000000000000000 vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\AdwCleaner\Quarantine\C\Program Files (x86)\SFK\Yrrehs.zip.vir"
sh=8578DD5336BF0B34F150108E82326938191952C3 ft=1 fh=7bc76b32c5e05b0e vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\Program Files (x86)\Google\Chrome\Application\chrome.dll"
sh=574CC59146536C5299A35D2884232E0847260AEF ft=1 fh=27211dbd5c91bf29 vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\Program Files (x86)\Google\Chrome\Application\GoogleCrashHandler.dll"
sh=044C2613B47356B95B2DA7A10A2CCBB80D067309 ft=1 fh=ebeacd7e7039dc44 vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\Program Files (x86)\Google\Chrome\Application\GoogleUpdateHelper.dll"
sh=8E074AA71A85129A40D1901D1A9CBC48E4FBE7FC ft=0 fh=0000000000000000 vn="JS/Kryptik.ATP Trojaner" ac=I fn="C:\ProgramData\hfjkgoejgkmpphaopiffebonanbbghnp\rLrt77ya.js"
sh=078840CD0B2BF3DC434436C49F2E48F80DB3B615 ft=1 fh=c71c00116f8d1a99 vn="Variante von Win32/Adware.MultiPlug.ND Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.dll.vir"
sh=672A0CE3D1BB6506348C845B705C536CBD478D5F ft=1 fh=ee81d979d85f9d0d vn="Variante von Win64/Adware.MultiPlug.J Anwendung" ac=I fn="C:\Qoobox\Quarantine\C\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.x64.dll.vir"
sh=078840CD0B2BF3DC434436C49F2E48F80DB3B615 ft=1 fh=c71c00116f8d1a99 vn="Variante von Win32/Adware.MultiPlug.ND Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.dll"
sh=57F3815D0942E3B0A9BEF621A7B4971F55FC74D7 ft=1 fh=c71c0011d20a434c vn="Win32/Adware.MultiPlug.KG Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.exe"
sh=672A0CE3D1BB6506348C845B705C536CBD478D5F ft=1 fh=ee81d979d85f9d0d vn="Variante von Win64/Adware.MultiPlug.J Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\dolaLaarsaveru\9eWhdkoWh0hVRT.x64.dll"
sh=DA9378E753FBAF19D09907071A515443DC82E24C ft=1 fh=c71c00118d73cf9e vn="Variante von Win32/Adware.MultiPlug.ND Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.dll"
sh=57F3815D0942E3B0A9BEF621A7B4971F55FC74D7 ft=1 fh=c71c0011d20a434c vn="Win32/Adware.MultiPlug.KG Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.exe"
sh=61CAB7D7AB8246709D325B1DD8825A66F45972FE ft=1 fh=ee81d979159b4321 vn="Variante von Win64/Adware.MultiPlug.J Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\dolllaarsaveR\HyWqFrHWjpZyVc.x64.dll"
sh=57F3815D0942E3B0A9BEF621A7B4971F55FC74D7 ft=1 fh=c71c0011d20a434c vn="Win32/Adware.MultiPlug.KG Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\dollllaRsuaver\dollllaRsuaver.exe"
sh=2AFD5E8F150C9D316E5094B416A63470CFF07646 ft=1 fh=aa02b9a557c54751 vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Google\Chrome\Application\chrome.dll"
sh=4A73657FE35C238B4336AB63F14DB5D4E0295F81 ft=1 fh=5cf321668edb1033 vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Google\Chrome\Application\GoogleCrashHandler.dll"
sh=7244DF2403EC4C315220286AA791A3267E1A58D2 ft=1 fh=94cdd05908902f71 vn="Variante von Win32/ExtenBro.BK Trojaner" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Google\Chrome\Application\GoogleUpdateHelper.dll"
sh=92C4E8DE80888743B27AC06ED98E55FFE3135D95 ft=1 fh=f11273fad9cd263a vn="Variante von Win32/ELEX.BM evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\BrowerWatchCH.dll"
sh=3B184240FB345AA2019AD2884F0B9B37DFE7DCD3 ft=1 fh=37467f3fb2cf48e9 vn="Variante von Win32/ELEX.BM evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\BrowerWatchFF.dll"
sh=049FF7BE8454064134C48770372CF912319AEE78 ft=1 fh=c71c00113b3d00b3 vn="Win32/ELEX.EL evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\BrowserAction.dll"
sh=16077858C226D0424783FBBB24CDD461C78AE8D5 ft=1 fh=1dd0c45526085e10 vn="Variante von Win32/ELEX.CY evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\CmdShell.exe"
sh=5CBF89714C867A4241EBC87D36369C10C0A6FEC9 ft=1 fh=74b2bbd02890d5fe vn="Variante von Win32/ELEX.DK evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\HPNotify.exe"
sh=76C2D9EA22D00C6E776E6C5A3F68447405C08C04 ft=1 fh=2f31dd30d6532def vn="Win32/ELEX.BM evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\IeWatchDog.dll"
sh=780755B2950667994D438944D8B2E08D420E063A ft=1 fh=78f50702b780af73 vn="Variante von Win32/ELEX.EE evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\ProtectService.exe"
sh=B9412DD3B45C98A2745855F8102A57A8B4769375 ft=1 fh=b759138fc5d68a1a vn="Variante von Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\MiuiTab\SupTab.dll"
sh=40BA74D9EDCABF8AF541E3CE9CA426602CD685EC ft=1 fh=bef5a377947884c6 vn="Variante von Win32/ELEX.DS evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Picexa\Picexa.exe"
sh=14EB30783441BF5E9BC83116597861E545A84F60 ft=1 fh=eb41b4ecff897df8 vn="Variante von Win32/ELEX.CK evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Picexa\picexasvc.exe"
sh=A0005D4DDA82F9842259B7B8667E50BCE32308B4 ft=1 fh=3c5a00e1cda53cfa vn="Variante von Win32/ELEX.DS evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Picexa\uninstall.exe"
sh=DBCC1223F29B298C49D0532BA2B3539794728DED ft=1 fh=c71c0011bd98a461 vn="Variante von Win32/ELEX.EK evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\SFK\SFKEX.dll"
sh=C819CD7E396453C9EA0C2643B5FEE2B06EBBF4C5 ft=1 fh=c71c001193c1ce0b vn="Variante von Win64/ELEX.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\SFK\SFKEX64.dll"
sh=335D4357ECDEDB381B8268949F829A4A71DE9170 ft=1 fh=c503ff1f1eb3bc07 vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\SFK\SFKEX64.exe"
sh=E40E8E91FA5101B0D9E675478BCBB5ACBD271334 ft=1 fh=d7e88db597f3f71a vn="Variante von Win64/ELEX.A evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\SFK\SSFK.exe"
sh=7D891795452FE905C024DDC145F5BB341A6C341D ft=1 fh=f3ffd495df9ef541 vn="Variante von Python/Mamba.E Trojaner" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Smiling Disk\Smiling Disk.exe"
sh=57F3815D0942E3B0A9BEF621A7B4971F55FC74D7 ft=1 fh=c71c0011d20a434c vn="Win32/Adware.MultiPlug.KG Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\Unblock The Pirate Bay tpb\Unblock The Pirate Bay tpb.exe"
sh=EEAF6ECD24DE592CF93A2CAE458696092E95E0FE ft=1 fh=91033ff7caa81cc6 vn="Win32/Thinknice.B evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Program Files (x86)\XTab\SupTab.dll"
sh=B6B124193CC8FD203CC92E1D6673C21A1B01A52D ft=1 fh=c71c00118fbd3019 vn="Variante von Win32/ELEX.BH evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\ProgramData\2WinManPro2\ProtectWindowsManager.exe"
sh=690F4E2385EFD494CECD4B02CCCB9C1B0B57E1D0 ft=1 fh=ba91c267596e0370 vn="Variante von Win32/ELEX.BH evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\ProgramData\WindowsMangerProtect\update\update.exe"
sh=40BA74D9EDCABF8AF541E3CE9CA426602CD685EC ft=1 fh=bef5a377947884c6 vn="Variante von Win32/ELEX.DS evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Users\Medion\AppData\Local\Temp\istFB10.tmp\Picexa.exe"
sh=14EB30783441BF5E9BC83116597861E545A84F60 ft=1 fh=eb41b4ecff897df8 vn="Variante von Win32/ELEX.CK evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Users\Medion\AppData\Local\Temp\istFB10.tmp\PicexaSvc.exe"
sh=A0005D4DDA82F9842259B7B8667E50BCE32308B4 ft=1 fh=3c5a00e1cda53cfa vn="Variante von Win32/ELEX.DS evtl. unerwünschte Anwendung" ac=I fn="C:\System Volume Information\SystemRestore\FRStaging\Users\Medion\AppData\Local\Temp\istFB10.tmp\uninstall.exe"
sh=8E074AA71A85129A40D1901D1A9CBC48E4FBE7FC ft=0 fh=0000000000000000 vn="JS/Kryptik.ATP Trojaner" ac=I fn="C:\Users\All Users\hfjkgoejgkmpphaopiffebonanbbghnp\rLrt77ya.js"
sh=22ECD449555340E5819AA967396703E21A023725 ft=1 fh=4a37b67564886534 vn="Variante von Win32/ReImageRepair.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Medion\Downloads\ReimageRepair.exe"
sh=721D252F874FAAB4A94FFB13E20C9DFFF0791328 ft=0 fh=0000000000000000 vn="Variante von Win32/SoftPulse.AJ evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Medion\Downloads\Setup.zip"
sh=F1EFF6451CED129C0E5C0A510955F234A01158A0 ft=1 fh=332b4278a72373e2 vn="Variante von Win32/Toolbar.Babylon.E evtl. unerwünschte Anwendung" ac=I fn="C:\Users\Medion\Downloads\Unlocker1.9.2.exe"
sh=A9F6A3299D8E5A8B0F8F18915521C8B3E7C9F864 ft=1 fh=a874d3fc82897e2d vn="Variante von Win32/Toolbar.Conduit.B evtl. unerwünschte Anwendung" ac=I fn="D:\TOOLS\Medion MediaPack\medion_mediapack_2_ext.exe"
         
SecurityCheck log

Code:
ATTFilter
 Results of screen317's Security Check version 1.006  
 Windows 7 Service Pack 1 x64 (UAC is enabled)  
 Internet Explorer 11  
``````````````Antivirus/Firewall Check:`````````````` 
Kaspersky Internet Security   
 Antivirus out of date! (On Access scanning disabled!) 
`````````Anti-malware/Other Utilities Check:````````` 
 Java(TM) 6 Update 29  
 Java version 32-bit out of Date! 
  Adobe Flash Player 11.1.102.55 Flash Player out of Date!  
 Adobe Reader 10.1.1 Adobe Reader out of Date!  
 Google Chrome (43.0.2357.134) 
 Google Chrome (GoogleCrashHandler.dll..) 
 Google Chrome (GoogleUpdateHelper.dll..) 
````````Process Check: objlist.exe by Laurent````````  
 Malwarebytes Anti-Malware mbamservice.exe  
 Malwarebytes Anti-Malware mbam.exe  
 Malwarebytes Anti-Malware mbamscheduler.exe   
`````````````````System Health check````````````````` 
 Total Fragmentation on Drive C:  
````````````````````End of Log``````````````````````
         
Browser gehen immer noch nicht auf


FRST log:

Code:
ATTFilter
Untersuchungsergebnis von Farbar Recovery Scan Tool (FRST) (x64) Version:24-08-2015
durchgeführt von Medion (Administrator) auf MEDION-PC (24-08-2015 21:16:06)
Gestartet von C:\Users\Medion\Desktop
Geladene Profile: UpdatusUser & Medion (Verfügbare Profile: UpdatusUser & Medion)
Platform: Windows 7 Home Premium Service Pack 1 (X64) Sprache: Deutsch (Deutschland)
Internet Explorer Version 11 (Standard-Browser: Chrome)
Start-Modus: Normal
Anleitung für Farbar Recovery Scan Tool: hxxp://www.geekstogo.com/forum/topic/335081-frst-tutorial-how-to-use-farbar-recovery-scan-tool/

==================== Prozesse (Nicht auf der Ausnahmeliste) =================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Prozess geschlossen. Die Datei wird nicht verschoben.)

(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Microsoft Corporation) C:\Windows\System32\wlanext.exe
() C:\Program Files (x86)\PHotkey\AsLdrSrv.exe
() C:\Program Files (x86)\PHotkey\GFNEXSrv.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvxdsync.exe
(NVIDIA Corporation) C:\Windows\System32\nvvsvc.exe
(Intel Corporation) C:\Program Files\Intel\BluetoothHS\BTHSAmpPalService.exe
(Apple Inc.) C:\Program Files (x86)\Common Files\Apple\Mobile Device Support\AppleMobileDeviceService.exe
() C:\Program Files (x86)\PHotkey\PHotkey.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt.exe
() C:\Program Files (x86)\PHotkey\MsgTranAgt64.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe
(Apple Inc.) C:\Program Files\Bonjour\mDNSResponder.exe
(Intel(R) Corporation) C:\Program Files\Intel\BluetoothHS\BTHSSecurityMgr.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe
(Microsoft Corporation) C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe
(Conexant Systems Inc.) C:\Windows\System32\CxAudMsg64.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe
(Intel Corporation) C:\Windows\System32\hkcmd.exe
(Intel Corporation) C:\Windows\System32\igfxpers.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPEnh.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe
(Microsoft Corporation) C:\Windows\System32\rundll32.exe
(CyberLink) C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe
(Alcor Micro Corp.) C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe
(Intel(R) Corporation) C:\Program Files\Intel\WiFi\bin\EvtEng.exe
(Microsoft Corporation) C:\Program Files\Windows Sidebar\sidebar.exe
(Microsoft Corporation) C:\Windows\SysWOW64\svchost.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe
(Akamai Technologies, Inc.) C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe
(Hewlett-Packard Co.) C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe
(Akamai Technologies, Inc.) C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe
(Renesas Electronics Corporation) C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe
(Dolby Laboratories Inc.) C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe
(NVIDIA Corporation) C:\Program Files\NVIDIA Corporation\Display\nvtray.exe
(CyberLink) C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe
(Apple Inc.) C:\Program Files (x86)\iTunes\iTunesHelper.exe
(Hewlett-Packard) C:\Program Files (x86)\HP\HP Software Update\hpwuSchd2.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe
(Memeo) C:\Program Files (x86)\Memeo\AutoBackup\MemeoBackgroundService.exe
() C:\Program Files (x86)\watchmi\TvdTray.exe
(Malwarebytes Corporation) C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbam.exe
(CyberLink Corp.) C:\Program Files (x86)\CyberLink\YouCam\YouCamService.exe
(Protexis Inc.) C:\Program Files (x86)\Common Files\Protexis\License Service\PsiService_2.exe
(Intel(R) Corporation) C:\Program Files\Common Files\Intel\WirelessCommon\RegSrvc.exe
() C:\Program Files\CyberLink\Shared files\RichVideo64.exe
() C:\Program Files (x86)\watchmi\TvdService.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVC.EXE
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe
(Microsoft Corp.) C:\Program Files\Common Files\Microsoft Shared\Windows Live\WLIDSVCM.EXE
(TODO: <Company name>) C:\Program Files (x86)\PHotkey\HCSynApi.exe
() C:\Program Files (x86)\PHotkey\PVDesktop.exe
() C:\Program Files (x86)\PHotkey\PVDAgent.exe
() C:\Program Files (x86)\PHotkey\POsd.exe
(Apple Inc.) C:\Program Files\iPod\bin\iPodService.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Bluetooth\btplayerctrl.exe
(Synaptics Incorporated) C:\Program Files\Synaptics\SynTP\SynTPHelper.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Rapid Storage Technology\IAStorDataMgrSvc.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\LMS\LMS.exe
(NVIDIA Corporation) C:\Program Files (x86)\NVIDIA Corporation\NVIDIA Updatus\daemonu.exe
(Intel Corporation) C:\Program Files (x86)\Intel\Intel(R) Management Engine Components\UNS\UNS.exe
() C:\Users\Medion\Desktop\SecurityCheck.exe
(Microsoft Corporation) C:\Windows\SysWOW64\cmd.exe
(Microsoft Corporation) C:\Windows\SysWOW64\notepad.exe
(Microsoft Corporation) C:\Windows\System32\dllhost.exe


==================== Registry (Nicht auf der Ausnahmeliste) ===========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Registryeintrag auf den Standardwert zurückgesetzt oder entfernt. Die Datei wird nicht verschoben.)

HKLM\...\Run: [SmartAudio] => C:\Program Files\CONEXANT\SAII\SAIICpl.exe [316032 2010-12-14] (Conexant systems, Inc.)
HKLM\...\Run: [SynTPEnh] => C:\Program Files\Synaptics\SynTP\SynTPEnh.exe [2832168 2011-09-30] (Synaptics Incorporated)
HKLM\...\Run: [IntelPAN] => C:\Program Files\Common Files\Intel\WirelessCommon\iFrmewrk.exe [1935120 2011-09-16] (Intel(R) Corporation)
HKLM\...\Run: [BTMTrayAgent] => rundll32.exe "C:\Program Files (x86)\Intel\Bluetooth\btmshell.dll",TrayApp
HKLM\...\Run: [AmIcoSinglun64] => C:\Program Files (x86)\AmIcoSingLun\AmIcoSinglun64.exe [323584 2009-09-22] (Alcor Micro Corp.)
HKLM-x32\...\Run: [NUSB3MON] => C:\Program Files (x86)\Renesas Electronics\USB 3.0 Host Controller Driver\Application\nusb3mon.exe [113288 2011-04-14] (Renesas Electronics Corporation)
HKLM-x32\...\Run: [Dolby Advanced Audio v2] => C:\Program Files (x86)\Dolby Advanced Audio v2\pcee4.exe [506712 2011-02-03] (Dolby Laboratories Inc.)
HKLM-x32\...\Run: [CLMLServer] => C:\Program Files (x86)\CyberLink\Power2Go\CLMLSvc.exe [107816 2010-08-04] (CyberLink)
HKLM-x32\...\Run: [RemoteControl10] => C:\Program Files (x86)\CyberLink\PowerDVD10\PDVD10Serv.exe [87336 2011-03-31] (CyberLink Corp.)
HKLM-x32\...\Run: [AVP] => C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe [206448 2013-12-29] (Kaspersky Lab ZAO)
HKLM-x32\...\Run: [APSDaemon] => C:\Program Files (x86)\Common Files\Apple\Apple Application Support\APSDaemon.exe [59720 2013-09-13] (Apple Inc.)
HKLM-x32\...\Run: [iTunesHelper] => C:\Program Files (x86)\iTunes\iTunesHelper.exe [152392 2013-11-02] (Apple Inc.)
HKLM-x32\...\Run: [KiesTrayAgent] => C:\Program Files (x86)\Samsung\Kies\KiesTrayAgent.exe
HKLM-x32\...\Run: [HP Software Update] => C:\Program Files (x86)\HP\HP Software Update\HPWuSchd2.exe [54840 2007-05-08] (Hewlett-Packard)
Winlogon\Notify\igfxcui: C:\Windows\system32\igfxdev.dll (Intel Corporation)
Winlogon\Notify\klogon: C:\Windows\System32\klogon.dll (Kaspersky Lab ZAO)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [Akamai NetSession Interface] => C:\Users\Medion\AppData\Local\Akamai\netsession_win.exe [4691384 2015-07-23] (Akamai Technologies, Inc.)
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [KiesPreload] => C:\Program Files (x86)\Samsung\Kies\Kies.exe /preload
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Run: [Skype] => C:\Program Files (x86)\Skype\Phone\Skype.exe [31682144 2015-03-25] (Skype Technologies S.A.)
AppInit_DLLs-x32: c:\Windows\SysWOW64\nvinit.dll => c:\Windows\SysWOW64\nvinit.dll [203072 2011-10-16] (NVIDIA Corporation)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\HP Digital Imaging Monitor.lnk [2014-02-11]
ShortcutTarget: HP Digital Imaging Monitor.lnk -> C:\Program Files (x86)\HP\Digital Imaging\bin\hpqtra08.exe (Hewlett-Packard Co.)
Startup: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\watchmi tray.lnk [2013-12-16]
ShortcutTarget: watchmi tray.lnk -> C:\Windows\Installer\{409DC300-28AF-468F-9624-1F3309701881}\SHCT_TRAY_PROGRAMG_A10D8603999C4E9488776EF2533C58C9.exe (Acresso Software Inc.)
CHR HKLM\SOFTWARE\Policies\Google: Richtlinienbeschränkung <======= ACHTUNG
CHR HKU\S-1-5-21-1434430799-1057812892-1421216401-1000\SOFTWARE\Policies\Google: Richtlinienbeschränkung <======= ACHTUNG

==================== Internet (Nicht auf der Ausnahmeliste) ====================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird der Eintrag entfernt oder auf den Standardwert zurückgesetzt, wenn es sich um einen Registryeintrag handelt..)

HKLM\Software\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Start Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Search Page = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Page_URL = www.google.com
HKLM\Software\Wow6432Node\Microsoft\Internet Explorer\Main,Default_Search_URL = www.google.com
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
HKU\.DEFAULT\Software\Microsoft\Internet Explorer\Main,Start Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=msnhome
HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\Software\Microsoft\Internet Explorer\Main,Search Page = hxxp://www.microsoft.com/isapi/redir.dll?prd=ie&ar=iesearch
SearchScopes: HKLM -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> DefaultScope {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKLM-x32 -> {0633EE93-D776-472f-A0FF-E1416B8B2E3A} URL = 
SearchScopes: HKU\S-1-5-21-1434430799-1057812892-1421216401-1001 -> DefaultScope {2023ECEC-E06A-4372-A1C7-0B49F9E0FFF0} URL = 
BHO: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files\Microsoft Office\Office15\OCHelper.dll [2015-06-25] (Microsoft Corporation)
BHO: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
BHO: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files\Microsoft Office\Office15\URLREDIR.DLL [2014-01-23] (Microsoft Corporation)
BHO: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
BHO-x32: Skype for Business Browser Helper -> {31D09BA0-12F5-4CCE-BE8A-2923E76605DA} -> C:\Program Files (x86)\Microsoft Office\Office15\OCHelper.dll [2015-06-25] (Microsoft Corporation)
BHO-x32: Skype Click to Call for Internet Explorer -> {AE805869-2E5C-4ED4-8F7B-F1F7851A4497} -> C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
BHO-x32: Office Document Cache Handler -> {B4F3A835-0E21-4959-BA22-42B3008E02FF} -> C:\Program Files (x86)\Microsoft Office\Office15\URLREDIR.DLL [2014-01-22] (Microsoft Corporation)
BHO-x32: Microsoft SkyDrive Pro Browser Helper -> {D0498E0A-45B7-42AE-A9AA-ABA463DBD3BF} -> C:\Program Files (x86)\Microsoft Office\Office15\GROOVEEX.DLL [2015-06-16] (Microsoft Corporation)
Toolbar: HKU\S-1-5-21-1434430799-1057812892-1421216401-1001 -> Kein Name - {2318C2B1-4965-11D4-9B18-009027A5CD4F} -  Keine Datei
Handler: osf - {D924BDC6-C83A-4BD5-90D0-095128A113D1} - C:\Program Files\Microsoft Office\Office15\MSOSB.DLL [2014-03-12] (Microsoft Corporation)
Handler: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer x64\skypeieplugin.dll [2015-05-01] (Microsoft Corporation)
Handler-x32: skypec2c - {91774881-D725-4E58-B298-07617B9B86A8} - C:\Program Files (x86)\Skype\Toolbars\Internet Explorer\SkypeIEPlugin.dll [2015-05-01] (Microsoft Corporation)
Tcpip\Parameters: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{3A44F70F-91A9-4ED3-A205-E742C1166F1C}: [DhcpNameServer] 192.168.178.1
Tcpip\..\Interfaces\{40946ABA-E824-44C9-AFBF-B7AC6D06BBBD}: [DhcpNameServer] 172.20.10.1
Tcpip\..\Interfaces\{D4ECBD93-2721-4AC3-95B0-64293A4227C1}: [DhcpNameServer] 192.168.178.1

FireFox:
========
FF Plugin: @adobe.com/FlashPlayer -> C:\Windows\system32\Macromed\Flash\NPSWF64_11_1_102.dll [2011-11-15] ()
FF Plugin: @java.com/JavaPlugin -> C:\Program Files\Java\jre6\bin\new_plugin\npjp2.dll [2011-11-07] (Sun Microsystems, Inc.)
FF Plugin: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-16] ( Microsoft Corporation)
FF Plugin: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~1\MICROS~3\Office15\NPSPWRAP.DLL [2014-01-23] (Microsoft Corporation)
FF Plugin-x32: @adobe.com/FlashPlayer -> C:\Windows\SysWOW64\Macromed\Flash\NPSWF32.dll [2011-11-15] ()
FF Plugin-x32: @Apple.com/iTunes,version=1.0 -> C:\Program Files (x86)\iTunes\Mozilla Plugins\npitunes.dll [2013-10-01] ()
FF Plugin-x32: @java.com/JavaPlugin -> C:\Program Files (x86)\Java\jre6\bin\new_plugin\npjp2.dll [2011-11-07] (Sun Microsystems, Inc.)
FF Plugin-x32: @microsoft.com/Lync,version=15.0 -> C:\Program Files (x86)\Mozilla Firefox\plugins\npmeetingjoinpluginoc.dll [2015-03-31] (Microsoft Corporation)
FF Plugin-x32: @Microsoft.com/NpCtrl,version=1.0 -> c:\Program Files (x86)\Microsoft Silverlight\5.1.40416.0\npctrl.dll [2015-04-15] ( Microsoft Corporation)
FF Plugin-x32: @microsoft.com/SharePoint,version=14.0 -> C:\PROGRA~2\MICROS~2\Office15\NPSPWRAP.DLL [2014-01-22] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3502.0922 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @microsoft.com/WLPG,version=15.4.3538.0513 -> C:\Program Files (x86)\Windows Live\Photo Gallery\NPWLPG.dll [2011-05-14] (Microsoft Corporation)
FF Plugin-x32: @tools.google.com/Google Update;version=3 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-19] (Google Inc.)
FF Plugin-x32: @tools.google.com/Google Update;version=9 -> C:\Program Files (x86)\Google\Update\1.3.28.1\npGoogleUpdate3.dll [2015-07-19] (Google Inc.)
FF Plugin-x32: Adobe Reader -> C:\Program Files (x86)\Adobe\Reader 10.0\Reader\AIR\nppdf32.dll [2011-09-05] (Adobe Systems Inc.)
FF Plugin HKU\S-1-5-21-1434430799-1057812892-1421216401-1001: @Skype Limited.com/Facebook Video Calling Plugin -> C:\Users\Medion\AppData\Local\Facebook\Video\Skype\npFacebookVideoCalling.dll [2014-07-24] (Skype Limited)
FF Plugin ProgramFiles/Appdata: C:\Program Files (x86)\mozilla firefox\plugins\npMeetingJoinPluginOC.dll [2015-03-31] (Microsoft Corporation)
FF HKLM-x32\...\Firefox\Extensions: [linkfilter@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\linkfilter@kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\linkfilter@kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [virtualKeyboard@kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\virtualKeyboard@kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [KavAntiBanner@Kaspersky.ru] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\KavAntiBanner@Kaspersky.ru
FF Extension: Kein Name - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\FFExt\KavAntiBanner@Kaspersky.ru [2013-12-16]
FF HKLM-x32\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3
FF Extension: HP Smart Web Printing - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3 [2014-02-11]
FF HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\...\Firefox\Extensions: [smartwebprinting@hp.com] - C:\Program Files (x86)\HP\Digital Imaging\Smart Web Printing\MozillaAddOn3

Chrome: 
=======
CHR dev: Chrome dev build erkannt! <======= ACHTUNG
CHR Profile: C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default
CHR Extension: (Google Wallet) - C:\Users\Medion\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda [2013-12-30]
CHR HKU\S-1-5-21-1434430799-1057812892-1421216401-1001\SOFTWARE\Google\Chrome\Extensions\...\Chrome\Extension: [fcfenmboojpjinhpgggodefccipikbpd] - https://clients2.google.com/service/update2/crx
CHR HKLM-x32\...\Chrome\Extension: [dchlnpcodkpfdpacogkljefecpegganj] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\urladvisor.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [jagncdcchgajhfhijbbhecadmaiegcmh] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\virtkbd.crx <nicht gefunden>
CHR HKLM-x32\...\Chrome\Extension: [lifbcibllhkdhoafpjfnlhfpfgnpldfl] - C:\Program Files (x86)\Skype\Toolbars\ChromeExtension\skype_chrome_extension.crx [2015-05-01]
CHR HKLM-x32\...\Chrome\Extension: [pjldcfjmnllhmgjclecdnfampinooman] - C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\ChromeExt\ab.crx <nicht gefunden>
StartMenuInternet: Google Chrome - Chrome.exe

==================== Dienste (Nicht auf der Ausnahmeliste) ========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

R2 ASLDRService; C:\Program Files (x86)\PHotkey\ASLDRSrv.exe [104968 2009-12-19] ()
S2 AVP; C:\Program Files (x86)\Kaspersky Lab\Kaspersky Internet Security 2012\avp.exe [206448 2013-12-29] (Kaspersky Lab ZAO)
R2 Bluetooth Device Monitor; C:\Program Files (x86)\Intel\Bluetooth\devmonsrv.exe [921664 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
R3 Bluetooth Media Service; C:\Program Files (x86)\Intel\Bluetooth\mediasrv.exe [1335360 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 Bluetooth OBEX Service; C:\Program Files (x86)\Intel\Bluetooth\obexsrv.exe [995392 2011-05-19] (Intel Corporation) [Datei ist nicht signiert]
R2 c2cautoupdatesvc; C:\Program Files (x86)\Skype\Toolbars\AutoUpdate\SkypeC2CAutoUpdateSvc.exe [1394816 2015-05-01] (Microsoft Corporation)
R2 c2cpnrsvc; C:\Program Files (x86)\Skype\Toolbars\PNRSvc\SkypeC2CPNRSvc.exe [1772672 2015-05-01] (Microsoft Corporation)
R2 CyberLink PowerDVD 10 MS Monitor Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSMonitorService.exe [70952 2011-04-14] (CyberLink)
R2 CyberLink PowerDVD 10 MS Service; C:\Program Files (x86)\CyberLink\PowerDVD10\Device\MediaServer\CLMSServer.exe [312616 2011-04-14] (CyberLink)
R2 GFNEXSrv; C:\Program Files (x86)\PHotkey\GFNEXSrv.exe [156672 2011-10-14] () [Datei ist nicht signiert]
R3 hpqcxs08; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqcxs08.dll [248832 2009-05-21] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 hpqddsvc; C:\Program Files (x86)\HP\Digital Imaging\bin\hpqddsvc.dll [133120 2009-05-21] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 HPSLPSVC; C:\Program Files (x86)\HP\Digital Imaging\bin\HPSLPSVC64.DLL [1037824 2009-09-20] (Hewlett-Packard Co.) [Datei ist nicht signiert]
R2 MBAMScheduler; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamscheduler.exe [1871160 2015-06-18] (Malwarebytes Corporation)
R2 MBAMService; C:\Program Files (x86)\ Malwarebytes Anti-Malware \mbamservice.exe [1133880 2015-06-18] (Malwarebytes Corporation)
S3 MyWiFiDHCPDNS; C:\Program Files\Intel\WiFi\bin\PanDhcpDns.exe [340240 2011-09-16] ()
R2 Net Driver HPZ12; C:\Windows\system32\HPZinw12.dll [71680 2008-12-03] (Hewlett-Packard) [Datei ist nicht signiert]
R2 Pml Driver HPZ12; C:\Windows\system32\HPZipm12.dll [89600 2008-12-03] (Hewlett-Packard) [Datei ist nicht signiert]
R2 RichVideo64; C:\Program Files\CyberLink\Shared files\RichVideo64.exe [386344 2010-08-19] ()
R2 watchmi; C:\Program Files (x86)\watchmi\TvdService.exe [70144 2011-10-07] () [Datei ist nicht signiert]
S3 WinDefend; C:\Program Files\Windows Defender\mpsvc.dll [1011712 2013-05-27] (Microsoft Corporation)
S2 gupdate; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /svc [X]
S3 gupdatem; "C:\Program Files (x86)\Google\Update\GoogleUpdate.exe" /medsvc [X]

===================== Treiber (Nicht auf der Ausnahmeliste) ==========================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)

U5 AppMgmt; C:\Windows\system32\svchost.exe [27136 2009-07-14] (Microsoft Corporation)
R0 KL1; C:\Windows\System32\DRIVERS\kl1.sys [460888 2011-03-04] (Kaspersky Lab ZAO)
R1 kl2; C:\Windows\System32\DRIVERS\kl2.sys [11864 2011-03-04] (Kaspersky Lab ZAO)
R1 KLIF; C:\Windows\System32\DRIVERS\klif.sys [637272 2013-12-29] (Kaspersky Lab)
R1 KLIM6; C:\Windows\System32\DRIVERS\klim6.sys [29488 2011-03-10] (Kaspersky Lab ZAO)
R3 klmouflt; C:\Windows\System32\DRIVERS\klmouflt.sys [22544 2009-11-02] (Kaspersky Lab)
R3 MBAMProtector; C:\Windows\system32\drivers\mbam.sys [25816 2015-06-18] (Malwarebytes Corporation)
R3 MBAMSwissArmy; C:\Windows\system32\drivers\MBAMSwissArmy.sys [113880 2015-08-24] (Malwarebytes Corporation)
R3 MBAMWebAccessControl; C:\Windows\system32\drivers\mwac.sys [63704 2015-06-18] (Malwarebytes Corporation)
R2 PEGAGFN; C:\Program Files (x86)\PHotkey\PEGAGFN.sys [14344 2009-09-12] (PEGATRON)
U5 UnlockerDriver5; C:\Program Files\Unlocker\UnlockerDriver5.sys [12352 2010-07-01] ()
S3 catchme; \??\C:\ComboFix\catchme.sys [X]
S3 cpuz134; \??\C:\Users\Medion\AppData\Local\Temp\cpuz134\cpuz134_x64.sys [X]

==================== NetSvcs (Nicht auf der Ausnahmeliste) ===================

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird er aus der Registry entfernt. Die Datei wird nicht verschoben solange sie nicht separat aufgelistet wird.)


==================== Ein Monat: Erstellte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-24 21:16 - 2015-08-24 21:16 - 00000000 ____D C:\Users\Medion\Desktop\FRST-OlderVersion
2015-08-24 18:26 - 2015-08-24 18:30 - 00000000 ____D C:\Program Files\Unlocker
2015-08-24 18:26 - 2015-08-24 18:26 - 00000000 ____D C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Unlocker
2015-08-24 18:25 - 2015-01-04 23:31 - 01078591 _____ C:\Users\Medion\Downloads\Unlocker1.9.2.exe
2015-08-24 16:36 - 2015-08-24 16:25 - 02870984 _____ (ESET) C:\Users\Medion\Desktop\esetsmartinstaller_deu.exe
2015-08-24 16:35 - 2015-08-24 16:24 - 00852684 _____ C:\Users\Medion\Desktop\SecurityCheck.exe
2015-08-23 20:42 - 2015-08-23 20:42 - 00000020 _____ C:\Users\Medion\AppData\Roaming\appdataFr2.bin
2015-08-23 20:25 - 2015-08-23 20:25 - 00002929 _____ C:\Users\Medion\Desktop\JRT.txt
2015-08-23 20:18 - 2015-08-23 20:18 - 00002084 _____ C:\Users\Medion\Desktop\AdwCleaner[C1].txt
2015-08-23 19:56 - 2015-08-23 20:01 - 00000000 ____D C:\AdwCleaner
2015-08-23 19:54 - 2015-08-23 19:50 - 01798576 _____ (Malwarebytes Corporation) C:\Users\Medion\Desktop\JRT.exe
2015-08-23 19:54 - 2015-08-23 19:48 - 01605632 _____ C:\Users\Medion\Desktop\AdwCleaner_5.003.exe
2015-08-22 19:12 - 2015-08-22 19:12 - 00032305 _____ C:\Users\Medion\Desktop\Combofix.txt
2015-08-22 19:11 - 2015-08-22 19:11 - 00032305 _____ C:\ComboFix.txt
2015-08-22 18:57 - 2015-08-22 19:11 - 00000000 ____D C:\Qoobox
2015-08-22 18:57 - 2015-08-22 19:08 - 00000000 ____D C:\Windows\erdnt
2015-08-22 18:57 - 2011-06-26 08:45 - 00256000 _____ C:\Windows\PEV.exe
2015-08-22 18:57 - 2010-11-07 19:20 - 00208896 _____ C:\Windows\MBR.exe
2015-08-22 18:57 - 2009-04-20 06:56 - 00060416 _____ (NirSoft) C:\Windows\NIRCMD.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00518144 _____ (SteelWerX) C:\Windows\SWREG.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00406528 _____ (SteelWerX) C:\Windows\SWSC.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00098816 _____ C:\Windows\sed.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00080412 _____ C:\Windows\grep.exe
2015-08-22 18:57 - 2000-08-31 02:00 - 00068096 _____ C:\Windows\zip.exe
2015-08-22 18:46 - 2015-08-22 18:46 - 00001272 _____ C:\Users\Medion\Desktop\Revo Uninstaller.lnk
2015-08-22 18:46 - 2015-08-22 18:46 - 00000000 ____D C:\Program Files (x86)\VS Revo Group
2015-08-22 18:45 - 2015-08-22 18:34 - 05635234 ____R (Swearware) C:\Users\Medion\Desktop\ComboFix.exe
2015-08-22 18:45 - 2015-08-22 18:28 - 02623656 _____ (VS Revo Group Ltd.) C:\Users\Medion\Desktop\revosetup95.exe
2015-08-21 20:40 - 2015-08-21 20:40 - 00045204 _____ C:\Users\Medion\Desktop\Gmer.txt
2015-08-21 20:17 - 2015-08-21 20:18 - 00050137 _____ C:\Users\Medion\Desktop\Addition.txt
2015-08-21 20:15 - 2015-08-24 21:16 - 00023228 _____ C:\Users\Medion\Desktop\FRST.txt
2015-08-21 20:14 - 2015-08-24 21:16 - 00000000 ____D C:\FRST
2015-08-21 20:12 - 2015-08-21 20:12 - 00000474 _____ C:\Users\Medion\Desktop\defogger_disable.log
2015-08-21 20:12 - 2015-08-21 20:12 - 00000000 _____ C:\Users\Medion\defogger_reenable
2015-08-21 20:10 - 2015-08-24 21:16 - 02186752 _____ (Farbar) C:\Users\Medion\Desktop\FRST64.exe
2015-08-21 20:10 - 2015-08-21 20:05 - 00380416 _____ C:\Users\Medion\Desktop\Gmer-19357.exe
2015-08-21 20:10 - 2015-08-21 20:01 - 00050477 _____ C:\Users\Medion\Desktop\Defogger.exe
2015-08-21 17:17 - 2015-08-24 20:43 - 00113880 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\MBAMSwissArmy.sys
2015-08-21 17:17 - 2015-08-21 17:17 - 00001110 _____ C:\Users\Public\Desktop\ Malwarebytes Anti-Malware .lnk
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\ Malwarebytes Anti-Malware 
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\ProgramData\Malwarebytes
2015-08-21 17:17 - 2015-08-21 17:17 - 00000000 ____D C:\Program Files (x86)\ Malwarebytes Anti-Malware 
2015-08-21 17:17 - 2015-06-18 08:41 - 00109272 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbamchameleon.sys
2015-08-21 17:17 - 2015-06-18 08:41 - 00063704 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mwac.sys
2015-08-21 17:17 - 2015-06-18 08:41 - 00025816 _____ (Malwarebytes Corporation) C:\Windows\system32\Drivers\mbam.sys
2015-08-21 17:16 - 2015-08-21 17:09 - 24345872 _____ (Malwarebytes Corporation ) C:\Users\Medion\Downloads\mbam-setup-2.1.8.1057.exe
2015-08-14 19:58 - 2015-08-14 20:06 - 44431952 _____ (Google Inc.) C:\Users\Medion\Downloads\ChromeStandaloneSetup.exe
2015-08-05 09:45 - 2015-08-15 10:24 - 00000000 ____D C:\Users\Medion\Desktop\miro2015
2015-08-02 16:58 - 2015-08-02 16:59 - 13095136 _____ (Microsoft Corporation) C:\Users\Medion\Downloads\Silverlight_x64.exe
2015-08-02 09:37 - 2015-08-02 09:37 - 00569987 _____ C:\Users\Medion\Downloads\Setup.zip
2015-07-26 15:07 - 2015-08-17 21:07 - 00000000 ____D C:\223d6ba152f253dfa416f8

==================== Ein Monat: Geänderte Dateien und Ordner ========

(Wenn ein Eintrag in die Fixlist aufgenommen wird, wird die Datei/der Ordner verschoben.)

2015-08-24 19:53 - 2013-12-16 03:08 - 01087637 _____ C:\Windows\WindowsUpdate.log
2015-08-24 19:29 - 2014-01-10 23:24 - 00000932 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001UA.job
2015-08-24 19:03 - 2009-07-14 06:45 - 00024576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-1.C7483456-A289-439d-8115-601632D005A0
2015-08-24 19:03 - 2009-07-14 06:45 - 00024576 ____H C:\Windows\system32\7B296FB0-376B-497e-B012-9C450E1B7327-5P-0.C7483456-A289-439d-8115-601632D005A0
2015-08-24 18:59 - 2014-04-02 14:20 - 00000000 ____D C:\Users\Medion\AppData\Local\Windows Live
2015-08-24 18:57 - 2013-12-16 03:26 - 00000000 ____D C:\Users\Medion\Documents\Youcam
2015-08-24 18:54 - 2009-07-14 07:08 - 00000006 ____H C:\Windows\Tasks\SA.DAT
2015-08-24 18:54 - 2009-07-14 06:51 - 00044868 _____ C:\Windows\setupact.log
2015-08-24 16:33 - 2014-01-10 22:43 - 00000000 ____D C:\Users\Medion\AppData\Roaming\Skype
2015-08-23 22:29 - 2014-01-10 23:24 - 00000910 _____ C:\Windows\Tasks\FacebookUpdateTaskUserS-1-5-21-1434430799-1057812892-1421216401-1001Core.job
2015-08-22 19:15 - 2010-11-21 05:47 - 00709022 _____ C:\Windows\PFRO.log
2015-08-22 19:07 - 2009-07-14 04:34 - 00000215 _____ C:\Windows\system.ini
2015-08-21 20:12 - 2013-12-16 03:18 - 00000000 ____D C:\Users\Medion
2015-08-21 20:11 - 2011-11-04 03:51 - 00699440 _____ C:\Windows\system32\perfh007.dat
2015-08-21 20:11 - 2011-11-04 03:51 - 00149548 _____ C:\Windows\system32\perfc007.dat
2015-08-21 20:11 - 2009-07-14 07:13 - 01619700 _____ C:\Windows\system32\PerfStringBackup.INI
2015-08-21 17:45 - 2015-07-07 18:25 - 00000000 ____D C:\Program Files (x86)\Smiling Disk
2015-08-21 17:45 - 2015-02-04 22:04 - 00000000 ____D C:\Program Files (x86)\LighterEdit
2015-08-21 17:44 - 2015-07-19 23:42 - 00002179 _____ C:\Users\Public\Desktop\Google Chrome.lnk
2015-08-21 17:44 - 2015-05-04 17:44 - 00000000 ____D C:\Program Files (x86)\Mozilla Firefox
2015-08-21 17:44 - 2015-04-06 05:14 - 00000000 ____D C:\Program Files (x86)\PrettyPrint
2015-08-21 17:44 - 2015-04-05 21:08 - 00000000 ____D C:\Program Files (x86)\Renren Album Downloader
2015-08-21 17:44 - 2015-03-13 14:24 - 00000000 ____D C:\Program Files (x86)\Top Stocks
2015-08-21 17:44 - 2015-02-06 18:17 - 00000000 ____D C:\Program Files (x86)\browseandsHopp
2015-08-21 17:44 - 2015-02-06 18:16 - 00000000 ____D C:\Program Files (x86)\bbrowseANdshop
2015-08-21 17:44 - 2015-02-04 23:19 - 00000000 ____D C:\ProgramData\cheap-o
2015-08-21 17:44 - 2013-12-16 03:19 - 00001429 _____ C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Internet Explorer.lnk
2015-08-21 17:44 - 2013-12-16 03:10 - 00002504 _____ C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome.lnk
2015-08-21 16:18 - 2013-12-16 03:16 - 00000000 ____D C:\ProgramData\Kaspersky Lab
2015-08-21 14:58 - 2013-12-29 22:17 - 00000000 ____D C:\Users\Medion\AppData\Local\Akamai
2015-08-21 14:55 - 2009-07-14 07:09 - 00000000 ____D C:\Windows\System32\Tasks\WPD
2015-08-17 21:12 - 2011-04-12 10:28 - 00000000 ____D C:\Program Files\Windows Journal
2015-08-17 21:10 - 2014-12-22 16:15 - 00000000 ____D C:\Windows\system32\appraiser
2015-08-17 21:10 - 2014-06-29 21:46 - 00000000 ___SD C:\Windows\system32\CompatTel
2015-08-17 21:10 - 2011-04-12 10:28 - 00000000 ___RD C:\Users\Public\Recorded TV
2015-08-17 21:10 - 2011-04-12 10:28 - 00000000 ____D C:\Windows\ShellNew
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\SysWOW64\sl-SI
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\sl-SI
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\AdvancedInstallers
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\servicing
2015-08-17 21:10 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\PolicyDefinitions
2015-08-17 21:09 - 2013-12-29 17:39 - 00000000 ____D C:\Windows\System32\Tasks\OfficeSoftwareProtectionPlatform
2015-08-17 21:09 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\system32\NDF
2015-08-17 21:08 - 2015-07-19 23:42 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-17 21:08 - 2015-07-04 14:07 - 00000000 ____D C:\Program Files (x86)\Unblock The Pirate Bay tpb
2015-08-17 21:08 - 2015-03-30 19:53 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Skype
2015-08-17 21:08 - 2015-01-15 01:59 - 00000000 ____D C:\Users\Medion\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Google Chrome
2015-08-17 21:08 - 2014-03-22 15:58 - 00000000 ___RD C:\Program Files (x86)\Skype
2015-08-17 21:08 - 2013-12-29 23:16 - 00000000 ___RD C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Office 2013
2015-08-17 21:08 - 2013-12-29 21:31 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-29 21:30 - 00000000 ____D C:\Program Files\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-29 21:30 - 00000000 ____D C:\Program Files (x86)\Microsoft Silverlight
2015-08-17 21:08 - 2013-12-16 03:17 - 00000000 ____D C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Kaspersky Internet Security 2012
2015-08-17 21:08 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\AppCompat
2015-08-17 21:08 - 2009-07-14 05:20 - 00000000 ____D C:\Program Files\Common Files\Microsoft Shared
2015-08-17 21:07 - 2014-02-11 01:08 - 00000000 ____D C:\Program Files (x86)\Yahoo!
2015-08-17 21:07 - 2013-12-16 03:16 - 00000000 ____D C:\Program Files (x86)\Kaspersky Lab
2015-08-17 21:07 - 2013-12-16 03:10 - 00000000 ____D C:\Program Files (x86)\Google
2015-08-17 21:06 - 2009-07-14 05:20 - 00000000 ____D C:\Windows\registration
2015-08-17 21:03 - 2013-12-29 20:36 - 00000000 ____D C:\Windows\system32\MRT
2015-08-17 20:57 - 2014-01-10 22:42 - 00000000 ____D C:\ProgramData\Skype
2015-08-17 20:57 - 2013-12-25 17:49 - 00000000 ____D C:\Users\Medion\AppData\Local\Google
2015-08-17 20:55 - 2013-12-29 17:38 - 00000000 ____D C:\Program Files\Microsoft Office
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieUserList
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieSiteList
2015-08-15 11:04 - 2015-01-15 00:30 - 00000000 __SHD C:\Users\Medion\AppData\Local\EmieBrowserModeList
2015-08-15 10:34 - 2013-12-16 03:10 - 00000000 ____D C:\Program Files\Google
2015-08-15 10:05 - 2009-07-14 07:38 - 00067584 ____S C:\Windows\bootstat(234).dat
2015-08-02 14:34 - 2009-07-14 06:45 - 00533248 _____ C:\Windows\system32\FNTCACHE.DAT
2015-08-02 09:27 - 2013-12-29 18:03 - 00000000 ____D C:\ProgramData\Microsoft Help
2015-08-02 09:14 - 2009-07-14 04:34 - 00000478 _____ C:\Windows\win(346).ini
2015-07-25 12:51 - 2015-01-15 21:08 - 00002492 _____ C:\Users\Medion\Desktop\chrome.lnk
2015-07-25 12:51 - 2013-12-16 03:13 - 00002305 _____ C:\Users\Public\Desktop\MEDIONhome.lnk

==================== Dateien im Wurzelverzeichnis einiger Verzeichnisse =======

2015-08-23 20:42 - 2015-08-23 20:42 - 0000020 _____ () C:\Users\Medion\AppData\Roaming\appdataFr2.bin
2013-12-30 03:46 - 2013-12-30 03:47 - 0005120 _____ () C:\Users\Medion\AppData\Local\DCBC2A71-70D8-4DAN-EHR8-E0D61DEA3FDF.ini
2014-02-11 00:55 - 2014-02-11 01:15 - 0001232 _____ () C:\ProgramData\hpzinstall.log

Einige Dateien in TEMP:
====================
C:\Users\Medion\AppData\Local\Temp\sqlite3.dll


==================== Bamital & volsnap =================

(Es ist kein automatischer Fix für Dateien vorhanden, die an der Verifikation gescheitert sind.)

C:\Windows\system32\winlogon.exe => Datei ist digital signiert
C:\Windows\system32\wininit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\wininit.exe => Datei ist digital signiert
C:\Windows\explorer.exe => Datei ist digital signiert
C:\Windows\SysWOW64\explorer.exe => Datei ist digital signiert
C:\Windows\system32\svchost.exe => Datei ist digital signiert
C:\Windows\SysWOW64\svchost.exe => Datei ist digital signiert
C:\Windows\system32\services.exe => Datei ist digital signiert
C:\Windows\system32\User32.dll => Datei ist digital signiert
C:\Windows\SysWOW64\User32.dll => Datei ist digital signiert
C:\Windows\system32\userinit.exe => Datei ist digital signiert
C:\Windows\SysWOW64\userinit.exe => Datei ist digital signiert
C:\Windows\system32\rpcss.dll => Datei ist digital signiert
C:\Windows\system32\dnsapi.dll => Datei ist digital signiert
C:\Windows\SysWOW64\dnsapi.dll => Datei ist digital signiert
C:\Windows\system32\Drivers\volsnap.sys => Datei ist digital signiert


LastRegBack: 2015-05-01 17:31

==================== Ende von FRST.txt ============================
         

Antwort

Themen zu Windows 7: Browser öffnen sich nicht mehr
.dll, autokms, browser, ccc, code, explorer, helper, ics, iexplore.exe, image, internet explorer, log, logfile, microsoft, nicht mehr, proxy, roaming, rootkits, scan, services, software, system, verbindung, windows, öffnen, öffnet




Ähnliche Themen: Windows 7: Browser öffnen sich nicht mehr


  1. Windows 7: Programme lassen sich nicht mehr über Verknüpfung öffnen
    Plagegeister aller Art und deren Bekämpfung - 05.12.2015 (36)
  2. Windows 7: Fehlermeldung bei Systemstart und Avira lässt sich nicht mehr öffnen.
    Log-Analyse und Auswertung - 19.08.2015 (10)
  3. Windows 8.1: Google lässt sich bei einem User nicht mehr öffnen
    Log-Analyse und Auswertung - 14.08.2015 (11)
  4. Windows 8 (Programme -apps- von Start menü öffnen sich nicht mehr!)
    Plagegeister aller Art und deren Bekämpfung - 13.07.2015 (9)
  5. Windows 8 (Programme -apps- von Start menü öffnen sich nicht mehr!)
    Alles rund um Windows - 28.06.2015 (1)
  6. Windows 8 Firewall lässt sich nicht aktivieren und Browser (Firefox und Chrome) laden nicht mehr
    Plagegeister aller Art und deren Bekämpfung - 26.05.2015 (3)
  7. Windows 8.1 Programme, Systemsteuerung, etc. lassen sich nicht mehr öffnen
    Alles rund um Windows - 15.03.2015 (3)
  8. windows 7 systemsteuerung keine Funktion Browser lassen sich nicht öffnen
    Alles rund um Windows - 02.11.2014 (3)
  9. Windows Vista 32 bit: Avira lässt sich nicht mehr öffnen
    Log-Analyse und Auswertung - 06.06.2014 (7)
  10. Firefox lässt sich nicht öffnen, stattdessen machen sich andere Browser wie Snap do auf.
    Log-Analyse und Auswertung - 08.03.2014 (8)
  11. Windows 7: FBDownloaderSearch macht sich zur Startseite im Browser, popup-Fenster öffnen sich
    Log-Analyse und Auswertung - 17.12.2013 (9)
  12. Browser Seiten öffnen sich nicht mehr ( einige jedenfalls)
    Mülltonne - 22.10.2013 (1)
  13. Windows Update deaktiviert sich - hosts nicht mehr zu öffnen - Browser frieren ein
    Log-Analyse und Auswertung - 09.11.2010 (23)
  14. Browser lassen sich nach Troj.-Befall nicht öffnen windows\system32\svchost.exe Trojan.Downloader
    Plagegeister aller Art und deren Bekämpfung - 31.10.2010 (30)
  15. Alle Browser öffnen sich nicht mehr
    Log-Analyse und Auswertung - 24.12.2009 (1)
  16. Alle Browser (Int.Explorer, Firefox), lassen sich nicht mehr öffnen!Nur T-Online Bro.
    Log-Analyse und Auswertung - 28.09.2009 (1)
  17. Browser lässt sich nicht mehr öffnen
    Plagegeister aller Art und deren Bekämpfung - 20.10.2004 (6)

Zum Thema Windows 7: Browser öffnen sich nicht mehr - Hallo, Google Chrome öffnet sich nicht mehr, habe es auch mit IE versucht auch der öffnet sich nicht. Internet Verbindung habe ich aber komme halt nicht ins Netz. mbam Log - Windows 7: Browser öffnen sich nicht mehr...
Archiv
Du betrachtest: Windows 7: Browser öffnen sich nicht mehr auf Trojaner-Board

Search Engine Optimization by vBSEO ©2011, Crawlability, Inc.