program.Win32.Alureon.FD, program.Win32.Swrort.3.FD, mzpefinder_pcap_file.YR (Lavasoft MAS)Behaviour: PUP
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: 3592cce76732ee8dad26eb766d79b820
SHA1: 269ea2c71299328a51d98798ce62d99dfb1133b0
SHA256: c775d8c8d9c1ef5210b4b2f4cb7e4df2d92d95fee57ec855c7b0df51afcdde9b
SSDeep: 786432:myvH9r8LyWGFiXvxzW8aGBzOV1bdhp9kTxh6Dnv1E8eNgjf I77QzWeuKl:3B8GFQpzIL1bdhzYhidvefe7QzNuKl
Size: 32770336 bytes
File type:
Platform:
Entropy:
PEID: UPolyXv05_v6
Company: no certificate found
Created at: no data
Analyzed on: WindowsAda SP3 32-bit
Summary: PUP. Potentially Unwanted Program. An application that does not display malicious behavior yet is installed without having first sought affirmative user consent for installation. Users may not realize, due to the nature of the installation procedure, that an application they have not explicitly agreed to has been installed. This category can also be used to classify other applications which in a certain context can be wanted e.g. remote administration tools or IRC clients.
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The program creates the following process(es):
TBNotifier.exe:2916
kmpFileAssociate_NO.exe:1500
kmpFileAssociate_NO.exe:2152
%original file name%.exe:772
KmpBannerInStart.exe:3500
KMPAddedCode_KMP_adpageopen_Step1.exe:3744
msfeedssync.exe:3608
pin2taskbar.exe:3948
MsiExec.exe:2740
MsiExec.exe:532
KMPlayer.exe:3964
APNSetup.exe:444
apnmcp.exe:3044
KMPAskPIPCShow.exe:448
KMPAddedCode_KMP_adpageopen.exe:3236
KMPAskPIPCount.exe:200
kmpadpageopen.exe:3400
The program injects its code into the following process(es):
PIPInstaller_PTV_.exe:3432
PIPInstaller_PTV_.exe:3492
File activity
The process TBNotifier.exe:2916 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\All Users\Application Data\AskPartnerNetwork\Toolbar\KMPV7c\Updater\Response\Response.31.6.6.0-0.xml (1 bytes)
%Documents and Settings%\%current user%\NTUSER.DAT.LOG (15800 bytes)
%Documents and Settings%\%current user%\NTUSER.DAT (13804 bytes)
%Documents and Settings%\All Users\Application Data\AskPartnerNetwork\Toolbar\KMPV7c\Updater\Config\Config.31.6.6.0-4.xml (119 bytes)
%Documents and Settings%\%current user%\Application Data\Mozilla\Firefox\Profiles\rsxjpslc.default\prefs.js.new (5 bytes)
%Documents and Settings%\%current user%\Application Data\Mozilla\Firefox\Profiles\rsxjpslc.default\prefs.js.bak (5 bytes)
%Documents and Settings%\%current user%\Application Data\Mozilla\Firefox\Profiles\rsxjpslc.default\prefs.js (5 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Application Data\Google\Chrome\User Data\Default\Web Data-journal (0 bytes)
The process %original file name%.exe:772 makes changes in the file system.
The program creates and/or writes to the following file(s):
C:\The KMPlayer\MpaDecFilter.ax (30464 bytes)
C:\The KMPlayer\LGPL.TXT (784 bytes)
C:\The KMPlayer\Shader\Undot.txt (1 bytes)
C:\The KMPlayer\Language\Brazilian Portuguese.ini (20624 bytes)
C:\The KMPlayer\Language\French.ini (15536 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\AdvSplash.dll (5 bytes)
C:\The KMPlayer\OggVorbis.dll (34186 bytes)
C:\The KMPlayer\bass_wv.dll (784 bytes)
C:\The KMPlayer\cv100.dll (28288 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Finnish.ini (14 bytes)
C:\The KMPlayer\libdts.dll (6360 bytes)
C:\The KMPlayer\Language\Farsi.ini (15168 bytes)
C:\The KMPlayer\gpl.txt (1552 bytes)
C:\The KMPlayer\Shader\Denoise.txt (939 bytes)
C:\The KMPlayer\libmfxsw32.dll (337053 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_English_External.ini (14 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Greek.ini (16 bytes)
C:\The KMPlayer\Language\Swedish.ini (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\splash.bmp (10136 bytes)
C:\The KMPlayer\libmplay.dll (18424 bytes)
C:\The KMPlayer\Language\Polish.ini (15536 bytes)
C:\The KMPlayer\Shader\Spotlight.txt (470 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Italian.ini (15 bytes)
C:\The KMPlayer\Language\Chinesebig5.ini (11344 bytes)
C:\The KMPlayer\Language\EnglishUK.ini (15168 bytes)
C:\The KMPlayer\Shader\YV12 Chroma Upsampling.txt (1 bytes)
C:\The KMPlayer\Language\Vietnam.ini (15168 bytes)
C:\The KMPlayer\bass_ofr.dll (5 bytes)
C:\The KMPlayer\libmad.dll (4992 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmpFileAssociate_NO.exe (18424 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\pin2taskbar.exe (1552 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Thai.ini (13 bytes)
C:\The KMPlayer\Shader\Film Projector Sepia Toning.txt (1 bytes)
C:\The KMPlayer\Shader\Contour.txt (607 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\goods-543-921[1].exe (59304 bytes)
C:\The KMPlayer\Shader\Emboss.txt (604 bytes)
C:\The KMPlayer\Language\English.ini (14184 bytes)
C:\The KMPlayer\DTView.dll (3312 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Hungarian(Magyar)_External.ini (13 bytes)
C:\The KMPlayer\ac3filter.ax (26688 bytes)
C:\The KMPlayer\audioswitcher.ax (11048 bytes)
C:\The KMPlayer\Shader\Grayscale.txt (1 bytes)
C:\The KMPlayer\Shader\0-255 to 16-235.txt (277 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\System.dll (11 bytes)
C:\The KMPlayer\Shader\Unsharp mask.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\modern-wizard.bmp (12720 bytes)
C:\The KMPlayer\Shader\Wave.txt (521 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\w7tbp.dll (2 bytes)
C:\The KMPlayer\ffmpeg.exe (811312 bytes)
C:\The KMPlayer\MpegSplitter.ax (13368 bytes)
C:\The KMPlayer\Language\Bulgarian.ini (16288 bytes)
C:\The KMPlayer\Shader\SharpenComplex (jim ro).txt (2 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\KMPlayer Setup Wizard.lnk (562 bytes)
C:\The KMPlayer\Shader\SuperResolution.txt (2 bytes)
C:\The KMPlayer\theora.dll (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KMPAddedCode_KMP_adpageopen.exe (59304 bytes)
C:\The KMPlayer\Shader\Sharpen.txt (910 bytes)
C:\The KMPlayer\Language\Ukrainian.ini (15536 bytes)
C:\The KMPlayer\KIconLib.dll (290178 bytes)
C:\The KMPlayer\Language\Italian.ini (15536 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Sinhalese.ini (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStart.exe (38904 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Russian.ini (14 bytes)
C:\The KMPlayer\ImLoader.dll (29256 bytes)
C:\The KMPlayer\Shader\Letterbox.txt (375 bytes)
C:\The KMPlayer\Old_QUARTZ.DLL (25776 bytes)
C:\The KMPlayer\libfaad2.dll (12024 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\Dialer.dll (3 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\KMPlayer.lnk (562 bytes)
C:\The KMPlayer\uninstall.exe (3824 bytes)
C:\The KMPlayer\D3DX9sab.dll (139957 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Brazilian_Portuguese.ini (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\X33TH0UP\KMPAskPIPCountShow[1] (9760 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\modern-header.bmp (784 bytes)
C:\The KMPlayer\MMSwitch.ax (1856 bytes)
C:\The KMPlayer\Language\German.ini (15536 bytes)
C:\The KMPlayer\Skins\touch.ksf (18424 bytes)
C:\The KMPlayer\Language\Indonesia.ini (14184 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\KMPlayer Home Page.url (56 bytes)
C:\The KMPlayer\PProcDLL.DLL (51840 bytes)
C:\The KMPlayer\Shader\EdgeSharpen.txt (2 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Albanian.ini (15 bytes)
C:\The KMPlayer\Language\Slovak.ini (15536 bytes)
C:\The KMPlayer\Language\Romanian.ini (15536 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmpFileAssociate.exe (18424 bytes)
C:\The KMPlayer\OggSplitter.ax (13368 bytes)
C:\The KMPlayer\Shader\Sharpen_3x3.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KMPAskPIPCShow.exe (9760 bytes)
C:\The KMPlayer\AviSplitter.ax (13368 bytes)
C:\The KMPlayer\AboutDLL.dll (3616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsis7z.dll (6360 bytes)
C:\The KMPlayer\Shader\Expose Banding.txt (1 bytes)
C:\The KMPlayer\Language\Sinhalese.ini (14184 bytes)
C:\The KMPlayer\URLList.txt (12 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\inetc.dll (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nxs.dll (6 bytes)
C:\The KMPlayer\Shader\Contour Color.txt (1 bytes)
C:\The KMPlayer\loading.swf (823 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Japanese.ini (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\00_unicode_20140320064440[1].7z (4 bytes)
C:\The KMPlayer\FLVSplitter.ax (14184 bytes)
C:\The KMPlayer\unrarDLL.dll (6360 bytes)
C:\The KMPlayer\Shader\Cartoon Shader.txt (3 bytes)
C:\The KMPlayer\Language\Turkish.ini (15536 bytes)
C:\The KMPlayer\Language\Thai.ini (14184 bytes)
C:\The KMPlayer\KMPSetup.exe (51840 bytes)
C:\The KMPlayer\Shader\ Deinterlace(Blend).txt (627 bytes)
C:\The KMPlayer\LibIntelCodec.dll (3616 bytes)
C:\The KMPlayer\bass_spx.dll (1552 bytes)
C:\The KMPlayer\bass_alac.dll (9 bytes)
C:\The KMPlayer\cxcore100.dll (33248 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Hungarian(Magyar).ini (10 bytes)
C:\The KMPlayer\bass_flac.dll (784 bytes)
C:\The KMPlayer\Shader\Remap_16_235.txt (543 bytes)
C:\The KMPlayer\siftDLL.dll (6360 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_catal.ini (13 bytes)
C:\The KMPlayer\Language\Finnish.ini (15536 bytes)
C:\The KMPlayer\Shader\Sharpen Complex.txt (2 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Romanian(fara_diacritice).ini (12 bytes)
C:\The KMPlayer\Language\Japanese.ini (12088 bytes)
C:\The KMPlayer\Language\Albanian.ini (15536 bytes)
C:\The KMPlayer\MatroskaSplitter.ax (15536 bytes)
C:\The KMPlayer\Shader\Procamp.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\PIPInstaller_PTV_.exe (68968 bytes)
C:\The KMPlayer\libcodec.dll (141521 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\loading.swf (823 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\null.txt (44 bytes)
C:\The KMPlayer\files.txt (2 bytes)
C:\The KMPlayer\Language\Korean.ini (19592 bytes)
C:\The KMPlayer\Shader\Sphere.txt (1 bytes)
C:\The KMPlayer\Shader\Film Projector Lamp Vignette.txt (1 bytes)
C:\The KMPlayer\Mpeg2DecFilter.ax (14184 bytes)
C:\The KMPlayer\Shader\Deinterlace (blend).txt (376 bytes)
C:\The KMPlayer\Shader\16-235 to 0-255.txt (287 bytes)
C:\The KMPlayer\MediaInfo.dll (105016 bytes)
C:\The KMPlayer\bass_mpc.dll (784 bytes)
C:\The KMPlayer\RealMediaSplitter.ax (15168 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Estonian.ini (13 bytes)
%Documents and Settings%\%current user%\Desktop\KMPlayer.lnk (550 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsb27.tmp (2688913 bytes)
C:\The KMPlayer\Shader\NightVision.txt (1 bytes)
C:\The KMPlayer\Language\Chinesesimp.ini (11344 bytes)
C:\The KMPlayer\Language\Azeri.ini (15536 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Bulgarian.ini (15 bytes)
C:\The KMPlayer\Language\Dutch.ini (16288 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Polish.ini (16 bytes)
C:\The KMPlayer\Language\Spanish.ini (16288 bytes)
C:\The KMPlayer\Language\Czech.ini (15536 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\Offercast2802_PTV_[1].exe (68968 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Chinese_Traditional.ini (9 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Bosanski.ini (12 bytes)
C:\The KMPlayer\bass.dll (3616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\MoreInfo.dll (7 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\Uninstall KMPlayer.lnk (567 bytes)
C:\The KMPlayer\IntelWiDiExtensions.dll (6584 bytes)
C:\The KMPlayer\Language\Belarusian.ini (17848 bytes)
C:\The KMPlayer\OptimFROG.dll (8560 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_German.ini (15 bytes)
C:\The KMPlayer\Language\Russian.ini (15168 bytes)
C:\The KMPlayer\libmpeg2.dll (5520 bytes)
C:\The KMPlayer\KMPlayer.exe (321216 bytes)
C:\The KMPlayer\iconv.dll (30344 bytes)
C:\The KMPlayer\xviddll.dll (25776 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsDialogs.dll (9 bytes)
C:\The KMPlayer\Language\Greek.ini (16944 bytes)
C:\The KMPlayer\Shader\BT.601 to BT.709.txt (741 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStartDefault.png (11 bytes)
C:\The KMPlayer\Shader\Sharpen Complex 2.txt (2 bytes)
C:\The KMPlayer\Shader\EdgeSharpen2.txt (1 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Swedish.ini (14 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Farsi.ini (13 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\LangDLL.dll (5 bytes)
C:\The KMPlayer\Shader\DisplayLessThan16.txt (728 bytes)
C:\The KMPlayer\Language\Hungarian.ini (18424 bytes)
C:\The KMPlayer\Language\Hebrew.ini (15168 bytes)
C:\The KMPlayer\MP4Splitter.ax (17848 bytes)
C:\The KMPlayer\libguide40.dll (6584 bytes)
C:\The KMPlayer\aac_parser.ax (2392 bytes)
C:\The KMPlayer\Shader\SharpenFlou (jim ro).txt (1 bytes)
C:\The KMPlayer\Shader\EdgeSharpen v1_1(jim ro).txt (1 bytes)
C:\The KMPlayer\Language\Portuguese.ini (16288 bytes)
C:\The KMPlayer\bass_tta.dll (8 bytes)
C:\The KMPlayer\bass_ape.dll (1552 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Chinese_simple.ini (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStart_Default.htm (421 bytes)
C:\The KMPlayer\Shader\UV Swap.txt (482 bytes)
C:\The KMPlayer\Shader\DisplayLessThan16 v1_1.txt (709 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Romanian(cu_diacritice).ini (12 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsProcess.dll (4 bytes)
C:\The KMPlayer\qscl.dll (11048 bytes)
C:\The KMPlayer\Shader\SpacialSoften.txt (1 bytes)
C:\The KMPlayer\Skins\Default.ksf (16424 bytes)
C:\The KMPlayer\Shader\SharpenFlou.txt (1 bytes)
C:\The KMPlayer\liba52.dll (2392 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_French.ini (12 bytes)
C:\The KMPlayer\Shader\EdgeSharpen v1_1.txt (2 bytes)
C:\The KMPlayer\Shader\Sharpen_5x5.txt (2 bytes)
C:\The KMPlayer\Language\Arabic.ini (17848 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\Description.txt (14 bytes)
C:\The KMPlayer\Shader\Invert.txt (185 bytes)
C:\The KMPlayer\ColorTheme.ini (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\_addon_kmp_unicode.ini (180 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Spanish.ini (14 bytes)
C:\The KMPlayer\Language\Kurdish Sorani.ini (16288 bytes)
C:\The KMPlayer\libfaac.dll (6584 bytes)
C:\The KMPlayer\Language\Norwegian.ini (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmp_ini_7zip.7z (4 bytes)
C:\The KMPlayer\Language\Estonian.ini (15168 bytes)
C:\The KMPlayer\MpaSplitter.ax (12088 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\AdvSplash.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_barcon.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KMPAddedCode_KMP_adpageopen.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsDialogs.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_Etc02_B.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStartDefault.png (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStart.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\LangDLL.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_Etc02_A.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\Dialer.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\loading.swf (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\splash.bmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\null.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\modern-header.bmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStart_Default.htm (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\MoreInfo.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_Etc01_B.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsProcess.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_Etc01.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmpFileAssociate_NO.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\pin2taskbar.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_Etc01_A.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmpFileAssociate.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsr26.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_barcon_A.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_Etc02.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KMPAskPIPCShow.exe (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\Description.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsis7z.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\System.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\_addon_kmp_unicode.ini (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\inetc.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nxs.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\modern-wizard.bmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\w7tbp.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\addon_kmp_longtext_Group_barcon_B.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmp_ini_7zip.7z (0 bytes)
The process KMPAddedCode_KMP_adpageopen_Step1.exe:3744 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\nsProcess.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa35.tmp (52031 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\kmpadpageopen.exe (61102 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsk34.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\nsProcess.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\kmpadpageopen.exe (0 bytes)
The process pin2taskbar.exe:3948 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\KMPlayer.exe.lnk (524 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\KMPlayer.exe.lnk (0 bytes)
The process MsiExec.exe:2740 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1031.mst (44 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll (13 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\SO.dll (2321 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1036.mst (42 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1049.mst (37 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1043.mst (42 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Toolbar.exe (2105 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\2070.mst (39 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (12287 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\vntsrv.dll (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\toolbar.dll (1281 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\apnmcp.exe (673 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\ToolbarCR.crx (3361 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\searchhook.dll (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll (45 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll (12 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}\config.xml (673 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\AskToolbarInstaller-12.10.6_KMPV7c.msi (2105 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions\toolbar_KMPV7c@apn.ask.com.xpi (3361 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Updater\ask-search.xml (2 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1041.mst (39 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1045.mst (38 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\content.zip (54 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1034.mst (41 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1040.mst (41 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}\Toolbar.crx (3361 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\vntldr.exe (673 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll (1281 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\Update.xml (313 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1033.mst (14 bytes)
The process KMPlayer.exe:3964 makes changes in the file system.
The program deletes the following file(s):
C:\The KMPlayer\Privilege.dat (0 bytes)
The process APNSetup.exe:444 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\ToolbarCR.crx (1834 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\62B5AF9BE9ADC1085C3C56EC07A82BF6 (126 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\APN-Stub\KMPV7c\Stba402a151-348b-4c6f-bcc5-df85c469c5ac.log (9669 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\toolbar.dll (204 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1040.mst (41 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll (45 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\AskToolbarInstaller-12.10.6_KMPV7c.msi (1641 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}\config.xml (143 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\ApnSetup.exe (3073 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe (115 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\2070.mst (39 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\Update.xml (313 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}\Toolbar.crx (1827 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\Setup.ini (9 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6 (224 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll (13 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll (12 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\stampbin.dat (8 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1043.mst (42 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Toolbar.exe (1647 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\APN-Stub\KMPV7c\Msia402a151-348b-4c6f-bcc5-df85c469c5ac.log (140525 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1031.mst (44 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1036.mst (42 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\searchhook.dll (74 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F (176 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1045.mst (38 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c (4 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\content.zip (54 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe (114 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\vntsrv.dll (93 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (7758 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar (4 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions\toolbar_KMPV7c@apn.ask.com.xpi (1854 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\vntldr.exe (196 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1041.mst (39 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F (533 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\Setup[1].ini (1453 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1049.mst (37 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\SO.dll (1709 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\ask-search.xml (2 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll (249 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1034.mst (41 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\apnmcp.exe (166 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1033.mst (14 bytes)
The program deletes the following file(s):
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID} (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\ask-search.xml (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\ToolbarCR.crx (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\toolbar.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla\Firefox (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1040.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\AskToolbarInstaller-12.10.6_KMPV7c.msi (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\Setup.ini (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\2070.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version} (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\Update.xml (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\vntsrv.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}\config.xml (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1034.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\stampbin.dat (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1043.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla\Firefox\Profiles (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Toolbar.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1031.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1036.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\searchhook.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder} (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1045.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\content.zip (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}\Toolbar.crx (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions\toolbar_KMPV7c@apn.ask.com.xpi (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\vntldr.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1041.mst (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\Setup[1].ini (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\AskToolbar.7z (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\SO.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1033.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\ApnSetup.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\{PartnerID} (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\apnmcp.exe (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1049.mst (0 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID} (0 bytes)
The process KMPAskPIPCShow.exe:448 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsg2C.tmp (5433 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsg2D.tmp\KMPAskPIPCount.exe (3312 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsr2B.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsg2D.tmp (0 bytes)
The process KMPAddedCode_KMP_adpageopen.exe:3236 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\KMPAddedCode_KMP_adpageopen_Step1.exe (27704 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz32.tmp (28423 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\inetc.dll (784 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\output_i.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nst31.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\System.dll (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\inetc.dll (0 bytes)
The process KMPAskPIPCount.exe:200 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsr2F.tmp (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh30.tmp\nsProcess.dll (4 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\nsh30.tmp (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsr2E.tmp (0 bytes)
The process PIPInstaller_PTV_.exe:3432 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\rules.js (61 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\objectmodel.js (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\v7tb.png (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\orchestrator.html (13 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\rules.js (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\objectmodel.js (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\v7tb.png (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\orchestrator.html (0 bytes)
The process PIPInstaller_PTV_.exe:3492 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\V7tbnew[1].png (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\scrolltext[1].xml (4036 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\install.ico (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\pipcore-min[1].js (32225 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\V7tbnew.png (2125 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\APNAnalytics.xml (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\orchestrator1[1].htm (779 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\install[1].ico (1030 bytes)
%Documents and Settings%\%current user%\My Documents\APNSetup.exe (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\scrolltext.xml (1373 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\PaltalkENDLA.png (9795 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\IE.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\PaltalkENDLA[1].png (10525 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\APNAnalytics[1].xml (303 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\X33TH0UP\IE[1].png (1483 bytes)
The process kmpadpageopen.exe:3400 makes changes in the file system.
The program creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\en_140416_ed[1].jpg (15772 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\X33TH0UP\true[1].txt (122 bytes)
%Documents and Settings%\%current user%\Cookies\RZ4E8440.txt (100 bytes)
%Documents and Settings%\%current user%\Cookies\EJ9BPJCU.txt (262 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\adfullpopup.json (122 bytes)
The program deletes the following file(s):
%Documents and Settings%\%current user%\Cookies\RZ4E8440.txt (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\adfullpopup.json (0 bytes)
Registry activity
The process TBNotifier.exe:2916 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"cr_start" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater]
"nthp_prev" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableHPG" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater]
"ffkeywordremoved" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableFFHPG" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"ie_tb_set" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableGCStartupPage" = "1"
"switches/enableNTHP" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableIERestart" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"cr_ds" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableGCDefaultSearchGuard" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"timeinstalled" = "2014-05-13T10:42:14"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableStartSingleBrowser" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater]
"iesh" = "http://www.search.ask.com/web?tpid=KMPV7c&o=APN11363&pf=V7&p2=^BA2^YYYYYY^YY^CA&gct=&itbv=12.10.6.4910&doi=2014-05-13&apn_uid=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&apn_ptnrs=^BA2&apn_dtid=^YYYYYY^YY^CA&apn_dbr=ie_8.0.6001.18702&psv=&trgb=IE&q={query}"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableFFRevert" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"timeinstalled_ie" = "2014-05-13T10:42:14"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableToolbarCleaner" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"hpr_ie_set" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ff_countDisabled" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"sa_ff_set" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ie_ds" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableGC32Rebuttal" = "1"
"switches/enableVNT" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"sa_ie_set" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ff_crm" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableChromeSearchProtection" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"hpr_ie" = "http://www.search.ask.com/?tpid=KMPV7c&o=APN11363&pf=V7&trgb=IE&p2=^BA2^YYYYYY^YY^CA&gct=hp&apn_ptnrs=^BA2&apn_dtid=^YYYYYY^YY^CA&apn_dbr=ie_8.0.6001.18702&apn_uid=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&itbv=12.10.6.4910&doi=2014-05-13&psv="
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableIEDefaultSearchAssist" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\Shutdown]
"Done" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\AskPartnerNetwork\Toolbar\Shared\ff]
"kw_enabled" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableGCSideLoad" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ff_hpr" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"hpr_cr_set" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\Reporting]
"lastUpdateCallLatency" = "782"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"nthp_ie_set" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ff_countEnabled" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableHPGUserGuide" = "1"
"switches/enableIEToolbarProtection" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ie_countEnabled" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 47 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableGCStockURLMonitor" = "0"
[HKCU\Software\Microsoft\Internet Explorer\TabbedBrowsing]
"NewTabPageShow" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ie_countDisabled" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\Reporting]
"lastConfigDnldLatency" = "2140"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableGCRestart" = "1"
"switches/enableHPGBurstMode" = "1"
"switches/enableGCNewTabGuard" = "1"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"cr_countDisabled" = "0"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "25 4A 5C 59 27 B9 28 89 74 EC 7B 96 5B 6B A9 11"
[HKCU\Software\Microsoft\Internet Explorer\Main]
"Start Page" = "http://www.search.ask.com/?tpid=KMPV7c&o=APN11363&pf=V7&trgb=IE&p2=^BA2^YYYYYY^YY^CA&gct=hp&apn_ptnrs=^BA2&apn_dtid=^YYYYYY^YY^CA&apn_dbr=ie_8.0.6001.18702&apn_uid=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&itbv=12.10.6.4910&doi=2014-05-13&psv="
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableFFRestart" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"nthp_ie" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"hpr_ff_set" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"cr_hb" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"sa_ie" = "1"
"sa_cr_set" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\report]
"ie_hpr" = "0"
"cr_countEnabled" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c\ServerSwitches]
"switches/enableFFToolbarProtection" = "0"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater\KMPV7c]
"ie_tb" = "1"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Internet Explorer\URLSearchHooks]
"{CFBFAE00-17A6-11D0-99CB-00C04FD64497}"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater]
"ffhpgdisable"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"
"ProxyServer"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater]
"dsgdisable"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
[HKCU\Software\AskPartnerNetwork\Toolbar\Updater]
"ntgdisable"
The process kmpFileAssociate_NO.exe:1500 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKCR\KMPlayer.m2t\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4a\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mkv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ac3\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,46"
[HKCR\KMPlayer.ac3\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpa]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.asf]
"(Default)" = "KMP - Windows Media Movie"
[HKCR\KMPlayer.mov\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.a52\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mov\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,8"
[HKCR\KMPlayer.wmv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ra]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.rmvb\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gpp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp2v\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.divx\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.qt\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,13"
[HKCR\KMPlayer.kpl\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"5" = "ASF"
[HKCR\KMPlayer.avi\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.m4p]
"(Default)" = "KMPlayer.m4p"
[HKCR\.3gpp]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.aifc\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc]
"Progid" = "KMPlayer.aifc"
[HKCR\KMPlayer.nsv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.wmp]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mtv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofr\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mov]
"(Default)" = "KMPlayer.mov"
[HKCR\KMPlayer.mp1\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aif\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,66"
[HKCR\KMPlayer.ra\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ac3\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp \shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf]
"Progid" = "KMPlayer.asf"
[HKCR\KMPlayer.mp4\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rms\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mpe]
"(Default)" = "KMPlayer.mpe"
[HKCR\KMPlayer.ass\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpg]
"(Default)" = "KMP - MPEG Movie File"
[HKCR\KMPlayer.wm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mk3d]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpc\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ifo\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.vob\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpeg\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.mp3]
"KMPBackup.bak" = "mp3file"
[HKCR\KMPlayer.mtv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2]
"Progid" = "KMPlayer.mp2"
[HKCR\KMPlayer.webm]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mkv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.spx\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.k3g]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wmp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp2v\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wave\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4b\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp1\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.mpp]
"(Default)" = "KMPlayer.mpp"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"11" = "GVI"
[HKCR\KMPlayer.alac\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,74"
[HKCR\KMPlayer.m2a\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.rmj]
"(Default)" = "KMPlayer.rmj"
[HKCR\.3g2]
"(Default)" = "KMPlayer.3g2"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2]
"Progid" = "KMPlayer.mpv2"
[HKCR\KMPlayer.mp3\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa]
"Progid" = "KMPlayer.mpa"
[HKCR\KMPlayer.mpg\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.flv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.webm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,144"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid]
"Progid" = "KMPlayer.mid"
[HKCR\KMPlayer.mov\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.qt\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.swf\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,96"
[HKCR\KMPlayer.aac\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.ram]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m2a]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.spx\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"15" = "M2T"
[HKCR\KMPlayer.gvi\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.rmm]
"(Default)" = "KMPlayer.rmm"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"76" = "MP1"
[HKCR\KMPlayer.k3g\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,148"
[HKCR\KMPlayer.mpe\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.k3g\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.snd\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.amv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"52" = "RMS"
[HKCR\KMPlayer.srt\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.avs]
"(Default)" = "KMP -Video File"
[HKCR\.ape]
"KMPBackup.bak" = ""
[HKCR\.mov]
"KMPBackup.bak" = ""
[HKCR\.mp ]
"(Default)" = "KMPlayer.mp "
[HKCR\KMPlayer.mov\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.ogg]
"(Default)" = "KMPlayer.ogg"
[HKCR\KMPlayer.mqv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,82"
[HKCR\.ra]
"(Default)" = "KMPlayer.ra"
[HKCR\KMPlayer.alac]
"(Default)" = "KMP -Video File"
[HKCR\.wv]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.wma]
"(Default)" = "KMP - Windows Media Audio File"
[HKCR\KMPlayer.qt]
"(Default)" = "KMP - Apple QuickTime File"
[HKCR\.alac]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.skm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.smi\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\Classes\.webm]
"(Default)" = "KMPlayer.webm"
[HKCR\KMPlayer.mp4\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mov\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"62" = "ALAC"
[HKCR\KMPlayer.ogv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpeg\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aifc\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpa\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofs\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,131"
[HKCR\KMPlayer.mp2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"60" = "AIFC"
[HKCR\KMPlayer.amr\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp2v\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsa\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp4\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"67" = "DTS"
[HKCR\KMPlayer.wave\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.spx]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.qt\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wma\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wmv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.skm]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpv2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tpr\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rms\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wmp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.rms]
"(Default)" = "KMPlayer.rms"
[HKCR\.oga]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.amv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,87"
[HKCR\KMPlayer.vob\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.srt\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.cda]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m4p\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,122"
[HKCR\KMPlayer.mts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"82" = "MP "
[HKCR\KMPlayer.oga\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amr\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,80"
[HKCR\KMPlayer.m4b\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3g2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"12" = "HDMOV"
[HKCR\KMPlayer.ape\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mid\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp4\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpg\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,12"
[HKCR\KMPlayer.mpv2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ape\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4p\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2ts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.kpl\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m1a]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wave\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wmv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,17"
[HKCR\KMPlayer.wv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mp2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ass]
"(Default)" = "KMP - ASS Subtitle File"
[HKCR\KMPlayer.nsv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.swf\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.swf\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ogg\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpg\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsa\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mpv2]
"(Default)" = "KMPlayer.mpv2"
[HKCR\KMPlayer.ram\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ifo]
"(Default)" = "KMP - DVD Information File"
[HKCR\KMPlayer.smi\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,18"
[HKCR\KMPlayer.ac3\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rmm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.gvi\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ass\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.mpp]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mpa\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,22"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3]
"Progid" = "KMPlayer.mp3"
[HKCR\KMPlayer.mid\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mpeg]
"KMPBackup.bak" = "mpegfile"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"53" = "RAM"
[HKCR\KMPlayer.ra\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,21"
[HKCR\KMPlayer.rm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rms]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.asf\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpe\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2t\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsa\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wm]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.cda\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4b\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2t\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,149"
[HKCR\.ofs]
"(Default)" = "KMPlayer.ofs"
[HKCR\KMPlayer.snd\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m2t\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.tta]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ifo\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wma\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.au\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wma\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wmp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ass\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wmv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mkv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,30"
[HKCR\KMPlayer.avs\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mka]
"(Default)" = "KMP -Video File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v]
"Progid" = "KMPlayer.mp2v"
[HKCR\KMPlayer.swf\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mka]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m4p\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4a\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4a\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.evo\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ifo\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mqv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ofr\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mk3d\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp \shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.a52\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ofs\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp4]
"(Default)" = "KMP - MP4 Audio/Video File"
[HKCR\KMPlayer.mkv]
"(Default)" = "KMP - Matroska File"
[HKCR\KMPlayer.f4v\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ass\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.flac\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsa]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m4b]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wav\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,15"
[HKCR\KMPlayer.m4a\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mk3d\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wmv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.3g2]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.dts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,58"
[HKCR\KMPlayer.m4a\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.srt\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpe\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.amv]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.ogm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpg\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpc\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aiff\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.alac\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mqv]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.ofr\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wmv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpv2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofr\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.hdmov]
"(Default)" = "KMPlayer.hdmov"
[HKCR\.srt]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mp1\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp4\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,43"
[HKCR\KMPlayer.rmm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wav\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tta\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,140"
[HKCR\KMPlayer.rmj\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.swf]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpv2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.au\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.srt]
"(Default)" = "KMP - SRT Subtitle File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"50" = "RM"
[HKCR\KMPlayer.flv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.wmv]
"(Default)" = "KMPlayer.wmv"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"51" = "RMJ"
[HKCR\KMPlayer.wma\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mqv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rms\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ac3\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.ts]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.ogm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ogg\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.f4v]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,127"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"23" = "MPEG"
[HKCR\KMPlayer.mpv2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"21" = "MP4"
"20" = "MP2V"
[HKCR\.mp1]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.wav\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"29" = "NSV"
"28" = "MTV"
[HKCR\KMPlayer.rmvb\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpeg\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,11"
[HKCR\KMPlayer.m1a\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,67"
[HKCR\KMPlayer.ogm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"92" = "WAVE"
[HKCR\KMPlayer.avs\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"90" = "TTA"
[HKCR\KMPlayer.wma\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wma\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.rmvb]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.aifc\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mtv]
"(Default)" = "KMP -Video File"
[HKCR\.ape]
"(Default)" = "KMPlayer.ape"
[HKCR\KMPlayer.3g2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rmj\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.mp4]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.kpl\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"2" = "3GP2"
[HKCR\KMPlayer.mp \shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.tp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.flac\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wave]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.dts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.aiff]
"KMPBackup.bak" = "AIFFFile"
[HKCR\.m4a]
"KMPBackup.bak" = ""
[HKCR\.spx]
"(Default)" = "KMPlayer.spx"
[HKCR\KMPlayer.aifc\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ape\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.alac\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mkv]
"KMPBackup.bak" = ""
[HKCR\.avs]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mpc]
"(Default)" = "KMP - MPC Audio File"
[HKCR\KMPlayer.nsa\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,130"
[HKCR\KMPlayer.srt\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2a\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aiff\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.mts]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.flac\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ifo\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,99"
[HKCR\KMPlayer.amv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpeg\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"35" = "TP"
[HKCR\KMPlayer.wmp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.evo]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpc\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.ogg]
"KMPBackup.bak" = ""
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"91" = "WAV"
[HKCR\.avi]
"(Default)" = "KMPlayer.avi"
[HKCR\KMPlayer.3g2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rmm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.flv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,111"
[HKCR\KMPlayer.ogv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.nsa\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ram\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.au]
"KMPBackup.bak" = "AUFile"
[HKCR\KMPlayer.ass\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.nsa]
"(Default)" = "KMPlayer.nsa"
[HKCR\KMPlayer.ofs\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.dts]
"(Default)" = "KMPlayer.dts"
[HKCR\.nsv]
"(Default)" = "KMPlayer.nsv"
[HKCR\.mp3]
"(Default)" = "KMPlayer.mp3"
[HKCR\.m1a]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.3g2\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ofs\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"9" = "EVO"
[HKCR\KMPlayer.mp4\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.evo\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.aif]
"(Default)" = "KMPlayer.aif"
[HKCR\KMPlayer.evo\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,146"
[HKCR\.flac]
"(Default)" = "KMPlayer.flac"
"KMPBackup.bak" = ""
[HKCR\KMPlayer.alac\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Classes\.webm]
"KMPBackup.bak" = "FirefoxHTML"
[HKCR\KMPlayer.3gp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wma\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aiff\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4b\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,121"
[HKCR\.swf]
"(Default)" = "KMPlayer.swf"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"59" = "AIF"
[HKCR\KMPlayer.amr]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.nsv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.snd\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp \shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aif\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mkv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.smi\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.ifo]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.ofs]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.rmj\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.gvi\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mtv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,147"
[HKCR\KMPlayer.ass\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,34"
[HKCR\.wmv]
"KMPBackup.bak" = "WMVFile"
[HKCR\KMPlayer.rmm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,26"
[HKCR\KMPlayer.ra\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.tpr]
"(Default)" = "KMPlayer.tpr"
[HKCR\KMPlayer.ts]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mp \shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.snd]
"(Default)" = "KMPlayer.snd"
[HKCR\KMPlayer.smi\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4p\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp1\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.k3g\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.webm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mtv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gpp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.oga\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.tta]
"(Default)" = "KMPlayer.tta"
[HKCR\KMPlayer.webm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.k3g\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2ts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wma\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.qt\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.skm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aiff\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,108"
[HKCR\KMPlayer.ac3\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.oga]
"(Default)" = "KMPlayer.oga"
[HKCR\.mtv]
"(Default)" = "KMPlayer.mtv"
[HKCR\KMPlayer.ape\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.m4b]
"(Default)" = "KMPlayer.m4b"
[HKCR\KMPlayer.mpa\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ac3\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"69" = "M1A"
"68" = "FLAC"
[HKCR\KMPlayer.3gp2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogg\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"13" = "IFO"
"63" = "AMR"
[HKCR\KMPlayer.rv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,92"
[HKCR\KMPlayer.mqv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.a52\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp3]
"(Default)" = "KMP - MPEG Layer3 Audio File"
[HKCR\KMPlayer.flac]
"(Default)" = "KMP - FLAC Audio File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"65" = "AU"
"64" = "APE"
[HKCR\KMPlayer.evo\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.wav]
"KMPBackup.bak" = "soundrec"
[HKCR\KMPlayer.vob\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4b\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tta\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"14" = "K3G"
[HKCR\KMPlayer.m4b\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2t\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rmvb\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,27"
[HKCR\KMPlayer.a52\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpg\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ape\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2ts]
"(Default)" = "KMP -Video File"
[HKCR\.m2a]
"KMPBackup.bak" = ""
[HKCR\.rmm]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.f4v\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mkv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3g2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl]
"(Default)" = "KMP -Video File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"25" = "MPV2"
[HKCR\KMPlayer.amv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpv2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.kpl]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mp2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"24" = "MPG"
[HKCR\KMPlayer.wav\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.vob\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.swf]
"KMPBackup.bak" = "ShockwaveFlash.ShockwaveFlash"
[HKCR\KMPlayer.oga\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.hdmov]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.aif\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tta\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ra\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.m2t]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.aiff\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.f4v]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mp \shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.tpr]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mp3\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.dts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ogg\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.smi\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aiff\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.mpe]
"KMPBackup.bak" = "mpegfile"
[HKCR\KMPlayer.mpc\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,45"
[HKCR\KMPlayer.skm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.dts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mp2v\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,78"
[HKCR\KMPlayer.rm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tta\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aac]
"(Default)" = "KMP - AAC Audio File"
[HKCR\KMPlayer.m4b\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.tp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,97"
[HKCR\KMPlayer.alac\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.avs]
"(Default)" = "KMPlayer.avs"
[HKCR\KMPlayer.mk3d\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,124"
[HKCR\KMPlayer.mka\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.nsv]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.au\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ram\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mid]
"KMPBackup.bak" = "midfile"
[HKCR\KMPlayer.vob]
"(Default)" = "KMP - DVD Movie File"
[HKCR\KMPlayer.rms\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"71" = "M4A"
[HKCR\KMPlayer.ass\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avi\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.dts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.aac]
"(Default)" = "KMPlayer.aac"
[HKCR\KMPlayer.cda\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rmj\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.amr]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mtv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.divx\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mp ]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.aac\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpc\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.kpl\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m1a\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.divx\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mka\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,72"
[HKCR\KMPlayer.wav]
"(Default)" = "KMP - Windows Audio File"
[HKCR\KMPlayer.ts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.snd\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mk3d]
"(Default)" = "KMPlayer.mk3d"
[HKCR\KMPlayer.mp \DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,125"
[HKCR\KMPlayer.gvi\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ofs\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,154"
[HKCR\KMPlayer.rv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp3\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpc\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mk3d\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.webm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mov\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.f4v\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsa\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.ogm]
"(Default)" = "KMPlayer.ogm"
[HKCR\KMPlayer.m2t\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.srt\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.aif]
"KMPBackup.bak" = "AIFFFile"
[HKCR\KMPlayer.aac\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m2a\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wmp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ram]
"(Default)" = "KMPlayer.ram"
[HKCR\KMPlayer.asf\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.evo\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp3\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.3gp]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.au\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flac\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ofr\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.ofr]
"(Default)" = "KMPlayer.ofr"
[HKCR\KMPlayer.rm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aif\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.asf\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.au\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,51"
[HKCR\KMPlayer.qt\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aifc]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ra\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.nsv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,152"
[HKCR\KMPlayer.mtv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,129"
[HKCR\KMPlayer.rms\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,24"
[HKCR\KMPlayer.wm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,103"
[HKCR\KMPlayer.ofs\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.au\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wmv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.skm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,153"
[HKCR\KMPlayer.hdmov\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"45" = "SWF"
[HKCR\KMPlayer.mp2v\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.flv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"44" = "FLV"
[HKCR\.m2ts]
"KMPBackup.bak" = ""
[HKCR\.evo]
"(Default)" = "KMPlayer.evo"
[HKCR\.wv]
"(Default)" = "KMPlayer.wv"
[HKCR\KMPlayer.mp1\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.cda\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.k3g]
"(Default)" = "KMPlayer.k3g"
[HKCR\KMPlayer.flac\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aiff\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,50"
[HKCR\KMPlayer.wave\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.alac]
"(Default)" = "KMPlayer.alac"
[HKCR\.flv]
"(Default)" = "KMPlayer.flv"
[HKCR\KMPlayer.amv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"3" = "3GPP"
[HKCR\KMPlayer.nsv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.3gp]
"(Default)" = "KMPlayer.3gp"
[HKCR\KMPlayer.aiff\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"94" = "WV"
[HKCR\.ofs]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m2ts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mid]
"(Default)" = "KMPlayer.mid"
[HKCR\KMPlayer.dts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.smi]
"(Default)" = "KMP - SMIL Standard Subtitle File"
[HKCR\KMPlayer.rmj\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,88"
[HKCR\KMPlayer.mtv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"6" = "AVI"
[HKCR\.ac3]
"(Default)" = "KMPlayer.ac3"
[HKCR\KMPlayer.f4v\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.asf\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aiff\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpv2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,81"
[HKCR\KMPlayer.asf\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4p\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wav\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.asf]
"KMPBackup.bak" = "ASFFile"
[HKCR\KMPlayer.dts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.avi\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.m4p]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mpg\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mtv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ass]
"(Default)" = "KMPlayer.ass"
[HKCR\.aifc]
"KMPBackup.bak" = "AIFFFile"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"17" = "MKV"
[HKCR\.divx]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.ogg\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,151"
[HKCR\KMPlayer.wmp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amr\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ram\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg]
"Progid" = "KMPlayer.mpeg"
[HKCR\KMPlayer.au\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.flac\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.aac]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.wmp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mpa]
"KMPBackup.bak" = "mpegfile"
[HKCR\KMPlayer.aifc\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.rmvb]
"(Default)" = "KMPlayer.rmvb"
[HKCR\KMPlayer.mp2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mp4]
"(Default)" = "KMPlayer.mp4"
[HKCR\KMPlayer.m1a\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.qt]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.spx\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ac3]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m4b\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mov\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.alac\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"10" = "F4V"
[HKCR\KMPlayer.rv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mov]
"(Default)" = "KMP - Apple QuickTime File"
[HKCR\.dts]
"KMPBackup.bak" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe]
"Progid" = "KMPlayer.mpe"
[HKCR\KMPlayer.3gp2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpe\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.smi\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.nsv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.vob\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"87" = "OGG"
"86" = "OGA"
"81" = "MPP"
"80" = "MPC"
"83" = "NSA"
[HKCR\KMPlayer.mpa\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.evo\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpe\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"89" = "SPX"
"88" = "SND"
[HKCR\KMPlayer.mp4\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.skm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.snd\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4a\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tta\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.webm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.k3g\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.m2t]
"(Default)" = "KMPlayer.m2t"
[HKCR\KMPlayer.mtv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m4b\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.skm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.gvi]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mpe]
"(Default)" = "KMP - MPEG Movie File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"61" = "AIFF"
[HKCR\KMPlayer.mpv2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.vob\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,14"
[HKCR\KMPlayer.mpv2]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.gvi\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp \CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.tp]
"KMPBackup.bak" = ""
[HKCR\.wave]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m2t\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.a52\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.amr]
"(Default)" = "KMPlayer.amr"
[HKCR\KMPlayer.k3g\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rmvb\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.webm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ram\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,25"
[HKCR\KMPlayer.tpr\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2a\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.spx\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.srt\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.aac\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,42"
[HKCR\.mp2]
"KMPBackup.bak" = "mpegfile"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd]
"Progid" = "KMPlayer.snd"
[HKCR\KMPlayer.3g2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mp2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.kpl\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rms\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aiff]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.cda\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.rmj\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ram\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif]
"Progid" = "KMPlayer.aif"
[HKCR\KMPlayer.mov\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.srt\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpeg\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mov\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wave\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4p\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsa\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.swf\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ifo\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.a52\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aac\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ogg\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.hdmov\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.amr\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m1a\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"93" = "WMA"
[HKCR\KMPlayer.m4a\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.spx\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ac3\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.qt\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.snd]
"KMPBackup.bak" = "AUFile"
[HKCR\KMPlayer.ram]
"(Default)" = "KMP - RealMedia File"
[HKCR\.mts]
"(Default)" = "KMPlayer.mts"
[HKCR\KMPlayer.flv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mid\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpv2\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ofs\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.snd]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.vob\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.swf\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mp4\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.snd\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.amr\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ac3\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.evo\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpc\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wma\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,16"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"72" = "M4B"
[HKCR\KMPlayer.ofs\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"16" = "M2TS"
[HKCR\KMPlayer.ifo\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2ts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2t\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3g2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,47"
[HKCR\KMPlayer.rv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"8" = "DIVX"
[HKCR\KMPlayer.m1a\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mk3d\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aiff\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mk3d\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,133"
[HKCR\KMPlayer.nsa\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.wav]
"(Default)" = "KMPlayer.wav"
[HKCR\KMPlayer.3g2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmvb]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.aif\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ape\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,44"
[HKCR\KMPlayer.avi]
"(Default)" = "KMP - Windows Movie File"
[HKCR\.divx]
"(Default)" = "KMPlayer.divx"
[HKCR\KMPlayer.3gp2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,55"
[HKCR\.kpl]
"(Default)" = "KMPlayer.kpl"
[HKCR\KMPlayer.mp2]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tta\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpe\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.swf\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.m4a\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aif\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wav\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.cda\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mqv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ogv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rmm]
"(Default)" = "KMP - RealMedia File"
[HKCR\.nsa]
"KMPBackup.bak" = ""
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"56" = "A52"
"57" = "AAC"
"54" = "RMM"
[HKCR\KMPlayer.au]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmj]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.rm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mk3d\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.avs\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpa\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"58" = "AC3"
[HKCR\KMPlayer.kpl\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,118"
[HKCR\KMPlayer.spx\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,138"
[HKCR\KMPlayer.rmvb\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mka]
"(Default)" = "KMPlayer.mka"
[HKCR\.smi]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m2a\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2t\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ra\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mkv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.rmj]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.ape]
"(Default)" = "KMP - APE Audio File"
[HKCR\KMPlayer.f4v\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.gvi]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.flac\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.asf\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.evo]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m4p\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2ts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mpg]
"(Default)" = "KMPlayer.mpg"
[HKCR\KMPlayer.a52\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.asf\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"0" = "3G2"
[HKCR\KMPlayer.rm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpg\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rms\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m1a\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.wma]
"KMPBackup.bak" = "WMAFile"
[HKCR\.mp2]
"(Default)" = "KMPlayer.mp2"
[HKCR\KMPlayer.rmvb\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff]
"Progid" = "KMPlayer.aiff"
[HKCR\KMPlayer.tta\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.cda\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.a52\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,61"
[HKCR\KMPlayer.tta\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpa\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ogv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tpr\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.mpa]
"(Default)" = "KMPlayer.mpa"
[HKCR\KMPlayer.k3g\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.webm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.smi]
"(Default)" = "KMPlayer.smi"
[HKCR\.rms]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mp1\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,126"
[HKCR\KMPlayer.mp2v\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp2\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gp2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tpr\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flac\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.gvi\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.tta]
"KMPBackup.bak" = ""
[HKCR\.mpc]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.dts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ass\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ass\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.m2ts]
"(Default)" = "KMPlayer.m2ts"
[HKCR\.mp2v]
"(Default)" = "KMPlayer.mp2v"
[HKCR\KMPlayer.f4v\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.cda\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au]
"Progid" = "KMPlayer.au"
[HKCR\.3gpp]
"(Default)" = "KMPlayer.3gpp"
[HKCR\KMPlayer.mpv2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tpr\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.dts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ape\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.amv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rmm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.evo\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"78" = "MP3"
[HKCR\KMPlayer.aac\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,48"
[HKCR\KMPlayer.3gp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.a52\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"19" = "MOV"
[HKCR\.m4b]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m1a\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.spx\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mpg]
"KMPBackup.bak" = "mpegfile"
[HKCR\KMPlayer.mp1\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmj\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,23"
[HKCR\.mpc]
"(Default)" = "KMPlayer.mpc"
[HKCR\KMPlayer.ogm]
"(Default)" = "KMP - OGM Vorbis File"
[HKCR\KMPlayer.rmvb\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wma\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.oga\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.snd\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"79" = "MPA"
[HKCR\KMPlayer.aifc\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpc\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ofr]
"(Default)" = "KMP -Video File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"39" = "WEBM"
[HKCR\KMPlayer.3gpp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.snd\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wmp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"33" = "RV"
[HKCR\KMPlayer.mp3\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.rv]
"(Default)" = "KMPlayer.rv"
[HKCR\KMPlayer.wav\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm]
"Progid" = "KMPlayer.wm"
[HKCR\KMPlayer.rv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.smi\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.m2a]
"(Default)" = "KMPlayer.m2a"
[HKCR\KMPlayer.mp3\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,9"
[HKCR\KMPlayer.dts]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.vob\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.mk3d]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.aac\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.swf\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aif]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.evo\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ofr\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rms\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.asf\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.mtv]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.divx\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.hdmov\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ifo\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"41" = "WMP"
[HKCR\.ogv]
"(Default)" = "KMPlayer.ogv"
[HKCR\KMPlayer.cda\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,54"
[HKCR\KMPlayer.ogm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,29"
[HKCR\KMPlayer.tpr\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.3gp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.avs\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"1" = "3GP"
[HKCR\.wm]
"KMPBackup.bak" = "ASFFile"
[HKCR\KMPlayer.oga\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"4" = "AMV"
[HKCR\.wave]
"(Default)" = "KMPlayer.wave"
[HKCR\KMPlayer.avi\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"7" = "AVS"
[HKCR\KMPlayer.3gp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,2"
[HKCR\KMPlayer.ts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.webm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.k3g\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.rm]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m4a\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ra\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.tp]
"(Default)" = "KMPlayer.tp"
[HKCR\KMPlayer.nsa\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3g2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.qt\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wav\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.tp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ape\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.m1a]
"(Default)" = "KMPlayer.m1a"
[HKCR\.mkv]
"(Default)" = "KMPlayer.mkv"
[HKCR\KMPlayer.asf\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,0"
[HKCR\KMPlayer.divx\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"55" = "RMVB"
[HKCR\KMPlayer.mp ]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mp4\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mkv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.spx\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mp2v]
"KMPBackup.bak" = "mpegfile"
[HKCR\KMPlayer.wmp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,104"
[HKCR\KMPlayer.rms\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.a52]
"(Default)" = "KMPlayer.a52"
[HKCR\.f4v]
"(Default)" = "KMPlayer.f4v"
[HKCR\KMPlayer.m2a\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.alac\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tpr\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.f4v\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpeg\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.avi\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"66" = "CDA"
[HKCR\KMPlayer.tpr\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,98"
[HKCR\KMPlayer.ofr\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3gp2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mqv]
"(Default)" = "KMPlayer.mqv"
[HKCR\KMPlayer.ra\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rmj\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rm]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.rms\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.hdmov\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.qt]
"(Default)" = "KMPlayer.qt"
[HKCR\.wma]
"(Default)" = "KMPlayer.wma"
[HKCR\KMPlayer.wav\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rmm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.aifc]
"(Default)" = "KMPlayer.aifc"
[HKCR\KMPlayer.f4v\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.qt\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.f4v\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,94"
[HKCR\KMPlayer.rmj\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.3gp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpeg]
"(Default)" = "KMP - MPEG Movie File"
[HKCR\KMPlayer.mp1\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpe\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.srt\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.au\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ram\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mkv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ra\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.smi\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.amv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.asf]
"(Default)" = "KMPlayer.asf"
[HKCR\KMPlayer.aifc\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,49"
[HKCR\KMPlayer.3gp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.snd\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.skm]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mpeg\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.divx]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m4a]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.hdmov\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ofs\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m4p\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"70" = "M2A"
[HKCR\KMPlayer.m2ts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.alac\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.skm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ifo\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2ts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp \shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ifo\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,40"
[HKCR\KMPlayer.alac\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amr\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3gp2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ifo]
"(Default)" = "KMPlayer.ifo"
[HKCR\KMPlayer.mk3d\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv]
"Progid" = "KMPlayer.wmv"
[HKCR\KMPlayer.tpr\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.3g2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.dts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.gvi]
"(Default)" = "KMPlayer.gvi"
[HKCR\KMPlayer.f4v\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg]
"Progid" = "KMPlayer.mpg"
[HKCR\KMPlayer.aac\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.flv]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mpe\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.wmp]
"(Default)" = "KMPlayer.wmp"
[HKCR\KMPlayer.wav\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.cda]
"KMPBackup.bak" = "CDAFile"
[HKCR\KMPlayer.ape\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wmv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3gpp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,57"
[HKCR\KMPlayer.srt\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ass\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.qt\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3gpp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmj\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.au\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wmp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wave\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.nsv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.srt]
"(Default)" = "KMPlayer.srt"
[HKCR\KMPlayer.mpa\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mka\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpg\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp2\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp \shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"18" = "MK3D"
[HKCR\KMPlayer.webm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wave\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,143"
[HKCR\KMPlayer.aifc\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"26" = "MQV"
[HKCR\KMPlayer.skm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"73" = "M4P"
[HKCR\KMPlayer.mid\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.3g2]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.vob\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.amr\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.flac\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ifo\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpeg\shell\play]
"(Default)" = "&Play in KMP"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "E0 09 06 E4 1B 46 D7 E7 43 50 00 32 58 66 DE 5C"
[HKCR\KMPlayer.amv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.wm]
"(Default)" = "KMPlayer.wm"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"27" = "MTS"
[HKCR\KMPlayer.mpa\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,79"
[HKCR\KMPlayer.amr\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ape\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.amv]
"(Default)" = "KMPlayer.amv"
[HKCR\KMPlayer.swf\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mka\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp1\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m2t\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"74" = "MID"
[HKCR\KMPlayer.ram\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aifc\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3gpp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wmv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmvb\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.ogv]
"KMPBackup.bak" = ""
[HKCR\.ass]
"KMPBackup.bak" = ""
[HKCR\.mp1]
"(Default)" = "KMPlayer.mp1"
[HKCR\KMPlayer.mpeg\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m1a\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.vob\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ofr\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,85"
[HKCR\KMPlayer.tp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2ts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ac3]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mk3d\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ac3\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"75" = "MKA"
[HKCR\KMPlayer.mpp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ts]
"(Default)" = "KMPlayer.ts"
[HKCR\KMPlayer.swf\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.rv]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.skm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpeg\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.aiff]
"(Default)" = "KMPlayer.aiff"
[HKCR\KMPlayer.mp3\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wmv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.a52]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wmp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.aif\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"85" = "OFS"
[HKCR\KMPlayer.rmvb\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mka\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ogv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.cda\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mtv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.rv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ra]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mid\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ogg\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.tta\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mkv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.hdmov\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.cda\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wave\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2ts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogg\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m2a\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,68"
[HKCR\KMPlayer.mp3\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.skm]
"(Default)" = "KMPlayer.skm"
[HKCR\KMPlayer.3gp2]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.avs\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"40" = "WM"
"43" = "KPL"
"42" = "WMV"
[HKCR\KMPlayer.amr\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp3\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"47" = "ASS"
"46" = "SMI"
"49" = "RA"
"48" = "SRT"
"22" = "MPE"
[HKCR\KMPlayer.ofr\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"77" = "MP2"
[HKCR\KMPlayer.nsv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.au\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.a52\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.ogm]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.wv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.m1a\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.spx\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.avs\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.hdmov\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.nsa\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2a\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpe\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.avi]
"KMPBackup.bak" = "avifile"
[HKCR\.au]
"(Default)" = "KMPlayer.au"
[HKCR\.m4a]
"(Default)" = "KMPlayer.m4a"
[HKCR\KMPlayer.mqv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.spx]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mk3d\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.smi\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi]
"Progid" = "KMPlayer.avi"
[HKCR\KMPlayer.avi\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3gpp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpe\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,10"
[HKCR\KMPlayer.amv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav]
"Progid" = "KMPlayer.wav"
[HKCR\KMPlayer.oga\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,132"
[HKCR\.3gp2]
"(Default)" = "KMPlayer.3gp2"
[HKCR\KMPlayer.aif\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aac\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.oga\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.vob]
"(Default)" = "KMPlayer.vob"
[HKCR\KMPlayer.m2t]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.tpr]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mpc\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wave\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.divx\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,56"
[HKCR\.mpeg]
"(Default)" = "KMPlayer.mpeg"
[HKCR\KMPlayer.srt\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,37"
[HKCR\KMPlayer.m1a\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp1\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.evo\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpg\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.alac\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"34" = "SKM"
[HKCR\KMPlayer.wave\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"36" = "TPR"
"37" = "TS"
"30" = "OGM"
"31" = "OGV"
"32" = "QT"
[HKCR\.rm]
"(Default)" = "KMPlayer.rm"
[HKCR\.ofr]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.smi\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aifc\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"38" = "VOB"
[HKCR\KMPlayer.m2ts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,150"
[HKCR\KMPlayer.m4p]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.3gp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.webm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.k3g\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mpv2]
"KMPBackup.bak" = "mpegfile"
[HKCR\KMPlayer.aif\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tta\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.flac\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,41"
[HKCR\KMPlayer.3gp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.amr\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.3gp2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.a52]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.m4b\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.k3g]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.mqv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"84" = "OFR"
[HKCR\KMPlayer.mp1]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.asf\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4a\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,69"
[HKCR\KMPlayer.mkv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4p\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wmv]
"(Default)" = "KMP - Windows Media Movie File"
[HKCR\KMPlayer.mp4\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mov\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpc\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.qt\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ogg\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,28"
[HKCR\KMPlayer.ra\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.k3g\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.vob]
"KMPBackup.bak" = ""
[HKCR\.3gp2]
"KMPBackup.bak" = ""
[HKCR\KMPlayer.spx\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ram\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.snd\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,95"
[HKCR\KMPlayer.rmvb\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aif\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tpr\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2a\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mid]
"(Default)" = "KMP - MIDI Music File"
[HKCR\KMPlayer.ogg\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpa\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma]
"Progid" = "KMPlayer.wma"
[HKCR\KMPlayer.3gp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2a\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ofr\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.skm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogg]
"(Default)" = "KMP - Ogg Vorbis File"
[HKCR\KMPlayer.mpa\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ram\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aac\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpg\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mka\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp3\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofs\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mid\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,6"
[HKCR\KMPlayer.m4p\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.cda]
"(Default)" = "KMPlayer.cda"
[HKCR\KMPlayer.mp2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,77"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf]
"Progid"
The process kmpFileAssociate_NO.exe:2152 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tpr]
"Progid" = "KMPlayer.tpr"
[HKCR\KMPlayer.m2t\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4a\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mkv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ac3\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,46"
[HKCR\KMPlayer.ac3\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpa]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.asf]
"(Default)" = "KMP - Windows Media Movie"
[HKCR\KMPlayer.mov\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.a52\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmvb]
"Progid" = "KMPlayer.rmvb"
[HKCR\KMPlayer.3gp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wmv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ra]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.rmvb\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gpp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp2v\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.divx\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ac3]
"Progid" = "KMPlayer.ac3"
[HKCR\KMPlayer.mp2v\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.qt\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,13"
[HKCR\KMPlayer.kpl\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ram]
"Progid" = "KMPlayer.ram"
[HKCR\KMPlayer.avi\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.m4p]
"(Default)" = "KMPlayer.m4p"
[HKCR\KMPlayer.mpv2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aifc\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.vob\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.nsv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.swf\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mtv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2]
"Progid" = "KMPlayer.3gp2"
[HKCR\KMPlayer.ofr\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mov]
"(Default)" = "KMPlayer.mov"
[HKCR\KMPlayer.mp1\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.swf]
"Progid" = "KMPlayer.swf"
[HKCR\KMPlayer.aif\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,66"
[HKCR\KMPlayer.ra\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ac3\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp \shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf]
"Progid" = "KMPlayer.asf"
[HKCR\KMPlayer.mp4\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rms\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"43" = "KPL"
[HKCR\.mpe]
"(Default)" = "KMPlayer.mpe"
[HKCR\KMPlayer.ass\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpg]
"(Default)" = "KMP - MPEG Movie File"
[HKCR\KMPlayer.wm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mk3d]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpc\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ifo\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tp]
"Progid" = "KMPlayer.tp"
[HKCR\KMPlayer.mpeg\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wave\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.spx]
"Progid" = "KMPlayer.spx"
[HKCR\KMPlayer.mtv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2]
"Progid" = "KMPlayer.mp2"
[HKCR\KMPlayer.webm]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mkv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.spx\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.k3g]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wmp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp2v\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wave\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ram\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,25"
[HKCR\KMPlayer.mp1\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.mpp]
"(Default)" = "KMPlayer.mpp"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp ]
"Progid" = "KMPlayer.mp "
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"11" = "GVI"
[HKCR\KMPlayer.alac\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,74"
[HKCR\KMPlayer.m2a\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.rmj]
"(Default)" = "KMPlayer.rmj"
[HKCR\.3g2]
"(Default)" = "KMPlayer.3g2"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2]
"Progid" = "KMPlayer.mpv2"
[HKCR\KMPlayer.rms\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp3\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa]
"Progid" = "KMPlayer.mpa"
[HKCR\KMPlayer.mpg\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.flv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.webm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,144"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid]
"Progid" = "KMPlayer.mid"
[HKCR\KMPlayer.mov\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.qt\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.swf\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,96"
[HKCR\KMPlayer.aac\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2a]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.spx\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"15" = "M2T"
[HKCR\KMPlayer.gvi\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.rmm]
"(Default)" = "KMPlayer.rmm"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"76" = "MP1"
[HKCR\KMPlayer.k3g\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,148"
[HKCR\KMPlayer.mpe\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.k3g\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.snd\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.amv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"52" = "RMS"
[HKCR\KMPlayer.srt\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.avs]
"(Default)" = "KMP -Video File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogg]
"Progid" = "KMPlayer.ogg"
[HKCR\KMPlayer.skm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,153"
[HKCR\.mp ]
"(Default)" = "KMPlayer.mp "
[HKCR\KMPlayer.mov\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.skm]
"Progid" = "KMPlayer.skm"
[HKCR\KMPlayer.mqv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.ogg]
"(Default)" = "KMPlayer.ogg"
[HKCR\KMPlayer.mqv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,82"
[HKCR\.ra]
"(Default)" = "KMPlayer.ra"
[HKCR\KMPlayer.alac]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wma]
"(Default)" = "KMP - Windows Media Audio File"
[HKCR\KMPlayer.qt]
"(Default)" = "KMP - Apple QuickTime File"
[HKCR\KMPlayer.skm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.smi\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\Classes\.webm]
"(Default)" = "KMPlayer.webm"
[HKCR\KMPlayer.mp4\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mov\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"62" = "ALAC"
[HKCR\KMPlayer.ogv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpeg\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aifc\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpa\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.webm]
"Progid" = "KMPlayer.webm"
[HKCR\KMPlayer.mp2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"60" = "AIFC"
[HKCR\KMPlayer.amr\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp2v\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsa\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp4\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"67" = "DTS"
[HKCR\KMPlayer.qt\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wma\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wmv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.skm]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpv2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tpr\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rms\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.amv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,87"
[HKCR\KMPlayer.vob\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.srt\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.cda]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m4p\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,122"
[HKCR\KMPlayer.mts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"82" = "MP "
[HKCR\KMPlayer.oga\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amr\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,80"
[HKCR\KMPlayer.m4b\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3g2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"12" = "HDMOV"
[HKCR\KMPlayer.ape\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mid\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp4\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpg\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,12"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4p]
"Progid" = "KMPlayer.m4p"
[HKCR\KMPlayer.ape\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4p\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wave]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m2ts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.kpl\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m1a]
"(Default)" = "KMP -Video File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.amr]
"Progid" = "KMPlayer.amr"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hdmov]
"Progid" = "KMPlayer.hdmov"
[HKCR\KMPlayer.wmv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,17"
[HKCR\KMPlayer.wv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tta]
"Progid" = "KMPlayer.tta"
[HKCR\KMPlayer.mp2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ass]
"(Default)" = "KMP - ASS Subtitle File"
[HKCR\KMPlayer.nsv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.swf\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ogg\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpg\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mpv2]
"(Default)" = "KMPlayer.mpv2"
[HKCR\KMPlayer.ram\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ifo]
"(Default)" = "KMP - DVD Information File"
[HKCR\KMPlayer.smi\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,18"
[HKCR\KMPlayer.ac3\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rmm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.gvi\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ass\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpa\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,22"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3]
"Progid" = "KMPlayer.mp3"
[HKCR\.mid]
"(Default)" = "KMPlayer.mid"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"53" = "RAM"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mk3d]
"Progid" = "KMPlayer.mk3d"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.k3g]
"Progid" = "KMPlayer.k3g"
[HKCR\KMPlayer.rms]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.asf\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpe\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2t\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsa\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wm]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.cda\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4b\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2t\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,149"
[HKCR\.ofs]
"(Default)" = "KMPlayer.ofs"
[HKCR\KMPlayer.snd\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m2t\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.tta]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ifo\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wma\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.au\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wma\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wmp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ass\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wmv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mkv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,30"
[HKCR\KMPlayer.avs\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mka]
"(Default)" = "KMP -Video File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v]
"Progid" = "KMPlayer.mp2v"
[HKCR\KMPlayer.swf\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4p\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4a\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4a\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2]
"Progid" = "KMPlayer.3g2"
[HKCR\KMPlayer.evo\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ifo\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mqv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ofr\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mk3d\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"51" = "RMJ"
[HKCR\KMPlayer.a52\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ofs\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp4]
"(Default)" = "KMP - MP4 Audio/Video File"
[HKCR\KMPlayer.mkv]
"(Default)" = "KMP - Matroska File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ra]
"Progid" = "KMPlayer.ra"
[HKCR\KMPlayer.f4v\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ass\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.flac\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsa]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m4b]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mp \shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4a\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mk3d\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wmv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.3g2]
"(Default)" = "KMP -Video File"
[HKCR\.m2a]
"(Default)" = "KMPlayer.m2a"
[HKCR\KMPlayer.m4a\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.srt\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpe\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ogm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpg\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mov\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,8"
[HKCR\KMPlayer.aiff\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.alac\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mka\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wmv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au]
"Progid" = "KMPlayer.au"
[HKCR\KMPlayer.mpv2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofr\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.hdmov]
"(Default)" = "KMPlayer.hdmov"
[HKCR\KMPlayer.spx\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp4\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,43"
[HKCR\KMPlayer.rmm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wav\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tta\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,140"
[HKCR\KMPlayer.rmj\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.swf]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpv2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.au\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.srt]
"(Default)" = "KMP - SRT Subtitle File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"50" = "RM"
[HKCR\KMPlayer.flv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.wmv]
"(Default)" = "KMPlayer.wmv"
[HKCR\KMPlayer.wma\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mqv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rms\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ac3\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.mp3]
"(Default)" = "KMPlayer.mp3"
[HKCR\KMPlayer.ogm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ogg\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.f4v]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,127"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"23" = "MPEG"
[HKCR\KMPlayer.mpv2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"21" = "MP4"
"20" = "MP2V"
[HKCR\KMPlayer.ofr\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wav\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"29" = "NSV"
"28" = "MTV"
[HKCR\KMPlayer.cda\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rmvb\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpeg\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,11"
[HKCR\KMPlayer.m1a\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,67"
[HKCR\KMPlayer.ogm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"92" = "WAVE"
[HKCR\KMPlayer.avs\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"90" = "TTA"
[HKCR\KMPlayer.wma\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wma\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aifc\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mtv]
"(Default)" = "KMP -Video File"
[HKCR\.ape]
"(Default)" = "KMPlayer.ape"
[HKCR\KMPlayer.3g2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rmj\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.nsa\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.kpl\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.f4v]
"Progid" = "KMPlayer.f4v"
[HKCR\KMPlayer.tp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.flac\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.mp1]
"(Default)" = "KMPlayer.mp1"
[HKCR\KMPlayer.dts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpc\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.spx]
"(Default)" = "KMPlayer.spx"
[HKCR\KMPlayer.aifc\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ape\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.alac\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.dts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mpa]
"(Default)" = "KMPlayer.mpa"
[HKCR\KMPlayer.nsa\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,130"
[HKCR\KMPlayer.srt\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp1]
"Progid" = "KMPlayer.mp1"
[HKCR\KMPlayer.m2a\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aiff\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ifo\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,99"
[HKCR\KMPlayer.amv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpeg\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"35" = "TP"
[HKCR\KMPlayer.wmp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.evo]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpc\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"91" = "WAV"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.alac]
"Progid" = "KMPlayer.alac"
[HKCR\.avi]
"(Default)" = "KMPlayer.avi"
[HKCR\KMPlayer.3g2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rmm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.flv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,111"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aac]
"Progid" = "KMPlayer.aac"
[HKCR\KMPlayer.ogv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.nsa\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ram\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ass\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.nsa]
"(Default)" = "KMPlayer.nsa"
[HKCR\KMPlayer.ofs\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.dts]
"(Default)" = "KMPlayer.dts"
[HKCR\.nsv]
"(Default)" = "KMPlayer.nsv"
[HKCR\KMPlayer.3g2\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov]
"Progid" = "KMPlayer.mov"
[HKCR\KMPlayer.ofs\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp4\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.evo\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.aif]
"(Default)" = "KMPlayer.aif"
[HKCR\KMPlayer.evo\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,146"
[HKCR\.flac]
"(Default)" = "KMPlayer.flac"
[HKCR\KMPlayer.alac\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp1\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3gp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wma\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aiff\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4b\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,121"
[HKCR\.swf]
"(Default)" = "KMPlayer.swf"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"59" = "AIF"
[HKCR\KMPlayer.amr]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.nsv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.snd\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp \shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aif\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mkv]
"Progid" = "KMPlayer.mkv"
[HKCR\KMPlayer.mkv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.smi\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpg\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ofs]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.rmj\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.gvi\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ape]
"Progid" = "KMPlayer.ape"
[HKCR\KMPlayer.mtv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,147"
[HKCR\KMPlayer.ass\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,34"
[HKCR\KMPlayer.m4b\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rmm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,26"
[HKCR\KMPlayer.ogm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.tpr]
"(Default)" = "KMPlayer.tpr"
[HKCR\KMPlayer.ts]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mp \shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.snd]
"(Default)" = "KMPlayer.snd"
[HKCR\KMPlayer.smi\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4p\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.tp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.k3g\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.webm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mtv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gpp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.oga\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.tta]
"(Default)" = "KMPlayer.tta"
[HKCR\KMPlayer.webm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.k3g\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2ts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wma\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.qt\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.skm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aiff\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,108"
[HKCR\KMPlayer.ac3\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.oga]
"(Default)" = "KMPlayer.oga"
[HKCR\.mtv]
"(Default)" = "KMPlayer.mtv"
[HKCR\KMPlayer.ape\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.m4b]
"(Default)" = "KMPlayer.m4b"
[HKCR\KMPlayer.mpa\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ac3\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"69" = "M1A"
"68" = "FLAC"
[HKCR\KMPlayer.3gp2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogg\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"13" = "IFO"
"63" = "AMR"
[HKCR\KMPlayer.rv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,92"
[HKCR\KMPlayer.mqv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.a52\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp3]
"(Default)" = "KMP - MPEG Layer3 Audio File"
[HKCR\KMPlayer.flac]
"(Default)" = "KMP - FLAC Audio File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"65" = "AU"
"64" = "APE"
[HKCR\KMPlayer.evo\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wave\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,143"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mqv]
"Progid" = "KMPlayer.mqv"
[HKCR\KMPlayer.vob\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4b\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tta\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"14" = "K3G"
[HKCR\KMPlayer.m4b\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2t\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rmvb\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,27"
[HKCR\KMPlayer.a52\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpg\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ape\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2ts]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ofr\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.f4v\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mkv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3g2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl]
"(Default)" = "KMP -Video File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"25" = "MPV2"
[HKCR\KMPlayer.amv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpv2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmm]
"Progid" = "KMPlayer.rmm"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"24" = "MPG"
[HKCR\KMPlayer.wav\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.vob\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.oga\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ra\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aif\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tta\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ra\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"79" = "MPA"
[HKCR\KMPlayer.mp \shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.tpr]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mp3\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ogg\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.smi\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aiff\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.skm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ts]
"Progid" = "KMPlayer.ts"
[HKCR\KMPlayer.dts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mp2v\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,78"
[HKCR\KMPlayer.rm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tta\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aac]
"(Default)" = "KMP - AAC Audio File"
[HKCR\KMPlayer.m4b\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.tp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,97"
[HKCR\KMPlayer.alac\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.avs]
"(Default)" = "KMPlayer.avs"
[HKCR\KMPlayer.mk3d\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,124"
[HKCR\KMPlayer.mka\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.oga\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mka]
"Progid" = "KMPlayer.mka"
[HKCR\KMPlayer.au\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ram\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"70" = "M2A"
[HKCR\KMPlayer.vob]
"(Default)" = "KMP - DVD Movie File"
[HKCR\KMPlayer.rms\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"71" = "M4A"
[HKCR\KMPlayer.ass\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avi\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.dts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.aac]
"(Default)" = "KMPlayer.aac"
[HKCR\KMPlayer.cda\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rmj\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mka\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mtv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.divx\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma]
"Progid" = "KMPlayer.wma"
[HKCR\KMPlayer.aac\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpc\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.kpl\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m1a\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.divx\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mka\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,72"
[HKCR\KMPlayer.wav]
"(Default)" = "KMP - Windows Audio File"
[HKCR\KMPlayer.ts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.snd\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mk3d]
"(Default)" = "KMPlayer.mk3d"
[HKCR\KMPlayer.mp \DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,125"
[HKCR\KMPlayer.gvi\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ofs\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,154"
[HKCR\KMPlayer.rv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp3\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpc\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mk3d\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.webm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mov\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.f4v\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsa\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.ogm]
"(Default)" = "KMPlayer.ogm"
[HKCR\KMPlayer.m2t\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.srt\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aac\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m2a\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wmp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.spx\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ram]
"(Default)" = "KMPlayer.ram"
[HKCR\KMPlayer.asf\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.evo\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp3\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.swf\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.au\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flac\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"41" = "WMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.amv]
"Progid" = "KMPlayer.amv"
[HKCR\KMPlayer.rm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aif\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.asf\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.au\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,51"
[HKCR\KMPlayer.qt\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aifc]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.ra\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.nsv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,152"
[HKCR\KMPlayer.mtv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,129"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avs]
"Progid" = "KMPlayer.avs"
[HKCR\KMPlayer.rms\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,24"
[HKCR\KMPlayer.wm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,103"
[HKCR\KMPlayer.ofs\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.au\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wmv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.hdmov\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"45" = "SWF"
[HKCR\KMPlayer.mp2v\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.flv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"44" = "FLV"
[HKCR\KMPlayer.mts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.evo]
"(Default)" = "KMPlayer.evo"
[HKCR\.wv]
"(Default)" = "KMPlayer.wv"
[HKCR\KMPlayer.mp1\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.cda\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.k3g]
"(Default)" = "KMPlayer.k3g"
[HKCR\KMPlayer.flac\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aiff\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,50"
[HKCR\KMPlayer.wave\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.alac]
"(Default)" = "KMPlayer.alac"
[HKCR\.flv]
"(Default)" = "KMPlayer.flv"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gvi]
"Progid" = "KMPlayer.gvi"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"3" = "3GPP"
[HKCR\KMPlayer.nsv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.3gp]
"(Default)" = "KMPlayer.3gp"
[HKCR\KMPlayer.aiff\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"94" = "WV"
[HKCR\KMPlayer.m2ts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.dts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.smi]
"(Default)" = "KMP - SMIL Standard Subtitle File"
[HKCR\KMPlayer.rmj\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,88"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmj]
"Progid" = "KMPlayer.rmj"
[HKCR\KMPlayer.mtv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"6" = "AVI"
[HKCR\.ac3]
"(Default)" = "KMPlayer.ac3"
[HKCR\KMPlayer.f4v\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.asf\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aiff\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpv2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,81"
[HKCR\KMPlayer.asf\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4p\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wav\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aiff\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.dts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.avi\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"27" = "MTS"
[HKCR\KMPlayer.mpg\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mtv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ass]
"(Default)" = "KMPlayer.ass"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.nsa]
"Progid" = "KMPlayer.nsa"
[HKCR\KMPlayer.ogg\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,151"
[HKCR\KMPlayer.wmp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amr\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ram\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ogv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg]
"Progid" = "KMPlayer.mpeg"
[HKCR\KMPlayer.au\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.flac\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wmp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.aifc\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.rmvb]
"(Default)" = "KMPlayer.rmvb"
[HKCR\KMPlayer.mp2\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mp4]
"(Default)" = "KMPlayer.mp4"
[HKCR\KMPlayer.m1a\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.spx\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4b]
"Progid" = "KMPlayer.m4b"
[HKCR\KMPlayer.m4b\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mov\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.alac\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.kpl\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"10" = "F4V"
[HKCR\KMPlayer.rv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mov]
"(Default)" = "KMP - Apple QuickTime File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"17" = "MKV"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe]
"Progid" = "KMPlayer.mpe"
[HKCR\KMPlayer.3gp2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ape\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpe\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.smi\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.nsv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.vob\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"87" = "OGG"
"86" = "OGA"
"0" = "3G2"
"80" = "MPC"
"83" = "NSA"
[HKCR\KMPlayer.mpa\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.evo\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpe\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"89" = "SPX"
"88" = "SND"
[HKCR\KMPlayer.mp4\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.skm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.snd\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4a\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tta\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.webm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.k3g\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rms\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.m2t]
"(Default)" = "KMPlayer.m2t"
[HKCR\KMPlayer.mtv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rms\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4b\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.skm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m2ts]
"Progid" = "KMPlayer.m2ts"
[HKCR\KMPlayer.mpe]
"(Default)" = "KMP - MPEG Movie File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"61" = "AIFF"
[HKCR\KMPlayer.mpv2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.vob\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,14"
[HKCR\KMPlayer.mpv2]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.gvi\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp \CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m2t\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.a52\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.amr]
"(Default)" = "KMPlayer.amr"
[HKCR\KMPlayer.k3g\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rmvb\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.webm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m2a]
"Progid" = "KMPlayer.m2a"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmp]
"Progid" = "KMPlayer.wmp"
[HKCR\KMPlayer.wave\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2a\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.spx\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.srt\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.aac\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,42"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd]
"Progid" = "KMPlayer.snd"
[HKCR\KMPlayer.3g2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"5" = "ASF"
[HKCR\KMPlayer.kpl\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ts\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mp1\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.cda\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.rmj\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpc]
"Progid" = "KMPlayer.mpc"
[HKCR\KMPlayer.ram\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif]
"Progid" = "KMPlayer.aif"
[HKCR\KMPlayer.mov\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.srt\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mts]
"Progid" = "KMPlayer.mts"
[HKCR\KMPlayer.mpeg\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mov\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wave\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4p\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.nsa\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.swf\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ifo\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.a52\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp2\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aac\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ogg\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.hdmov\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.amr\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m1a\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"93" = "WMA"
[HKCR\KMPlayer.m4a\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ac3\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.qt\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ram]
"(Default)" = "KMP - RealMedia File"
[HKCR\.mts]
"(Default)" = "KMPlayer.mts"
[HKCR\KMPlayer.flv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mid\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mpv2\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ofs\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.snd]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.vob\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.swf\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mp4\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.snd\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.amr\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ac3\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp]
"Progid" = "KMPlayer.3gp"
[HKCR\KMPlayer.evo\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mpc\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wma\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,16"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"72" = "M4B"
[HKCR\KMPlayer.ofs\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"16" = "M2TS"
[HKCR\KMPlayer.ifo\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2ts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2t\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3g2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,47"
[HKCR\KMPlayer.rv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"8" = "DIVX"
[HKCR\KMPlayer.m1a\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mk3d\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aiff\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mk3d\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,133"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.nsv]
"Progid" = "KMPlayer.nsv"
[HKCR\KMPlayer.nsa\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.wav]
"(Default)" = "KMPlayer.wav"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.smi]
"Progid" = "KMPlayer.smi"
[HKCR\KMPlayer.3g2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmvb]
"(Default)" = "KMP - RealMedia File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.srt]
"Progid" = "KMPlayer.srt"
[HKCR\KMPlayer.ape\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,44"
[HKCR\KMPlayer.avi]
"(Default)" = "KMP - Windows Movie File"
[HKCR\.divx]
"(Default)" = "KMPlayer.divx"
[HKCR\KMPlayer.3gp2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,55"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"66" = "CDA"
[HKCR\.kpl]
"(Default)" = "KMPlayer.kpl"
[HKCR\KMPlayer.mp2]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tta\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpe\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wv]
"Progid" = "KMPlayer.wv"
[HKCR\.m4a]
"(Default)" = "KMPlayer.m4a"
[HKCR\KMPlayer.m4a\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aif\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wav\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.alac\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mqv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ogv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rmm]
"(Default)" = "KMP - RealMedia File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wave]
"Progid" = "KMPlayer.wave"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"57" = "AAC"
"54" = "RMM"
[HKCR\KMPlayer.au]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmj]
"(Default)" = "KMP - RealMedia File"
[HKCR\KMPlayer.rm\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mk3d\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.avs\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpa\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.ofr]
"(Default)" = "KMPlayer.ofr"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"58" = "AC3"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m2t]
"Progid" = "KMPlayer.m2t"
[HKCR\KMPlayer.spx\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,138"
[HKCR\KMPlayer.rmvb\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mka]
"(Default)" = "KMPlayer.mka"
[HKCR\KMPlayer.wv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2a\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2t\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ra\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mkv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ape]
"(Default)" = "KMP - APE Audio File"
[HKCR\KMPlayer.f4v\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.gvi]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.flac\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.asf\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mkv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m4p\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2ts\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.rv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mpg]
"(Default)" = "KMPlayer.mpg"
[HKCR\KMPlayer.a52\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.asf\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.flac]
"Progid" = "KMPlayer.flac"
[HKCR\KMPlayer.rm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpg\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rms\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m1a\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.mp2]
"(Default)" = "KMPlayer.mp2"
[HKCR\KMPlayer.rmvb\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff]
"Progid" = "KMPlayer.aiff"
[HKCR\KMPlayer.tta\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.cda\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.a52\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,61"
[HKCR\KMPlayer.tta\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mpa\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ogv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tpr\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ra\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,21"
[HKCR\KMPlayer.k3g\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.webm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.smi]
"(Default)" = "KMPlayer.smi"
[HKCR\KMPlayer.mp2\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,77"
[HKCR\KMPlayer.mp1\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,126"
[HKCR\KMPlayer.mp2v\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp2\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.3gp2\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tpr\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flac\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.gvi\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.evo]
"Progid" = "KMPlayer.evo"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.oga]
"Progid" = "KMPlayer.oga"
[HKCR\KMPlayer.dts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ass\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ass\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.m2ts]
"(Default)" = "KMPlayer.m2ts"
[HKCR\.mp2v]
"(Default)" = "KMPlayer.mp2v"
[HKCR\KMPlayer.f4v\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.cda\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogm]
"Progid" = "KMPlayer.ogm"
[HKCR\.3gpp]
"(Default)" = "KMPlayer.3gpp"
[HKCR\KMPlayer.mpv2\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tpr\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.dts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mtv]
"Progid" = "KMPlayer.mtv"
[HKCR\KMPlayer.amv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rmm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.evo\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"78" = "MP3"
[HKCR\KMPlayer.aac\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,48"
[HKCR\KMPlayer.3gp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.a52\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"19" = "MOV"
[HKCR\KMPlayer.m1a\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.avs\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.spx\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.dts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,58"
[HKCR\KMPlayer.mp1\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmj\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,23"
[HKCR\.mpc]
"(Default)" = "KMPlayer.mpc"
[HKCR\KMPlayer.ogm]
"(Default)" = "KMP - OGM Vorbis File"
[HKCR\KMPlayer.rmvb\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wma\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.oga\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.snd\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aifc\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpc\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ofr]
"(Default)" = "KMP -Video File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"39" = "WEBM"
[HKCR\KMPlayer.3gpp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.snd\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wmp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"33" = "RV"
[HKCR\KMPlayer.mp3\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\.rv]
"(Default)" = "KMPlayer.rv"
[HKCR\KMPlayer.wav\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm]
"Progid" = "KMPlayer.wm"
[HKCR\KMPlayer.rv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.smi\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp3\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,9"
[HKCR\KMPlayer.dts]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.aif\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aac\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.swf\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogv]
"Progid" = "KMPlayer.ogv"
[HKCR\KMPlayer.evo\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.ofr\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.qt]
"Progid" = "KMPlayer.qt"
[HKCR\KMPlayer.asf\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aif\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.hdmov\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ifo\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a]
"Progid" = "KMPlayer.m4a"
[HKCR\.ogv]
"(Default)" = "KMPlayer.ogv"
[HKCR\KMPlayer.cda\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,54"
[HKCR\KMPlayer.ogm\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,29"
[HKCR\KMPlayer.tpr\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ts\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.3gp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.avs\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"1" = "3GP"
"2" = "3GP2"
[HKCR\KMPlayer.oga\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"4" = "AMV"
[HKCR\.wave]
"(Default)" = "KMPlayer.wave"
[HKCR\KMPlayer.avi\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"7" = "AVS"
[HKCR\KMPlayer.3gp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,2"
[HKCR\KMPlayer.ts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.webm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.k3g\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aif]
"(Default)" = "KMP -Video File"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"56" = "A52"
[HKCR\KMPlayer.m4a\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ra\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.tp]
"(Default)" = "KMPlayer.tp"
[HKCR\KMPlayer.nsa\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3g2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.qt\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wav\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp]
"Progid" = "KMPlayer.3gpp"
[HKCR\KMPlayer.tp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ape\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.m1a]
"(Default)" = "KMPlayer.m1a"
[HKCR\.mkv]
"(Default)" = "KMPlayer.mkv"
[HKCR\KMPlayer.asf\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,0"
[HKCR\KMPlayer.divx\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"55" = "RMVB"
[HKCR\KMPlayer.mp ]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.tp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mp4\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mkv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofr\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.aiff]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wmp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,104"
[HKCR\KMPlayer.rms\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.a52]
"(Default)" = "KMPlayer.a52"
[HKCR\.f4v]
"(Default)" = "KMPlayer.f4v"
[HKCR\KMPlayer.m2a\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.gvi\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wm\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.tpr\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.f4v\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.amv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.avi\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc]
"Progid" = "KMPlayer.aifc"
[HKCR\KMPlayer.tpr\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,98"
[HKCR\KMPlayer.ofr\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3gp2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.mqv]
"(Default)" = "KMPlayer.mqv"
[HKCR\KMPlayer.ra\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.rmj\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rm]
"(Default)" = "KMP - RealMedia File"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rv]
"Progid" = "KMPlayer.rv"
[HKCR\KMPlayer.hdmov\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\.qt]
"(Default)" = "KMPlayer.qt"
[HKCR\.wma]
"(Default)" = "KMPlayer.wma"
[HKCR\KMPlayer.wav\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.rmm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.aifc]
"(Default)" = "KMPlayer.aifc"
[HKCR\KMPlayer.f4v\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ofr\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.qt\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.f4v\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,94"
[HKCR\KMPlayer.rmj\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.3gp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mka\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpeg]
"(Default)" = "KMP - MPEG Movie File"
[HKCR\KMPlayer.wave\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp1\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mpe\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.srt\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.au\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ram\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mkv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ra\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.smi\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.amv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ogg]
"(Default)" = "KMP - Ogg Vorbis File"
[HKCR\.asf]
"(Default)" = "KMPlayer.asf"
[HKCR\KMPlayer.aifc\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,49"
[HKCR\KMPlayer.3gp\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.snd\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.wmv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpeg\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.divx]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.m4a]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.hdmov\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ofs\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m4p\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2ts\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.alac\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.skm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.ifo\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2ts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp \shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"81" = "MPP"
[HKCR\KMPlayer.ifo\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,40"
[HKCR\KMPlayer.alac\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.rm\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.amr\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3gp2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ifo]
"(Default)" = "KMPlayer.ifo"
[HKCR\KMPlayer.mk3d\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv]
"Progid" = "KMPlayer.wmv"
[HKCR\KMPlayer.tpr\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.amv\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.dts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.gvi]
"(Default)" = "KMPlayer.gvi"
[HKCR\KMPlayer.f4v\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mid\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg]
"Progid" = "KMPlayer.mpg"
[HKCR\KMPlayer.aac\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rm]
"Progid" = "KMPlayer.rm"
[HKCR\KMPlayer.mpe\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\.wmp]
"(Default)" = "KMPlayer.wmp"
[HKCR\KMPlayer.wav\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mid\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ape\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3gpp\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,57"
[HKCR\KMPlayer.srt\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ass\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.qt\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.tp\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3gpp\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rmj\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.au\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wmp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wave\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.nsv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.srt]
"(Default)" = "KMPlayer.srt"
[HKCR\KMPlayer.mpa\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mka\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpg\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gp2\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp \shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"18" = "MK3D"
[HKCR\.rms]
"(Default)" = "KMPlayer.rms"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dts]
"Progid" = "KMPlayer.dts"
[HKCR\KMPlayer.aifc\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"26" = "MQV"
[HKCR\KMPlayer.skm\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"73" = "M4P"
[HKCR\KMPlayer.mid\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.vob\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.amr\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.flac\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ifo\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpeg\shell\play]
"(Default)" = "&Play in KMP"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "F6 B7 B7 32 48 D9 06 B1 E2 53 CB 7B EF 54 5B 7B"
[HKCR\KMPlayer.amv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.hdmov\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.wm]
"(Default)" = "KMPlayer.wm"
[HKCR\KMPlayer.mpa\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,79"
[HKCR\KMPlayer.amr\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ape\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\.amv]
"(Default)" = "KMPlayer.amv"
[HKCR\KMPlayer.swf\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ass]
"Progid" = "KMPlayer.ass"
[HKCR\KMPlayer.mp1\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m2t\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"74" = "MID"
[HKCR\KMPlayer.ram\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.aifc\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mts\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.3gpp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.wmv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.flv]
"Progid" = "KMPlayer.flv"
[HKCR\KMPlayer.wv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rms]
"Progid" = "KMPlayer.rms"
[HKCR\KMPlayer.rmvb\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.wmp\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda]
"Progid" = "KMPlayer.cda"
[HKCR\KMPlayer.mpeg\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m1a\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.vob\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.ofr\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,85"
[HKCR\KMPlayer.tp\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2ts\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ac3]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mk3d\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.flv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ac3\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"75" = "MKA"
[HKCR\KMPlayer.mpp\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.ts]
"(Default)" = "KMPlayer.ts"
[HKCR\KMPlayer.swf\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mp1\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.skm\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpeg\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.aiff]
"(Default)" = "KMPlayer.aiff"
[HKCR\KMPlayer.mp3\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.wmv\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.a52]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.wmp\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"85" = "OFS"
[HKCR\KMPlayer.rmvb\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4]
"Progid" = "KMPlayer.mp4"
[HKCR\KMPlayer.ogv]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.cda\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mtv\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.rv\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mid\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.ogg\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.tta\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"9" = "EVO"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1a]
"Progid" = "KMPlayer.m1a"
[HKCR\KMPlayer.hdmov\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.cda\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mp2v\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.m2ts\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogg\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.m2a\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,68"
[HKCR\KMPlayer.mp3\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.skm]
"(Default)" = "KMPlayer.skm"
[HKCR\KMPlayer.3gp2]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.avs\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"40" = "WM"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ifo]
"Progid" = "KMPlayer.ifo"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"42" = "WMV"
[HKCR\KMPlayer.amr\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp3\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"47" = "ASS"
"46" = "SMI"
"49" = "RA"
"48" = "SRT"
"22" = "MPE"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ofr]
"Progid" = "KMPlayer.ofr"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"77" = "MP2"
[HKCR\KMPlayer.nsv\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.au\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.a52\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.nsv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wv\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.m1a\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.spx\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.avs\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.hdmov\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.nsa\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2a\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpe\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rm\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tpr\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.au]
"(Default)" = "KMPlayer.au"
[HKCR\KMPlayer.mp2\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.divx]
"Progid" = "KMPlayer.divx"
[HKCR\KMPlayer.spx]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mk3d\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.smi\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi]
"Progid" = "KMPlayer.avi"
[HKCR\KMPlayer.mpc]
"(Default)" = "KMP - MPC Audio File"
[HKCR\KMPlayer.avi\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ogv\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.3gpp]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpe\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,10"
[HKCR\KMPlayer.3g2\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav]
"Progid" = "KMPlayer.wav"
[HKCR\KMPlayer.oga\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,132"
[HKCR\.3gp2]
"(Default)" = "KMPlayer.3gp2"
[HKCR\KMPlayer.aif\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aac\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.oga\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\.vob]
"(Default)" = "KMPlayer.vob"
[HKCR\KMPlayer.m2t]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpp\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.flac\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mpc\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.wave\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.divx\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,56"
[HKCR\.mpeg]
"(Default)" = "KMPlayer.mpeg"
[HKCR\KMPlayer.srt\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,37"
[HKCR\KMPlayer.m1a\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.evo\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aif\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.alac\shell\play]
"(Default)" = "&Play in KMP"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"34" = "SKM"
[HKCR\KMPlayer.wave\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"36" = "TPR"
"37" = "TS"
"30" = "OGM"
"31" = "OGV"
"32" = "QT"
[HKCR\.rm]
"(Default)" = "KMPlayer.rm"
[HKCR\KMPlayer.wav\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,15"
[HKCR\KMPlayer.smi\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aifc\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"38" = "VOB"
[HKCR\KMPlayer.m2ts\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,150"
[HKCR\KMPlayer.m4p]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpc\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,45"
[HKCR\KMPlayer.webm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.k3g\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.vob\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.tta\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ofs]
"Progid" = "KMPlayer.ofs"
[HKCR\KMPlayer.flac\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,41"
[HKCR\KMPlayer.3gp\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.amr\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.3gp2\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mp \shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m4b\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpeg\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.mqv\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.divx\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\KMPlayer\KMP3.0\FileAssList]
"84" = "OFR"
[HKCR\KMPlayer.mp1]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.asf\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m4a\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,69"
[HKCR\KMPlayer.mkv\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.m4p\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.wmv]
"(Default)" = "KMP - Windows Media Movie File"
[HKCR\KMPlayer.mp4\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mov\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpc\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.qt\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ogg\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,28"
[HKCR\KMPlayer.ra\shell\Enqueue\DropTarget]
"CLSID" = "{6E7D4AE2-770B-4F0D-9365-FEAD8DED17CD}"
[HKCR\KMPlayer.mp2\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.3gpp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofs\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,131"
[HKCR\KMPlayer.webm\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.k3g\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vob]
"Progid" = "KMPlayer.vob"
[HKCR\KMPlayer.spx\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ram\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.snd\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,95"
[HKCR\KMPlayer.rmvb\shell\Enqueue]
"(Default)" = "&Enqueue in KMP"
[HKCR\KMPlayer.aif\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.tpr\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.m2a\shell\Enqueue\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe /ADD %1"
[HKCR\KMPlayer.mid]
"(Default)" = "KMP - MIDI Music File"
[HKCR\KMPlayer.ogg\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mpa\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.rm\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.a52]
"Progid" = "KMPlayer.a52"
[HKCR\KMPlayer.3gp\shell\open\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.m2a\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpp]
"Progid" = "KMPlayer.mpp"
[HKCR\KMPlayer.skm\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.kpl]
"Progid" = "KMPlayer.kpl"
[HKCR\KMPlayer.mpa\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.ram\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.aac\shell\open\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts]
"(Default)" = "KMP -Video File"
[HKCR\KMPlayer.mpg\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mka\shell\play\command]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe %1"
[HKCR\KMPlayer.mts\shell\play]
"(Default)" = "&Play in KMP"
[HKCR\KMPlayer.mp3\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.ofs\CLSID]
"(Default)" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\KMPlayer.mid\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,6"
[HKCR\KMPlayer.m4p\shell\play\DropTarget]
"CLSID" = "{9EB4C4CB-74C2-4BE9-AA5D-8249F16020AD}"
[HKCR\.cda]
"(Default)" = "KMPlayer.cda"
[HKCR\KMPlayer.kpl\DefaultIcon]
"(Default)" = "C:\The KMPlayer\KIconLib.dll,118"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tpr]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.f4v]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aiff]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4b]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmvb]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.dts]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpv2]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpe]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogg]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ac3]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ram]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mov]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aifc]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp2]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.swf]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mk3d]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.oga]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.asf]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gpp]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.spx]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tp]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp1]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m2a]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmp]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aac]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.snd]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp ]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.aif]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mkv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mts]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.cda]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.webm]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ape]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avi]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wmv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmj]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpg]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rm]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.skm]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.kpl]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3gp]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mid]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mqv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.nsv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.smi]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.srt]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.k3g]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.au]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ass]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rmm]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.flv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.rms]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wave]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.amr]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m2t]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.hdmov]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ts]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.alac]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp4]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mka]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m1a]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.flac]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp3]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ifo]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpp]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ofr]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.vob]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.evo]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.a52]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.divx]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpa]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mp2v]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.3g2]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wav]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogm]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.tta]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mtv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.amv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ra]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.avs]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m2ts]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4p]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ofs]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.gvi]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wm]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.wma]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpc]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.ogv]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.qt]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.nsa]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.m4a]
"Progid"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.mpeg]
"Progid"
The process %original file name%.exe:772 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".mov" = "KMPlayer.MOV"
".mpeg" = "KMPlayer.MPEG"
".RMS" = "KMPlayer.RMS"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\RegisteredApplications]
"kmplayer" = "Software\\KMPlayer\\Capabilities"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".mka" = "KMPlayer.MKA"
".OFR" = "KMPlayer.OFR"
".OFS" = "KMPlayer.OFS"
".skm" = "KMPlayer.SKM"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".rmm" = "KMPlayer.RMM"
".RMJ" = "KMPlayer.RMJ"
[HKCU\Software\APN PIP\PTV]
"Start_Install" = "1"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".m2ts" = "KMPlayer.M2TS"
".M2A" = "KMPlayer.M2A"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".m2t" = "KMPlayer.M2T"
".OGA" = "KMPlayer.OGA"
".wmv" = "KMPlayer.WMV"
".RV" = "KMPlayer.RV"
".wmp" = "KMPlayer.WMP"
".asf" = "KMPlayer.ASF"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".ogm" = "KMPlayer.OGM"
".k3g" = "KMPlayer.K3G"
[HKCU\Software\APN PIP\PTV]
"Top" = "207"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".ra" = "KMPlayer.RA"
".TPR" = "KMPlayer.TPR"
".wma" = "KMPlayer.WMA"
".ogv" = "KMPlayer.OGV"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3A 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".ASS" = "KMPlayer.ASS"
".rm" = "KMPlayer.RM"
".mpv2" = "KMPlayer.MPV2"
".MK3D" = "KMPlayer.MK3D"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".KPL" = "KMPlayer.KPL"
[HKLM\System\CurrentControlSet\Control\Session Manager]
"PendingFileRenameOperations" = "\??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\KMPAskPIPCount.exe, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsz33.tmp\KMPAddedCode_KMP_adpageopen_Step1.exe, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsz33.tmp\, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsw28.tmp\,"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".SRT" = "KMPlayer.SRT"
".MID" = "KMPlayer.MID"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"DisplayVersion" = "3.8.0.123"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".mpg" = "KMPlayer.MPG"
".rmvb" = "KMPlayer.RMVB"
".MPC" = "KMPlayer.MPC"
".mpa" = "KMPlayer.MPA"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".QT" = "KMPlayer.QT"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".m4p" = "KMPlayer.M4P"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"DisplayIcon" = "C:\The KMPlayer\KMPlayer.exe"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".au" = "KMPlayer.AU"
".3g2" = "KMPlayer.3G2"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".M4B" = "KMPlayer.M4B"
".M4A" = "KMPlayer.M4A"
".divx" = "KMPlayer.DIVX"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\KMPlayer.exe]
"(Default)" = "C:\The KMPlayer\KMPlayer.exe"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".mqv" = "KMPlayer.MQV"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".amv" = "KMPlayer.AMV"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"Publisher" = "PandoraTV"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".3gp" = "KMPlayer.3GP"
".amr" = "KMPlayer.AMR"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "C8 C9 97 37 2A A4 16 69 0D BA FE A0 9E 5B 88 A6"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".mp4" = "KMPlayer.MP4"
".MP2" = "KMPlayer.MP2"
".MP3" = "KMPlayer.MP3"
".MP1" = "KMPlayer.MP1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"Comments" = "KMP is a versatile multi media player which can cover a various different types of contained formats."
[HKCU\Software\APN PIP\PTV]
"Left" = "606"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".ifo" = "KMPlayer.IFO"
".MP " = "KMPlayer.MP "
".wm" = "KMPlayer.WM"
".GVI" = "KMPlayer.GVI"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"URLInfoAbout" = "http://www.kmplayer.com"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".ALAC" = "KMPlayer.ALAC"
".ram" = "KMPlayer.RAM"
".SPX" = "KMPlayer.SPX"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".mkv" = "KMPlayer.MKV"
".WV" = "KMPlayer.WV"
".WAVE" = "KMPlayer.WAVE"
".MPP" = "KMPlayer.MPP"
[HKCU\Software\KMPlayer\KMP3.0\OptionArea]
"InstallPath" = "C:\The KMPlayer\KMPlayer.exe"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".TTA" = "KMPlayer.TTA"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"InstallLocation" = "C:\The KMPlayer"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".CDA" = "KMPlayer.CDA"
".HDMOV" = "KMPlayer.HDMOV"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".vob" = "KMPlayer.VOB"
".WAV" = "KMPlayer.WAV"
".aifc" = "KMPlayer.AIFC"
".aiff" = "KMPlayer.AIFF"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".aif" = "KMPlayer.AIF"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".dts" = "KMPlayer.DTS"
".FLAC" = "KMPlayer.FLAC"
".mpe" = "KMPlayer.MPE"
[HKLM\SOFTWARE\KMPlayer\Capabilities]
"ApplicationDescription" = "The KMPlayer is a versatile media player which can cover various types of container format such as VCD, DVD, AVI, MKV, Ogg Theora, OGM, 3GP, MPEG-1/2/4, WMV, RealMedia, and QuickTime among others. It handles a wide range of subtitles and allows you to capture audio, video, and screenshots in many ways."
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".SMI" = "KMPlayer.SMI"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".NSA" = "KMPlayer.NSA"
".mts" = "KMPlayer.MTS"
".webm" = "KMPlayer.WEBM"
".mtv" = "KMPlayer.MTV"
".APE" = "KMPlayer.APE"
".snd" = "KMPlayer.SND"
".nsv" = "KMPlayer.NSV"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".OGG" = "KMPlayer.OGG"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"DisplayName" = "The KMPlayer"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".3gpp" = "KMPlayer.3GPP"
".flv" = "KMPlayer.FLV"
".mp2v" = "KMPlayer.MP2V"
[HKCU\Software\APN PIP\PTV]
"Show_UI" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".swf" = "KMPlayer.SWF"
".ts" = "KMPlayer.TS"
".tp" = "KMPlayer.TP"
".3gp2" = "KMPlayer.3GP2"
".a52" = "KMPlayer.A52"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"URLUpdateInfo" = "http://www.kmplayer.com"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".EVO" = "KMPlayer.EVO"
".AC3" = "KMPlayer.AC3"
".AVS" = "KMPlayer.AVS"
".M1A" = "KMPlayer.M1A"
".avi" = "KMPlayer.AVI"
".AAC" = "KMPlayer.AAC"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\The KMPlayer]
"UninstallString" = "C:\The KMPlayer\uninstall.exe"
[HKLM\SOFTWARE\KMPlayer\Capabilities\FileAssociations]
".f4v" = "KMPlayer.F4V"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process KmpBannerInStart.exe:3500 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "8A 8E 92 57 71 2A 0E 99 D0 EA 78 DA D5 55 7D 41"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\Microsoft\Internet Explorer\Main\WindowsSearch]
"Version" = "WS not installed"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The process KMPAddedCode_KMP_adpageopen_Step1.exe:3744 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "21 57 B2 97 B8 9B 98 D3 F4 BD E4 90 35 96 14 F1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\System\CurrentControlSet\Control\Session Manager]
"PendingFileRenameOperations" = "\??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\KMPAskPIPCount.exe, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsz33.tmp\KMPAddedCode_KMP_adpageopen_Step1.exe, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsz33.tmp\, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsw28.tmp\, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsa36.tmp\kmpadpageopen.exe,"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
The process msfeedssync.exe:3608 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "DA F4 1B 97 E5 27 C4 B5 DF 21 77 1D 1B 38 6A 9D"
[HKCU\Software\Microsoft\Internet Explorer\Main\WindowsSearch]
"Version" = "WS not installed"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
The process pin2taskbar.exe:3948 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "87 F5 A2 3F 5C 9C C4 82 10 C5 04 5E 72 FD 56 05"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
The process MsiExec.exe:2740 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\KMPV7c\Macro]
"tb-attrib" = "1"
"switches/enableFFRestart" = "1"
"switches/enableGCSideLoad" = "1"
"pf" = "V7"
"switches/enableStartSingleBrowser" = "1"
"P2" = "^BA2^YYYYYY^YY^CA"
"switches/enableGCStockURLMonitor" = "0"
"switches/enableIEToolbarProtection" = "1"
"switches/enableVNT" = "1"
"dbgrpt" = "0,1"
"switches/enableFFHPG" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\KMPV7c\Macro]
"dbr" = "ie_8.0.6001.18702"
"switches/enableNTHP" = "1"
"Domain" = "www.search.ask.com"
"switches/enableGCNewTabGuard" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\KMPV7c\Macro]
"dtid" = "^YYYYYY^YY^CA"
"switches/enableToolbarCleaner" = "0"
"switches/enableHPGUserGuide" = "1"
"switches/enableGCRestart" = "1"
"o" = "APN11363"
"tb-type" = "kmp"
"switches/enableHPG" = "1"
"trgb" = "IE"
"switches/enableGCStartupPage" = "1"
"switches/enableFFToolbarProtection" = "0"
"switches/enableGC32Rebuttal" = "1"
"l" = "dis"
"qsrc" = "2871"
"switches/enableGCDefaultSearchGuard" = "1"
"nthp" = "1"
"cbid" = "^BA2"
"Locale" = "en_US"
"longitude" = "-73.58"
"switches/enableFFRevert" = "1"
"Guid" = "4528632E-22FE-4EF2-A671-DFAC3AA78C8D"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "AA 3A AE 68 C4 E5 49 0E E9 E7 0D 7B EF E3 7A 05"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\KMPV7c\Macro]
"PSV" = ""
"gco" = "APN11363cr"
"switches/enableChromeSearchProtection" = "1"
"location" = "Montreal,Canada"
"slwo" = "0"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\shared]
"TotalTBEverLanded" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\shared]
"tbsinstalled" = "KMPV7c"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\KMPV7c\Macro]
"latitude" = "45.5"
"switches/enableIEDefaultSearchAssist" = "1"
"switches/enableIERestart" = "1"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\KMPV7c\Info]
"Browsers" = "1_IE"
[HKLM\SOFTWARE\AskPartnerNetwork\Toolbar\KMPV7c\Macro]
"switches/enableHPGBurstMode" = "1"
The process MsiExec.exe:532 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "A5 04 BB EF EE B0 64 8C E5 2D F7 5D 70 AF 94 42"
The process KMPlayer.exe:3964 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKCU\Software\KMPlayer\AlbumArt]
"UsingPlaylistOff" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\KMPlayer\AlbumArt]
"ExcludeAudioFile" = "0"
"LastAlbumName" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\KMPlayer\AlbumArt]
"ThumbnailStoreType" = "0"
"ExtractTimeSec1" = "60"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\KMPlayer\AlbumArt]
"ExtractTimeSec2" = "300"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\KMPlayer\AlbumArt]
"ThumbnailStorePath" = "C:\The KMPlayer\AlbumArt\"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\KMPlayer\AlbumArt]
"ExtractFrame" = "200"
"UseRecycleBinOff" = "0"
"ExtractTimeBaseSizeMegaByte" = "120"
"RemoveEmptyFolder" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3F 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "92 35 CD 8D 1F 99 91 FC 6D EF 54 24 FB 7B 0B 36"
[HKCU\Software\KMPlayer\AlbumArt]
"ViewType" = "0"
"ExtractType" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\KMPlayer\AlbumArt]
"JPG_Quality" = "80"
"AntiBlackThumbnail" = "0"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
"ProxyBypass" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process APNSetup.exe:444 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "B9 9F 78 36 5A 6D DA 41 B7 36 48 79 EB BD B6 28"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 41 00 00 00 01 00 00 00 00 00 00 00"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
To automatically run itself each time Windows is booted, the program adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"APN-Stub_KMPV7c" = "%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\ApnSetup.exe and Settings\"%CurrentUserName%"\My Documents\APNSetup.exe /install=KMPV7c /dtid= /trgb=IE /type=kmp /hpr=1 /install=KMPV7c /dtid= /trgb=IE /type=kmp /sa=1 /runonce"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The program disables automatic startup of the application by deleting the following autorun value:
[HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"APN-Stub_KMPV7c"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"APN-Stub_KMPV7c"
The process apnmcp.exe:3044 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "8E 40 7A C6 BF FB ED AD C2 5C FC 4C F9 C5 0D 26"
[HKLM\SOFTWARE\AskPartnerNetwork\PackageService\Register\ApnSetupV6]
"LastCheckTimestamp" = "2014-05-13T15:43:18"
[HKLM\SOFTWARE\AskPartnerNetwork\PackageService]
"lrpt" = "2014-05-13T15:43:18"
The process KMPAskPIPCShow.exe:448 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "6B 38 5D CE 2B A3 4F 51 FF 55 87 E0 46 89 9E A7"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\System\CurrentControlSet\Control\Session Manager]
"PendingFileRenameOperations" = "\??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\KMPAskPIPCount.exe,"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
The process KMPAddedCode_KMP_adpageopen.exe:3236 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "36 7D 03 89 C4 35 3B 64 C9 07 15 2A DC 9A 03 1D"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 43 00 00 00 01 00 00 00 00 00 00 00"
[HKLM\System\CurrentControlSet\Control\Session Manager]
"PendingFileRenameOperations" = "\??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\KMPAskPIPCount.exe, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\, , \??\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsz33.tmp\KMPAddedCode_KMP_adpageopen_Step1.exe,"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
The process KMPAskPIPCount.exe:200 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "BF 97 BB 54 B0 CD E2 AC B4 6B 9E 82 78 E8 B8 AF"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
The process PIPInstaller_PTV_.exe:3432 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "F2 25 D8 0B 78 EF 81 A2 8D BE F4 09 95 2A D6 7D"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
The program deletes the following value(s) in system registry:
[HKCU\Software\APN PIP\PTV]
"PIP_Offers_Exitcode"
"PIP_SkipAll"
"PIP_Left"
"PIP_Toolbar_Selection"
"Left"
"Show_UI"
"Start_Install"
"PIP_Top"
"PIP_Toolbar_Exitcode"
"PIP_Offers_Selection"
"Top"
"PIP_UI_Ready"
"PIP_UI_Complete"
[HKCU\Software\APN PIP\ipc\PTV]
"Uirt"
[HKCU\Software\APN PIP\PTV]
"PIP_Offers_Launched"
"PIP_Exit_Code"
"Cancel_PIP"
"PIP_Toolbar_Launched"
The process PIPInstaller_PTV_.exe:3492 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "F7 FB 41 4A E8 E7 D1 94 22 E4 D9 D2 1C 11 D1 BF"
[HKCU\Software\APN PIP\PTV]
"PIP_SkipAll" = "0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\APN PIP\PTV]
"PIP_Toolbar_Selection" = "hp:true|ds:true|oi:true"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\APN PIP\PTV]
"PIP_Top" = "207"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\APN PIP\PTV]
"PIP_UI_Ready" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\APN PIP\PTV]
"PIP_Left" = "606"
[HKCU\Software\APN PIP\ipc\PTV]
"Uirt" = "15"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3D 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\APN PIP\PTV]
"PIP_UI_Complete" = "1"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
To automatically run itself each time Windows is booted, the program adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"PIP" = "C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\PIPInstaller_PTV_.exe -rb"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The program deletes the following value(s) in system registry:
[HKCU\Software\APN PIP\PTV]
"PIP_Offers_Exitcode"
"PIP_Top"
"PIP_UI_Ready"
[HKCU\Software\APN PIP\ipc\PTV]
"Uirt"
[HKCU\Software\APN PIP\PTV]
"Cancel_PIP"
"Start_Install"
"PIP_Toolbar_Selection"
"Show_UI"
"PIP_Left"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"
[HKCU\Software\APN PIP\PTV]
"PIP_Toolbar_Exitcode"
"Top"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"
[HKCU\Software\APN PIP\PTV]
"PIP_Offers_Selection"
"PIP_Offers_Launched"
"PIP_Exit_Code"
"PIP_Toolbar_Launched"
"PIP_SkipAll"
"PIP_UI_Complete"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
[HKCU\Software\APN PIP\PTV]
"Left"
The program disables automatic startup of the application by deleting the following autorun value:
[HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"PIP"
The process kmpadpageopen.exe:3400 makes changes in the system registry.
The program creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "F4 0D 85 82 3F 03 6A CD 40 62 58 EF 06 5B 7D 76"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
[HKCU\Software\Microsoft\Internet Explorer\Main\WindowsSearch]
"Version" = "WS not installed"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 45 00 00 00 01 00 00 00 00 00 00 00"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
The program modifies IE settings for security zones to map all web-nodes that bypassing the proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The program modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
"UNCAsIntranet" = "1"
The program modifies IE settings for security zones to map all urls to the Intranet Zone:
"IntranetName" = "1"
Proxy settings are disabled:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"
The program deletes the following value(s) in system registry:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"AutoConfigURL"
"ProxyServer"
"ProxyOverride"
Dropped PE files
MD5 | File path |
---|---|
b763782beb7d4be135b493a66ae2c841 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\APNSetup.exe.tmp |
7f0ff18c2f544ffb90be834d4fe9c944 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\PIPInstaller_PTV_.exe |
6773baea33217bcc17eb8f6ee2f964e8 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nsa36.tmp\kmpadpageopen.exe |
bf3c3003156bb61ac10c99f07a5b991e | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nsg2D.tmp\KMPAskPIPCount.exe |
f0438a894f3a7e01a4aae8d1b5dd0289 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nsh30.tmp\nsProcess.dll |
dbb0c46a746699a120e48c47b9b8de53 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temp\nsz33.tmp\KMPAddedCode_KMP_adpageopen_Step1.exe |
7f0ff18c2f544ffb90be834d4fe9c944 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\Offercast2802_PTV_[1].exe |
c62e6ff853a51d99dcb0909b46b52ac0 | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\goods-543-921[1].exe |
3e5a553b578de0f21dff19e4eb73cc4d | c:\Documents and Settings\"%CurrentUserName%"\Local Settings\Temporary Internet Files\Content.IE5\X33TH0UP\KMPAskPIPCountShow[1] |
b763782beb7d4be135b493a66ae2c841 | c:\Documents and Settings\"%CurrentUserName%"\My Documents\APNSetup.exe |
b763782beb7d4be135b493a66ae2c841 | c:\Program Files\AskPartnerNetwork\Toolbar\APNSetup.exe |
70e12f3fbd7d026b62581f92bb00572c | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Passport.dll |
3483373bfb3a03ff30bf6faccb8d1fbf | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\SO.dll |
d8702d5999cd6bb517a129286e587a59 | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe |
d1f1cbd93dc3e33770caa9e12c1e3344 | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Toolbar.exe |
cdbef14fee96785c2a3070582461773f | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll |
74d12de30187efd22ffcb647cff08d8f | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe |
8fc6461c4acc389e6d394687d88b9cf6 | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe |
b342cd9aa44e4ae99e2368ebdbc2e17a | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\apnmcp.exe |
d588197f454dd858d104edb0a197ef99 | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\searchhook.dll |
62cc6a641a1cda1f835e0405aa056b63 | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\toolbar.dll |
c165daee9ee341b53c01dad6a67a5d0c | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll |
70e12f3fbd7d026b62581f92bb00572c | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll |
fc59e11839ae6c2319694a6572388a27 | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll |
f205be21ed1a7f686edc46e90db94f0c | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\vntldr.exe |
3084d842e166d304e62a686e48f1d293 | c:\Program Files\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\vntsrv.dll |
3483373bfb3a03ff30bf6faccb8d1fbf | c:\Program Files\AskPartnerNetwork\Toolbar\SO.dll |
d8702d5999cd6bb517a129286e587a59 | c:\Program Files\AskPartnerNetwork\Toolbar\ServiceLocator.exe |
d1f1cbd93dc3e33770caa9e12c1e3344 | c:\Program Files\AskPartnerNetwork\Toolbar\Toolbar.exe |
cdbef14fee96785c2a3070582461773f | c:\Program Files\AskPartnerNetwork\Toolbar\ToolbarPS.dll |
74d12de30187efd22ffcb647cff08d8f | c:\Program Files\AskPartnerNetwork\Toolbar\UpdateManager.exe |
8fc6461c4acc389e6d394687d88b9cf6 | c:\Program Files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe |
b342cd9aa44e4ae99e2368ebdbc2e17a | c:\Program Files\AskPartnerNetwork\Toolbar\apnmcp.exe |
d588197f454dd858d104edb0a197ef99 | c:\Program Files\AskPartnerNetwork\Toolbar\searchhook.dll |
62cc6a641a1cda1f835e0405aa056b63 | c:\Program Files\AskPartnerNetwork\Toolbar\toolbar.dll |
3f9039fb59b40f4e812c30596b52e535 | c:\The KMPlayer\AboutDLL.dll |
d2e0eb6dada13fed76820a8f8d57e95b | c:\The KMPlayer\AviSplitter.ax |
c65f3b946728e9f49d24be818f86f7f7 | c:\The KMPlayer\D3DX9sab.dll |
552da7fc421f908d84549b8ebbfa4659 | c:\The KMPlayer\DTView.dll |
37ad5345cb08c167821f2caaca08aa26 | c:\The KMPlayer\FLVSplitter.ax |
d8c253e90fba6985566eb03c56e06720 | c:\The KMPlayer\ImLoader.dll |
50ad8a5aa207146e61054229f689b83a | c:\The KMPlayer\IntelWiDiExtensions.dll |
0887ef493bb8275a456e24f26bffa25a | c:\The KMPlayer\KIconLib.dll |
6055523797e3c8a8eb05277d7db19632 | c:\The KMPlayer\KMPSetup.exe |
656cdf75f93aefe8be5b6cc5c4561d11 | c:\The KMPlayer\KMPlayer.exe |
8dd2464517fbdf7ad419d10fb8d124cb | c:\The KMPlayer\LibIntelCodec.dll |
4a83ffdb59d6b757c5639ffd4dc360fb | c:\The KMPlayer\MMSwitch.ax |
23fc5d271b52f8ec3958f30841c17c2a | c:\The KMPlayer\MP4Splitter.ax |
5e4965295ab56652b2bae262a9fc92c0 | c:\The KMPlayer\MatroskaSplitter.ax |
09e4ff63d8d8d04367d7d72fd41f6939 | c:\The KMPlayer\MediaInfo.dll |
ea3e1882ae4cae7fd9ceffab90e8ffbc | c:\The KMPlayer\MpaDecFilter.ax |
55d8d73105f5895b85808bf46b17773a | c:\The KMPlayer\MpaSplitter.ax |
13dec3846fe45ea64758b86fcb954da6 | c:\The KMPlayer\Mpeg2DecFilter.ax |
deabb12f12d8c251a4703bdef95da249 | c:\The KMPlayer\MpegSplitter.ax |
2174015fa7565aba6d355bb8d3f23931 | c:\The KMPlayer\OggSplitter.ax |
cc83d6d7ce8077483c2f5b1342d434e7 | c:\The KMPlayer\OggVorbis.dll |
df52440beba0747272f04b0332b722bc | c:\The KMPlayer\Old_QUARTZ.DLL |
301a5609907605013d7ed94b5b49aab9 | c:\The KMPlayer\OptimFROG.dll |
382f62101995463209775554265a03c6 | c:\The KMPlayer\PProcDLL.DLL |
7af1900915469cb8f9094802b78cbd3c | c:\The KMPlayer\RealMediaSplitter.ax |
f6f213095d33ed25c57721c19289d9cf | c:\The KMPlayer\aac_parser.ax |
841e8d8623b1683eb8249b676ca0ad26 | c:\The KMPlayer\ac3filter.ax |
9ab21c1c96fcb113ff93cd641b88112e | c:\The KMPlayer\audioswitcher.ax |
9586e7be6ae8016932038932d1417241 | c:\The KMPlayer\bass.dll |
6b6344cd7efc4916f58d177045674fc9 | c:\The KMPlayer\bass_alac.dll |
13beb78a9fce8106c43c21fb705f9d5d | c:\The KMPlayer\bass_ape.dll |
50af8a7d49e83a723ed0f70fb682dcfb | c:\The KMPlayer\bass_flac.dll |
a44fae0c3dd8a375857886407cbd454b | c:\The KMPlayer\bass_mpc.dll |
b3cc560ac7a5d1d266cb54e9a5a4767e | c:\The KMPlayer\bass_ofr.dll |
37ece620607646a76dfbe5e5a9036cfc | c:\The KMPlayer\bass_spx.dll |
4ad2d66e10aaa0ffe4c7a4f46eadbb56 | c:\The KMPlayer\bass_tta.dll |
400858642c08e623e8024cb4d65408ce | c:\The KMPlayer\bass_wv.dll |
d1d19d83afe38683b1c0bca9c437ec7f | c:\The KMPlayer\cv100.dll |
3a32f6154f3f0132fbd44fa54bac72ac | c:\The KMPlayer\cxcore100.dll |
32e6505d917e1ba68e40b5815cc747e9 | c:\The KMPlayer\ffmpeg.exe |
60afbd58f9dfaf558003bd13e60f6bb3 | c:\The KMPlayer\iconv.dll |
7f8f087d2d0cf1dd16203a104d93012a | c:\The KMPlayer\liba52.dll |
d62db87c992a92102f247363d576fd9b | c:\The KMPlayer\libcodec.dll |
d6819e1da3ef61aff44c674d3b944905 | c:\The KMPlayer\libdts.dll |
1ac085c3de7a3026840737f18074ee6d | c:\The KMPlayer\libfaac.dll |
c0f81ecae927e132a1141541bc487b27 | c:\The KMPlayer\libfaad2.dll |
e6fbcd1a1818911cc6335c0473d8ab17 | c:\The KMPlayer\libguide40.dll |
29091b4504f77565f13df883e028b034 | c:\The KMPlayer\libmad.dll |
4ea45690cec136c7a0186cfd588a785c | c:\The KMPlayer\libmfxsw32.dll |
2cd1e2a117edff7b70b9b2ee1fd0ecc7 | c:\The KMPlayer\libmpeg2.dll |
db8ab0eb4f4998d9d9175894b27cff1d | c:\The KMPlayer\libmplay.dll |
cbbe5df87d33cc2ce731bd7bdc0e77c6 | c:\The KMPlayer\qscl.dll |
cf477de185c474431710d45fc3a7281f | c:\The KMPlayer\siftDLL.dll |
aff2b2f1353b6c6630dd0a837f8c310b | c:\The KMPlayer\theora.dll |
67a5551dbbc88013112ff85efd5e8d75 | c:\The KMPlayer\uninstall.exe |
421fc844f5ebe260af7b8e64dc9e8d62 | c:\The KMPlayer\unrarDLL.dll |
cdeb0681ffce068d22b78e9ae53cc068 | c:\The KMPlayer\xviddll.dll |
HOSTS file anomalies
No changes have been detected.
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
TBNotifier.exe:2916
kmpFileAssociate_NO.exe:1500
kmpFileAssociate_NO.exe:2152
%original file name%.exe:772
KmpBannerInStart.exe:3500
KMPAddedCode_KMP_adpageopen_Step1.exe:3744
msfeedssync.exe:3608
pin2taskbar.exe:3948
MsiExec.exe:2740
MsiExec.exe:532
KMPlayer.exe:3964
APNSetup.exe:444
apnmcp.exe:3044
KMPAskPIPCShow.exe:448
KMPAddedCode_KMP_adpageopen.exe:3236
KMPAskPIPCount.exe:200
kmpadpageopen.exe:3400 - Delete the original program file.
- Delete or disinfect the following files created/modified by the program:
%Documents and Settings%\All Users\Application Data\AskPartnerNetwork\Toolbar\KMPV7c\Updater\Response\Response.31.6.6.0-0.xml (1 bytes)
%Documents and Settings%\%current user%\NTUSER.DAT.LOG (15800 bytes)
%Documents and Settings%\All Users\Application Data\AskPartnerNetwork\Toolbar\KMPV7c\Updater\Config\Config.31.6.6.0-4.xml (119 bytes)
%Documents and Settings%\%current user%\Application Data\Mozilla\Firefox\Profiles\rsxjpslc.default\prefs.js.new (5 bytes)
%Documents and Settings%\%current user%\Application Data\Mozilla\Firefox\Profiles\rsxjpslc.default\prefs.js.bak (5 bytes)
C:\The KMPlayer\MpaDecFilter.ax (30464 bytes)
C:\The KMPlayer\LGPL.TXT (784 bytes)
C:\The KMPlayer\Shader\Undot.txt (1 bytes)
C:\The KMPlayer\Language\Brazilian Portuguese.ini (20624 bytes)
C:\The KMPlayer\Language\French.ini (15536 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\AdvSplash.dll (5 bytes)
C:\The KMPlayer\OggVorbis.dll (34186 bytes)
C:\The KMPlayer\bass_wv.dll (784 bytes)
C:\The KMPlayer\cv100.dll (28288 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Finnish.ini (14 bytes)
C:\The KMPlayer\libdts.dll (6360 bytes)
C:\The KMPlayer\Language\Farsi.ini (15168 bytes)
C:\The KMPlayer\gpl.txt (1552 bytes)
C:\The KMPlayer\Shader\Denoise.txt (939 bytes)
C:\The KMPlayer\libmfxsw32.dll (337053 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_English_External.ini (14 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Greek.ini (16 bytes)
C:\The KMPlayer\Language\Swedish.ini (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\splash.bmp (10136 bytes)
C:\The KMPlayer\libmplay.dll (18424 bytes)
C:\The KMPlayer\Language\Polish.ini (15536 bytes)
C:\The KMPlayer\Shader\Spotlight.txt (470 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Italian.ini (15 bytes)
C:\The KMPlayer\Language\Chinesebig5.ini (11344 bytes)
C:\The KMPlayer\Language\EnglishUK.ini (15168 bytes)
C:\The KMPlayer\Shader\YV12 Chroma Upsampling.txt (1 bytes)
C:\The KMPlayer\Language\Vietnam.ini (15168 bytes)
C:\The KMPlayer\bass_ofr.dll (5 bytes)
C:\The KMPlayer\libmad.dll (4992 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmpFileAssociate_NO.exe (18424 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\pin2taskbar.exe (1552 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Thai.ini (13 bytes)
C:\The KMPlayer\Shader\Film Projector Sepia Toning.txt (1 bytes)
C:\The KMPlayer\Shader\Contour.txt (607 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\goods-543-921[1].exe (59304 bytes)
C:\The KMPlayer\Shader\Emboss.txt (604 bytes)
C:\The KMPlayer\Language\English.ini (14184 bytes)
C:\The KMPlayer\DTView.dll (3312 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Hungarian(Magyar)_External.ini (13 bytes)
C:\The KMPlayer\ac3filter.ax (26688 bytes)
C:\The KMPlayer\audioswitcher.ax (11048 bytes)
C:\The KMPlayer\Shader\Grayscale.txt (1 bytes)
C:\The KMPlayer\Shader\0-255 to 16-235.txt (277 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\System.dll (11 bytes)
C:\The KMPlayer\Shader\Unsharp mask.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\modern-wizard.bmp (12720 bytes)
C:\The KMPlayer\Shader\Wave.txt (521 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\w7tbp.dll (2 bytes)
C:\The KMPlayer\ffmpeg.exe (811312 bytes)
C:\The KMPlayer\MpegSplitter.ax (13368 bytes)
C:\The KMPlayer\Language\Bulgarian.ini (16288 bytes)
C:\The KMPlayer\Shader\SharpenComplex (jim ro).txt (2 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\KMPlayer Setup Wizard.lnk (562 bytes)
C:\The KMPlayer\Shader\SuperResolution.txt (2 bytes)
C:\The KMPlayer\theora.dll (7192 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KMPAddedCode_KMP_adpageopen.exe (59304 bytes)
C:\The KMPlayer\Shader\Sharpen.txt (910 bytes)
C:\The KMPlayer\Language\Ukrainian.ini (15536 bytes)
C:\The KMPlayer\KIconLib.dll (290178 bytes)
C:\The KMPlayer\Language\Italian.ini (15536 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Sinhalese.ini (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStart.exe (38904 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Russian.ini (14 bytes)
C:\The KMPlayer\ImLoader.dll (29256 bytes)
C:\The KMPlayer\Shader\Letterbox.txt (375 bytes)
C:\The KMPlayer\Old_QUARTZ.DLL (25776 bytes)
C:\The KMPlayer\libfaad2.dll (12024 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\Dialer.dll (3 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\KMPlayer.lnk (562 bytes)
C:\The KMPlayer\uninstall.exe (3824 bytes)
C:\The KMPlayer\D3DX9sab.dll (139957 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Brazilian_Portuguese.ini (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\X33TH0UP\KMPAskPIPCountShow[1] (9760 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\modern-header.bmp (784 bytes)
C:\The KMPlayer\MMSwitch.ax (1856 bytes)
C:\The KMPlayer\Language\German.ini (15536 bytes)
C:\The KMPlayer\Skins\touch.ksf (18424 bytes)
C:\The KMPlayer\Language\Indonesia.ini (14184 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\KMPlayer Home Page.url (56 bytes)
C:\The KMPlayer\PProcDLL.DLL (51840 bytes)
C:\The KMPlayer\Shader\EdgeSharpen.txt (2 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Albanian.ini (15 bytes)
C:\The KMPlayer\Language\Slovak.ini (15536 bytes)
C:\The KMPlayer\Language\Romanian.ini (15536 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmpFileAssociate.exe (18424 bytes)
C:\The KMPlayer\OggSplitter.ax (13368 bytes)
C:\The KMPlayer\Shader\Sharpen_3x3.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KMPAskPIPCShow.exe (9760 bytes)
C:\The KMPlayer\AviSplitter.ax (13368 bytes)
C:\The KMPlayer\AboutDLL.dll (3616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsis7z.dll (6360 bytes)
C:\The KMPlayer\Shader\Expose Banding.txt (1 bytes)
C:\The KMPlayer\Language\Sinhalese.ini (14184 bytes)
C:\The KMPlayer\URLList.txt (12 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\inetc.dll (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nxs.dll (6 bytes)
C:\The KMPlayer\Shader\Contour Color.txt (1 bytes)
C:\The KMPlayer\loading.swf (823 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Japanese.ini (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\00_unicode_20140320064440[1].7z (4 bytes)
C:\The KMPlayer\FLVSplitter.ax (14184 bytes)
C:\The KMPlayer\unrarDLL.dll (6360 bytes)
C:\The KMPlayer\Shader\Cartoon Shader.txt (3 bytes)
C:\The KMPlayer\Language\Turkish.ini (15536 bytes)
C:\The KMPlayer\Language\Thai.ini (14184 bytes)
C:\The KMPlayer\KMPSetup.exe (51840 bytes)
C:\The KMPlayer\Shader\ Deinterlace(Blend).txt (627 bytes)
C:\The KMPlayer\LibIntelCodec.dll (3616 bytes)
C:\The KMPlayer\bass_spx.dll (1552 bytes)
C:\The KMPlayer\bass_alac.dll (9 bytes)
C:\The KMPlayer\cxcore100.dll (33248 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Hungarian(Magyar).ini (10 bytes)
C:\The KMPlayer\bass_flac.dll (784 bytes)
C:\The KMPlayer\Shader\Remap_16_235.txt (543 bytes)
C:\The KMPlayer\siftDLL.dll (6360 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_catal.ini (13 bytes)
C:\The KMPlayer\Language\Finnish.ini (15536 bytes)
C:\The KMPlayer\Shader\Sharpen Complex.txt (2 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Romanian(fara_diacritice).ini (12 bytes)
C:\The KMPlayer\Language\Japanese.ini (12088 bytes)
C:\The KMPlayer\Language\Albanian.ini (15536 bytes)
C:\The KMPlayer\MatroskaSplitter.ax (15536 bytes)
C:\The KMPlayer\Shader\Procamp.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\PIPInstaller_PTV_.exe (68968 bytes)
C:\The KMPlayer\libcodec.dll (141521 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\loading.swf (823 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\null.txt (44 bytes)
C:\The KMPlayer\files.txt (2 bytes)
C:\The KMPlayer\Language\Korean.ini (19592 bytes)
C:\The KMPlayer\Shader\Sphere.txt (1 bytes)
C:\The KMPlayer\Shader\Film Projector Lamp Vignette.txt (1 bytes)
C:\The KMPlayer\Mpeg2DecFilter.ax (14184 bytes)
C:\The KMPlayer\Shader\Deinterlace (blend).txt (376 bytes)
C:\The KMPlayer\Shader\16-235 to 0-255.txt (287 bytes)
C:\The KMPlayer\MediaInfo.dll (105016 bytes)
C:\The KMPlayer\bass_mpc.dll (784 bytes)
C:\The KMPlayer\RealMediaSplitter.ax (15168 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Estonian.ini (13 bytes)
%Documents and Settings%\%current user%\Desktop\KMPlayer.lnk (550 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsb27.tmp (2688913 bytes)
C:\The KMPlayer\Shader\NightVision.txt (1 bytes)
C:\The KMPlayer\Language\Chinesesimp.ini (11344 bytes)
C:\The KMPlayer\Language\Azeri.ini (15536 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Bulgarian.ini (15 bytes)
C:\The KMPlayer\Language\Dutch.ini (16288 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Polish.ini (16 bytes)
C:\The KMPlayer\Language\Spanish.ini (16288 bytes)
C:\The KMPlayer\Language\Czech.ini (15536 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\Offercast2802_PTV_[1].exe (68968 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Chinese_Traditional.ini (9 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Bosanski.ini (12 bytes)
C:\The KMPlayer\bass.dll (3616 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\MoreInfo.dll (7 bytes)
%Documents and Settings%\%current user%\Start Menu\Programs\The KMPlayer\Uninstall KMPlayer.lnk (567 bytes)
C:\The KMPlayer\IntelWiDiExtensions.dll (6584 bytes)
C:\The KMPlayer\Language\Belarusian.ini (17848 bytes)
C:\The KMPlayer\OptimFROG.dll (8560 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_German.ini (15 bytes)
C:\The KMPlayer\Language\Russian.ini (15168 bytes)
C:\The KMPlayer\libmpeg2.dll (5520 bytes)
C:\The KMPlayer\KMPlayer.exe (321216 bytes)
C:\The KMPlayer\iconv.dll (30344 bytes)
C:\The KMPlayer\xviddll.dll (25776 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsDialogs.dll (9 bytes)
C:\The KMPlayer\Language\Greek.ini (16944 bytes)
C:\The KMPlayer\Shader\BT.601 to BT.709.txt (741 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStartDefault.png (11 bytes)
C:\The KMPlayer\Shader\Sharpen Complex 2.txt (2 bytes)
C:\The KMPlayer\Shader\EdgeSharpen2.txt (1 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Swedish.ini (14 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Farsi.ini (13 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\LangDLL.dll (5 bytes)
C:\The KMPlayer\Shader\DisplayLessThan16.txt (728 bytes)
C:\The KMPlayer\Language\Hungarian.ini (18424 bytes)
C:\The KMPlayer\Language\Hebrew.ini (15168 bytes)
C:\The KMPlayer\MP4Splitter.ax (17848 bytes)
C:\The KMPlayer\libguide40.dll (6584 bytes)
C:\The KMPlayer\aac_parser.ax (2392 bytes)
C:\The KMPlayer\Shader\SharpenFlou (jim ro).txt (1 bytes)
C:\The KMPlayer\Shader\EdgeSharpen v1_1(jim ro).txt (1 bytes)
C:\The KMPlayer\Language\Portuguese.ini (16288 bytes)
C:\The KMPlayer\bass_tta.dll (8 bytes)
C:\The KMPlayer\bass_ape.dll (1552 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Chinese_simple.ini (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\KmpBannerInStart_Default.htm (421 bytes)
C:\The KMPlayer\Shader\UV Swap.txt (482 bytes)
C:\The KMPlayer\Shader\DisplayLessThan16 v1_1.txt (709 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Romanian(cu_diacritice).ini (12 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\nsProcess.dll (4 bytes)
C:\The KMPlayer\qscl.dll (11048 bytes)
C:\The KMPlayer\Shader\SpacialSoften.txt (1 bytes)
C:\The KMPlayer\Skins\Default.ksf (16424 bytes)
C:\The KMPlayer\Shader\SharpenFlou.txt (1 bytes)
C:\The KMPlayer\liba52.dll (2392 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_French.ini (12 bytes)
C:\The KMPlayer\Shader\EdgeSharpen v1_1.txt (2 bytes)
C:\The KMPlayer\Shader\Sharpen_5x5.txt (2 bytes)
C:\The KMPlayer\Language\Arabic.ini (17848 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\Description.txt (14 bytes)
C:\The KMPlayer\Shader\Invert.txt (185 bytes)
C:\The KMPlayer\ColorTheme.ini (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\_addon_kmp_unicode.ini (180 bytes)
C:\The KMPlayer\WizardLanguage\KMPWiz_Spanish.ini (14 bytes)
C:\The KMPlayer\Language\Kurdish Sorani.ini (16288 bytes)
C:\The KMPlayer\libfaac.dll (6584 bytes)
C:\The KMPlayer\Language\Norwegian.ini (15168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsw28.tmp\kmp_ini_7zip.7z (4 bytes)
C:\The KMPlayer\Language\Estonian.ini (15168 bytes)
C:\The KMPlayer\MpaSplitter.ax (12088 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\nsProcess.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa35.tmp (52031 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\kmpadpageopen.exe (61102 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\KMPlayer.exe.lnk (524 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1031.mst (44 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll (13 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\SO.dll (2321 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1036.mst (42 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1049.mst (37 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1043.mst (42 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Toolbar.exe (2105 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\2070.mst (39 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (12287 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\vntsrv.dll (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\toolbar.dll (1281 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\apnmcp.exe (673 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\ToolbarCR.crx (3361 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\searchhook.dll (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll (45 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll (12 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}\config.xml (673 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\AskToolbarInstaller-12.10.6_KMPV7c.msi (2105 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions\toolbar_KMPV7c@apn.ask.com.xpi (3361 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\Updater\ask-search.xml (2 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1041.mst (39 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe (601 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1045.mst (38 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\content.zip (54 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1034.mst (41 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1040.mst (41 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}\Toolbar.crx (3361 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\VNT\vntldr.exe (673 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll (1281 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\Update.xml (313 bytes)
%Program Files%\AskPartnerNetwork\Toolbar\KMPV7c\Source\1033.mst (14 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\ToolbarCR.crx (1834 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\62B5AF9BE9ADC1085C3C56EC07A82BF6 (126 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\APN-Stub\KMPV7c\Stba402a151-348b-4c6f-bcc5-df85c469c5ac.log (9669 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\toolbar.dll (204 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1040.mst (41 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\ToolbarPS.dll (45 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\AskToolbarInstaller-12.10.6_KMPV7c.msi (1641 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\{PartnerID}\config.xml (143 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\ApnSetup.exe (3073 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\ServiceLocator.exe (115 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\2070.mst (39 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\Update.xml (313 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\common appdata\AskPartnerNetwork\Toolbar\{PartnerID}\CRX\{Crx_Version}\Toolbar.crx (1827 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\Setup.ini (9 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6 (224 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport_x64.dll (13 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\{PartnerID}\Passport.dll (12 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\stampbin.dat (8 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1043.mst (42 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Toolbar.exe (1647 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\APN-Stub\KMPV7c\Msia402a151-348b-4c6f-bcc5-df85c469c5ac.log (140525 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1031.mst (44 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1036.mst (42 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\searchhook.dll (74 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F (176 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1045.mst (38 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\content.zip (54 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\UpdateManager.exe (114 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\vntsrv.dll (93 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe (7758 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\appdata\Mozilla\Firefox\Profiles\{DefaultProfilesFolder}\extensions\toolbar_KMPV7c@apn.ask.com.xpi (1854 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\VNT\vntldr.exe (196 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1041.mst (39 bytes)
%Documents and Settings%\%current user%\Application Data\Microsoft\CryptnetUrlCache\Content\8DFDF057024880D7A081AFBF6D26B92F (533 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\Setup[1].ini (1453 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1049.mst (37 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\SO.dll (1709 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\Updater\ask-search.xml (2 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\toolbar_x64.dll (249 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1034.mst (41 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\program files\AskPartnerNetwork\Toolbar\apnmcp.exe (166 bytes)
%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\1033.mst (14 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsg2C.tmp (5433 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsg2D.tmp\KMPAskPIPCount.exe (3312 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\KMPAddedCode_KMP_adpageopen_Step1.exe (27704 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz32.tmp (28423 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\System.dll (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsz33.tmp\inetc.dll (784 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsr2F.tmp (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsh30.tmp\nsProcess.dll (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\rules.js (61 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\objectmodel.js (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\v7tb.png (8 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\apn_pip_local\orchestrator.html (13 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\V7tbnew[1].png (2105 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\scrolltext[1].xml (4036 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\install.ico (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\pipcore-min[1].js (32225 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\V7tbnew.png (2125 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\APNAnalytics.xml (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\orchestrator1[1].htm (779 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\WJYHCPG4\install[1].ico (1030 bytes)
%Documents and Settings%\%current user%\My Documents\APNSetup.exe (3073 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\scrolltext.xml (1373 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\PaltalkENDLA.png (9795 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\IE.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\AAE8OMVS\PaltalkENDLA[1].png (10525 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\APNAnalytics[1].xml (303 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\X33TH0UP\IE[1].png (1483 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\E9UY92VW\en_140416_ed[1].jpg (15772 bytes)
%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files\Content.IE5\X33TH0UP\true[1].txt (122 bytes)
%Documents and Settings%\%current user%\Cookies\RZ4E8440.txt (100 bytes)
%Documents and Settings%\%current user%\Cookies\EJ9BPJCU.txt (262 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\nsa36.tmp\adfullpopup.json (122 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ApnTBMon" = "%Program Files%\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce]
"APN-Stub_KMPV7c" = "%Documents and Settings%\All Users\Application Data\APN\APN-Stub\KMPV7c\ApnSetup.exe and Settings\"%CurrentUserName%"\My Documents\APNSetup.exe /install=KMPV7c /dtid= /trgb=IE /type=kmp /hpr=1 /install=KMPV7c /dtid= /trgb=IE /type=kmp /sa=1 /runonce"
[HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce]
"PIP" = "C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\PIPInstaller_PTV_.exe -rb" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.
Static Analysis
VersionInfo
No information is available.
No information is available.
PE Sections
No information is available.
Dropped from:
Downloaded by:
Similar by SSDeep:
Similar by Lavasoft Polymorphic Checker:
Total found: 0
Network Activity
URLs
URL | IP |
---|---|
hxxp://update.kmpmedia.net/player/ini_goods/1/1 | 110.45.195.199 |
hxxp://a756.g.akamai.net/KMP/player/ini/goods/00_unicode_20140320064440.7z | |
hxxp://update.kmpmedia.net/player/goods/?sq=5&division=d | 110.45.195.199 |
hxxp://e3432.g.akamaiedge.net/static/partners/PTV/Offercast2802_PTV_.exe | |
hxxp://e3432.g.akamaiedge.net/static/partners/PTV/APNAnalytics.xml | |
hxxp://www103.apnpartners.com/PIP/Server.jhtml?partner_id=PTV&language=en&version=2.8.0.2 | |
hxxp://e3432.g.akamaiedge.net/static/resources/ui/html/orchestrator1.html?PIPPID=PTV&PTBPartnerID=KMPV7c&STBPartnerID=KMPV7-SAT&tbType=vanilla&version=2.8.0.2 | |
hxxp://e3432.g.akamaiedge.net/static/resources/ui/js/pipcore-min.js?vers=1124 | |
hxxp://e3432.g.akamaiedge.net/static/partners/PTV/images/IE.png | |
hxxp://e3432.g.akamaiedge.net/static/partners/PTV/images/V7tbnew.png | |
hxxp://e3432.g.akamaiedge.net/static/partners/PTV/scrolltext.xml | |
hxxp://e3432.g.akamaiedge.net/static/partners/Paltalk/images/PaltalkENDLA.png | |
hxxp://a756.g.akamai.net/KMP/Download/Partner/ini/addon_unicode/global/AskPIPCount_20130513_01/KMPAskPIPCountShow.exe?dummy=20130716_01 | |
hxxp://update.kmpmedia.net/player/goods/?sq=52&division=d | 110.45.195.199 |
hxxp://a756.g.akamai.net/KMP/player/download/goods/goods-543-921.exe | |
hxxp://log.kmplayer.com/kmp?env=(3.8.0.0)&mode=install&install=1&update=0 | 61.111.8.189 |
hxxp://a90.b.akamai.net/media/toolbar/everest/7.5.0/APNSetup.exe | |
hxxp://e3432.g.akamaiedge.net/static/partners/PTV/images/install.ico | |
hxxp://a1051.g.akamai.net/download/full/pal_install_a4650_r131001_p161000.exe | |
hxxp://www106.search.ask.com/v7/installed?pid=KMPV7c&dtid=&cbid=&pf=&pids=&dbr=IEXPLORE.EXE_0_8.0.6001.18702&user_lid=409&client=stub | |
hxxp://a90.b.akamai.net/media/toolbar/everest/partners/KMPV7c/YY/Setup.ini | |
hxxp://e6845.ce.akamaiedge.net/pca3-g5.crl | |
hxxp://e6845.ce.akamaiedge.net/CSC3-2010.crl | |
hxxp://update.kmpmedia.net/player/goods/ | 110.45.195.199 |
hxxp://www187a.apnanalytics.com/tr.gif?anxa=APNStub&anxv=7.5.0.5&anxe=OfferCheckEvent&anxr=YrW5AoPy&reason=offerMadeClean&tpid=KMPV7c&trgb=IE&result=1&ft=install&udbr=IEXPLORE.EXE_0_8.0.6001.18702 | |
hxxp://a90.b.akamai.net/media/toolbar/everest/partners/KMPV7c/YY/AskToolbarInstaller-KMPV7c.7z | |
hxxp://a1711.d.akamai.net/ad/install/3/true | |
hxxp://a1711.d.akamai.net/ad/install/3/true/ | |
hxxp://a1711.d.akamai.net/ad/install/3/ | |
hxxp://ads.pandora.tv/NetInsight/text/kmp/web/main@install_pop | 61.111.8.170 |
hxxp://a1414.w39.akamai.net/_adv_img/201404/en_140416_ed.jpg | |
hxxp://www187a.apnanalytics.com/tr.gif?anxa=APNStub&anxv=7.5.0.5&anxe=InstallerEvent&anxr=HtJCnHwb&ietbs=KMPV7c:kmp&ieVersionInstalled=8.0.6001.18702&apn_dbr=ie_8.0.6001.18702&defaultSearchChoice=1&ffVersionInstalled=29.0.1.5239&osArchitecture=32&anxp=^BA2^YYYYYY^YY^CA&installApiAttempts=1&unzippingTime=0.47&browsers=1_IE&osDetail=5.1.1.sp3.x86&anxtv=12.10.6&msiErrorCode=&tpid=KMPV7c&offerCheckTime=3.78&installApiTime=0.75&anxt=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&locale=en_US&executionTime=7.27&crVersionInstalled=34.0.1847.131&TargetBrowser=IE&msiVersion=3.1.4001.5512&msiExitCode=0&installationResult=success&downloadTime=5.56&setupTime=0.36&homepageChoice=1 | |
hxxp://www106.search.ask.com/v6/apnu/update?tb=KMPV7c&cbid=^BA2&v=31.6.6.0&r=0&build=0&tbguid=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&id=91AE2D7E-9217-4142-81E0-8140288DC81F&locale=en_US&dtid=^YYYYYY^YY^CA&os-lang=en&tbv=12.10.6.4910&apn_dbr=ie_8.0.6001.18702&iev=8.0.6001.18702&ffv=29.0.1&gcv=34.0.1847.131 | |
hxxp://www187.apnanalytics.com/tr.gif?anxa=TBNotifier&anxv=31.6.6.0&anxt=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&anxtv=12.10.6.4910&anxp=^BA2^YYYYYY^YY^CA&cr_tboff=0&apnuGUID=91AE2D7E-9217-4142-81E0-8140288DC81F&cr_start=0&pid=KMPV7c&apnuBuildNumber=0&cr_hb=0&anxr=9dHWvGO9&ie_hpr=0&cr_ds=0&anxe=apnuDailyConfig&ff_hpr=0&ie_tboff=0&ff_tbon=0&ff_tboff=0&apnuRevisionNumber=0&ie_ds=0&ie_tbon=1&cr_tbon=0&defaultBrowserTimeOfInstall=ie_8.0.6001.18702&ff_crm=0 | |
hxxp://a1859.b.akamai.net/static/toolbar/everest/notifier/not026/notifier-config.xml?seq=0 | |
hxxp://downloads.paltalk.com/download/full/pal_install_a4650_r131001_p161000.exe | 72.247.9.41 |
hxxp://player.kmpmedia.net/ad/install/3/true | 72.247.8.50 |
hxxp://ak.pipoffers.apnpartners.com/static/partners/PTV/images/V7tbnew.png | 23.44.206.3 |
hxxp://pipoffers.apnpartners.com/PIP/Server.jhtml?partner_id=PTV&language=en&version=2.8.0.2 | 199.36.100.103 |
hxxp://ak.pipoffers.apnpartners.com/static/resources/ui/html/orchestrator1.html?PIPPID=PTV&PTBPartnerID=KMPV7c&STBPartnerID=KMPV7-SAT&tbType=vanilla&version=2.8.0.2 | 23.44.206.3 |
hxxp://apnmedia.ask.com/media/toolbar/everest/7.5.0/APNSetup.exe | 72.247.9.193 |
hxxp://apnmedia.ask.com/media/toolbar/everest/partners/KMPV7c/YY/Setup.ini | 72.247.9.193 |
hxxp://ak.pipoffers.apnpartners.com/static/partners/PTV/images/install.ico | 23.44.206.3 |
hxxp://crl.verisign.com/pca3-g5.crl | 23.50.69.163 |
hxxp://cdn.kmplayer.com/KMP/player/download/goods/goods-543-921.exe | 72.247.9.26 |
hxxp://tbapi.search.ask.com/v7/installed?pid=KMPV7c&dtid=&cbid=&pf=&pids=&dbr=IEXPLORE.EXE_0_8.0.6001.18702&user_lid=409&client=stub | 199.36.100.106 |
hxxp://player.kmpmedia.net/ad/install/3/true/ | 72.247.8.50 |
hxxp://cdn.kmplayer.com/KMP/player/ini/goods/00_unicode_20140320064440.7z | 72.247.9.26 |
hxxp://apnstatic.ask.com/static/toolbar/everest/notifier/not026/notifier-config.xml?seq=0 | 72.247.9.122 |
hxxp://ak.pipoffers.apnpartners.com/static/partners/PTV/scrolltext.xml | 23.44.206.3 |
hxxp://anx.apnanalytics.com/tr.gif?anxa=TBNotifier&anxv=31.6.6.0&anxt=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&anxtv=12.10.6.4910&anxp=^BA2^YYYYYY^YY^CA&cr_tboff=0&apnuGUID=91AE2D7E-9217-4142-81E0-8140288DC81F&cr_start=0&pid=KMPV7c&apnuBuildNumber=0&cr_hb=0&anxr=9dHWvGO9&ie_hpr=0&cr_ds=0&anxe=apnuDailyConfig&ff_hpr=0&ie_tboff=0&ff_tbon=0&ff_tboff=0&apnuRevisionNumber=0&ie_ds=0&ie_tbon=1&cr_tbon=0&defaultBrowserTimeOfInstall=ie_8.0.6001.18702&ff_crm=0 | 74.113.233.187 |
hxxp://ak.pipoffers.apnpartners.com/static/partners/PTV/images/IE.png | 23.44.206.3 |
hxxp://ak.pipoffers.apnpartners.com/static/resources/ui/js/pipcore-min.js?vers=1124 | 23.44.206.3 |
hxxp://player.kmpmedia.net/ad/install/3/ | 72.247.8.50 |
hxxp://csc3-2010-crl.verisign.com/CSC3-2010.crl | 23.50.69.163 |
hxxp://ak.pipoffers.apnpartners.com/static/partners/PTV/Offercast2802_PTV_.exe | 23.44.206.3 |
hxxp://cdn.pandora.tv/_adv_img/201404/en_140416_ed.jpg | 208.185.54.83 |
hxxp://tbapi.search.ask.com/v6/apnu/update?tb=KMPV7c&cbid=^BA2&v=31.6.6.0&r=0&build=0&tbguid=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&id=91AE2D7E-9217-4142-81E0-8140288DC81F&locale=en_US&dtid=^YYYYYY^YY^CA&os-lang=en&tbv=12.10.6.4910&apn_dbr=ie_8.0.6001.18702&iev=8.0.6001.18702&ffv=29.0.1&gcv=34.0.1847.131 | 199.36.100.106 |
hxxp://apnmedia.ask.com/media/toolbar/everest/partners/KMPV7c/YY/AskToolbarInstaller-KMPV7c.7z | 72.247.9.193 |
hxxp://ak.pipoffers.apnpartners.com/static/partners/PTV/APNAnalytics.xml | 23.44.206.3 |
hxxp://cdn.kmplayer.com/KMP/Download/Partner/ini/addon_unicode/global/AskPIPCount_20130513_01/KMPAskPIPCountShow.exe?dummy=20130716_01 | 72.247.9.26 |
hxxp://ak.pipoffers.apnpartners.com/static/partners/Paltalk/images/PaltalkENDLA.png | 23.44.206.3 |
phn.apnanalytics.com | 199.36.100.187 |
IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)
Traffic
GET /media/toolbar/everest/partners/KMPV7c/YY/Setup.ini HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: apnmedia.ask.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache
ETag: "54abdca07c3a1d1dcad0c938896ad12e:1395929380"
Last-Modified: Thu, 27 Mar 2014 12:30:10 GMT
Accept-Ranges: bytes
Content-Length: 1453
Content-Type: text/plain
Date: Tue, 13 May 2014 15:42:02 GMT
Connection: keep-alive
[Startup]..CmdLine=..DefaultOffer=..XpiInstall=0..Require=OS_Requirement..[Product]..ProductName=Ask Toolbar..msi=hXXp://apnmedia.ask.com/media/toolbar/everest/partners/KMPV7c/YY/AskToolbarInstaller-KMPV7c.7z..Languages=1031;1033;1034;1036;1040;1041;1043;1045;1049;2070..Criteria=prod..UpgradeCode={A7585BA7-0A75-7786-6895-A758B7FFFFFF}..ProductCode={4B4D5056-3763-006A-76A7-A758B70C0A06}..CmdLine=..Logging=voicewarmup..Type=kmp..[OS_Requirement]..Criteria=os..ProductName=Windows XP..[Windows XP]..PlatformID=2..MajorVersion=5..MinorVersion=1..ServicePackMajor=2..[Reporting]..Url=hXXp://phn.apnanalytics.com/tr.gif..[Offer Check]..MaxTBs=3..BlockList=FTB;OVO2;STC7;STC8;WCL2;WCL3..Browsers=ORGB:-1;DBR:-1;ToolbarCR:3;ToolbarIE:1;ToolbarFF:2..[ToolbarIE]..Criteria=ie..ProductName=IE v7..ProductVersion=7.0.0.0..exe=iexplore.exe..[ToolbarFF]..Criteria=file..ProductName=FF v3.6..Path=firefox.exe..FileVersion=>1.9.2..exe=firefox.exe..[ToolbarCR]..Criteria=file_reg..ProductName=CR v17..Path=HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome..VarPath=DisplayIcon..FileVersion=>17.0..exe=chrome.exe..OR=ToolbarCR2..[ToolbarCR2]..Criteria=file_reg..ProductName=CR v17..Path=HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome..VarPath=DisplayIcon..FileVersion=>17.0..OR=ToolbarCR3..[ToolbarCR3]..Criteria=file..ProductName=CR v17..Path=chrome.exe..FileVersion=>17.0....
<<
<<< skipped >>>
GET /player/goods/?sq=5&division=d HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: update.kmpmedia.net
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 302 Found
Date: Tue, 13 May 2014 15:40:50 GMT
Server: Microsoft-IIS/5.0
X-Powered-By: PHP/5.4.12
Location: hXXp://ak.pipoffers.apnpartners.com/static/partners/PTV/Offercast2802_PTV_.exe
Content-Length: 0
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
HTTP/1.1 302 Found..Date: Tue, 13 May 2014 15:40:50 GMT..Server: Microsoft-IIS/5.0..X-Powered-By: PHP/5.4.12..Location: hXXp://ak.pipoffers.apnpartners.com/static/partners/PTV/Offercast2802_PTV_.exe..Content-Length: 0..Keep-Alive: timeout=5, max=100..Connection: Keep-Alive..Content-Type: text/html; charset=UTF-8..
GET /static/partners/PTV/APNAnalytics.xml HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Fri, 02 May 2014 23:26:22 GMT
ETag: "5c7f9-9db-4f8731c072380"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 1069
Content-Type: application/xml
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:34 GMT
Connection: keep-alive
...........V[o.6.~.......j...6.d.n..F....M...-S2.Z.D*......"Kq..z....;....^...=.B2..q..1.Y,.,K..TI.._F....B(x#.~..-....l..H.....OL..6...._/O.wQ.cm.....W.Q.."...... 9...b.o.......&.S.....t......dg...j...n.[..W.....F..O......<.)..8|.........r6.M....hv?.........4.O......by...B..l.=..Y..sQ.9...H..H..*.......~.r_Q...%.:M.S.>.6.. ...M.s.l:p....A..\y.o....I|E#[.Q.I.....l.)...y.T....|O.k..t....7...l.?9.......EL8...s...\..;@C....%.Q.>,...REA/._.T..6...EY.t<D)U}<.......\....HB2e...Qa(.z.J....._......Q...U....iR..>...A...l........f...BH......*....?........J..z...eH.$)EjC.0..H.L...-.........G...D..i9......2.G1g.#...Vi.....J..;..-.G#.1R..L*.9..8.:..}#L``..y.h..o...yP.E......jt.#{c.9.....P..R.N..[|l.U.....'.C.j(...-.....!7..Jc}...;{;b.zL.[=..#g.h.d....UQ..2...V....N.DL.....7.,..<.....o..mLz....^..S.FwF!.:..?...q%..).8}9.H.$.0....x.^.1F$.e...uT..j....J.D..N...=*.QS..|%.ipT..\.m.j...H......UB....|.u.-P.0r..u.}..]xAA.m.....@...u......9l.x"...AV...d. 5Z.#......vc....UE.m.=[.......O9...../..*.p....GSS!.pBrp...5#.....n.. .$.`x.y...."...?......o8w..r.....i.....|.../R.K?........
GET /static/resources/ui/html/orchestrator1.html?PIPPID=PTV&PTBPartnerID=KMPV7c&STBPartnerID=KMPV7-SAT&tbType=vanilla&version=2.8.0.2 HTTP/1.1
Accept: image/gif, image/jpeg, image/pjpeg, image/pjpeg, application/x-shockwave-flash, application/x-ms-application, application/x-ms-xbap, application/vnd.ms-xpsdocument, application/xaml xml, */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Wed, 30 Apr 2014 20:45:11 GMT
ETag: "386b7-3244-4f8489fe8a3c0"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 4244
Content-Type: text/html
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:35 GMT
Connection: keep-alive
...........[mo.H......tZ..@2....dr...jg.m2...VjL.:16k.!(.._....Ir{..pH..]U]]].TU...../?..?.....o..Nb7..#.z.N.F....\J........OW._........%...|..8.....f...%.kt..fJ.Hb%b.i.4..t #..AJ..nW|...4B.FMU.....\*..|%cPr....j.w2.H.$.D N...8...#...'.>.mx\T.'.z..4...B.....i./NO..j..j......\..j].(h...:.F5.L.....u.5[-qV...QL..v..s...T2.S..@8.0....,.|..3...q.z..N.UI..~...0....8zOk...(..,. ...$........g|.~n. ..`Z].........*.!-...Cp..YK.=........6%...r.@tw0L........9::......#o...?~M..:L^........W...Wt........<..yx...Qw...Q. .r. ..8l..p..cox...?~....L."...D.&.. #.n,\.......H.FE"N...&...K6w.c..........Sy........^.A.......`x..p....s.n..m..^......6&.'..S.{.p...T@....X.!..B?.Q...$.tS..x......}..J.A~ V.#..KO.k.D...s..b!.0.1.tP...D .............KW.....`B:gC..63...S..X....U..U..............r:..d.;.e9.F.X...u...r;.)ha4t.......f. ....80. z....HP......d.M.!..w.y...b.k..i.:..A....d......&.73.)... ...,.'*J..2.'.,.LexQ8.4....V.-...L...V....8_..<...{[%. .e.........eb_.S3 ... .V..*.Y..h.....d.ua..bt....?.6.....I.......b...{@b.j.....#..#,...R?...........VK..q..*.K...,.....Ns...)...p$f3.2..h@.F.d.....&....g..(;8j...-.y.ie:...n...B!.Ba &.~Ob...z:1...X..vg.r,... ...p...>#t...c@%.0...||'f.. .Q........@98.[.%. .C...M...-.......NE.1W=.9...u......2.0"...p.*26.R....`....vEj1..f)#..qx...:...........]S.$..nn.X@.......Ed.F...LN...7T.,.HG.q.4.....tF.3Q.GP......Z..d..5.Fi[k...".....l..r..]I.<.!.B8A.}.....5c.....Q...J.......B..!.&OM\...L.zH.j%...[...;4.D2..T..'>..h.k..5.....j..l.'.Nm....k..A..q..Su..3...J..m....u...>...;.5r.dx]rx;T.z..M(.w.
<<
<<< skipped >>>
GET /static/resources/ui/js/pipcore-min.js?vers=1124 HTTP/1.1
Accept: */*
Referer: hXXp://ak.pipoffers.apnpartners.com/static/resources/ui/html/orchestrator1.html?PIPPID=PTV&PTBPartnerID=KMPV7c&STBPartnerID=KMPV7-SAT&tbType=vanilla&version=2.8.0.2
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Fri, 02 May 2014 21:57:41 GMT
ETag: "1823e-eeb5-4f871dedf1f40"
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 13481
Content-Type: application/javascript
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:35 GMT
Connection: keep-alive
...........}i{...._Q....c...;`.<........8..$.(......~....Ej..K.....A.Rwuuuuuuuu..jK.1uLge......TT.....\......N....m^\.{.......X...~.k........cMV..\..[.....mc.:7l.....r.....rT.TJ.`.H...UO.A.,B...su.6...Y..ja....ws............2Q..A?...jm. .|$$j......1ls....<..6T.Z.W.y.Kwf......X...8ee.i..1..P;x.R...f..U.'.mL.;...T..be..c%5..s.6l...q..........>..k.~.....i....q..(...m...J....F^.......t...m8..>..N}...P...~.........."2.m-V.i#6..^.Ccz....0.....>...pE>..V.>...[...a../.._..^....~S.....Ue..v....#. ..duys.UX.W... n..Sc..A.z..-k&..Puy.L.I..XX I3$...T...... ...q..9.3.K$c.~b..b.fC.a.w.,..$.|`X.J......^..z...K...qy.P>.."..PsI..../..95..AYX....;._.n*..X...eK._K..%t..Po..5..\$....R\...s>W/.s.m.....a_....../Q......@^c.........RK......h:h)i53hV...".N..y........7.sJ....,.".X)..."..\..-.tx...^y......^......d<t.9....1.l...1.....g.uh...=^O.ks....c.....R..%..s...I?3............]1....7.X.c..G....U%.....<......u.z.`?.b?......M..B...Q.h.....To(}.K....i....a..:tg..k.@.-.u.K.y....w...\t7...z.l...95.g4S.{.|...O.P,.7......./....K..e....\....j..1\...A..T. ..).@..Z......x. ..yR.?:..K..BJ.$..=...r...;...;..e....h.O.[......x.........4.n).........&..g."..L.I..X..I#.uyB....g....1.@9*..E..8.b#.D.......(6.T. *..}o.}.&wQc.#'A..|..........!.@!.|..1....D..,c=6at&....l......e.".......*v.w..N..#..@J..1-.5._Ea...S.:.P..2...... Xf.. .y.!....}.l^.....$..I..B".'.~....G..p...[x...,I....\.sn..i2........O..|\..!.........eH'.....\....z..uq..Z.......A......k.&.8 ....(kij..^..{.~......!..n ..V...T...@..E.@..tH.I...T....I...P..r..J
<<
<<< skipped >>>
GET /static/partners/PTV/images/IE.png HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Wed, 27 Nov 2013 00:44:10 GMT
ETag: "e907-5cb-4ec1de52d4a80"
Accept-Ranges: bytes
Content-Length: 1483
Content-Type: image/png
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:35 GMT
Connection: keep-alive
.PNG........IHDR...M.........t..Q....IDATx....O.w........p..[.,S.a.....xC3.f."[.].......c.B0*.066A. (..(...J/...BaP..U.....x.sX.S....P.&'y...7..}.y.y...|...).`....".k.....c..1...V...ur,j@.r..o..zS..9....0.z.AY..0.........8..A...V.X..B-..u!.^..{.1...I.VL..a...BA:.f.A..........2,*e..OK.p...Q...._...@.'.J.".6.G.F._3.-... V..l.F.B.*}...V U./..{.}8a.D.@!0..PWs.!..u!.m...'p.`.G.>x..b.O...t.JU....<0.Z... ..L.9....5...;.u..R......604R".m{~7...c........-......[......G.........uHTf"(.........U...q...c. ..OF.V...7.(.SI...P...9...J/(..;t..-.iS.l..".FX..b....C.H&.}....FXm......._G..>..q.V..7..0K..N....a...]......b.....-X.U..'....l?...H<..i..i......q..U.6..D.Y...`GJ.4.p..|....lfh~E.X/....z.pJ.sI........b..1.y.\....0?.Q.|G../...&.N7Z. *.Vb....9=.....4..b....l..I!pBi......K)IDS..n .%....R.CF>x...'9.f.i.'..l...l.Z:.=w........x6......3.svo^...R4.ca5..>L...#R;A..8....M@...V....g.d...?...N..3....Y..6...3J.9.54...9.X.V.....a.... ~.^.T.O..'.............W..[.U.y...Xpz..f.../F0#4C....7Ye..W.PF.v...f.R........?KW...T...pX....z.o...A.......\.....J5C...c.......k.v............g...]...9...y...|.h......4s..c..h.....%.....KFx$.`..........i'...;..,...2z.NJ.^.m..0=.....Jk.w..$c..pM...#.#..n..A...agZ...S#8A.A..6."....{..F.M..y."..Mp9h.j...........{...R..HA.f.x..TEA{...ev`/^....R\.I\......}.F..}J..ls#.{%..k.-......A..'#.d .l.@.....k.....,.'....'...&Q...Mu........k......8%..r!.*vm.- C]..=.....r<e-..P..r.L.-...D.J&A.. .KC.8.I]O.G.....{v.....R'.g`..C.Cb..... .j."..\.H....g...=...q$.1....IEND.B`.....
<<
<<< skipped >>>
GET /static/partners/PTV/images/V7tbnew.png HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Mon, 17 Mar 2014 07:02:41 GMT
ETag: "22033-2314-4f4c80166e640"
Accept-Ranges: bytes
Content-Length: 8980
Content-Type: image/png
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:35 GMT
Connection: keep-alive
.PNG........IHDR.......:.....1..8....PLTE......R .1.....j........"h...........g_...........................O..............W..ijm..........v....s...H.Xn.....t.EEF...k..T........zg....X...........z......]R......`..`..F..............565...<~................kM..d..P...........7jD...i.................M2...u\..,,0L....................n...........Bc3...........WK....J!*........"}.....................z.......V[f.......;.......Fu.......vuvU.....C..(....................1o..|..........SM.................t....>........pU.!! [.....fZ........s....s{....TSU.n.x9as..bad............jn.............8................................^>.......C]...........q..[........`.......i@q...........................................................................q.......'@...}..............=O.......}~.@@............................}2.....IDATx...1o.H..q.5. ....U...*S@.F.\e.cs....,....".h.8U...f.! .Vm.,..*n.r.#.H....A.ny. ...(Q2.#......K4I%D........j.q/....q..O.>m.....i.........//..]\..=.vU.Y;I[K}.Z].....F$N..zE...S$N.8E....\$...Z..k.S-.g...[.#.G%..%......%....8n..Ov..._[4.....?.'.Y.t#;..Q........,|%.s.T.../O.c...z7.U....f....8]..#..2hz.....8..s;.O.._.._~.Wn....J..s..7.,..oYI..."wV|..a'.`...fx....GA.)...bq.Y.,.........`..d...8...}.C..0|....E{.^.k...L.K1....K....!N...;!.e.w.9.....&p.....$.e}.q... ..|]...V.sn|.k.z...`;4a.}....?.........`.=s....7.......|..y.]..GJ\..m......u....:..>..6H..&. ..J.?....% Qp......*. .=.7m......[%....8...9..z.~..v...{Z.a...x.....JV|O......R.}t.d..)q.u|.......A.Z...-.{....8..Q..sZ]..>j..Q3.\.......N..@.
<<
<<< skipped >>>
GET /static/partners/PTV/scrolltext.xml HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Mon, 17 Mar 2014 20:01:02 GMT
ETag: "2e04e-5841-4f4d2e0ff9b80"
Accept-Ranges: bytes
Content-Type: application/xml
Vary: Accept-Encoding
Content-Encoding: gzip
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:35 GMT
Content-Length: 8409
Connection: keep-alive
...........\Ks.H.>.D.....Z.....g{.}Y..mNS........$. .A..5.~...*.@.....6..-.......B<...e.P..(.-c5........Q........y...Z.e.N*....`t..Y....pWi}.E.....W7.J..<.F..../..<..<.Q.:I..D].q.nTV.y...].NY./.Z..!..: .j[<.']..aT.U.^.E..Y.WI...J......Ri.......KVm.1..giH.Uj.i......SAC...6.mnx...HM.#..~v.....B.....6.//.LO..~L..9.*.4J.5M.e_-.S...qR..F.j[V................./..l.s..<UR....UF...1rg.H.h{_.GM......B .i.....L.u..i.......#znhX^a..LV.p.M..>V.2q....m.....@muR7.q.!....lh....*.gY.. ..D.uU.......$,E\A. ......o.......jGZ.6.....(ZJ..1J;5.7....i.}J.g...d.-......oA...Z.,m.d..G.....A-.$.v.x9....5..c.k.?.^...K]=.i...pX..*.h..(vH...Q...W.m.*[.a./...e.3. .l..>!Z..=.[..... ...Q...J...H.i.F.....8M.kc.[.".#%yVC...nK ../'@. h .FJ.jH.h"K. S...J....&M^.=....A...v2tN=.1.....}it...:..%....h\%8.....\./U.$:..T@.`S....:...f),....Ra.D!R.5t..*..>.........wleu.........GZ....L.:.0'k(mZ..........ooo.. .v$a........Ts.....|...j.P)$..R..yB......TIS.XCJ...D.^..."......F.F.&i...h;.qgl[..1..\l.W.i..Q...j.7.i.....}.7.../..G.A_7....e.D..C....N.E...g.....*Yy.rp.&.5.R.].^..Sn........3...Ia....h.:..Yj.D.J.2S..$Q5q...,.q.W.......Y....X.gS...dU.]L..vV2P."%U...K.=.......R. \...ncQ~.@.@^y.PD.a.@H...OP.@....O.fg.t......r....$...B...rsD{bq/;....Ej..BD..)I..,A....bQY..n6...;...E#Dj<[..Vee....lR.XD....sY?...5.U..4....S..CRS......`cbw..C=. .[OJ.........p...7.Ta.i.?u..Ka.. ..s..q..."- .[u......Y.BQ.2.._., \#.....K c6S0)l.M..<....:I,v.b........A.{.e....Z%k..V...N.o......t...P.h......S_f...g...:T.m........K....[..kZ4.pM.. ...&`:..*7MZ{K
<<
<<< skipped >>>
GET /static/partners/Paltalk/images/PaltalkENDLA.png HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Fri, 28 Jun 2013 17:13:48 GMT
ETag: "1e494-6c90-4e03a0080ab00"
Accept-Ranges: bytes
Content-Length: 27792
Content-Type: image/png
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:36 GMT
Connection: keep-alive
.PNG........IHDR.......:.....1..8....PLTE....._R{..........L{..........IHH.X1..q...n..g.....oop......eF1....mLU.....x.....4Ris.....)BT.kY3-*......4..H4*....qkoPG...u....2.wmRs..u.......d..c..9Zu.tMJs.Y..............FYh..!Q...}.'..d.....wfPjz....Y........\.....k.......p)9Pi....O.WK...{..Jk..#UH..B........Vjy*"....I)...............^.....<v.....b8 ...t..e.....{;.&Ic...j........1J^p......(0...e....S.........S;@....HO..5.7=fZ]Gcj...W_fZ..Sk.......c...=SJ...i<...S.....\s...}|..qw....&......_`B........u..Js....Bk....Bc{J{.Jk....Js.J..Bk.R..R.....Bc.R.....Jk.......Bs.q..{...........Jk{s..k.....Z........Z..{..Bcss...........c.................k..Kc{Z........R..s.....M{..........Ocs............_........Q...........<........Js{e\.B........Z..B~......<``_............Z{.ZV|Jc.x..Zk................#..i]IDATx^..1...........8T....a.m\...k..C.....a....px,4/d..PN..qm....c..b...^$..2.q.*.4.....9.`....w. T.y.....9.da..ds.| .....u7.h.... ..3.n.......p.K....R..q;.7....].C.z....S.:hs.(............&.!.......R...._V<....-6`....)....?..1j.0..`..d.P.$.t...:e..h.........r.B..YD.N].....C.P......@6...Rm..N.d......O...$Z....*...K.'>........Q.Y..[(( m.Q...."..).....j.4ZH..{.H.......M6F..q.........JCo.F........;) .n.c.U].~..........~.r.y..w.g... ...0...~NnD ....tV.. .Z....h..U...8c..>..;.(~........Y.e.I.6..A"...G...qoE,y..W.My....f.....c.I.H9../}...............(.......\<S..Gq...[S<dw.......Z... ...6.k...8..@|N.>!..........8$......./q...U...f..q...(...,bI.!............. ..0/.K...tU..b..\..y.*.a....g....hJ.$.......5.
<<
<<< skipped >>>
GET /static/partners/PTV/images/install.ico HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Fri, 17 Aug 2012 22:00:57 GMT
ETag: "5a2bf-57e-4c77d4b6b3840"
Accept-Ranges: bytes
Content-Length: 1406
Content-Type: image/x-icon
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:41:59 GMT
Connection: keep-alive
..............h.......(....... ....................................*D..-H..2L..<^..7Q..8R..<V..?X..AZ..@a..Rq..Kc..Wm..Zo.._u..p{..c~..`w..y...}...m...l...p...s...q...u...x...y...z...z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................1............".............;.( ....-...... 'AD .........: :FFD .........(FHFFD .........$FHHFF ...........FIII!.... .3733/>KKI"..,.7?EGG.%KKKK"89BJOG.4LLLKK"1<?CJN52.):FKLL#1BCMB .....!=LK&6BC.........*)@&0............. '..................--?.iw.......!...K..............................................
<<
<<< skipped >>>
POST /player/goods/ HTTP/1.1
Content-Type: application/x-www-form-urlencoded
User-Agent: NSIS_Inetc (Mozilla)
Host: update.kmpmedia.net
Content-Length: 28
Connection: Keep-Alive
Cache-Control: no-cache
code=A78493BB3d_i_0000000052
HTTP/1.1 200 OK
Date: Tue, 13 May 2014 15:42:04 GMT
Server: Microsoft-IIS/5.0
X-Powered-By: PHP/5.4.12
Content-Length: 0
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
HTTP/1.1 200 OK..Date: Tue, 13 May 2014 15:42:04 GMT..Server: Microsoft-IIS/5.0..X-Powered-By: PHP/5.4.12..Content-Length: 0..Keep-Alive: timeout=5, max=100..Connection: Keep-Alive..Content-Type: text/html; charset=UTF-8..
GET /KMP/player/ini/goods/00_unicode_20140320064440.7z HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: cdn.kmplayer.com
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Thu, 20 Mar 2014 09:44:47 GMT
ETag: "11c9"
Server: Apache
Accept-Ranges: bytes
Caching Server: WebCachingServer(WT-6K)
Content-Length: 4553
Content-Type: application/x-7z-compressed
Cache-Control: max-age=0
Expires: Tue, 13 May 2014 15:40:44 GMT
Date: Tue, 13 May 2014 15:40:44 GMT
Connection: keep-alive
7z..'......|:.......o..............}..V.5:.......eewS.`N..;.n.<.....1.$...w.......m>R.....jo9...V....d...V-5-tN3A.........$YGG.a...Ft...N@..ks..d..9..hO.. .Z......(..u.h...5$..#..e......O.n.u..]g.6`$rj......n}..k.wG.(.r.S...K.u... .B...r.'..C.n`.J.@&u..G9.*..._.).D...c<.i.%P....IGG [..K.G..]t5&. .... 0.T7@.c,.O.W..(X.x.....m.8..,]U..1.@.....~.x.U^.$..*...|.H..W..@.K.....q.4..p@....TF*......".....2..@.0.i.)..[.].....~...9J..z....%.~...$....n.2......&6.[DsV...1J.Z..n.[..6d.....]B...i...........}..8...... .T...75..v@e...........<.3".....k[.a..q:,......{.. ....L.zbF^......f..<.j.u....!.(d.....]..S..Q..Zp.j.b.....e.......5|.......V|P.*...K..G...rU..71E......!-Y:.........f....mO..M.=......x.h<{W....O..H&Lk.=A.`$.J$.../i...&..X...`....5........V.....a.....A p........z.'8.?N1.........C.S<d.....8@..C}`I...I.J..Xt.B.i.A.H.Z.J.<X....{3.:_..5h.g.S.EO...a.{;......H..k...z...l.......2l..0.b/..w..q{Y..o.....,...Ep....qg..\B....T.}.i..".B7.<.......qL\..7.k'_I...p;..0gbA.C...@.dR.E.m...n.o..<.%c...i.....iF.\.O..!....&.k....... K.........{.n...Q....sa.j...)....<.ep.....q]1..L..~`^...$X..0$x{.I.)..j..O].^.3g.>q....Ou..$.....J.E.2tC.U.......u...%.(.....9...~.......I.5..g^}.Q..M.\..T.E<.D,.._f..O...... .vgl.i..4.....~.tv....d...".........D...MhJ". .148.H.;.m..km..Qk.....*|<.s....../~n.&q.* ....J..:..%.......9..b.}E:MT....!.5...]...%..M..b^)`..o.I...x......u..F.<.ZF^^....6cK...gj.3..PP..t...^...bc......"!y~V`.b..MQ...5J e^^...#..j>:.B..].AE.D..{..Pq..bg.../:..<..yG...I.....d.G.8?.I.
<<
<<< skipped >>>
GET /KMP/Download/Partner/ini/addon_unicode/global/AskPIPCount_20130513_01/KMPAskPIPCountShow.exe?dummy=20130716_01 HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: cdn.kmplayer.com
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: Apache
Last-Modified: Mon, 13 May 2013 06:35:37 GMT
ETag: "22210"
Accept-Ranges: bytes
Content-Length: 139792
Content-Type: application/x-msdownload
Caching Server: WebCachingServer(WT-6K)
Cache-Control: max-age=935847292
Expires: Fri, 08 Jan 2044 05:16:31 GMT
Date: Tue, 13 May 2014 15:41:39 GMT
Connection: keep-alive
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................p.......B...9............@.......................................@.................................d............>..............@............................................................................................text....o.......p.................. ..`.rdata...*.......,...t..............@..@.data....~..........................@....ndata.......0...........................rsrc....>.......@..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................U....\.}..t .}.F.E.u..H.....-G..H.P.u..u..u.....@..K...SV.5.-G.W.E.P.u.....@..e...E..E.P.u.....@..}..e....D.@........FR..VV..U... M..........M........E...FQ.....NU..M.......M...VT..U........FP..E...............E.P.M...H.@..E..P.E..E.P.u.....@..u....E..9}...n....~X.te.v4..L.@..E...tU.}.j.W.E......E.......P.@..vXW..T.@..u..5X.@.W..h ....E..E.Pj.h..F.W....@..u.W...u....E.P.u.....@._^3.[.....L$...-G...i. @...T.....tUVW.q.3.;5.-G.sD..i. @...D..S.....t.G.....t...O..t .....u...3....3...F. @..;5.-G.r.[_^..
<<
<<< skipped >>>
GET /KMP/player/download/goods/goods-543-921.exe HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: cdn.kmplayer.com
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 200 OK
Last-Modified: Fri, 21 Mar 2014 01:24:30 GMT
ETag: "e0420"
Server: Apache
Accept-Ranges: bytes
Caching Server: WebCachingServer(WT-6K)
Content-Length: 918560
Content-Type: application/x-msdownload
Cache-Control: max-age=0
Expires: Tue, 13 May 2014 15:41:41 GMT
Date: Tue, 13 May 2014 15:41:41 GMT
Connection: keep-alive
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................p.......B...9............@.......................................@.................................d........@..`...............H............................................................................................text....o.......p.................. ..`.rdata...*.......,...t..............@..@.data....~..........................@....ndata.......0...........................rsrc...`....@......................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................U....\.}..t .}.F.E.u..H.....-G..H.P.u..u..u.....@..K...SV.5.-G.W.E.P.u.....@..e...E..E.P.u.....@..}..e....D.@........FR..VV..U... M..........M........E...FQ.....NU..M.......M...VT..U........FP..E...............E.P.M...H.@..E..P.E..E.P.u.....@..u....E..9}...n....~X.te.v4..L.@..E...tU.}.j.W.E......E.......P.@..vXW..T.@..u..5X.@.W..h ....E..E.Pj.h..F.W....@..u.W...u....E.P.u.....@._^3.[.....L$...-G...i. @...T.....tUVW.q.3.;5.-G.sD..i. @...D..S.....t.G.....t...O..t .....u...3....3...F. @..;5.-G.r.[_^...U..QQ
<<
<<< skipped >>>
GET /ad/install/3/true HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: player.kmpmedia.net
Connection: Keep-Alive
HTTP/1.1 301 Moved Permanently
Server: AkamaiGHost
Content-Length: 0
Location: /ad/install/3/true/
Date: Tue, 13 May 2014 15:42:12 GMT
Connection: keep-alive
....
GET /ad/install/3/true/ HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: player.kmpmedia.net
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
X-Powered-By: PHP/5.4.12
Cache: no-cache
Content-Length: 122
Content-Type: text/html; charset=UTF-8
Expires: Tue, 13 May 2014 15:42:12 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 13 May 2014 15:42:12 GMT
Connection: keep-alive
{"is_impression":"true","is_full":"false","width":427,"height":428,"url":"http:\/\/player.kmpmedia.net\/ad\/install\/3\/"}....
GET /ad/install/3/ HTTP/1.1
Accept: */*
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: player.kmpmedia.net
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Microsoft-IIS/5.0
X-Powered-By: PHP/5.4.12
Cache: no-cache
Content-Length: 545
Content-Type: text/html; charset=UTF-8
Expires: Tue, 13 May 2014 15:42:13 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Date: Tue, 13 May 2014 15:42:13 GMT
Connection: keep-alive
.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.....<html xmlns="hXXp://VVV.w3.org/1999/xhtml">. <head>. .<meta http-equiv="Content-type" content="text/html; charset=utf-8" />.....</head>. <body scroll="no" style="padding:0; margin:0;background-color:#FFF;overflow:hidden;">. .<script src="hXXp://ads.pandora.tv/NetInsight/text/kmp/web/main@install_pop"></script>. <body>. </html>HTTP/1.1 200 OK..Server: Microsoft-IIS/5.0..X-Powered-By: PHP/5.4.12..Cache: no-cache..Content-Length: 545..Content-Type: text/html; charset=UTF-8..Expires: Tue, 13 May 2014 15:42:13 GMT..Cache-Control: max-age=0, no-cache, no-store..Pragma: no-cache..Date: Tue, 13 May 2014 15:42:13 GMT..Connection: keep-alive...<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.....<html xmlns="hXXp://VVV.w3.org/1999/xhtml">. <head>. .<meta http-equiv="Content-type" content="text/html; charset=utf-8" />.....</head>. <body scroll="no" style="padding:0; margin:0;background-color:#FFF;overflow:hidden;">. .<script src="hXXp://ads.pandora.tv/NetInsight/text/kmp/web/main@install_pop"></script>. <body>. </html>..
<<
<<< skipped >>>
GET /v6/apnu/update?tb=KMPV7c&cbid=^BA2&v=31.6.6.0&r=0&build=0&tbguid=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&id=91AE2D7E-9217-4142-81E0-8140288DC81F&locale=en_US&dtid=^YYYYYY^YY^CA&os-lang=en&tbv=12.10.6.4910&apn_dbr=ie_8.0.6001.18702&iev=8.0.6001.18702&ffv=29.0.1&gcv=34.0.1847.131 HTTP/1.1
User-Agent: APNU
Host: tbapi.search.ask.com
HTTP/1.1 200 OK
Date: Tue, 13 May 2014 15:42:20 GMT
Server: Apache
Content-Length: 1181
Connection: close
Content-Type: text/xml;charset=UTF-8
<?xml version="1.0" encoding="UTF-8"?>.<notifier><config><revision>4</revision>.<url>hXXp://apnstatic.ask.com/static/toolbar/everest/notifier/not026/notifier-config.xml</url>.</config>.<switches><enableChromeSearchProtection>1</enableChromeSearchProtection>.<enableFFHPG>1</enableFFHPG>.<enableIERestart>1</enableIERestart>.<enableFFRestart>1</enableFFRestart>.<enableFFToolbarProtection>0</enableFFToolbarProtection>.<enableGCStockURLMonitor>0</enableGCStockURLMonitor>.<enableHPGUserGuide>1</enableHPGUserGuide>.<enableHPGBurstMode>1</enableHPGBurstMode>.<enableNTHP>1</enableNTHP>.<enableStartSingleBrowser>1</enableStartSingleBrowser>.<enableIEToolbarProtection>1</enableIEToolbarProtection>.<enableGCNewTabGuard>1</enableGCNewTabGuard>.<enableGCSideLoad>1</enableGCSideLoad>.<enableGCDefaultSearchGuard>1</enableGCDefaultSearchGuard>.<enableGC32Rebuttal>1</enableGC32Rebuttal>.<enableGCRestart>1</enableGCRestart>.<enableToolbarCleaner>0</enableToolbarCleaner>.<enableIEDefaultSearchAssist>1</enableIEDefaultSearchAssist>.<enableFFRevert>1</enableFFRevert>.<enableVNT>1</enableVNT>.<enableHPG>1</enableHPG>.<enableGCStartupPage>1</enableGCStartupPage>.</switches>.</notifier>...
<<
<<< skipped >>>
GET /_adv_img/201404/en_140416_ed.jpg HTTP/1.1
Accept: */*
Referer: hXXp://player.kmpmedia.net/ad/install/3/
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: cdn.pandora.tv
Connection: Keep-Alive
HTTP/1.1 200 OK
Last-Modified: Wed, 16 Apr 2014 05:12:26 GMT
ETag: "c9c6"
Server: Apache
Accept-Ranges: bytes
Caching Server: WebCachingServer(WT-6K)
Content-Length: 51654
Content-Type: image/jpeg
Cache-Control: max-age=0
Expires: Tue, 13 May 2014 15:42:17 GMT
Date: Tue, 13 May 2014 15:42:17 GMT
Connection: keep-alive
......Exif..II*.................Ducky.......P..... hXXp://ns.adobe.com/xap/1.0/.<?xpacket begin="..." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://VVV.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="hXXp://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="hXXp://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:90A3EC19C52511E3A4F78D90D13843C4" xmpMM:DocumentID="xmp.did:90A3EC1AC52511E3A4F78D90D13843C4"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:90A3EC17C52511E3A4F78D90D13843C4" stRef:documentID="xmp.did:90A3EC18C52511E3A4F78D90D13843C4"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>...&Adobe.d................!..W..................................................................................................................................................................................................................................................... !0@P1..."#.A5.6F24&...3$.......................!1..AQ"2..aq..@..BR#3.. 0P..br.4.5...CSs..t...c$....T%`Ddu......................1P!...`.A0p.Q.2.a.....................!1A.Qaq.. .0@P......`p.................d.A.......t.5Z}eH.....1...!.Q. ..0F.q.T...(. .S(....U... ..Z.j.Y..@...E.L".@. ..HPF*..\I........4!.1.& ....%k.......... ......@0. .\.....%I$*
<<
<<< skipped >>>
GET /pca3-g5.crl HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: crl.verisign.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache
HTTP/1.1 200 OK
Server: Apache
ETag: "895f8ccd92dfec674c94f0d04d1b63bc:1396128308"
Last-Modified: Sat, 29 Mar 2014 21:25:08 GMT
Accept-Ranges: bytes
Content-Length: 533
Date: Tue, 13 May 2014 15:42:03 GMT
Connection: keep-alive
Content-Type: application/pkix-crl
0...0..0...*.H........0..1.0...U....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2006 VeriSign, Inc. - For authorized use only1E0C..U...<VeriSign Class 3 Public Primary Certification Authority - G5..140320000000Z..140630235959Z0...*.H.............}...a.D[..8..i.....g8..S..tt..a.e.B]..v.l9.m.....~.G(l...G..#z{...Za..F.q....2^X..w.i'.&..n...4v8. &|/Y.B..%..J..g0."k.0....A..7.)h...=5....'Z........y.Ye.......M.._5.9..B.*.. .4z@.7#...... UL.F......iDg..6...'z$.E.E..*..g...2.@D.....&v...o..>..k1N...P...iHTTP/1.1 200 OK..Server: Apache..ETag: "895f8ccd92dfec674c94f0d04d1b63bc:1396128308"..Last-Modified: Sat, 29 Mar 2014 21:25:08 GMT..Accept-Ranges: bytes..Content-Length: 533..Date: Tue, 13 May 2014 15:42:03 GMT..Connection: keep-alive..Content-Type: application/pkix-crl..0...0..0...*.H........0..1.0...U....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2006 VeriSign, Inc. - For authorized use only1E0C..U...<VeriSign Class 3 Public Primary Certification Authority - G5..140320000000Z..140630235959Z0...*.H.............}...a.D[..8..i.....g8..S..tt..a.e.B]..v.l9.m.....~.G(l...G..#z{...Za..F.q....2^X..w.i'.&..n...4v8. &|/Y.B..%..J..g0."k.0....A..7.)h...=5....'Z........y.Ye.......M.._5.9..B.*.. .4z@.7#...... UL.F......iDg..6...'z$.E.E..*..g...2.@D.....&v...o..>..k1N...P...i..
<<
<<< skipped >>>
GET /tr.gif?anxa=TBNotifier&anxv=31.6.6.0&anxt=4528632E-22FE-4EF2-A671-DFAC3AA78C8D&anxtv=12.10.6.4910&anxp=^BA2^YYYYYY^YY^CA&cr_tboff=0&apnuGUID=91AE2D7E-9217-4142-81E0-8140288DC81F&cr_start=0&pid=KMPV7c&apnuBuildNumber=0&cr_hb=0&anxr=9dHWvGO9&ie_hpr=0&cr_ds=0&anxe=apnuDailyConfig&ff_hpr=0&ie_tboff=0&ff_tbon=0&ff_tboff=0&apnuRevisionNumber=0&ie_ds=0&ie_tbon=1&cr_tbon=0&defaultBrowserTimeOfInstall=ie_8.0.6001.18702&ff_crm=0 HTTP/1.1
User-Agent: APNU
Host: anx.apnanalytics.com
HTTP/1.1 204 No Content
Server: nginx/1.0.10
Date: Tue, 13 May 2014 15:42:21 GMT
Connection: close
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache
Cache-Control: max-age=0
GET /PIP/Server.jhtml?partner_id=PTV&language=en&version=2.8.0.2 HTTP/1.1
User-Agent: APNPIP
Host: pipoffers.apnpartners.com
HTTP/1.1 200 OK
Date: Tue, 13 May 2014 15:41:34 GMT
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Pragma: no-cache
Expires: Thu, 01 Jan 1970 00:00:00 GMT
Cache-Control: no-cache
Cache-Control: no-store
Vary: Accept-Encoding
Connection: close
Transfer-Encoding: chunked
Content-Type: text/xml;charset=UTF-8
1ff8..<?xml version="1.0" encoding="UTF-8"?><root><OwnerInformation><owner><name>Vishal Shah</name><organization>APN Toolbar</organization></owner></OwnerInformation><GeneralParameters><Height>399</Height><Width>506</Width><bgcolor>efebdf</bgcolor><dlg_transparency>255</dlg_transparency><defaultLanguage>en</defaultLanguage><ShowOfferScreensOnly>false</ShowOfferScreensOnly><MessageUser>false</MessageUser><BalloonIconPath>hXXp://ak.pipoffers.apnpartners.com/static/partners/{partnerid}/images/install.ico</BalloonIconPath><TrayTipTime>2000</TrayTipTime><PreviousX>290</PreviousX><PreviousY>47</PreviousY><NextX>181</NextX><NextY>47</NextY><CancelX>96</CancelX><CancelY>47</CancelY><CancelDeclinesOffer>true</CancelDeclinesOffer><RetryTimeout>300</RetryTimeout><NumberOfSecOffersToShow>1</NumberOfSecOffersToShow><Orchestrator>http://ak.pipoffers.apnpartners.com/static/resources/ui/html/orchestrator1.html?PIPPID=PTV&PTBPartnerID=KMPV7c&STBPartnerID=KMPV7-SAT&tbType=vanilla&version={version}</Orchestrator><CBID>AFM</CBID><TrackID>default</TrackID><HidePrevious>false</HidePrevious><optintextsize>12</optintextsize><PartnerKey>161</PartnerKey><ProgressBarCance
<<
<<< skipped >>>
GET /static/toolbar/everest/notifier/not026/notifier-config.xml?seq=0 HTTP/1.1
User-Agent: APNU
Host: apnstatic.ask.com
HTTP/1.1 200 OK
Server: Apache
ETag: "7846c6b43a9a5221fff54b112f797f64:1398079232"
Last-Modified: Mon, 21 Apr 2014 10:59:45 GMT
Accept-Ranges: bytes
Content-Length: 119139
Content-Type: application/xml
Date: Tue, 13 May 2014 15:42:21 GMT
Connection: keep-alive
<?xml version="1.0" encoding="utf-8"?>..<toolbar blankmacro="^">.. <properties>.. <property name="stdCat-tbtypes" value="vanilla;vanilla-sec"></property>....<property name="FF-MaxNavSearchDepth" value="4"></property>.. <property name="IEDSA-display-style" value="1"></property>.. <property name="HPG-max-showcount" value="1"></property>.. <property name="HPG-max-protectcount" value="5"></property>.. <property name="HPG-burst-duration" value="70"></property>.. <property name="HPG-quiet-duration" value="10"></property>... <property name="HPG-reset-interval-seconds" value="86400"></property>.. <property name="HPG-white-list" value="*.mywebsearch.com;mywebsearch.com;*.google.*;google.*;yahoo.com;VVV.yahoo.com;bing.com;VVV.bing.com;msn.com;VVV.msn.com;*.dictionary.com;dictionary.com;*.about.com;about.com;*.ask.*;ask.*;*.avira.com"></property>.. <property name="HPG-prompt-hide-interval-seconds" value="7"></property>.. <property name="HPG-logo-mode" value="1"></property><!-- 0: none, 1: cobrand.ico, 2: gear -->.. <property name="apnurevision" value="4"></property>.. <property name="hours-delay-update-call" value="0"></property>.. <property name="landing-page" value="http://apnstatic.ask.com/static/toolbar/updater/TB1/updater.html"></property>.. <property name="search-suggestions" value=
<<
<<< skipped >>>
GET /static/partners/PTV/Offercast2802_PTV_.exe HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: ak.pipoffers.apnpartners.com
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 200 OK
Server: Apache/2.2.22 (Unix) mod_ssl/2.2.22 OpenSSL/0.9.8o DAV/2 mod_jk/1.2.32
Last-Modified: Mon, 24 Jun 2013 17:34:06 GMT
ETag: "1c795-138db0-4dfe9d1bc5f80"
Accept-Ranges: bytes
Content-Length: 1281456
Content-Type: application/x-msdownload
Cache-Control: max-age=86400
Date: Tue, 13 May 2014 15:40:52 GMT
Connection: keep-alive
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............bs..bs..bs......bs.....ebs......bs......bs......bs..br.>cs......bs......bs......bs.Rich.bs.................PE..L......Q.................X...........I.......p....@.................................4.....@.................................4a....... ..\............t..............0x...............................G..@............p...............................text...$V.......X.................. ..`.rdata.......p.......\..............@..@.data............Z...r..............@....rsrc...\.... ......................@..@.reloc..............................@..B................................................................................................................................................................................................................................................................................................................................................U...E..E.hp.J..E.P.v9....0...sI...1...sI....|yI......U..V....|yI.......E..t.V.R...Y..^]...V.p(.......P...u..v(..u.3.^.....^.`.V.p........P...u..v(..u.3.^.....^.`.VW...w..<..........._^.h.....[.H...=........l.....h.....u....2..v..............p.......S.......p........P......i.....uA..t....>....e....t...t..........t...P.s.......M....t....Y........3..E......E..E..E..E..E....I.S...E.......3....t.S....3....W.....YPW.M................N.....P...............E....t........5.........P.u.........m............E
<<
<<< skipped >>>
HEAD /media/toolbar/everest/7.5.0/APNSetup.exe HTTP/1.1
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/6.7
Host: apnmedia.ask.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache
ETag: "b763782beb7d4be135b493a66ae2c841:1394069412"
Last-Modified: Wed, 05 Mar 2014 23:31:16 GMT
Accept-Ranges: bytes
Content-Length: 509872
Content-Type: application/octet-stream
Date: Tue, 13 May 2014 15:41:58 GMT
Connection: keep-alive
....
GET /media/toolbar/everest/7.5.0/APNSetup.exe HTTP/1.1
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/6.7
Host: apnmedia.ask.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache
ETag: "b763782beb7d4be135b493a66ae2c841:1394069412"
Last-Modified: Wed, 05 Mar 2014 23:31:16 GMT
Accept-Ranges: bytes
Content-Length: 509872
Content-Type: application/octet-stream
Date: Tue, 13 May 2014 15:41:59 GMT
Connection: keep-alive
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........*...K...K...K.......K...36..K...3 ..K...3'..K....'..K.......K...K...I...3)..K....7..K...32..K..Rich.K..................PE..L.....NR.................p...:......R.............@..........................0............@.................................8........@...O......................`J.. ...............................H...@...............t.......@....................text....o.......p.................. ..`.rdata..l*.......,...t..............@..@.data............(..................@....rsrc....O...@...P..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................j.hKEE.d.....PV...F.3.P.D$.d......t$..D$......D$....P....E..P.......F..D$...D$$...P.8....L$(...j.j.....F..D$,j.j.Q.F..F......F.........E..F...u...\.E..F..D$...D$.....P........I........P.B....D$......D$ ....H........J........P.B......L$.d......Y^...........V........D$..t.V..........^.....V...F.....E...t.P....E..F.....H........J........P.B....F.....H........J^........P.B.............j.h.UE.d.....P..B..........F.3...$.B..SUVW...F.3.P..$.B..d.......$.B.....D$..F..D$...3.;.......j8.L$<SQ.....h......$....3.SPf
<<
<<< skipped >>>
HEAD /media/toolbar/everest/partners/KMPV7c/YY/AskToolbarInstaller-KMPV7c.7z HTTP/1.1
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/6.7
Host: apnmedia.ask.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache
ETag: "7af727c2abff5be9b544f55e620e37b8:1395929380"
Last-Modified: Thu, 27 Mar 2014 12:30:08 GMT
Accept-Ranges: bytes
Content-Length: 2062780
Content-Type: text/plain
Date: Tue, 13 May 2014 15:42:07 GMT
Connection: keep-alive
....
GET /media/toolbar/everest/partners/KMPV7c/YY/AskToolbarInstaller-KMPV7c.7z HTTP/1.1
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/6.7
Host: apnmedia.ask.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache
ETag: "7af727c2abff5be9b544f55e620e37b8:1395929380"
Last-Modified: Thu, 27 Mar 2014 12:30:08 GMT
Accept-Ranges: bytes
Content-Length: 2062780
Content-Type: text/plain
Date: Tue, 13 May 2014 15:42:07 GMT
Connection: keep-alive
7z..'...]|p.xy......$............(..`(>....>8].XT..x.sN..._..{.......x..7}Al...k....$.....*l...1..b......?0a....|.]..5]...<..)....n.....w.......!.......9..3....Z......... J<b...,.x....c..L...7).5....6..]CD.Q.2..@1.3.....')S...|8.".v._..{.....].....t..XB....r.4..YXe........}X...z.:.J=e.v!/[.......2y.......MgjuH....._..",%.N...N...$...w"..5n....u @{J...=.^....r....t.\.....br...N...|.....6>o....g........>.d.iQ.......I.2.,'acq..b..h0Y".E[.#..x.).B..s..mY..........T\I.OM........1..U..7..Y...Y?q6.<..]-.?@3St.....n....K...:.p0h.....eO9.l..).a..........i..j<c.).S..~....~.AF.....dO.....#6..Vt.RK.{...r).._...... .."....t...\....F.eG*5....Y..M...a.?U.Krs..|.d......R.....C.....h.....4F6.=...a...n..-.TH....E..W....|..EZW......#!..B.p.E..T.....g..U..........@;Fm....6.C.w.C.D.mJ.R...ryysC...3D.d..~).2@K... %.l.8P..!OE;......[.j.....].$......vIL........... ..H..| ...Mx...D......".i".....n.9G.$........-..ro._o.]*.. y.)..E.?-..r....Q.%.....M.....K......-.C...2L..nr..q..!..nAl........ku.......V.0...X......=6..58......#.dj.|(*...~.....)K....1...b...5L..d...d^....r.....K....E.f....=......`H.....>{3.........*ZuQlcX.......wuVe..^..k.^`........Gm.!.._x....p..1......J1.g.k2K .<}..O... ... .%.\.JA...n.......'..{V....%.....^./...b.5f...] ...<Q.....[..g:/2...DW..S.........w.....Z.....C~..e..w.1....F...U.h...R.,1.m.............D......._....w...;....u...,|....b..UP.yj....K.!V.B....!.m..g~P..$.Q.9.....g.:vy...v........x..(c...7%..'H..P...Q.H....w.|...%....yl....m.....$B...).`.M...S..)F...*6[..Q]...(.q.?MR.d.h
<<
<<< skipped >>>
GET /NetInsight/text/kmp/web/main@install_pop HTTP/1.1
Accept: */*
Referer: hXXp://player.kmpmedia.net/ad/install/3/
Accept-Language: en-us
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; Trident/4.0; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET4.0C; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729)
Host: ads.pandora.tv
Connection: Keep-Alive
HTTP/1.1 200 OK
Date: Tue, 13 May 2014 15:42:23 GMT
Server: Apache
Set-Cookie: NISPACH=70.38.89.232.1399995743116901; path=/
P3P: CP="NOI DSP CURa ADMa DEVa TAIa OUR BUS IND UNI COM NAV INT"
Expires: Tue, 25 Apr 1995 09:30:27 -0700
Pragma: no-cache
Cache-control: no-cache
Set-Cookie: NISADS1=YUAA"B!^YUAS"B!YUA0"B!; expires=Thu, 21-Aug-2014 15:42:23 GMT; path=/; domain=ads.pandora.tv;
Set-Cookie: ADSTM=16204; expires=Thu, 21-Aug-2014 15:42:23 GMT; path=/; domain=ads.pandora.tv;
Content-Length: 320
Connection: close
Content-Type: text/html
document.write("<a href=\"hXXp://ads.pandora.tv/NetInsight/click/kmp/web/main@install_pop?cmpnno=1508&adsno=52&ctvno=9047&locno=778&clkno=8599&\" target=\"_blank\" onfocus=\"blur()\"><img src=\"hXXp://cdn.pandora.tv/_adv_img/201404/en_140416_ed.jpg\" width=\"427\" height=\"428\" border=\"0\"></a>");..
GET /player/ini_goods/1/1 HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: update.kmpmedia.net
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 302 Found
Date: Tue, 13 May 2014 15:40:42 GMT
Server: Microsoft-IIS/5.0
X-Powered-By: PHP/5.4.12
Location: hXXp://cdn.kmplayer.com/KMP/player/ini/goods/00_unicode_20140320064440.7z
Content-Length: 0
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
HTTP/1.1 302 Found..Date: Tue, 13 May 2014 15:40:42 GMT..Server: Microsoft-IIS/5.0..X-Powered-By: PHP/5.4.12..Location: hXXp://cdn.kmplayer.com/KMP/player/ini/goods/00_unicode_20140320064440.7z..Content-Length: 0..Keep-Alive: timeout=5, max=100..Connection: Keep-Alive..Content-Type: text/html; charset=UTF-8..
HEAD /download/full/pal_install_a4650_r131001_p161000.exe HTTP/1.1
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/6.7
Host: downloads.paltalk.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache
Last-Modified: Tue, 15 Apr 2014 20:59:27 GMT
ETag: "286006d-2ea2228-4f71b134f89c0"
Accept-Ranges: bytes
Content-Length: 48898600
Content-Type: application/octet-stream
Cache-Control: max-age=60
Expires: Tue, 13 May 2014 15:43:00 GMT
Date: Tue, 13 May 2014 15:42:00 GMT
Connection: keep-alive
....
GET /download/full/pal_install_a4650_r131001_p161000.exe HTTP/1.1
Accept: */*
Accept-Encoding: identity
User-Agent: Microsoft BITS/6.7
Host: downloads.paltalk.com
Connection: Keep-Alive
HTTP/1.1 200 OK
Server: Apache
Last-Modified: Tue, 15 Apr 2014 20:59:27 GMT
ETag: "286006d-2ea2228-4f71b134f89c0"
Accept-Ranges: bytes
Content-Length: 48898600
Content-Type: application/octet-stream
Cache-Control: max-age=60
Expires: Tue, 13 May 2014 15:43:00 GMT
Date: Tue, 13 May 2014 15:42:00 GMT
Connection: keep-alive
MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....dN.................n.......B..O8............@..........................0*...........@...........................................).hR..............P.......\....................................................................................text....l.......n.................. ..`.rdata...*.......,...r..............@..@.data....~..........................@....ndata...."..0...........................rsrc...hR....)..T..................@..@.reloc..,.... *.....................@..B........................................................................................................................................................................................................................................................................................................................................U....\.}..t .}.F.E.u..H.....-G..H.P.u..u..u.....@..K...SV.5.-G.W.E.P.u.....@..e...E..E.P.u.....@..}..e....D.@........FR..VV..U... M..........M........E...FQ.....NU..M.......M...VT..U........FP..E...............E.P.M...H.@..E..P.E..E.P.u.....@..u....E..9}...n....~X.te.v4..L.@..E...tU.}.j.W.E......E.......P.@..vXW..T.@..u..5X.@.W..h ....E..E.Pj.h..F.W....@..u.W...u....E.P.u.....@._^3.[.....L$...-G...i. @...T.....tUVW.q.3.;5.-G.sD..i. @...D..S.....t.G.....t...O..t .....u...3....3...F. @..;5.-G.r.[_^...U..QQ
<<
<<< skipped >>>
GET /kmp?env=(3.8.0.0)&mode=install&install=1&update=0 HTTP/1.1
User-Agent: http_parser
Host: log.kmplayer.com
Cache-Control: no-cache
HTTP/1.1 200 Log Processed
Date: 2014-05-14 .... 12:41:53
Server: Pandora TV Log Server
Cache-Control: no-cache
GET /player/goods/?sq=52&division=d HTTP/1.1
User-Agent: NSIS_Inetc (Mozilla)
Host: update.kmpmedia.net
Connection: Keep-Alive
Cache-Control: no-cache
HTTP/1.1 302 Found
Date: Tue, 13 May 2014 15:41:39 GMT
Server: Microsoft-IIS/5.0
X-Powered-By: PHP/5.4.12
Location: hXXp://cdn.kmplayer.com/KMP/player/download/goods/goods-543-921.exe
Content-Length: 0
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
HTTP/1.1 302 Found..Date: Tue, 13 May 2014 15:41:39 GMT..Server: Microsoft-IIS/5.0..X-Powered-By: PHP/5.4.12..Location: hXXp://cdn.kmplayer.com/KMP/player/download/goods/goods-543-921.exe..Content-Length: 0..Keep-Alive: timeout=5, max=100..Connection: Keep-Alive..Content-Type: text/html; charset=UTF-8..
GET /v7/installed?pid=KMPV7c&dtid=&cbid=&pf=&pids=&dbr=IEXPLORE.EXE_0_8.0.6001.18702&user_lid=409&client=stub HTTP/1.1
User-Agent: APN-Stub
Host: tbapi.search.ask.com
HTTP/1.1 200 OK
Date: Tue, 13 May 2014 15:42:02 GMT
Server: Apache
Content-Length: 2836
Connection: close
Content-Type: text/xml;charset=UTF-8
<?xml version="1.0" encoding="UTF-8"?>.<options id="KMPV7c"><option id="switches/enableHPGBurstMode" value="1" client="macro"/>.<option id="dtid" value="^YYYYYY^YY^CA" client="macro"/>.<option id="switches/enableHPG" value="1" client="macro"/>.<option id="switches/enableFFRevert" value="1" client="macro"/>.<option id="switches/enableStartSingleBrowser" value="1" client="macro"/>.<option id="location" value="Montreal,Canada" client="macro"/>.<option id="reason" value="allowV7Install" client="stub"/>.<option id="p2" value="^BA2^YYYYYY^YY^CA" client="macro"/>.<option id="locale" value="en_US" client="macro"/>.<option id="switches/enableFFHPG" value="1" client="macro"/>.<option id="dbr" value="ie_8.0.6001.18702" client="macro"/>.<option id="switches/enableVNT" value="1" client="macro"/>.<option id="switches/enableGC32Rebuttal" value="1" client="macro"/>.<option id="nthp" value="1" client="macro"/>.<option id="nthp" value="1" client="msi"/>.<option id="switches/enableGCStartupPage" value="1" client="macro"/>.<option id="cbid" value="^BA2" client="macro"/>.<option id="switches/enableIEToolbarProtection" value="1" client="macro"/>.<option id="switches/enableToolbarCleaner" value="0" client="macro"/>.<option id="domain" value="VVV.search.ask.com" client="macro"/>.<option id="proceed" value="yes" client="stub"/>.<option id="longitude" value="-73.58" client="macro"/>.<option i
<<
<<< skipped >>>
GET /CSC3-2010.crl HTTP/1.1
Accept: */*
User-Agent: Microsoft-CryptoAPI/5.131.2600.5512
Host: csc3-2010-crl.verisign.com
Connection: Keep-Alive
Cache-Control: no-cache
Pragma: no-cache
HTTP/1.1 200 OK
Server: Apache
ETag: "2237f9e4cdee23e13ed43192ff19e040:1399972210"
Last-Modified: Tue, 13 May 2014 09:10:10 GMT
Accept-Ranges: bytes
Content-Length: 126346
Date: Tue, 13 May 2014 15:42:04 GMT
Connection: keep-alive
Content-Type: application/pkix-crl
0....0...l...0...*.H........0..1.0...U....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1;09..U...2Terms of use at hXXps://www.verisign.com/rpa (c)101.0,..U...%VeriSign Class 3 Code Signing 2010 CA..140513090003Z..140527090003Z0...N0!....c..k....D.k.....120708062201Z0!... _...u.t.=.<.&...130218061114Z0!...&..].....P.k.:...120125130117Z0!...7P.x....8.Q...s..130227010252Z0!...J.....Q..Y.[.....110404153956Z0!...d...=..q!_...g9..130729145216Z0!...l.....h2<.H......120329152211Z0!...q.9...`H.*.Y.C...120525202212Z0!...s...TM.......0...121221080842Z0!...t..,.. ...eL.....130314222305Z0!...y..r.HW.v.....w..140423054643Z0!..../u.......A..5...101214165045Z0!.....0.Xc...%...iM..121102230226Z0!.......S.a&.X5t.E]..111206083350Z0!....c.(....B.[M83...140108164517Z0!....A.Sv.....f,.....110609003155Z0!.....z......!.ID{]..101228182208Z0!....b^......{d.J'...130102154110Z0!......0..........I..130912181631Z0!....6e...~..T.......130131012247Z0!.........bD#*u......130226223939Z0!.......@..'$.).;}\..130121172259Z0!....7.v..........n..120724160733Z0!....P;.Y..d...c.(...120209181451Z0!.....].bb[.....!....140328205453Z0!.....a...L`..IV.....130402103508Z0!......fFW.z.....@T..130117000242Z0!...........].{7.....120730000000Z0!...".......Z.V.,.e..121031192224Z0!...'....[.1......g..130318195659Z0!...,GI.jH.|...J.....120518121623Z0!...<%a.=.d.......O..120424164254Z0!...@........... .a..121109212441Z0!...L.&L..o.8..=6....110311141238Z0!...L...5...s $.=.=..130205142241Z0!...O.c.........t....130109132228Z0!...X.BS.G]T.l.w.i..
<<
<<< skipped >>>
Map
The program connects to the servers at the folowing location(s):
Strings from Dumps
PIPInstaller_PTV_.exe_3432:
.text
.text
`.rdata
`.rdata
@.data
@.data
.rsrc
.rsrc
@.reloc
@.reloc
8%uEP3
8%uEP3
D$$PSSh
D$$PSSh
SSSShT
SSSShT
<%u7j
<%u7j
X<%u2j
X<%u2j
xSSSh
xSSSh
FTPjKS
FTPjKS
FtPj;S
FtPj;S
C.PjRV
C.PjRV
F%D,3
F%D,3
%d / %m / %y
%d / %m / %y
%I : %M : %S %p
%I : %M : %S %p
%m / %d / %y
%m / %d / %y
%b %d %H : %M : %S %Y
%b %d %H : %M : %S %Y
Visual C CRT: Not enough memory to complete call to strerror.
Visual C CRT: Not enough memory to complete call to strerror.
portuguese-brazilian
portuguese-brazilian
Broken pipe
Broken pipe
Inappropriate I/O control operation
Inappropriate I/O control operation
Operation not permitted
Operation not permitted
operator
operator
GetProcessWindowStation
GetProcessWindowStation
RegOpenKeyTransactedW
RegOpenKeyTransactedW
RegCreateKeyTransactedW
RegCreateKeyTransactedW
RegDeleteKeyTransactedW
RegDeleteKeyTransactedW
RegDeleteKeyExW
RegDeleteKeyExW
pipoffers.apnpartners.com
pipoffers.apnpartners.com
user_pref("keyword.URL", "
user_pref("keyword.URL", "
user_pref("browser.startup.homepage", "
user_pref("browser.startup.homepage", "
GetChromeIncumbentDSProvider in
GetChromeIncumbentDSProvider in
"search_url": "
"search_url": "
GetChromeIncumbentHPR in
GetChromeIncumbentHPR in
report
report
rules.js
rules.js
objectmodel.js
objectmodel.js
Finished Parsing the config.xml file
Finished Parsing the config.xml file
analytics.xml
analytics.xml
Download APNAnalytics.xml file failed, attempting to use local
Download APNAnalytics.xml file failed, attempting to use local
No .xml file is found:
No .xml file is found:
Local ui.xml will be used:
Local ui.xml will be used:
Local .xml will be used:
Local .xml will be used:
Create thread failed in ExecuteAllOfferFiles()
Create thread failed in ExecuteAllOfferFiles()
Wait on execution thread success
Wait on execution thread success
Wait on execution thread failure
Wait on execution thread failure
Finished successfully executing file
Finished successfully executing file
Failed to execute file
Failed to execute file
Skipping cancel for execution progress
Skipping cancel for execution progress
OnPostReporting...
OnPostReporting...
Total number of eligible offers to report
Total number of eligible offers to report
Lookup breaking. Parent exitcode %d waitWindow %x
Lookup breaking. Parent exitcode %d waitWindow %x
WaitWnd %x WaitWnd PID %d WaitWnd TID %d
WaitWnd %x WaitWnd PID %d WaitWnd TID %d
GetWindowThreadID failed last error %d
GetWindowThreadID failed last error %d
OpenProcess failed Last error %d
OpenProcess failed Last error %d
Waitforsingleobject failed Last error %d
Waitforsingleobject failed Last error %d
AreThereOffersToDownloadAndExecute : true. Identified fileid:
AreThereOffersToDownloadAndExecute : true. Identified fileid:
AreThereOffersToDownloadAndExecute : False
AreThereOffersToDownloadAndExecute : False
ui.xml
ui.xml
Download Config.xml file failed, attempting to use local
Download Config.xml file failed, attempting to use local
Installchecker exe validation failed
Installchecker exe validation failed
Installchecker exe run failed
Installchecker exe run failed
reporting
reporting
%s %d -/d/d d:d:d.d
%s %d -/d/d d:d:d.d
APNLog.txt
APNLog.txt
HttpOpenRequest return failed
HttpOpenRequest return failed
HttpSendRequest return failed
HttpSendRequest return failed
Send Reporting finished
Send Reporting finished
Beacon HttpOpenRequest return failed
Beacon HttpOpenRequest return failed
Beacon HttpSendRequest return failed
Beacon HttpSendRequest return failed
Beacon URL incorrect
Beacon URL incorrect
icUrl
icUrl
promptmsg
promptmsg
failed to set recv timeout: %d
failed to set recv timeout: %d
failed to set send timeout: %d
failed to set send timeout: %d
Reply from %s: bytes=%d time=%.0fms TTL=%d icmp_seq=%u
Reply from %s: bytes=%d time=%.0fms TTL=%d icmp_seq=%u
Rule execution aborted- either local / remote succeeded.
Rule execution aborted- either local / remote succeeded.
&#xX;
&#xX;
%s="%s"
%s="%s"
%s='%s'
%s='%s'
<!--%s-->
<!--%s-->
<![CDATA[%s]]>
<![CDATA[%s]]>
version="%s"
version="%s"
encoding="%s"
encoding="%s"
standalone="%s"
standalone="%s"
2.5.4.11
2.5.4.11
1.3.6.1.4.1.311.2.1.12
1.3.6.1.4.1.311.2.1.12
DownloadSingleFile()... url:
DownloadSingleFile()... url:
C:\.jenkins\jobs\PIP2.0_INSTALLER\workspace\release\AskInstaller_1_.pdb
C:\.jenkins\jobs\PIP2.0_INSTALLER\workspace\release\AskInstaller_1_.pdb
RPCRT4.dll
RPCRT4.dll
msi.dll
msi.dll
UxTheme.dll
UxTheme.dll
WinExec
WinExec
GetWindowsDirectoryW
GetWindowsDirectoryW
KERNEL32.dll
KERNEL32.dll
UnhookWindowsHookEx
UnhookWindowsHookEx
SetWindowsHookExW
SetWindowsHookExW
USER32.dll
USER32.dll
GDI32.dll
GDI32.dll
RegCreateKeyExW
RegCreateKeyExW
RegQueryInfoKeyW
RegQueryInfoKeyW
RegDeleteKeyW
RegDeleteKeyW
RegOpenKeyExW
RegOpenKeyExW
RegEnumKeyExW
RegEnumKeyExW
RegCloseKey
RegCloseKey
RegNotifyChangeKeyValue
RegNotifyChangeKeyValue
ADVAPI32.dll
ADVAPI32.dll
ShellExecuteW
ShellExecuteW
SHELL32.dll
SHELL32.dll
ole32.dll
ole32.dll
OLEAUT32.dll
OLEAUT32.dll
SHLWAPI.dll
SHLWAPI.dll
COMCTL32.dll
COMCTL32.dll
MSIMG32.dll
MSIMG32.dll
DeleteUrlCacheEntryW
DeleteUrlCacheEntryW
InternetCrackUrlW
InternetCrackUrlW
HttpSendRequestW
HttpSendRequestW
HttpQueryInfoW
HttpQueryInfoW
HttpOpenRequestW
HttpOpenRequestW
WININET.dll
WININET.dll
URLDownloadToFileW
URLDownloadToFileW
urlmon.dll
urlmon.dll
GdiplusShutdown
GdiplusShutdown
gdiplus.dll
gdiplus.dll
WS2_32.dll
WS2_32.dll
VERSION.dll
VERSION.dll
CryptMsgClose
CryptMsgClose
CertGetNameStringW
CertGetNameStringW
CertFreeCertificateContext
CertFreeCertificateContext
CertFindCertificateInStore
CertFindCertificateInStore
CertCloseStore
CertCloseStore
CryptMsgGetParam
CryptMsgGetParam
CRYPT32.dll
CRYPT32.dll
WINTRUST.dll
WINTRUST.dll
GetProcessHeap
GetProcessHeap
GetCPInfo
GetCPInfo
zcÁ
zcÁ
.?AUIPIPRulesExecutor@@
.?AUIPIPRulesExecutor@@
.?AV?$IDispatchImpl@UIPIPRulesExecutor@@$1?IID_IPIPRulesExecutor@@3U_GUID@@B$1?LIBID_AskInstallerLib@@3U3@B$0PPPP@$0PPPP@VCComTypeInfoHolder@ATL@@@ATL@@
.?AV?$IDispatchImpl@UIPIPRulesExecutor@@$1?IID_IPIPRulesExecutor@@3U_GUID@@B$1?LIBID_AskInstallerLib@@3U3@B$0PPPP@$0PPPP@VCComTypeInfoHolder@ATL@@@ATL@@
.?AV?$SODispatchImpl@UIPIPRulesExecutor@@$1?IID_IPIPRulesExecutor@@3U_GUID@@B$1?LIBID_AskInstallerLib@@3U3@B@@
.?AV?$SODispatchImpl@UIPIPRulesExecutor@@$1?IID_IPIPRulesExecutor@@3U_GUID@@B$1?LIBID_AskInstallerLib@@3U3@B@@
.?AUISupportErrorInfo@@
.?AUISupportErrorInfo@@
.?AVCDestroyerAndUrlBinderCallback@CDownloader@@
.?AVCDestroyerAndUrlBinderCallback@CDownloader@@
.?AV?$_IDispEventLocator@$0A@$1?DIID_DWebBrowserEvents2@@3U_GUID@@B@ATL@@
.?AV?$_IDispEventLocator@$0A@$1?DIID_DWebBrowserEvents2@@3U_GUID@@B@ATL@@
.?AV?$IDispEventSimpleImpl@$0A@V?$CAxWindowEx@VCAxView@@@@$1?DIID_DWebBrowserEvents2@@3U_GUID@@B@ATL@@
.?AV?$IDispEventSimpleImpl@$0A@V?$CAxWindowEx@VCAxView@@@@$1?DIID_DWebBrowserEvents2@@3U_GUID@@B@ATL@@
L%c&PK
L%c&PK
if (typeof Date.prototype.toJSON !== 'function') {
if (typeof Date.prototype.toJSON !== 'function') {
Date.prototype.toJSON = function (key) {
Date.prototype.toJSON = function (key) {
return isFinite(this.valueOf()) ?
return isFinite(this.valueOf()) ?
this.getUTCFullYear() '-'
this.getUTCFullYear() '-'
f(this.getUTCMonth() 1) '-'
f(this.getUTCMonth() 1) '-'
f(this.getUTCDate()) 'T'
f(this.getUTCDate()) 'T'
f(this.getUTCHours()) ':'
f(this.getUTCHours()) ':'
f(this.getUTCMinutes()) ':'
f(this.getUTCMinutes()) ':'
f(this.getUTCSeconds()) 'Z' : null;
f(this.getUTCSeconds()) 'Z' : null;
String.prototype.toJSON =
String.prototype.toJSON =
Number.prototype.toJSON =
Number.prototype.toJSON =
Boolean.prototype.toJSON = function (key) {
Boolean.prototype.toJSON = function (key) {
return this.valueOf();
return this.valueOf();
'"' : '\\"',
'"' : '\\"',
'\\': '\\\\'
'\\': '\\\\'
escapable.lastIndex = 0;
escapable.lastIndex = 0;
return escapable.test(string) ? '"' string.replace(escapable, function (a) {
return escapable.test(string) ? '"' string.replace(escapable, function (a) {
'\\u' ('0000' a.charCodeAt(0).toString(16)).slice(-4);
'\\u' ('0000' a.charCodeAt(0).toString(16)).slice(-4);
function str(key, holder) {
function str(key, holder) {
// Produce a string from holder[key].
// Produce a string from holder[key].
k, // The member key.
k, // The member key.
value = holder[key];
value = holder[key];
typeof value.toJSON === 'function') {
typeof value.toJSON === 'function') {
value = value.toJSON(key);
value = value.toJSON(key);
value = rep.call(holder, key, value);
value = rep.call(holder, key, value);
if (Object.prototype.toString.apply(value) === '[object Array]') {
if (Object.prototype.toString.apply(value) === '[object Array]') {
length = value.length;
length = value.length;
// Join all of the elements together, separated with commas, and wrap them in
// Join all of the elements together, separated with commas, and wrap them in
v = partial.length === 0 ? '[]' : gap ?
v = partial.length === 0 ? '[]' : gap ?
'[\n' gap partial.join(',\n' gap) '\n' mind ']' :
'[\n' gap partial.join(',\n' gap) '\n' mind ']' :
'[' partial.join(',') ']';
'[' partial.join(',') ']';
length = rep.length;
length = rep.length;
partial.push(quote(k) (gap ? ': ' : ':') v);
partial.push(quote(k) (gap ? ': ' : ':') v);
// Otherwise, iterate through all of the keys in the object.
// Otherwise, iterate through all of the keys in the object.
if (Object.prototype.hasOwnProperty.call(value, k)) {
if (Object.prototype.hasOwnProperty.call(value, k)) {
// Join all of the member texts together, separated with commas,
// Join all of the member texts together, separated with commas,
v = partial.length === 0 ? '{}' : gap ?
v = partial.length === 0 ? '{}' : gap ?
'{\n' gap partial.join(',\n' gap) '\n' mind '}' :
'{\n' gap partial.join(',\n' gap) '\n' mind '}' :
'{' partial.join(',') '}';
'{' partial.join(',') '}';
if (typeof JSON.stringify !== 'function') {
if (typeof JSON.stringify !== 'function') {
JSON.stringify = function (value, replacer, space) {
JSON.stringify = function (value, replacer, space) {
// that can replace values, or an array of strings that will select the keys.
// that can replace values, or an array of strings that will select the keys.
typeof replacer.length !== 'number')) {
typeof replacer.length !== 'number')) {
throw new Error('JSON.stringify');
throw new Error('JSON.stringify');
// Make a fake root object containing our value under the key of ''.
// Make a fake root object containing our value under the key of ''.
if (typeof JSON.parse !== 'function') {
if (typeof JSON.parse !== 'function') {
JSON.parse = function (text, reviver) {
JSON.parse = function (text, reviver) {
function walk(holder, key) {
function walk(holder, key) {
var k, v, value = holder[key];
var k, v, value = holder[key];
if (Object.prototype.hasOwnProperty.call(value, k)) {
if (Object.prototype.hasOwnProperty.call(value, k)) {
return reviver.call(holder, key, value);
return reviver.call(holder, key, value);
// Parsing happens in four stages. In the first stage, we replace certain
// Parsing happens in four stages. In the first stage, we replace certain
cx.lastIndex = 0;
cx.lastIndex = 0;
if (cx.test(text)) {
if (cx.test(text)) {
text = text.replace(cx, function (a) {
text = text.replace(cx, function (a) {
('0000' a.charCodeAt(0).toString(16)).slice(-4);
('0000' a.charCodeAt(0).toString(16)).slice(-4);
// We split the second stage into 4 regexp operations in order to work around
// We split the second stage into 4 regexp operations in order to work around
.test(text.replace(/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g, '@')
.test(text.replace(/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g, '@')
.replace(/"[^"\\\n\r]*"|true|false|null|-?\d (?:\.\d*)?(?:[eE][ \-]?\d )?/g, ']')
.replace(/"[^"\\\n\r]*"|true|false|null|-?\d (?:\.\d*)?(?:[eE][ \-]?\d )?/g, ']')
.replace(/(?:^|:|,)(?:\s*\[) /g, ''))) {
.replace(/(?:^|:|,)(?:\s*\[) /g, ''))) {
// JavaScript structure. The '{' operator is subject to a syntactic ambiguity
// JavaScript structure. The '{' operator is subject to a syntactic ambiguity
// In the optional fourth stage, we recursively walk the new structure, passing
// In the optional fourth stage, we recursively walk the new structure, passing
throw new SyntaxError('JSON.parse');
throw new SyntaxError('JSON.parse');
<script type="text/javascript" src="./objectModel.js"></script>
<script type="text/javascript" src="./objectModel.js"></script>
<script type="text/javascript" src="./rules.js"></script>
<script type="text/javascript" src="./rules.js"></script>
var primaryTlbrID = getURLParameters("PTBPartnerID");
var primaryTlbrID = getURLParameters("PTBPartnerID");
= getURLParameters("STBPartnerID");
= getURLParameters("STBPartnerID");
var pipPartnerID = getURLParameters("PIPPID");
var pipPartnerID = getURLParameters("PIPPID");
var tbType=getURLParameters("tbType");
var tbType=getURLParameters("tbType");
var version=getURLParameters("version");
var version=getURLParameters("version");
var hidePtnrSecondaryOffer=getURLParameters("hideSecondary");
var hidePtnrSecondaryOffer=getURLParameters("hideSecondary");
function getURLParameters(paramName)
function getURLParameters(paramName)
var sURL = window.document.URL.toString();
var sURL = window.document.URL.toString();
if (sURL.indexOf("?") > 0)
if (sURL.indexOf("?") > 0)
var arrParams = sURL.split("?");
var arrParams = sURL.split("?");
var arrURLParams = arrParams[1].split("&");
var arrURLParams = arrParams[1].split("&");
var arrParamNames = new Array(arrURLParams.length);
var arrParamNames = new Array(arrURLParams.length);
var arrParamValues = new Array(arrURLParams.length);
var arrParamValues = new Array(arrURLParams.length);
for (i=0;i<arrURLParams><pre>var sParam = arrURLParams[i].split("=");</pre><pre>piprule.setRuleCallback(</pre><pre>logger.log("\r\n ****** pirule setRule callBackFired : function called is " "Rule name: " ruleName "Number: " arguments.length);</pre><pre>var params = Array.prototype.slice.call(arguments, 1);</pre><pre>return window[ruleName].apply(this, params);</pre><pre>logger.log("\r\n ****** inside load " e.message " Rule name: " ruleName);</pre><pre>logger.log("\r\n ****** Load Function Error " e.message);</pre><pre>http://www.JSON.org/json2.js</pre><pre>2011-02-23</pre><pre>See http://www.JSON.org/js.html</pre><pre>See http://javascript.crockford.com/jsmin.html</pre><pre>JSON.stringify(value, replacer, space)</pre><pre>will be passed the key associated with the value, and this will be</pre><pre>Date.prototype.toJSON = function (key) {</pre><pre>return this.getUTCFullYear() '-' </pre><pre>f(this.getUTCMonth() 1) '-' </pre><pre>f(this.getUTCDate()) 'T' </pre><pre>f(this.getUTCHours()) ':' </pre><pre>f(this.getUTCMinutes()) ':' </pre><pre>f(this.getUTCSeconds()) 'Z';</pre><pre>You can provide an optional replacer method. It will be passed the</pre><pre>key and value of each member, with this bound to the containing</pre><pre>such that only members with keys listed in the replacer array are</pre><pre>JSON.stringify(undefined) returns undefined.</pre><pre>text = JSON.stringify(['e', {pluribus: 'unum'}]);</pre><pre>text = JSON.stringify(['e', {pluribus: 'unum'}], null, '\t');</pre><pre>text = JSON.stringify([new Date()], function (key, value) {</pre><pre>return this[key] instanceof Date ?</pre><pre>'Date(' this[key] ')' : value;</pre><pre>JSON.parse(text, reviver)</pre><pre>transform the results. It receives each of the keys and values,</pre><pre>myData = JSON.parse(text, function (key, value) {</pre><pre>/^(\d{4})-(\d{2})-(\d{2})T(\d{2}):(\d{2}):(\d{2}(?:\.\d*)?)Z$/.exec(value);</pre><pre>return new Date(Date.UTC( a[1], a[2] - 1, a[3], a[4],</pre><pre>myData = JSON.parse('["Date(09/09/2001)"]', function (key, value) {</pre><pre>value.slice(0, 5) === 'Date(' &&</pre><pre>value.slice(-1) === ')') {</pre><pre>d = new Date(value.slice(5, -1));</pre><pre>getUTCMinutes, getUTCMonth, getUTCSeconds, hasOwnProperty, join,</pre><pre>objectModel.initialized = false;</pre><pre>if (objectModel.initialized === false && typeof window !== "undefined" &&</pre><pre>typeof window.external !== "undefined") {</pre><pre>_logger = window.external.GetObject("logger");</pre><pre>logger.log = function(var1) {</pre><pre>return _logger.log(var1);</pre><pre>logger.error = function(var1) {</pre><pre>return _logger.error(var1);</pre><pre>logger.debug = function(var1) {</pre><pre>return _logger.debug(var1);</pre><pre>logger.info = function(var1) {</pre><pre>return _logger.info(var1);</pre><pre>logger.warn = function(var1) {</pre><pre>return _logger.warn(var1);</pre><pre>logger.group = function(var1) {</pre><pre>return _logger.group(var1);</pre><pre>logger.dir = function(var1) {</pre><pre>return _logger.dir(var1);</pre><pre>logger.error(x);</pre><pre>browser = window.external.GetObject("browserinfo");</pre><pre>system = window.external.GetObject("system");</pre><pre>piprule = window.external.GetObject("piprule");</pre><pre>pipclient = window.external.GetObject("pipclient");</pre><pre>};PAvar regsistryPathx64 = "HKEY_LOCAL_MACHINE\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\";</pre><pre>var registryPathx86 = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\";</pre><pre>var FIREFOX="firefox";</pre><pre>var CHROME="Google Chrome";</pre><pre>var unsupportedBrowser = "2:Unsupported default browser";</pre><pre>var IneligibleChrome = "3:Ineligible Chrome";</pre><pre>var UnsupportedOSXP64bit = "11:Unsupported OS XP 64 bit";</pre><pre>var AnchorFreeUnsupportedOS = "18: AnchorFree unsupported OS XP or Vista 64bit ";</pre><pre>var AudialsOfferNotEligibleUnsupportedOSXP32orVista64bit = "20: Audials offer not eligible as unsupported OS XP 32 or Vista 64 bit";</pre><pre>var OldClientAskSecureOfferNotSupported = "24:Old Client AskSecure offer not supported";</pre><pre>var inputBrowserTypeNotSupported = "27:Input Browser Type is NOT Supported";</pre><pre>var inputIEBrowserVersionNotSupported = "28:IE Browser Version Is NOT Supported";</pre><pre>var inputCRBrowserVersionNotSupported = "29:CR Browser Version Is NOT Supported";</pre><pre>var inputFFBrowserVersionNotSupported = "30:FF Browser Version Is NOT Supported";</pre><pre>"WCL2","ACDS","ADS","AF3-SRS","AGH","ALSV5-DL","AM2","AM3","AMG","APLV5","APL1V5","APL2V5","ATR","ATU","ATU-DL","ATU-ASK","ATU-QBD","ATU-SRS","AXBX","BBY","BBY-SRS","BBY2","BBY2-SRS","BCC","BCPAP","BUD","BLP-DL","BGM","BOO","BOO2","BS","BT-SRS-T3","BT-T1","BT-T2","BT-T3","BT-ASK-T4","BUD","BW","C2P","CCS","CDS","CDS2","CDS3","CDS4","CEBV5","CFTPV5","CFTP2V5","CIE","CLA","CLM-DL","CNB","CNET","CNET2","CNET3","CPUID-DL","CPUID-ST","CS","CS-ST","CS2","CS3","CWN","DAT","DDI","DDIS","DDIS2","DGY","DIG-A","DIG-N","DIG-OFF","DIG-ON","DIG-P","DIG-S","DNA","DNA2","DPO","DVDX","DVDX2","EAC","F-CT","F-ET","FAC","FF2-DL","FJS","FKR","FLV","FM","FTB","FTB2","FTB3","FW-ASK","FW-QBD","FW-SRS","FWT","FW2V5","FXTV5-DL","GAM4","GAM-ASK-T4","GAM-SRS","GAM-SRS-T3","GAM-QBD","GAM-T1","GAM-T2","GAM-T3","GET-SRS","GET2-SRS","GET3-SRS","GGSV5","GGSV5-DL","GOM","GYG","HIY-SRS","HULU","ICM-SRS","IEAK9","IMB","IMB-DL","IMT","JDR","JMYV5","KG-ASK","KYT","LMW","LMW2","LMW3","LMW4","LMW-BETA","LMW-BETA2","LOL","LPLV5","LUC","MDG","MEB","MGN","MGX","MMB","MMG","MOV","MOV-DL","MP3","MP3DS","MP3FB","MP3P2","MP3R-ASK","MP3R-DL","MP3R-QBD","MP3R-SRS","MP3R4","MP3R5","MP3R6","MP3SF","MP3SW","MP3TR","MP3SD","MPC","MPC2","MROV5","MYC","MYC-ASK","MYC-DL","MYC-SRS","MYC-QBD","NG1V5","NG2V5","NG3V5","NG4V5","NSC-S","NSC-O","NSC-E","NSC-P","NSC-A","NSC-N","NSC-NS","NR1V5","NRV5","NXZ","ORJ-SAT","ORJ2","ORJ2-SAT","OSUB","OTV5","OVO","PCH","PDF","PDF2","PDO","PFN","PLF3","PLF4","PLTV5","PLTV5-DL","PLTV5-DL2","POS","POS2","PTF","PTJ","PTV2","PTV2-DL","PTV5","QSYS","RAD","S99","SBES","SCV5","SDT","SE","SF","SKR","SNAPT","SNP-ST","SP","SP2","SPC","SPT","SRFV5","SS2V5","SS3V5","STC2","STC4","STC-SRS","STC2-SRS","STC3-SRS","STC4-SRS","STK","STK2","STK3","STK4","TEMU","THE","TKR","TM","TMN2","TTB","TTR","TVTYV5","UKT","UNI","URS","VDJ","VRS","VD","VD-DL","VZ3","WBG-DL","WBG-ST","WBM2","WBV5-DL","WCL","WCLV5","WCL2V5","WCR","WCV5","WME","WSV5","WZP","YLC","ZMR","ZTV","ZTV-DL","FBK","FB-BETA","FB-PRO","FB-APP","FB-ASK","FB-OD","FB-SEM","MDF","MDF-BETA","NRO","NRO2","NRO3","UTR","UTR2","WID","WID-BETA"]}</pre><pre>a = a.split('.');</pre><pre>b = b.split('.');</pre><pre>l = Math.min(a.length, b.length);</pre><pre>return a.length - b.length;</pre><pre>var versionresult=cmpVersions(clientversion,"2.6.8.0");</pre><pre>if(window.navigator.userAgent.indexOf('WOW64')>-1 || window.navigator.platform=='Win64')</pre><pre>function isSupportedOS() {</pre><pre>if (window.navigator.appVersion.indexOf("Windows NT 5.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 5.2") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.2") != -1 ) {</pre><pre>for (var i=0; i < jsonString.makeofferdisabled.length; i ) {</pre><pre>if(partnerID == jsonString.makeofferdisabled[i]){</pre><pre>unsupportedBrowser = IneligibleChrome;</pre><pre>var key;</pre><pre>for (key in checkObj) {</pre><pre>incumbentPartners = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\AskPartnerNetwork\\Toolbar\\shared\\","tbsinstalled",0);</pre><pre>incumbentPartners = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\shared\\","tbsinstalled",0);</pre><pre>incumbentPartnerIDs = incumbentPartners.split(",");</pre><pre>for(var j=0; j<jsonString><pre>if(tlbrID == jsonString.blocklistedPartners[j]) {</pre><pre>if(incPartners.length < 1 || incPartners.length >= 4) {</pre><pre>for(var k=0; k<incPartners><pre>if(incumbentTbType.toLowerCase().startsWith("vanilla") && tbType.toLowerCase().startsWith("vanilla")){</pre><pre>var productVersion =system.getProductVersion(productCode);</pre><pre>var registryValue=system.getRegValue(registryPath,regValue,n);</pre><pre>if (window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.2") != -1 )</pre><pre>defaultbrowserAppPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FileExts\\.htm\\UserChoice","Progid",0);</pre><pre>defaultbrowserPath = "HKEY_CLASSES_ROOT\\" defaultbrowserAppPath "\\shell\\open\\command\\";</pre><pre>default_browser = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Clients\\StartMenuInternet\\","",0);</pre><pre>default_browser = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Clients\\StartMenuInternet\\","",0)</pre><pre>default_browser = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Classes\\http\\shell\\open\\command\\","",0);</pre><pre>default_browser = pipgetRegValue("HKEY_CLASSES_ROOT\\http\\shell\\open\\command\\","",0);</pre><pre>function isSupportedBrowser(partnerID) {</pre><pre>if (window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.2") != -1 ) {</pre><pre>defaultbrowserAppPath=pipgetRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FileExts\\.htm\\UserChoice","Progid",0);</pre><pre>defaultbrowserPath="HKEY_CLASSES_ROOT\\" defaultbrowserAppPath "\\shell\\open\\command\\";</pre><pre>defaultBrowser = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Clients\\StartMenuInternet\\","",0);</pre><pre>defaultBrowser = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Clients\\StartMenuInternet\\","",0)</pre><pre>defaultBrowser=pipgetRegValue("HKEY_CURRENT_USER\\Software\\Classes\\http\\shell\\open\\command\\","",0);</pre><pre>defaultBrowser=pipgetRegValue("HKEY_CLASSES_ROOT\\http\\shell\\open\\command\\","",0);</pre><pre>if(defaultBrowser.toLowerCase().indexOf("firefox.exe") > -1){</pre><pre>defBrowser =FIREFOX;</pre><pre>if(defaultBrowser.toLowerCase().indexOf("iexplore.exe") > -1 ){</pre><pre>if(defaultBrowser.toLowerCase().indexOf("chrome") > -1 && makeoffer(partnerID)) {</pre><pre>defBrowser =CHROME;</pre><pre>n=defaultBrowser.lastIndexOf("\\");</pre><pre>defBrowser=defaultBrowser.substring(n,defaultBrowser.length-1);</pre><pre>defBrowser=defBrowser.replace(/[^\w\s]/gi, '');</pre><pre>unsupportedBrowser=unsupportedBrowser defBrowser;</pre><pre>var checkV5Installed = getProductVersion("{86D4B82A-ABED-442A-BE86-96357B70F4FE}");</pre><pre>for(var i=0; i<incumbentTlbrList><pre>if((incumbentTlbrList[i].indexOf("-SAT") > -1 && satTlbrID.indexOf("-SAT")> -1)) {</pre><pre>partnerid.value=incumbentTlbrList[i];</pre><pre>if (!isSupportedOS()) return false;</pre><pre>if(!isSupportedBrowser(primaryTlbrID)){</pre><pre>return getReasonCode(unsupportedBrowser);</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Wow6432Node\\AskToolbar\\Macro","tb",0);</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\AskToolbar\\Macro","tb",0);</pre><pre>if(!isSupportedBrowser(primaryTlbrID))</pre><pre>this.value="";</pre><pre>if(!isSupportedBrowser(satTlbrID))</pre><pre>v6SatInstalled=v6SatInstalled " " partnerid.value;</pre><pre>var getIEversion=browser.ieVersion;</pre><pre>parseInt(isIE9extnenabled,2)=system.getRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Approved Extensions","{D4027C7F-154A-4066-A1AD-4243D8127440}",0);</pre><pre>toolbarDisableFlag = system.getRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Ext\\Settings\\{D4027C7F-154A-4066-A1AD-4243D8127440}","Flags",0);</pre><pre>if(e.message =="CSystemUtil::getRegValue Failed : UnSupported Variant Type of 3"){</pre><pre>if(e.message =="CSystemUtil::getRegValue Failed : UnSupported Variant Type of 0"){</pre><pre>if(defBrowser.toLowerCase() == FIREFOX) return true;</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 5.2") != -1 ||(window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 && is64Bit())){</pre><pre>return AnchorFreeUnsupportedOS;</pre><pre>AFRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\HotspotShield","Publisher",0);</pre><pre>AFRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\HotspotShield","Publisher",0);</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.1") != -1 || (window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 && is64Bit())){</pre><pre>return AudialsOfferNotEligibleUnsupportedOSXP32orVista64bit;</pre><pre>var DPRegistryPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\DealPly","InstallStatus",0);</pre><pre>if(!isEmpty(DPRegistryPath) && DPRegistryPath.toLowerCase() =="ok"){</pre><pre>var UBRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Uniblue\\SpeedUpMyPC","InstalledLocation",0);</pre><pre>var PTRegistryPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Paltalk","InstallerAppDir",0);</pre><pre>var SFRegistryPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\AppDataLow\\Software\\superfish","InstallStatus",0);</pre><pre>if(!isEmpty(SFRegistryPath) && SFRegistryPath.toLowerCase() =="ok"){</pre><pre>if(!v6SaturationToolbarOfferFlag &&!showSecondaryOffer &&(primaryTlbrID.toLowerCase().indexOf("myc") > -1 || satTlbrID.toLowerCase().indexOf("myc-sat") > -1)){</pre><pre>var SCRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Speedchecker Limited\\PC Speed Up","Uninstaller",0);</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.1") != -1){</pre><pre>winServicePackRegValue=pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion","CSDVersion",0);</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.2") != -1) {</pre><pre>reasonString = UnsupportedOSXP64bit;</pre><pre>cpuSpeed = system.getRegValue("HKLM\\Hardware\\Description\\System\\Centralprocessor\\0","~MHZ",0);</pre><pre>physicalMemory=(system.getTotalPhysicalMemory());</pre><pre>diskFreeSize = system.getDiskFreeSize();</pre><pre>var nortonToolbarKey;</pre><pre>nortonToolbarKey = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Internet Explorer\\Toolbar","{A13C2648-91D4-4bf3-BC6D-0079707C4389}",0);</pre><pre>if(isEmpty(nortonToolbarKey)){</pre><pre>nortonToolbarKey = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Internet Explorer\\Toolbar","{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}",0);</pre><pre>nortonToolbarKey = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Internet Explorer\\Toolbar","{A13C2648-91D4-4bf3-BC6D-0079707C4389}",0);</pre><pre>if(!isEmpty(nortonToolbarKey)){</pre><pre>logger.log("\r\n******************Norton Toolbar Installed****************");</pre><pre>partnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\AskPartnerNetwork\\Toolbar\\";</pre><pre>partnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\";</pre><pre>for(var i=0; i<installedPartners><pre>if(installedPartners[i].startsWith(partner)){</pre><pre>toolbarID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Wow6432Node\\AskToolbar\\Macro","tb",0);</pre><pre>toolbarID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\AskToolbar\\Macro","tb",0);</pre><pre>if(toolbarID.startsWith(partnerids)){</pre><pre>for(var i=0; i<installedToolbars><pre>String.prototype.startsWith = function(prefix) {</pre><pre>return this.indexOf(prefix) === 0;</pre><pre>function clientSupported() {</pre><pre>var versionValue=cmpVersions(version,"2.6.12.1");</pre><pre>if(!clientSupported()){</pre><pre>return getReasonCode(OldClientAskSecureOfferNotSupported);</pre><pre>Offers.Check = function (offer_id)</pre><pre>offers_gen_params = offers_gen_params || JSON.parse(pipclient.getOffers());</pre><pre>if (!this.cache)</pre><pre>this.cache = [];</pre><pre>for (var i = 0; i < offers_gen_params.offers.length; i)</pre><pre>var ttt = offers_gen_params.offers[i].id;</pre><pre>var t_obj = {id : offers_gen_params.offers[i].id};</pre><pre>this.cache.push(t_obj);</pre><pre>for (var i = 0; i < this.cache.length; i)</pre><pre>if (this.cache[i].id === offer_id)</pre><pre>if (this.cache[i].result)</pre><pre>} // Offers.Check</pre><pre>Offers.RetrieveResult = function (offer_id)</pre><pre>return this.cache[i].result;</pre><pre>} // Offers.RetrieveResult</pre><pre>Offers.OfferedToolbars = function (installed_toolbars, offer_id)</pre><pre>if (this.cache[i].tb_info && this.cache[i].tb_info.PID)</pre><pre>installed_toolbars.push(this.cache[i].tb_info);</pre><pre>} // Offers.OfferedToolbars</pre><pre>Offers.StoreResult = function (offer_id, result, toolbar_to_be_installed)</pre><pre>this.cache[i].result = result;</pre><pre>this.cache[i].tb_info = toolbar_to_be_installed;</pre><pre>for ( i; i < this.cache.length; i)</pre><pre>delete this.cache[i].result;</pre><pre>} // Offers.StoreResult</pre><pre>if (show_logger) logger.log(" --- Enter InstallCheck with param of : " JSON.stringify(param));</pre><pre>if (!isSupportedOS() || !isOSServicePackCompatible())</pre><pre>return_JSON.result = parseInt(reasonString, 10);</pre><pre>return_JSON.errorDescription = reasonString;</pre><pre>return JSON.stringify(return_JSON);</pre><pre>toolbar_to_be_installed.PID = primaryTlbrID;</pre><pre>if (Offers.Check(offer_id))</pre><pre>return JSON.stringify(Offers.RetrieveResult(offer_id));</pre><pre>Offers.OfferedToolbars(installed_toolbars, offer_id);</pre><pre>all_browsers = all_browsers || JSON.parse(browser.allBrowsers);</pre><pre>return_JSON.result = 0;</pre><pre>return_JSON.result = 1;</pre><pre>return_JSON.result = parseInt(result, 10);</pre><pre>return_JSON.errorDescription = result;</pre><pre>return_JSON.lookupTable.fileid = "v6ic";</pre><pre>return_JSON.lookupTable.stubversion = "6.6.0";</pre><pre>Offers.StoreResult(offer_id, return_JSON, toolbar_to_be_installed);</pre><pre>if (show_logger) logger.log("RETURN RESULT FOR V6 CALL : " JSON.stringify(return_JSON));</pre><pre>return JSON.stringify(return_JSON);</pre><pre>var p_param = param.split("|");</pre><pre>for (var i = 0; i < offers_gen_params.offers.length; i)</pre><pre>if (offers_gen_params.offers[i].id === offer_id)</pre><pre>var toolbar_id = offers_gen_params.offers[i].ToolbarID || "";</pre><pre>if (toolbar_id.indexOf("-SAT") > 0)</pre><pre>if (offers_gen_params.offers[i].id === p_offer_id)</pre><pre>toolbar_type = offers_gen_params.offers[i].tbType || "";</pre><pre>toolbar_id = offers_gen_params.offers[i].ToolbarID || "";</pre><pre>var r1 = toolbar_id.match(reg_exp);</pre><pre>r2 = toolbar_id.slice(0, -r1[0].length);</pre><pre>if (r1[0].length === 3)</pre><pre>return Offers.RetrieveResult(offer_id);</pre><pre>return JSON.stringify(ps_check);</pre><pre>Offers.OfferedToolbars(installed_toolbars, offer_id);</pre><pre>all_browsers = all_browsers || JSON.parse(browser.allBrowsers);</pre><pre>if (!all_browsers.dfBr)</pre><pre>all_browsers.dfBr = defaultBrowser();</pre><pre>if (show_logger) logger.log("\r\n All browsers values: " JSON.stringify(all_browsers) " : ");</pre><pre>offers_gen_params = offers_gen_params || JSON.parse(pipclient.getOffers());</pre><pre>if (show_logger) logger.log("Actual Param " param " *******Returned offers " JSON.stringify(offers_gen_params) "\n");</pre><pre>if (show_logger) logger.log("Installed Toolbars : " JSON.stringify(installed_toolbars) "\n");</pre><pre>if (show_logger) logger.log("Toolbar To Be Installed : " JSON.stringify(toolbar_to_be_installed) "\n");</pre><pre>return_JSON.errorDescription = "";</pre><pre>return_JSON.result = parseInt(reasonString, 10);</pre><pre>return_JSON.errorDescription = reasonString;</pre><pre>if (show_logger) logger.log("\r\n********** V7 Stringified JSON " JSON.stringify(return_JSON));</pre><pre>if (return_JSON.result !== 0)</pre><pre>toolbar_to_be_installed.browser = target_browser;</pre><pre>Offers.StoreResult(offer_id, return_JSON, toolbar_to_be_installed);</pre><pre>if (show_logger) logger.log("\r\n******Error*****" e.message);</pre><pre>for (var i = 0; i < offers_gen_params.offers.length; i)</pre><pre>if (offers_gen_params.offers[i].id === offer_id)</pre><pre>//var toolbar_id = offers_gen_params.offers[i].ToolbarID || "";</pre><pre>var offer_type = offers_gen_params.offers[i].offerType || "";</pre><pre>offer_type = offer_type.toLowerCase();</pre><pre>if (offer_type.indexOf("saturation") >= 0)</pre><pre>else if (offer_type.indexOf("toolbar") >= 0)</pre><pre>return_JSON.result = parseInt(secondaryOfferRejected, 10);</pre><pre>return_JSON.errorDescription = secondaryOfferRejected;</pre><pre>var tb = "" || (all_browsers && all_browsers.orBr);</pre><pre>return tb.slice(0, 2);</pre><pre>var tb = "" || (all_browsers && all_browsers.dfBr);</pre><pre>var tb = "" || (all_browsers && all_browsers.cmdBr);</pre><pre>if (show_logger) logger.log("\nCanBeInstalled :<" p_browser ">\n");</pre><pre>if (show_logger) logger.log(" Installed Toolbars : " JSON.stringify(installed_toolbars) "\n");</pre><pre>for (var i = 0, N = installed_toolbars.length; i < N; i)</pre><pre>var pid_name = installed_toolbars[i].PID;</pre><pre>if (name === toolbar_to_be_installed.PID)</pre><pre>to_be_installed.push(toolbar_to_be_installed);</pre><pre>if (installed_toolbars.length && isUniquePIDOnMachine(installed_toolbars, toolbar_to_be_installed.PID))</pre><pre>reasonString = tbtypeOfBlockPIDNotEqual " PIDS " installed_toolbars[0].PID " and " toolbar_to_be_installed.PID;</pre><pre>PID_to_be_installed.push(toolbar_to_be_installed.PID);</pre><pre>for (var i = 0, N = installed_toolbars.length; i < N; i)</pre><pre>PIDs_on_Machine.push(installed_toolbars[i].PID);</pre><pre>if (show_logger) logger.log(" PID on Blocked List: " JSON.stringify(PIDs_on_Machine) " and " JSON.stringify(toolbar_to_be_installed) "\n");</pre><pre>reasonString = PIDIsOnBlockedList " " toolbar_to_be_installed.PID;</pre><pre>if (jsonString.blocklistedPartners.length === 0)</pre><pre>for (var i = 0; i < p_toolbartypes.length; i)</pre><pre>for (var j = 0; j < jsonString.blocklistedPartners.length; j)</pre><pre>if (jsonString.blocklistedPartners[j] === p_toolbartypes[i])</pre><pre>for (var i = 0; i < installed_toolbars.length; i)</pre><pre>if (TbTypesIntersect(installed_toolbars[i].tb_type, toolbar_to_be_installed.tb_type))</pre><pre>if (installed_toolbars[i].PID != toolbar_to_be_installed.PID)</pre><pre>reasonString = " Installed PID/tbType " installed_toolbars[i].PID "/" installed_toolbars[i].tb_type;</pre><pre>reasonString = " New PID/tbType " toolbar_to_be_installed.PID "/" toolbar_to_be_installed.tb_type;</pre><pre>for (var i = 0; i < p_installed_toolbars.length; i)</pre><pre>if ((p_installed_toolbars[i].PID.substring(0, 4) === "AVR-") ||</pre><pre>(p_installed_toolbars[i].PID.substring(0, 6) === "AVIRA-") )</pre><pre>if (p_toolbar_to_be_installed.PID.substring(0, 6) === "AVIRA-")</pre><pre>if (p_toolbar_to_be_installed.tb_type.toLowerCase() === "secure")</pre><pre>var list_1 = tb_type_1.split(",");</pre><pre>var list_2 = tb_type_2.split(",");</pre><pre>for (var i = 0; i < list_1.length; i)</pre><pre>for (var j = 0; j < list_2.length; j)</pre><pre>if (list_1[i].toLowerCase() == list_2[j].toLowerCase())</pre><pre>for (var i = 0; i < toolbars.length; i)</pre><pre>if (toolbars[i].tb_type === "blocked")</pre><pre>if (installed_toolbars[i].PID == toolbar_to_be_installed.PID)</pre><pre>for (var i = 0; i < lu_table.length; i)</pre><pre>if (show_logger) logger.log("CheckVersion :<" p_browser ">");</pre><pre>p_browser = p_browser.toLowerCase();</pre><pre>reasonString = inputBrowserTypeNotSupported " [" p_browser "]";</pre><pre>if (all_browsers && all_browsers.ie)</pre><pre>var version = parseInt(all_browsers.ie, 10);</pre><pre>reasonString = inputIEBrowserVersionNotSupported " [" all_browsers.ie "]";</pre><pre>if (show_logger) logger.log(" CheckVersion of Chrome");</pre><pre>if (all_browsers && all_browsers.cr)</pre><pre>var version = parseInt(all_browsers.cr, 10);</pre><pre>if (show_logger) logger.log(" CheckVersion of Chrome, version : " version);</pre><pre>reasonString = inputCRBrowserVersionNotSupported " [" all_browsers.cr "]";</pre><pre>if (all_browsers && all_browsers.ff)</pre><pre>var version = parseInt(all_browsers.ff, 10);</pre><pre>reasonString = inputFFBrowserVersionNotSupported " [" all_browsers.ff "]";</pre><pre>if (installed_toolbars[i].browser == p_browser)</pre><pre>toolbars_on_browser.push(installed_toolbars[i]);</pre><pre>if (toolbars_on_browser.length == 0)</pre><pre>if (show_logger) logger.log(" Toolbars on Browser == 0 return " p_browser "\n");</pre><pre>if (toolbars_on_browser[0].PID == toolbar_to_be_installed.PID)</pre><pre>if (show_logger) logger.log(" PID === PID : " toolbars_on_browser[0].PID " : " toolbar_to_be_installed.PID "\n");</pre><pre>reasonString = PIDsAreSameOnSameBrowser ", Browser " p_browser " PIDS [" toolbar_to_be_installed.PID "]";</pre><pre>if (toolbars_on_browser.length >= MAX_NUMBER_OF_TOOLBARS_ON_BROWSER)</pre><pre>if (show_logger) logger.log(" >= MAX_NUMBER_OF_TOOLBARS_ON_BROWSER \n");</pre><pre>this.PID = p_PID;</pre><pre>this.tb_type = p_tb_type;</pre><pre>this.browser = p_browser;</pre><pre>var checkV5Installed = getProductVersion("{86D4B82A-ABED-442A-BE86-96357B70F4FE}");</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Wow6432Node\\AskToolbar\\Macro","tb",0) || "";</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\AskToolbar\\Macro","tb",0) || "";</pre><pre>result.push({PID: v5TlbrID, tb_type : "ALL", browser : "ie"});</pre><pre>result.push({PID: v5TlbrID, tb_type : "ALL", browser : "ff"});</pre><pre>result.push({PID: v5TlbrID, tb_type : "ALL", browser : "cr"});</pre><pre>incumbentPartnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\AskPartnerNetwork\\Toolbar\\";</pre><pre>incumbentPartnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\";</pre><pre>for (i = 0; i < partners.length; i)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ie"});</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ff"});</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "cr"});</pre><pre>var tb_incumbent_path = "HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\";</pre><pre>if (browsers.search("_IE") > 0)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ie"});</pre><pre>if (browsers.search("_CR") > 0)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "cr"});</pre><pre>if (browsers.search("_FF") > 0)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ff"});</pre><pre>this.result = 0;</pre><pre>this.errorDescription = "";</pre><pre>this.display = t_f === true ? 1 : 0;</pre><pre>this.reporting = new Reporting();</pre><pre>this.lookupTable = t_f === true ? new LookupTable(arguments[3]) : {};</pre><pre>//this.tb_info = toolbar_to_be_installed;</pre><pre>function Reporting()</pre><pre>this.trgb = target_browser.toUpperCase();</pre><pre>this.orgb = all_browsers.orBr.toUpperCase();</pre><pre>this.apn_dbr = all_browsers.dfBr.toUpperCase();</pre><pre>this.cmdb = all_browsers.cmdBr;</pre><pre>this.IEVersionInstalled = all_browsers.ie;</pre><pre>this.FFVersionInstalled = all_browsers.ff;</pre><pre>this.ChromeVersionInstalled = all_browsers.cr;</pre><pre>this.TrackID = "";</pre><pre>if (offers_gen_params && offers_gen_params.GeneralParameters && offers_gen_params.GeneralParameters.TrackID)</pre><pre>this.TrackID = offers_gen_params.GeneralParameters.TrackID;</pre><pre>this.IETB = toolbars_on_ie;</pre><pre>this.FFTB = toolbars_on_ff;</pre><pre>this.ChromeTB = toolbars_on_cr;</pre><pre>this.TBPartnerid = toolbar_to_be_installed.PID</pre><pre>for (var i = 0, N = installed_toolbars.length; i < N; i)</pre><pre>if (installed_toolbars[i].browser == p_browser)</pre><pre>toolbars_on_browser = installed_toolbars[i].PID ":" installed_toolbars[i].tb_type;</pre><pre>this.BROWSER_TEXT = "Browser_" target_browser.toUpperCase() "_TXT";</pre><pre>this.targetBrowser = target_browser.toUpperCase();</pre><pre>this.fileid = "QRST_ABCD";</pre><pre>this.orgb = all_browsers.orBr.toUpperCase();</pre><pre>this.stubversion = "7.0.0";</pre><pre>this.tbType = tb_info?tb_info.tb_type:"";</pre><pre>this.tbID = tb_info.PID;</pre><pre>return_obj.result = 1;</pre><pre>return_obj.errorDescription = "Value Was False";</pre><pre>return_obj.display = 0;</pre><pre>if (show_logger) logger.log("\r\n ****** Frog UI. Parameter " param);</pre><pre>if (show_logger) logger.log ("type of param is " typeof param);</pre><pre>var offer_ids = param.split('-');</pre><pre>if (show_logger) logger.log("offer_ids after split");</pre><pre>if (show_logger) logger.log("offer_ids " offer_ids);</pre><pre>var offer_ids = param.split('-')[0].split('|');</pre><pre>if (show_logger) logger.log(" --- offer_ids -- " offer_ids[0] " : " offer_ids[1]);</pre><pre>checkness = param.split('-');</pre><pre>if (show_logger) logger.log(" --- checkyness " JSON.stringify(checkness));</pre><pre>checkness = checkness[checkness.length-1];</pre><pre>checkness = checkness.split('|');</pre><pre>for (var i = 0; i < checkness.length; i)</pre><pre>if (checkness[i].search("oi") >= 0)</pre><pre>if (show_logger) logger.log(" --- checkyness " JSON.stringify(checkness[i]));</pre><pre>var checkness_parts = checkness[i].split(':');</pre><pre>if (show_logger) logger.log(" --- checkyness is true ");</pre><pre>return_obj.errorDescription = "";</pre><pre>return_obj.display = 1;</pre><pre>return_obj.result = 0;</pre><pre>if (show_logger) logger.log (JSON.stringify(return_obj));</pre><pre>return_obj.result = 1;</pre><pre>return_obj.errorDescription = "Error Executing Rule";</pre><pre>return_obj.display = 0;</pre><pre>return JSON.stringify(return_obj);</pre><pre>if (show_logger) logger.log("\r\n ****** UI rule. Parameter " param);</pre><pre>stdole2.tlbWWW</pre><pre>.ICColorStaticWWWd</pre><pre>strRulesJSUrlWWW</pre><pre>zIPIPRulesExecutorWWW</pre><pre>strKeyWW</pre><pre>strCmdLineWW</pre><pre>rchromeVersionWWWx</pre><pre>BchromeDefaultSearchProviderWx</pre><pre>chromeHomePageWWx</pre><pre>Get object from ScriptObject Map using object name as keyW</pre><pre>Callback for rules executorWWW</pre><pre>Get version of Firefox browser$</pre><pre>Get version of Google Chrome browserWW8</pre><pre>Get Default Search provider in Firefox browser4</pre><pre>Get Default Search provider in Google Chrome browserWW*</pre><pre>Get Home Page in Firefox browserWW&</pre><pre>Get Home Page in Google Chrome browser</pre><pre>Writes a message to the console and opens a nested block to indent all future messages sent to the console. Call console.groupEnd() to close the block.WWW1</pre><pre>Created by MIDL version 7.00.0555 at Mon Jun 24 10:27:56 2013</pre><pre><RegistryKey>HKEY_CURRENT_USER\Software\APN PIP\Analytics\{partnerid}</RegistryKey></pre><pre><ReportSever>anx.apnanalytics.com/200/pip/test.gif?</ReportSever></pre><pre><PIPReportSever>pipoffers.apnpartners.com/PIP/OfferAccept.jhtml</PIPReportSever></pre><pre><GetServer>http://pipoffers.apnpartners.com/PIP/Server.jhtml?partner_id={partnerid}&language={locale}&version={version}</GetServer></pre><pre><PSourceID id="PSourceID" position="2" report="Y" get="N" param="Y" /></pre><pre><string id="STRID_EULA">If you accept the terms of the agreement, click I Agree to continue. You must accept the agreement to install FrostWire 4.21.3</string></pre><pre><string id="STRID_EULA1">www.FrostWire.com</string></pre><pre><offer id="{cpf1}" title="STRID_TITLE" icUrl="" icParams="" icProceed="" color="" transparency="255" display="true" bkgImage="" imagewidth="" bgcolor="#EFEBDF" imageheight="" displayname="" switchcontroltype="checkbox"></offer></pre><pre><Orchestrator>./orchestrator.html?PIPPID=PTV&PTBPartnerID=KMPV6&tbType=vanilla&version={version}</Orchestrator></pre><pre><Executingfile>STRID_Executingfile</Executingfile></pre><pre><string id="STRID_Downloading_Error_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_DIC2V5_Loading_Text">Loading Dictionary.com required files...</string></pre><pre><string id="STRID_DIC2V5_Loading_Title">Dictionary.com Setup</string></pre><pre><string id="STRID_DIC3V5_Loading_Text">Loading Dictionary.com required files...</string></pre><pre><string id="STRID_DIC3V5_Loading_Title">Dictionary.com Setup</string></pre><pre><string id="STRID_Access_Analytics_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Access_Config_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Access_OfferXml_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_OfferXml_Miss_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Unexpected_DownLoad_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Executingfile">PIP Installing...</string></pre><pre><string id="STRID_FF_STRING">*Toolbar installs and browser settings apply in Firefox.</string></pre><pre><string id="STRID_CR_STRING">*Toolbar installs and browser settings apply in Chrome.</string></pre><pre><string id="STRID_ALL_STRING">*Toolbar installs and browser settings apply in IE, Firefox and Chrome.</string></pre><pre><offer id="P_PTV_V6" ToolbarID="KMPV6" bkgImage="http://ak.pipoffers.apnpartners.com/static/partners/PTV/images/v7tb.png" title="The KMPlayer Setup" offerType="Toolbar" rules="InstallCheck" offerProvider="APNV6" icUrl="" icParams="" icProceed="" color="" imagewidth="500" bgcolor="" imageheight="320" transparency="255" cancelchoose="true" optout="true" displayname="Ask Toolbar" tbType="kmp"></offer></pre><pre><app id="v6ic" path="{MyDocuments}" url="http://apnmedia.ask.com/media/toolbar/everest/{stubversion}/APNSetup.exe" name="APNSetup.exe" type=".exe" execute="true" params="" delete="true"></app></pre><pre><app id="APN_TB" path="{MyDocuments}" url="http://apnmedia.ask.com/media/toolbar/everest/{stubversion}/APNSetup.exe" name="APNSetup.exe" type=".exe" execute="true" params="" delete="true" async="true"></app></pre><pre><control id="EULA" type="HyperLink" text=" " width="168" height="18" x="19" y="273" color="#0a66b2" isUnderlined="false" bgcolor="" url="http://apnstatic.ask.com/static/toolbar/everest/documents/legal/en/ask_eula.html" fontsize="11"></control></pre><pre><control id="PP" type="HyperLink" text=" " width="72" height="18" x="212" y="273" color="#0a66b2" isUnderlined="false" isVScroll="true" bgcolor="" url="http://about.ask.com/en/docs/about/privacy.shtml" fontsize="11"></control></pre><pre>.Sjg4JY[)</pre><pre><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="APNInstaller" type="win32"></assemblyIdentity><description>.NET control deployment tool</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"></compatibility></assembly></pre><pre><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS></pre><pre><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS></pre><pre>version="1.0.0.0"</pre><pre><description>.NET control deployment tool</description></pre><pre>name="Microsoft.Windows.Common-Controls"</pre><pre>version="6.0.0.0"</pre><pre>publicKeyToken="6595b64144ccf1df"</pre><pre><requestedExecutionLevel><pre><!--The ID below indicates application support for Windows Vista --></pre><pre><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}" /></pre><pre><!--The ID below indicates application support for Windows 7 --></pre><pre><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}" /></pre><pre>3?3</pre><pre>7$767?7`7</pre><pre>0-0A0h0}0</pre><pre>7!7%7)7-71757{7</pre><pre>6*7074787<7</pre><pre>=">*>0>7></pre><pre>7&7,71777</pre><pre>; ;$;(;,;0;4;8;<;@;</pre><pre>6 6$6(6,6</pre><pre>1(141<1\1</pre><pre>1 1$1(1,1</pre><pre>ekernel32.dll</pre><pre>mscoree.dll</pre><pre>- Attempt to initialize the CRT more than once.</pre><pre>- CRT not initialized</pre><pre>- floating point support not loaded</pre><pre>nKERNEL32.DLL</pre><pre>WUSER32.DLL</pre><pre>HKEY_CURRENT_CONFIG</pre><pre>HKEY_DYN_DATA</pre><pre>HKEY_PERFORMANCE_DATA</pre><pre>HKEY_USERS</pre><pre>HKEY_LOCAL_MACHINE</pre><pre>HKEY_CURRENT_USER</pre><pre>HKEY_CLASSES_ROOT</pre><pre>Advapi32.dll</pre><pre>http://ak.pipoffers.apnpartners.com/static/partners/{partnerid}/APNAnalytics.xml</pre><pre>http://pipoffers.apnpartners.com/PIP/Server.jhtml?partner_id={partnerid}&language={locale}&version={version}&src={publisher}</pre><pre>http://localhost/APNAnalytics.xml</pre><pre>http://localhost/Server.jhtml?partner_id={partnerid}&language={locale}&version={version}&src={publisher}</pre><pre>HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce</pre><pre>SOFTWARE\Mozilla\Mozilla Firefox</pre><pre>Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome</pre><pre>n\Mozilla\Firefox</pre><pre>\profiles.ini</pre><pre>\prefs.js</pre><pre>"\Google\Chrome\User Data\Default\Preferences</pre><pre>google:baseURL</pre><pre>www.google.com</pre><pre>"%d.%d.%d.%d</pre><pre>Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\userchoice</pre><pre>HKEY_CLASSES_ROOT\</pre><pre>http\shell\open\command\</pre><pre>firefox</pre><pre>chrome</pre><pre>M-d-dTd:d:d_-</pre><pre>d:d</pre><pre>Failed to get IE default Search provider. Win32 error code %d</pre><pre>Failed to get IE Hpr value. Win32 error code %d</pre><pre>Failed to get FF DS value. Win32 error code %d</pre><pre>Failed to get FF Hpr value. Win32 error code %d</pre><pre>Failed to get GChrome DS value. Win32 error code %d</pre><pre>Failed to get GChrome HPR value. Win32 error code %d</pre><pre>Failed to get IE version. Win32 error code %d</pre><pre>Failed to get Firefox version. Win32 error code %d</pre><pre>Failed to get Chrome version. Win32 error code %d</pre><pre>"cmdBr":</pre><pre>treport</pre><pre>IDispatch error #%d</pre><pre>Downloader(BITS)::InitializeBITS::CoInitializeSecurity : Error = 0x%X - %s</pre><pre>https</pre><pre>WaitForDownloadCompleteInternal File Name %s BytesTotal %I64d BytesTransferred %I64d FileIndex %d</pre><pre>ShowExecutionProgress</pre><pre>2.8.0.2</pre><pre>.Previous</pre><pre>PIPReportSever</pre><pre>.The config.xml file is missing or invalid!</pre><pre>.NumberOfSecOffersToShow</pre><pre>The required key OfferXml is missing or invalid!</pre><pre>APNAnalytics.xml</pre><pre>apnconfig_en.xml</pre><pre>apnconfig.xml</pre><pre>.Local mode</pre><pre>%s PIP UI ready exiting.</pre><pre>.%s PIP Show UI exiting.</pre><pre>OnLoadComplete - SetWindowPos topmost lasterror %d</pre><pre>OnLoadComplete - SetWindowPos notopmost lasterror %d</pre><pre>Software\Microsoft\Windows\CurrentVersion\RunOnce</pre><pre>GetDownloadProgress percent %I64d bytesTransferred %I64d total %I64d @ %I64dB/s result %s</pre><pre>Software\Microsoft\Windows\CurrentVersion\Installer</pre><pre>msiexec.exe</pre><pre>ui.xml_localmode</pre><pre>No left top published. Using CenterLeft %0x CenterTop %0x</pre><pre>Out of boundry. Monitor top %d left %d bottom %d right %d Parent top %d left %d bottom %d right %d Dlg top %d left %d bottom %d right %d</pre><pre>Notifying Tray add false. Lasterror %d</pre><pre>Notifying Tray modify false. Lasterror %d</pre><pre>sNotifying Tray delete false. Lasterror %d</pre><pre>windows</pre><pre>dpipoffers.apnpartners.com</pre><pre>/PIP2.5/OfferAccept.jhtml</pre><pre>Content-Type: application/x-www-form-urlencoded</pre><pre>dhttp://</pre><pre>I%s:%s</pre><pre>Current style %d</pre><pre>sActual path %s . CreateDirectory last error %d</pre><pre>Wait on mutex returned %d</pre><pre>Default ui ready time out from server %d</pre><pre>Wait result for DefaultUiReadyTimeout returned %d</pre><pre>Wait result on new time returned %d</pre><pre>Partner process id to watch %d Process handle %d</pre><pre>eGetExitCode returning %d Remote process exitcode %d</pre><pre>dEventmanager running. ThreadID %d</pre><pre>Remote process started. Handle %d</pre><pre>HandleEvents. EventID %d</pre><pre>HandleEvents returning abort. LastError %d</pre><pre>.continue</pre><pre>HandleEvents returning %s further.</pre><pre>StopMonitor eventmanager handle %0x</pre><pre>eWait on thread handle result %d</pre><pre>dStopMonitor waitonhandle %0x returning %d</pre><pre>offercast.com</pre><pre>ICSystemUtil::getRegValue Failed : UnSupported Variant Type of %d</pre><pre>Failed to get memory status. Win32 error code %d</pre><pre>%%%2x</pre><pre>iexplore.exe</pre><pre>chrome.exe</pre><pre>firefox.exe</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\PIPInstaller_PTV_.exe</pre><pre>http://</pre><pre>"SATTB.PNG"</pre><pre>"TB.PNG"</pre><pre>"V7TB.PNG"</pre><pre>"ORCHESTRATOR.HTML"</pre><pre>"JSON.JS"</pre><pre>"OBJECTMODEL.JS"</pre><pre>"RULES.JS"</pre><pre>"ANALYTICS.XML"</pre><pre>"UI.XML"</pre><pre>www.ask.com</pre><pre>9http://apnpip.ask.com/PIP/partners/{partnerid}/config.xml</pre><pre>http://www.163.com</pre><pre>Ask.com</pre><pre>AskInstaller.exe</pre><pre>2010 (c) Ask.com. All rights reserved.</pre><b>PIPInstaller_PTV_.exe_3492:</b><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre>8%uEP3</pre><pre>D$$PSSh</pre><pre>SSSShT</pre><pre><%u7j</pre><pre>X<%u2j</pre><pre>xSSSh</pre><pre>FTPjKS</pre><pre>FtPj;S</pre><pre>C.PjRV</pre><pre>F%D,3</pre><pre>%d / %m / %y</pre><pre>%I : %M : %S %p</pre><pre>%m / %d / %y</pre><pre>%b %d %H : %M : %S %Y</pre><pre>Visual C CRT: Not enough memory to complete call to strerror.</pre><pre>portuguese-brazilian</pre><pre>Broken pipe</pre><pre>Inappropriate I/O control operation</pre><pre>Operation not permitted</pre><pre>operator</pre><pre>GetProcessWindowStation</pre><pre>RegOpenKeyTransactedW</pre><pre>RegCreateKeyTransactedW</pre><pre>RegDeleteKeyTransactedW</pre><pre>RegDeleteKeyExW</pre><pre>pipoffers.apnpartners.com</pre><pre>user_pref("keyword.URL", "</pre><pre>user_pref("browser.startup.homepage", "</pre><pre>GetChromeIncumbentDSProvider in</pre><pre>"search_url": "</pre><pre>GetChromeIncumbentHPR in</pre><pre>report</pre><pre>rules.js</pre><pre>objectmodel.js</pre><pre>Finished Parsing the config.xml file</pre><pre>analytics.xml</pre><pre>Download APNAnalytics.xml file failed, attempting to use local</pre><pre>No .xml file is found:</pre><pre>Local ui.xml will be used:</pre><pre>Local .xml will be used:</pre><pre>Create thread failed in ExecuteAllOfferFiles()</pre><pre>Wait on execution thread success</pre><pre>Wait on execution thread failure</pre><pre>Finished successfully executing file</pre><pre>Failed to execute file</pre><pre>Skipping cancel for execution progress</pre><pre>OnPostReporting...</pre><pre>Total number of eligible offers to report</pre><pre>Lookup breaking. Parent exitcode %d waitWindow %x</pre><pre>WaitWnd %x WaitWnd PID %d WaitWnd TID %d</pre><pre>GetWindowThreadID failed last error %d</pre><pre>OpenProcess failed Last error %d</pre><pre>Waitforsingleobject failed Last error %d</pre><pre>AreThereOffersToDownloadAndExecute : true. Identified fileid:</pre><pre>AreThereOffersToDownloadAndExecute : False</pre><pre>ui.xml</pre><pre>Download Config.xml file failed, attempting to use local</pre><pre>Installchecker exe validation failed</pre><pre>Installchecker exe run failed</pre><pre>reporting</pre><pre>%s %d -/d/d d:d:d.d</pre><pre>APNLog.txt</pre><pre>HttpOpenRequest return failed</pre><pre>HttpSendRequest return failed</pre><pre>Send Reporting finished</pre><pre>Beacon HttpOpenRequest return failed</pre><pre>Beacon HttpSendRequest return failed</pre><pre>Beacon URL incorrect</pre><pre>icUrl</pre><pre>promptmsg</pre><pre>failed to set recv timeout: %d</pre><pre>failed to set send timeout: %d</pre><pre>Reply from %s: bytes=%d time=%.0fms TTL=%d icmp_seq=%u</pre><pre>Rule execution aborted- either local / remote succeeded.</pre><pre>&#xX;</pre><pre></pre><pre>%s="%s"</pre><pre>%s='%s'</pre><pre><!--%s--></pre><pre><![CDATA[%s]]></pre><pre>version="%s"</pre><pre>encoding="%s"</pre><pre>standalone="%s"</pre><pre>2.5.4.11</pre><pre>1.3.6.1.4.1.311.2.1.12</pre><pre>DownloadSingleFile()... url:</pre><pre>C:\.jenkins\jobs\PIP2.0_INSTALLER\workspace\release\AskInstaller_1_.pdb</pre><pre>RPCRT4.dll</pre><pre>msi.dll</pre><pre>UxTheme.dll</pre><pre>WinExec</pre><pre>GetWindowsDirectoryW</pre><pre>KERNEL32.dll</pre><pre>UnhookWindowsHookEx</pre><pre>SetWindowsHookExW</pre><pre>USER32.dll</pre><pre>GDI32.dll</pre><pre>RegCreateKeyExW</pre><pre>RegQueryInfoKeyW</pre><pre>RegDeleteKeyW</pre><pre>RegOpenKeyExW</pre><pre>RegEnumKeyExW</pre><pre>RegCloseKey</pre><pre>RegNotifyChangeKeyValue</pre><pre>ADVAPI32.dll</pre><pre>ShellExecuteW</pre><pre>SHELL32.dll</pre><pre>ole32.dll</pre><pre>OLEAUT32.dll</pre><pre>SHLWAPI.dll</pre><pre>COMCTL32.dll</pre><pre>MSIMG32.dll</pre><pre>DeleteUrlCacheEntryW</pre><pre>InternetCrackUrlW</pre><pre>HttpSendRequestW</pre><pre>HttpQueryInfoW</pre><pre>HttpOpenRequestW</pre><pre>WININET.dll</pre><pre>URLDownloadToFileW</pre><pre>urlmon.dll</pre><pre>GdiplusShutdown</pre><pre>gdiplus.dll</pre><pre>WS2_32.dll</pre><pre>VERSION.dll</pre><pre>CryptMsgClose</pre><pre>CertGetNameStringW</pre><pre>CertFreeCertificateContext</pre><pre>CertFindCertificateInStore</pre><pre>CertCloseStore</pre><pre>CryptMsgGetParam</pre><pre>CRYPT32.dll</pre><pre>WINTRUST.dll</pre><pre>GetProcessHeap</pre><pre>GetCPInfo</pre><pre>zcÁ</pre><pre>.?AUIPIPRulesExecutor@@</pre><pre>.?AV?$IDispatchImpl@UIPIPRulesExecutor@@$1?IID_IPIPRulesExecutor@@3U_GUID@@B$1?LIBID_AskInstallerLib@@3U3@B$0PPPP@$0PPPP@VCComTypeInfoHolder@ATL@@@ATL@@</pre><pre>.?AV?$SODispatchImpl@UIPIPRulesExecutor@@$1?IID_IPIPRulesExecutor@@3U_GUID@@B$1?LIBID_AskInstallerLib@@3U3@B@@</pre><pre>.?AUISupportErrorInfo@@</pre><pre>.?AVCDestroyerAndUrlBinderCallback@CDownloader@@</pre><pre>.?AV?$_IDispEventLocator@$0A@$1?DIID_DWebBrowserEvents2@@3U_GUID@@B@ATL@@</pre><pre>.?AV?$IDispEventSimpleImpl@$0A@V?$CAxWindowEx@VCAxView@@@@$1?DIID_DWebBrowserEvents2@@3U_GUID@@B@ATL@@</pre><pre>L%c&PK</pre><pre>if (typeof Date.prototype.toJSON !== 'function') {</pre><pre>Date.prototype.toJSON = function (key) {</pre><pre>return isFinite(this.valueOf()) ?</pre><pre>this.getUTCFullYear() '-' </pre><pre>f(this.getUTCMonth() 1) '-' </pre><pre>f(this.getUTCDate()) 'T' </pre><pre>f(this.getUTCHours()) ':' </pre><pre>f(this.getUTCMinutes()) ':' </pre><pre>f(this.getUTCSeconds()) 'Z' : null;</pre><pre>String.prototype.toJSON =</pre><pre>Number.prototype.toJSON =</pre><pre>Boolean.prototype.toJSON = function (key) {</pre><pre>return this.valueOf();</pre><pre>'"' : '\\"',</pre><pre>'\\': '\\\\'</pre><pre>escapable.lastIndex = 0;</pre><pre>return escapable.test(string) ? '"' string.replace(escapable, function (a) {</pre><pre>'\\u' ('0000' a.charCodeAt(0).toString(16)).slice(-4);</pre><pre>function str(key, holder) {</pre><pre>// Produce a string from holder[key].</pre><pre>k, // The member key.</pre><pre>value = holder[key];</pre><pre>typeof value.toJSON === 'function') {</pre><pre>value = value.toJSON(key);</pre><pre>value = rep.call(holder, key, value);</pre><pre>if (Object.prototype.toString.apply(value) === '[object Array]') {</pre><pre>length = value.length;</pre><pre>// Join all of the elements together, separated with commas, and wrap them in</pre><pre>v = partial.length === 0 ? '[]' : gap ?</pre><pre>'[\n' gap partial.join(',\n' gap) '\n' mind ']' :</pre><pre>'[' partial.join(',') ']';</pre><pre>length = rep.length;</pre><pre>partial.push(quote(k) (gap ? ': ' : ':') v);</pre><pre>// Otherwise, iterate through all of the keys in the object.</pre><pre>if (Object.prototype.hasOwnProperty.call(value, k)) {</pre><pre>// Join all of the member texts together, separated with commas,</pre><pre>v = partial.length === 0 ? '{}' : gap ?</pre><pre>'{\n' gap partial.join(',\n' gap) '\n' mind '}' :</pre><pre>'{' partial.join(',') '}';</pre><pre>if (typeof JSON.stringify !== 'function') {</pre><pre>JSON.stringify = function (value, replacer, space) {</pre><pre>// that can replace values, or an array of strings that will select the keys.</pre><pre>typeof replacer.length !== 'number')) {</pre><pre>throw new Error('JSON.stringify');</pre><pre>// Make a fake root object containing our value under the key of ''.</pre><pre>if (typeof JSON.parse !== 'function') {</pre><pre>JSON.parse = function (text, reviver) {</pre><pre>function walk(holder, key) {</pre><pre>var k, v, value = holder[key];</pre><pre>if (Object.prototype.hasOwnProperty.call(value, k)) {</pre><pre>return reviver.call(holder, key, value);</pre><pre>// Parsing happens in four stages. In the first stage, we replace certain</pre><pre>cx.lastIndex = 0;</pre><pre>if (cx.test(text)) {</pre><pre>text = text.replace(cx, function (a) {</pre><pre>('0000' a.charCodeAt(0).toString(16)).slice(-4);</pre><pre>// We split the second stage into 4 regexp operations in order to work around</pre><pre>.test(text.replace(/\\(?:["\\\/bfnrt]|u[0-9a-fA-F]{4})/g, '@')</pre><pre>.replace(/"[^"\\\n\r]*"|true|false|null|-?\d (?:\.\d*)?(?:[eE][ \-]?\d )?/g, ']')</pre><pre>.replace(/(?:^|:|,)(?:\s*\[) /g, ''))) {</pre><pre>// JavaScript structure. The '{' operator is subject to a syntactic ambiguity</pre><pre>// In the optional fourth stage, we recursively walk the new structure, passing</pre><pre>throw new SyntaxError('JSON.parse');</pre><pre><script type="text/javascript" src="./objectModel.js"></script></pre><pre><script type="text/javascript" src="./rules.js"></script></pre><pre>var primaryTlbrID = getURLParameters("PTBPartnerID");</pre><pre>= getURLParameters("STBPartnerID");</pre><pre>var pipPartnerID = getURLParameters("PIPPID");</pre><pre>var tbType=getURLParameters("tbType");</pre><pre>var version=getURLParameters("version");</pre><pre>var hidePtnrSecondaryOffer=getURLParameters("hideSecondary");</pre><pre>function getURLParameters(paramName)</pre><pre>var sURL = window.document.URL.toString();</pre><pre>if (sURL.indexOf("?") > 0)</pre><pre>var arrParams = sURL.split("?");</pre><pre>var arrURLParams = arrParams[1].split("&");</pre><pre>var arrParamNames = new Array(arrURLParams.length);</pre><pre>var arrParamValues = new Array(arrURLParams.length);</pre><pre>for (i=0;i<arrURLParams><pre>var sParam = arrURLParams[i].split("=");</pre><pre>piprule.setRuleCallback(</pre><pre>logger.log("\r\n ****** pirule setRule callBackFired : function called is " "Rule name: " ruleName "Number: " arguments.length);</pre><pre>var params = Array.prototype.slice.call(arguments, 1);</pre><pre>return window[ruleName].apply(this, params);</pre><pre>logger.log("\r\n ****** inside load " e.message " Rule name: " ruleName);</pre><pre>logger.log("\r\n ****** Load Function Error " e.message);</pre><pre>http://www.JSON.org/json2.js</pre><pre>2011-02-23</pre><pre>See http://www.JSON.org/js.html</pre><pre>See http://javascript.crockford.com/jsmin.html</pre><pre>JSON.stringify(value, replacer, space)</pre><pre>will be passed the key associated with the value, and this will be</pre><pre>Date.prototype.toJSON = function (key) {</pre><pre>return this.getUTCFullYear() '-' </pre><pre>f(this.getUTCMonth() 1) '-' </pre><pre>f(this.getUTCDate()) 'T' </pre><pre>f(this.getUTCHours()) ':' </pre><pre>f(this.getUTCMinutes()) ':' </pre><pre>f(this.getUTCSeconds()) 'Z';</pre><pre>You can provide an optional replacer method. It will be passed the</pre><pre>key and value of each member, with this bound to the containing</pre><pre>such that only members with keys listed in the replacer array are</pre><pre>JSON.stringify(undefined) returns undefined.</pre><pre>text = JSON.stringify(['e', {pluribus: 'unum'}]);</pre><pre>text = JSON.stringify(['e', {pluribus: 'unum'}], null, '\t');</pre><pre>text = JSON.stringify([new Date()], function (key, value) {</pre><pre>return this[key] instanceof Date ?</pre><pre>'Date(' this[key] ')' : value;</pre><pre>JSON.parse(text, reviver)</pre><pre>transform the results. It receives each of the keys and values,</pre><pre>myData = JSON.parse(text, function (key, value) {</pre><pre>/^(\d{4})-(\d{2})-(\d{2})T(\d{2}):(\d{2}):(\d{2}(?:\.\d*)?)Z$/.exec(value);</pre><pre>return new Date(Date.UTC( a[1], a[2] - 1, a[3], a[4],</pre><pre>myData = JSON.parse('["Date(09/09/2001)"]', function (key, value) {</pre><pre>value.slice(0, 5) === 'Date(' &&</pre><pre>value.slice(-1) === ')') {</pre><pre>d = new Date(value.slice(5, -1));</pre><pre>getUTCMinutes, getUTCMonth, getUTCSeconds, hasOwnProperty, join,</pre><pre>objectModel.initialized = false;</pre><pre>if (objectModel.initialized === false && typeof window !== "undefined" &&</pre><pre>typeof window.external !== "undefined") {</pre><pre>_logger = window.external.GetObject("logger");</pre><pre>logger.log = function(var1) {</pre><pre>return _logger.log(var1);</pre><pre>logger.error = function(var1) {</pre><pre>return _logger.error(var1);</pre><pre>logger.debug = function(var1) {</pre><pre>return _logger.debug(var1);</pre><pre>logger.info = function(var1) {</pre><pre>return _logger.info(var1);</pre><pre>logger.warn = function(var1) {</pre><pre>return _logger.warn(var1);</pre><pre>logger.group = function(var1) {</pre><pre>return _logger.group(var1);</pre><pre>logger.dir = function(var1) {</pre><pre>return _logger.dir(var1);</pre><pre>logger.error(x);</pre><pre>browser = window.external.GetObject("browserinfo");</pre><pre>system = window.external.GetObject("system");</pre><pre>piprule = window.external.GetObject("piprule");</pre><pre>pipclient = window.external.GetObject("pipclient");</pre><pre>};PAvar regsistryPathx64 = "HKEY_LOCAL_MACHINE\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\";</pre><pre>var registryPathx86 = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\";</pre><pre>var FIREFOX="firefox";</pre><pre>var CHROME="Google Chrome";</pre><pre>var unsupportedBrowser = "2:Unsupported default browser";</pre><pre>var IneligibleChrome = "3:Ineligible Chrome";</pre><pre>var UnsupportedOSXP64bit = "11:Unsupported OS XP 64 bit";</pre><pre>var AnchorFreeUnsupportedOS = "18: AnchorFree unsupported OS XP or Vista 64bit ";</pre><pre>var AudialsOfferNotEligibleUnsupportedOSXP32orVista64bit = "20: Audials offer not eligible as unsupported OS XP 32 or Vista 64 bit";</pre><pre>var OldClientAskSecureOfferNotSupported = "24:Old Client AskSecure offer not supported";</pre><pre>var inputBrowserTypeNotSupported = "27:Input Browser Type is NOT Supported";</pre><pre>var inputIEBrowserVersionNotSupported = "28:IE Browser Version Is NOT Supported";</pre><pre>var inputCRBrowserVersionNotSupported = "29:CR Browser Version Is NOT Supported";</pre><pre>var inputFFBrowserVersionNotSupported = "30:FF Browser Version Is NOT Supported";</pre><pre>"WCL2","ACDS","ADS","AF3-SRS","AGH","ALSV5-DL","AM2","AM3","AMG","APLV5","APL1V5","APL2V5","ATR","ATU","ATU-DL","ATU-ASK","ATU-QBD","ATU-SRS","AXBX","BBY","BBY-SRS","BBY2","BBY2-SRS","BCC","BCPAP","BUD","BLP-DL","BGM","BOO","BOO2","BS","BT-SRS-T3","BT-T1","BT-T2","BT-T3","BT-ASK-T4","BUD","BW","C2P","CCS","CDS","CDS2","CDS3","CDS4","CEBV5","CFTPV5","CFTP2V5","CIE","CLA","CLM-DL","CNB","CNET","CNET2","CNET3","CPUID-DL","CPUID-ST","CS","CS-ST","CS2","CS3","CWN","DAT","DDI","DDIS","DDIS2","DGY","DIG-A","DIG-N","DIG-OFF","DIG-ON","DIG-P","DIG-S","DNA","DNA2","DPO","DVDX","DVDX2","EAC","F-CT","F-ET","FAC","FF2-DL","FJS","FKR","FLV","FM","FTB","FTB2","FTB3","FW-ASK","FW-QBD","FW-SRS","FWT","FW2V5","FXTV5-DL","GAM4","GAM-ASK-T4","GAM-SRS","GAM-SRS-T3","GAM-QBD","GAM-T1","GAM-T2","GAM-T3","GET-SRS","GET2-SRS","GET3-SRS","GGSV5","GGSV5-DL","GOM","GYG","HIY-SRS","HULU","ICM-SRS","IEAK9","IMB","IMB-DL","IMT","JDR","JMYV5","KG-ASK","KYT","LMW","LMW2","LMW3","LMW4","LMW-BETA","LMW-BETA2","LOL","LPLV5","LUC","MDG","MEB","MGN","MGX","MMB","MMG","MOV","MOV-DL","MP3","MP3DS","MP3FB","MP3P2","MP3R-ASK","MP3R-DL","MP3R-QBD","MP3R-SRS","MP3R4","MP3R5","MP3R6","MP3SF","MP3SW","MP3TR","MP3SD","MPC","MPC2","MROV5","MYC","MYC-ASK","MYC-DL","MYC-SRS","MYC-QBD","NG1V5","NG2V5","NG3V5","NG4V5","NSC-S","NSC-O","NSC-E","NSC-P","NSC-A","NSC-N","NSC-NS","NR1V5","NRV5","NXZ","ORJ-SAT","ORJ2","ORJ2-SAT","OSUB","OTV5","OVO","PCH","PDF","PDF2","PDO","PFN","PLF3","PLF4","PLTV5","PLTV5-DL","PLTV5-DL2","POS","POS2","PTF","PTJ","PTV2","PTV2-DL","PTV5","QSYS","RAD","S99","SBES","SCV5","SDT","SE","SF","SKR","SNAPT","SNP-ST","SP","SP2","SPC","SPT","SRFV5","SS2V5","SS3V5","STC2","STC4","STC-SRS","STC2-SRS","STC3-SRS","STC4-SRS","STK","STK2","STK3","STK4","TEMU","THE","TKR","TM","TMN2","TTB","TTR","TVTYV5","UKT","UNI","URS","VDJ","VRS","VD","VD-DL","VZ3","WBG-DL","WBG-ST","WBM2","WBV5-DL","WCL","WCLV5","WCL2V5","WCR","WCV5","WME","WSV5","WZP","YLC","ZMR","ZTV","ZTV-DL","FBK","FB-BETA","FB-PRO","FB-APP","FB-ASK","FB-OD","FB-SEM","MDF","MDF-BETA","NRO","NRO2","NRO3","UTR","UTR2","WID","WID-BETA"]}</pre><pre>a = a.split('.');</pre><pre>b = b.split('.');</pre><pre>l = Math.min(a.length, b.length);</pre><pre>return a.length - b.length;</pre><pre>var versionresult=cmpVersions(clientversion,"2.6.8.0");</pre><pre>if(window.navigator.userAgent.indexOf('WOW64')>-1 || window.navigator.platform=='Win64')</pre><pre>function isSupportedOS() {</pre><pre>if (window.navigator.appVersion.indexOf("Windows NT 5.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 5.2") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.2") != -1 ) {</pre><pre>for (var i=0; i < jsonString.makeofferdisabled.length; i ) {</pre><pre>if(partnerID == jsonString.makeofferdisabled[i]){</pre><pre>unsupportedBrowser = IneligibleChrome;</pre><pre>var key;</pre><pre>for (key in checkObj) {</pre><pre>incumbentPartners = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\AskPartnerNetwork\\Toolbar\\shared\\","tbsinstalled",0);</pre><pre>incumbentPartners = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\shared\\","tbsinstalled",0);</pre><pre>incumbentPartnerIDs = incumbentPartners.split(",");</pre><pre>for(var j=0; j<jsonString><pre>if(tlbrID == jsonString.blocklistedPartners[j]) {</pre><pre>if(incPartners.length < 1 || incPartners.length >= 4) {</pre><pre>for(var k=0; k<incPartners><pre>if(incumbentTbType.toLowerCase().startsWith("vanilla") && tbType.toLowerCase().startsWith("vanilla")){</pre><pre>var productVersion =system.getProductVersion(productCode);</pre><pre>var registryValue=system.getRegValue(registryPath,regValue,n);</pre><pre>if (window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.2") != -1 )</pre><pre>defaultbrowserAppPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FileExts\\.htm\\UserChoice","Progid",0);</pre><pre>defaultbrowserPath = "HKEY_CLASSES_ROOT\\" defaultbrowserAppPath "\\shell\\open\\command\\";</pre><pre>default_browser = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Clients\\StartMenuInternet\\","",0);</pre><pre>default_browser = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Clients\\StartMenuInternet\\","",0)</pre><pre>default_browser = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Classes\\http\\shell\\open\\command\\","",0);</pre><pre>default_browser = pipgetRegValue("HKEY_CLASSES_ROOT\\http\\shell\\open\\command\\","",0);</pre><pre>function isSupportedBrowser(partnerID) {</pre><pre>if (window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 6.2") != -1 ) {</pre><pre>defaultbrowserAppPath=pipgetRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Explorer\\FileExts\\.htm\\UserChoice","Progid",0);</pre><pre>defaultbrowserPath="HKEY_CLASSES_ROOT\\" defaultbrowserAppPath "\\shell\\open\\command\\";</pre><pre>defaultBrowser = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Clients\\StartMenuInternet\\","",0);</pre><pre>defaultBrowser = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Clients\\StartMenuInternet\\","",0)</pre><pre>defaultBrowser=pipgetRegValue("HKEY_CURRENT_USER\\Software\\Classes\\http\\shell\\open\\command\\","",0);</pre><pre>defaultBrowser=pipgetRegValue("HKEY_CLASSES_ROOT\\http\\shell\\open\\command\\","",0);</pre><pre>if(defaultBrowser.toLowerCase().indexOf("firefox.exe") > -1){</pre><pre>defBrowser =FIREFOX;</pre><pre>if(defaultBrowser.toLowerCase().indexOf("iexplore.exe") > -1 ){</pre><pre>if(defaultBrowser.toLowerCase().indexOf("chrome") > -1 && makeoffer(partnerID)) {</pre><pre>defBrowser =CHROME;</pre><pre>n=defaultBrowser.lastIndexOf("\\");</pre><pre>defBrowser=defaultBrowser.substring(n,defaultBrowser.length-1);</pre><pre>defBrowser=defBrowser.replace(/[^\w\s]/gi, '');</pre><pre>unsupportedBrowser=unsupportedBrowser defBrowser;</pre><pre>var checkV5Installed = getProductVersion("{86D4B82A-ABED-442A-BE86-96357B70F4FE}");</pre><pre>for(var i=0; i<incumbentTlbrList><pre>if((incumbentTlbrList[i].indexOf("-SAT") > -1 && satTlbrID.indexOf("-SAT")> -1)) {</pre><pre>partnerid.value=incumbentTlbrList[i];</pre><pre>if (!isSupportedOS()) return false;</pre><pre>if(!isSupportedBrowser(primaryTlbrID)){</pre><pre>return getReasonCode(unsupportedBrowser);</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Wow6432Node\\AskToolbar\\Macro","tb",0);</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\AskToolbar\\Macro","tb",0);</pre><pre>if(!isSupportedBrowser(primaryTlbrID))</pre><pre>this.value="";</pre><pre>if(!isSupportedBrowser(satTlbrID))</pre><pre>v6SatInstalled=v6SatInstalled " " partnerid.value;</pre><pre>var getIEversion=browser.ieVersion;</pre><pre>parseInt(isIE9extnenabled,2)=system.getRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Internet Explorer\\Approved Extensions","{D4027C7F-154A-4066-A1AD-4243D8127440}",0);</pre><pre>toolbarDisableFlag = system.getRegValue("HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Ext\\Settings\\{D4027C7F-154A-4066-A1AD-4243D8127440}","Flags",0);</pre><pre>if(e.message =="CSystemUtil::getRegValue Failed : UnSupported Variant Type of 3"){</pre><pre>if(e.message =="CSystemUtil::getRegValue Failed : UnSupported Variant Type of 0"){</pre><pre>if(defBrowser.toLowerCase() == FIREFOX) return true;</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.1") != -1 || window.navigator.appVersion.indexOf("Windows NT 5.2") != -1 ||(window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 && is64Bit())){</pre><pre>return AnchorFreeUnsupportedOS;</pre><pre>AFRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\HotspotShield","Publisher",0);</pre><pre>AFRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Microsoft\\Windows\\CurrentVersion\\Uninstall\\HotspotShield","Publisher",0);</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.1") != -1 || (window.navigator.appVersion.indexOf("Windows NT 6.0") != -1 && is64Bit())){</pre><pre>return AudialsOfferNotEligibleUnsupportedOSXP32orVista64bit;</pre><pre>var DPRegistryPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\DealPly","InstallStatus",0);</pre><pre>if(!isEmpty(DPRegistryPath) && DPRegistryPath.toLowerCase() =="ok"){</pre><pre>var UBRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Uniblue\\SpeedUpMyPC","InstalledLocation",0);</pre><pre>var PTRegistryPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\Paltalk","InstallerAppDir",0);</pre><pre>var SFRegistryPath = pipgetRegValue("HKEY_CURRENT_USER\\Software\\AppDataLow\\Software\\superfish","InstallStatus",0);</pre><pre>if(!isEmpty(SFRegistryPath) && SFRegistryPath.toLowerCase() =="ok"){</pre><pre>if(!v6SaturationToolbarOfferFlag &&!showSecondaryOffer &&(primaryTlbrID.toLowerCase().indexOf("myc") > -1 || satTlbrID.toLowerCase().indexOf("myc-sat") > -1)){</pre><pre>var SCRegistryPath = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Speedchecker Limited\\PC Speed Up","Uninstaller",0);</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.1") != -1){</pre><pre>winServicePackRegValue=pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion","CSDVersion",0);</pre><pre>if(window.navigator.appVersion.indexOf("Windows NT 5.2") != -1) {</pre><pre>reasonString = UnsupportedOSXP64bit;</pre><pre>cpuSpeed = system.getRegValue("HKLM\\Hardware\\Description\\System\\Centralprocessor\\0","~MHZ",0);</pre><pre>physicalMemory=(system.getTotalPhysicalMemory());</pre><pre>diskFreeSize = system.getDiskFreeSize();</pre><pre>var nortonToolbarKey;</pre><pre>nortonToolbarKey = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Internet Explorer\\Toolbar","{A13C2648-91D4-4bf3-BC6D-0079707C4389}",0);</pre><pre>if(isEmpty(nortonToolbarKey)){</pre><pre>nortonToolbarKey = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\Microsoft\\Internet Explorer\\Toolbar","{7FEBEFE3-6B19-4349-98D2-FFB09D4B49CA}",0);</pre><pre>nortonToolbarKey = pipgetRegValue("HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Internet Explorer\\Toolbar","{A13C2648-91D4-4bf3-BC6D-0079707C4389}",0);</pre><pre>if(!isEmpty(nortonToolbarKey)){</pre><pre>logger.log("\r\n******************Norton Toolbar Installed****************");</pre><pre>partnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\AskPartnerNetwork\\Toolbar\\";</pre><pre>partnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\";</pre><pre>for(var i=0; i<installedPartners><pre>if(installedPartners[i].startsWith(partner)){</pre><pre>toolbarID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Wow6432Node\\AskToolbar\\Macro","tb",0);</pre><pre>toolbarID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\AskToolbar\\Macro","tb",0);</pre><pre>if(toolbarID.startsWith(partnerids)){</pre><pre>for(var i=0; i<installedToolbars><pre>String.prototype.startsWith = function(prefix) {</pre><pre>return this.indexOf(prefix) === 0;</pre><pre>function clientSupported() {</pre><pre>var versionValue=cmpVersions(version,"2.6.12.1");</pre><pre>if(!clientSupported()){</pre><pre>return getReasonCode(OldClientAskSecureOfferNotSupported);</pre><pre>Offers.Check = function (offer_id)</pre><pre>offers_gen_params = offers_gen_params || JSON.parse(pipclient.getOffers());</pre><pre>if (!this.cache)</pre><pre>this.cache = [];</pre><pre>for (var i = 0; i < offers_gen_params.offers.length; i)</pre><pre>var ttt = offers_gen_params.offers[i].id;</pre><pre>var t_obj = {id : offers_gen_params.offers[i].id};</pre><pre>this.cache.push(t_obj);</pre><pre>for (var i = 0; i < this.cache.length; i)</pre><pre>if (this.cache[i].id === offer_id)</pre><pre>if (this.cache[i].result)</pre><pre>} // Offers.Check</pre><pre>Offers.RetrieveResult = function (offer_id)</pre><pre>return this.cache[i].result;</pre><pre>} // Offers.RetrieveResult</pre><pre>Offers.OfferedToolbars = function (installed_toolbars, offer_id)</pre><pre>if (this.cache[i].tb_info && this.cache[i].tb_info.PID)</pre><pre>installed_toolbars.push(this.cache[i].tb_info);</pre><pre>} // Offers.OfferedToolbars</pre><pre>Offers.StoreResult = function (offer_id, result, toolbar_to_be_installed)</pre><pre>this.cache[i].result = result;</pre><pre>this.cache[i].tb_info = toolbar_to_be_installed;</pre><pre>for ( i; i < this.cache.length; i)</pre><pre>delete this.cache[i].result;</pre><pre>} // Offers.StoreResult</pre><pre>if (show_logger) logger.log(" --- Enter InstallCheck with param of : " JSON.stringify(param));</pre><pre>if (!isSupportedOS() || !isOSServicePackCompatible())</pre><pre>return_JSON.result = parseInt(reasonString, 10);</pre><pre>return_JSON.errorDescription = reasonString;</pre><pre>return JSON.stringify(return_JSON);</pre><pre>toolbar_to_be_installed.PID = primaryTlbrID;</pre><pre>if (Offers.Check(offer_id))</pre><pre>return JSON.stringify(Offers.RetrieveResult(offer_id));</pre><pre>Offers.OfferedToolbars(installed_toolbars, offer_id);</pre><pre>all_browsers = all_browsers || JSON.parse(browser.allBrowsers);</pre><pre>return_JSON.result = 0;</pre><pre>return_JSON.result = 1;</pre><pre>return_JSON.result = parseInt(result, 10);</pre><pre>return_JSON.errorDescription = result;</pre><pre>return_JSON.lookupTable.fileid = "v6ic";</pre><pre>return_JSON.lookupTable.stubversion = "6.6.0";</pre><pre>Offers.StoreResult(offer_id, return_JSON, toolbar_to_be_installed);</pre><pre>if (show_logger) logger.log("RETURN RESULT FOR V6 CALL : " JSON.stringify(return_JSON));</pre><pre>return JSON.stringify(return_JSON);</pre><pre>var p_param = param.split("|");</pre><pre>for (var i = 0; i < offers_gen_params.offers.length; i)</pre><pre>if (offers_gen_params.offers[i].id === offer_id)</pre><pre>var toolbar_id = offers_gen_params.offers[i].ToolbarID || "";</pre><pre>if (toolbar_id.indexOf("-SAT") > 0)</pre><pre>if (offers_gen_params.offers[i].id === p_offer_id)</pre><pre>toolbar_type = offers_gen_params.offers[i].tbType || "";</pre><pre>toolbar_id = offers_gen_params.offers[i].ToolbarID || "";</pre><pre>var r1 = toolbar_id.match(reg_exp);</pre><pre>r2 = toolbar_id.slice(0, -r1[0].length);</pre><pre>if (r1[0].length === 3)</pre><pre>return Offers.RetrieveResult(offer_id);</pre><pre>return JSON.stringify(ps_check);</pre><pre>Offers.OfferedToolbars(installed_toolbars, offer_id);</pre><pre>all_browsers = all_browsers || JSON.parse(browser.allBrowsers);</pre><pre>if (!all_browsers.dfBr)</pre><pre>all_browsers.dfBr = defaultBrowser();</pre><pre>if (show_logger) logger.log("\r\n All browsers values: " JSON.stringify(all_browsers) " : ");</pre><pre>offers_gen_params = offers_gen_params || JSON.parse(pipclient.getOffers());</pre><pre>if (show_logger) logger.log("Actual Param " param " *******Returned offers " JSON.stringify(offers_gen_params) "\n");</pre><pre>if (show_logger) logger.log("Installed Toolbars : " JSON.stringify(installed_toolbars) "\n");</pre><pre>if (show_logger) logger.log("Toolbar To Be Installed : " JSON.stringify(toolbar_to_be_installed) "\n");</pre><pre>return_JSON.errorDescription = "";</pre><pre>return_JSON.result = parseInt(reasonString, 10);</pre><pre>return_JSON.errorDescription = reasonString;</pre><pre>if (show_logger) logger.log("\r\n********** V7 Stringified JSON " JSON.stringify(return_JSON));</pre><pre>if (return_JSON.result !== 0)</pre><pre>toolbar_to_be_installed.browser = target_browser;</pre><pre>Offers.StoreResult(offer_id, return_JSON, toolbar_to_be_installed);</pre><pre>if (show_logger) logger.log("\r\n******Error*****" e.message);</pre><pre>for (var i = 0; i < offers_gen_params.offers.length; i)</pre><pre>if (offers_gen_params.offers[i].id === offer_id)</pre><pre>//var toolbar_id = offers_gen_params.offers[i].ToolbarID || "";</pre><pre>var offer_type = offers_gen_params.offers[i].offerType || "";</pre><pre>offer_type = offer_type.toLowerCase();</pre><pre>if (offer_type.indexOf("saturation") >= 0)</pre><pre>else if (offer_type.indexOf("toolbar") >= 0)</pre><pre>return_JSON.result = parseInt(secondaryOfferRejected, 10);</pre><pre>return_JSON.errorDescription = secondaryOfferRejected;</pre><pre>var tb = "" || (all_browsers && all_browsers.orBr);</pre><pre>return tb.slice(0, 2);</pre><pre>var tb = "" || (all_browsers && all_browsers.dfBr);</pre><pre>var tb = "" || (all_browsers && all_browsers.cmdBr);</pre><pre>if (show_logger) logger.log("\nCanBeInstalled :<" p_browser ">\n");</pre><pre>if (show_logger) logger.log(" Installed Toolbars : " JSON.stringify(installed_toolbars) "\n");</pre><pre>for (var i = 0, N = installed_toolbars.length; i < N; i)</pre><pre>var pid_name = installed_toolbars[i].PID;</pre><pre>if (name === toolbar_to_be_installed.PID)</pre><pre>to_be_installed.push(toolbar_to_be_installed);</pre><pre>if (installed_toolbars.length && isUniquePIDOnMachine(installed_toolbars, toolbar_to_be_installed.PID))</pre><pre>reasonString = tbtypeOfBlockPIDNotEqual " PIDS " installed_toolbars[0].PID " and " toolbar_to_be_installed.PID;</pre><pre>PID_to_be_installed.push(toolbar_to_be_installed.PID);</pre><pre>for (var i = 0, N = installed_toolbars.length; i < N; i)</pre><pre>PIDs_on_Machine.push(installed_toolbars[i].PID);</pre><pre>if (show_logger) logger.log(" PID on Blocked List: " JSON.stringify(PIDs_on_Machine) " and " JSON.stringify(toolbar_to_be_installed) "\n");</pre><pre>reasonString = PIDIsOnBlockedList " " toolbar_to_be_installed.PID;</pre><pre>if (jsonString.blocklistedPartners.length === 0)</pre><pre>for (var i = 0; i < p_toolbartypes.length; i)</pre><pre>for (var j = 0; j < jsonString.blocklistedPartners.length; j)</pre><pre>if (jsonString.blocklistedPartners[j] === p_toolbartypes[i])</pre><pre>for (var i = 0; i < installed_toolbars.length; i)</pre><pre>if (TbTypesIntersect(installed_toolbars[i].tb_type, toolbar_to_be_installed.tb_type))</pre><pre>if (installed_toolbars[i].PID != toolbar_to_be_installed.PID)</pre><pre>reasonString = " Installed PID/tbType " installed_toolbars[i].PID "/" installed_toolbars[i].tb_type;</pre><pre>reasonString = " New PID/tbType " toolbar_to_be_installed.PID "/" toolbar_to_be_installed.tb_type;</pre><pre>for (var i = 0; i < p_installed_toolbars.length; i)</pre><pre>if ((p_installed_toolbars[i].PID.substring(0, 4) === "AVR-") ||</pre><pre>(p_installed_toolbars[i].PID.substring(0, 6) === "AVIRA-") )</pre><pre>if (p_toolbar_to_be_installed.PID.substring(0, 6) === "AVIRA-")</pre><pre>if (p_toolbar_to_be_installed.tb_type.toLowerCase() === "secure")</pre><pre>var list_1 = tb_type_1.split(",");</pre><pre>var list_2 = tb_type_2.split(",");</pre><pre>for (var i = 0; i < list_1.length; i)</pre><pre>for (var j = 0; j < list_2.length; j)</pre><pre>if (list_1[i].toLowerCase() == list_2[j].toLowerCase())</pre><pre>for (var i = 0; i < toolbars.length; i)</pre><pre>if (toolbars[i].tb_type === "blocked")</pre><pre>if (installed_toolbars[i].PID == toolbar_to_be_installed.PID)</pre><pre>for (var i = 0; i < lu_table.length; i)</pre><pre>if (show_logger) logger.log("CheckVersion :<" p_browser ">");</pre><pre>p_browser = p_browser.toLowerCase();</pre><pre>reasonString = inputBrowserTypeNotSupported " [" p_browser "]";</pre><pre>if (all_browsers && all_browsers.ie)</pre><pre>var version = parseInt(all_browsers.ie, 10);</pre><pre>reasonString = inputIEBrowserVersionNotSupported " [" all_browsers.ie "]";</pre><pre>if (show_logger) logger.log(" CheckVersion of Chrome");</pre><pre>if (all_browsers && all_browsers.cr)</pre><pre>var version = parseInt(all_browsers.cr, 10);</pre><pre>if (show_logger) logger.log(" CheckVersion of Chrome, version : " version);</pre><pre>reasonString = inputCRBrowserVersionNotSupported " [" all_browsers.cr "]";</pre><pre>if (all_browsers && all_browsers.ff)</pre><pre>var version = parseInt(all_browsers.ff, 10);</pre><pre>reasonString = inputFFBrowserVersionNotSupported " [" all_browsers.ff "]";</pre><pre>if (installed_toolbars[i].browser == p_browser)</pre><pre>toolbars_on_browser.push(installed_toolbars[i]);</pre><pre>if (toolbars_on_browser.length == 0)</pre><pre>if (show_logger) logger.log(" Toolbars on Browser == 0 return " p_browser "\n");</pre><pre>if (toolbars_on_browser[0].PID == toolbar_to_be_installed.PID)</pre><pre>if (show_logger) logger.log(" PID === PID : " toolbars_on_browser[0].PID " : " toolbar_to_be_installed.PID "\n");</pre><pre>reasonString = PIDsAreSameOnSameBrowser ", Browser " p_browser " PIDS [" toolbar_to_be_installed.PID "]";</pre><pre>if (toolbars_on_browser.length >= MAX_NUMBER_OF_TOOLBARS_ON_BROWSER)</pre><pre>if (show_logger) logger.log(" >= MAX_NUMBER_OF_TOOLBARS_ON_BROWSER \n");</pre><pre>this.PID = p_PID;</pre><pre>this.tb_type = p_tb_type;</pre><pre>this.browser = p_browser;</pre><pre>var checkV5Installed = getProductVersion("{86D4B82A-ABED-442A-BE86-96357B70F4FE}");</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\Wow6432Node\\AskToolbar\\Macro","tb",0) || "";</pre><pre>v5TlbrID = pipgetRegValue("HKEY_LOCAL_MACHINE\\Software\\AskToolbar\\Macro","tb",0) || "";</pre><pre>result.push({PID: v5TlbrID, tb_type : "ALL", browser : "ie"});</pre><pre>result.push({PID: v5TlbrID, tb_type : "ALL", browser : "ff"});</pre><pre>result.push({PID: v5TlbrID, tb_type : "ALL", browser : "cr"});</pre><pre>incumbentPartnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Wow6432Node\\AskPartnerNetwork\\Toolbar\\";</pre><pre>incumbentPartnerRegPath = "HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\";</pre><pre>for (i = 0; i < partners.length; i)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ie"});</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ff"});</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "cr"});</pre><pre>var tb_incumbent_path = "HKEY_LOCAL_MACHINE\\SOFTWARE\\AskPartnerNetwork\\Toolbar\\";</pre><pre>if (browsers.search("_IE") > 0)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ie"});</pre><pre>if (browsers.search("_CR") > 0)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "cr"});</pre><pre>if (browsers.search("_FF") > 0)</pre><pre>result.push({PID: partners[i], tb_type : tb_type, browser : "ff"});</pre><pre>this.result = 0;</pre><pre>this.errorDescription = "";</pre><pre>this.display = t_f === true ? 1 : 0;</pre><pre>this.reporting = new Reporting();</pre><pre>this.lookupTable = t_f === true ? new LookupTable(arguments[3]) : {};</pre><pre>//this.tb_info = toolbar_to_be_installed;</pre><pre>function Reporting()</pre><pre>this.trgb = target_browser.toUpperCase();</pre><pre>this.orgb = all_browsers.orBr.toUpperCase();</pre><pre>this.apn_dbr = all_browsers.dfBr.toUpperCase();</pre><pre>this.cmdb = all_browsers.cmdBr;</pre><pre>this.IEVersionInstalled = all_browsers.ie;</pre><pre>this.FFVersionInstalled = all_browsers.ff;</pre><pre>this.ChromeVersionInstalled = all_browsers.cr;</pre><pre>this.TrackID = "";</pre><pre>if (offers_gen_params && offers_gen_params.GeneralParameters && offers_gen_params.GeneralParameters.TrackID)</pre><pre>this.TrackID = offers_gen_params.GeneralParameters.TrackID;</pre><pre>this.IETB = toolbars_on_ie;</pre><pre>this.FFTB = toolbars_on_ff;</pre><pre>this.ChromeTB = toolbars_on_cr;</pre><pre>this.TBPartnerid = toolbar_to_be_installed.PID</pre><pre>for (var i = 0, N = installed_toolbars.length; i < N; i)</pre><pre>if (installed_toolbars[i].browser == p_browser)</pre><pre>toolbars_on_browser = installed_toolbars[i].PID ":" installed_toolbars[i].tb_type;</pre><pre>this.BROWSER_TEXT = "Browser_" target_browser.toUpperCase() "_TXT";</pre><pre>this.targetBrowser = target_browser.toUpperCase();</pre><pre>this.fileid = "QRST_ABCD";</pre><pre>this.orgb = all_browsers.orBr.toUpperCase();</pre><pre>this.stubversion = "7.0.0";</pre><pre>this.tbType = tb_info?tb_info.tb_type:"";</pre><pre>this.tbID = tb_info.PID;</pre><pre>return_obj.result = 1;</pre><pre>return_obj.errorDescription = "Value Was False";</pre><pre>return_obj.display = 0;</pre><pre>if (show_logger) logger.log("\r\n ****** Frog UI. Parameter " param);</pre><pre>if (show_logger) logger.log ("type of param is " typeof param);</pre><pre>var offer_ids = param.split('-');</pre><pre>if (show_logger) logger.log("offer_ids after split");</pre><pre>if (show_logger) logger.log("offer_ids " offer_ids);</pre><pre>var offer_ids = param.split('-')[0].split('|');</pre><pre>if (show_logger) logger.log(" --- offer_ids -- " offer_ids[0] " : " offer_ids[1]);</pre><pre>checkness = param.split('-');</pre><pre>if (show_logger) logger.log(" --- checkyness " JSON.stringify(checkness));</pre><pre>checkness = checkness[checkness.length-1];</pre><pre>checkness = checkness.split('|');</pre><pre>for (var i = 0; i < checkness.length; i)</pre><pre>if (checkness[i].search("oi") >= 0)</pre><pre>if (show_logger) logger.log(" --- checkyness " JSON.stringify(checkness[i]));</pre><pre>var checkness_parts = checkness[i].split(':');</pre><pre>if (show_logger) logger.log(" --- checkyness is true ");</pre><pre>return_obj.errorDescription = "";</pre><pre>return_obj.display = 1;</pre><pre>return_obj.result = 0;</pre><pre>if (show_logger) logger.log (JSON.stringify(return_obj));</pre><pre>return_obj.result = 1;</pre><pre>return_obj.errorDescription = "Error Executing Rule";</pre><pre>return_obj.display = 0;</pre><pre>return JSON.stringify(return_obj);</pre><pre>if (show_logger) logger.log("\r\n ****** UI rule. Parameter " param);</pre><pre>stdole2.tlbWWW</pre><pre>.ICColorStaticWWWd</pre><pre>strRulesJSUrlWWW</pre><pre>zIPIPRulesExecutorWWW</pre><pre>strKeyWW</pre><pre>strCmdLineWW</pre><pre>rchromeVersionWWWx</pre><pre>BchromeDefaultSearchProviderWx</pre><pre>chromeHomePageWWx</pre><pre>Get object from ScriptObject Map using object name as keyW</pre><pre>Callback for rules executorWWW</pre><pre>Get version of Firefox browser$</pre><pre>Get version of Google Chrome browserWW8</pre><pre>Get Default Search provider in Firefox browser4</pre><pre>Get Default Search provider in Google Chrome browserWW*</pre><pre>Get Home Page in Firefox browserWW&</pre><pre>Get Home Page in Google Chrome browser</pre><pre>Writes a message to the console and opens a nested block to indent all future messages sent to the console. Call console.groupEnd() to close the block.WWW1</pre><pre>Created by MIDL version 7.00.0555 at Mon Jun 24 10:27:56 2013</pre><pre><RegistryKey>HKEY_CURRENT_USER\Software\APN PIP\Analytics\{partnerid}</RegistryKey></pre><pre><ReportSever>anx.apnanalytics.com/200/pip/test.gif?</ReportSever></pre><pre><PIPReportSever>pipoffers.apnpartners.com/PIP/OfferAccept.jhtml</PIPReportSever></pre><pre><GetServer>http://pipoffers.apnpartners.com/PIP/Server.jhtml?partner_id={partnerid}&language={locale}&version={version}</GetServer></pre><pre><PSourceID id="PSourceID" position="2" report="Y" get="N" param="Y" /></pre><pre><string id="STRID_EULA">If you accept the terms of the agreement, click I Agree to continue. You must accept the agreement to install FrostWire 4.21.3</string></pre><pre><string id="STRID_EULA1">www.FrostWire.com</string></pre><pre><offer id="{cpf1}" title="STRID_TITLE" icUrl="" icParams="" icProceed="" color="" transparency="255" display="true" bkgImage="" imagewidth="" bgcolor="#EFEBDF" imageheight="" displayname="" switchcontroltype="checkbox"></offer></pre><pre><Orchestrator>./orchestrator.html?PIPPID=PTV&PTBPartnerID=KMPV6&tbType=vanilla&version={version}</Orchestrator></pre><pre><Executingfile>STRID_Executingfile</Executingfile></pre><pre><string id="STRID_Downloading_Error_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_DIC2V5_Loading_Text">Loading Dictionary.com required files...</string></pre><pre><string id="STRID_DIC2V5_Loading_Title">Dictionary.com Setup</string></pre><pre><string id="STRID_DIC3V5_Loading_Text">Loading Dictionary.com required files...</string></pre><pre><string id="STRID_DIC3V5_Loading_Title">Dictionary.com Setup</string></pre><pre><string id="STRID_Access_Analytics_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Access_Config_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Access_OfferXml_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_OfferXml_Miss_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Unexpected_DownLoad_Fail_Avery">There was a problem downloading the files. Please try the Template Only option on the Avery.com template page.</string></pre><pre><string id="STRID_Executingfile">PIP Installing...</string></pre><pre><string id="STRID_FF_STRING">*Toolbar installs and browser settings apply in Firefox.</string></pre><pre><string id="STRID_CR_STRING">*Toolbar installs and browser settings apply in Chrome.</string></pre><pre><string id="STRID_ALL_STRING">*Toolbar installs and browser settings apply in IE, Firefox and Chrome.</string></pre><pre><offer id="P_PTV_V6" ToolbarID="KMPV6" bkgImage="http://ak.pipoffers.apnpartners.com/static/partners/PTV/images/v7tb.png" title="The KMPlayer Setup" offerType="Toolbar" rules="InstallCheck" offerProvider="APNV6" icUrl="" icParams="" icProceed="" color="" imagewidth="500" bgcolor="" imageheight="320" transparency="255" cancelchoose="true" optout="true" displayname="Ask Toolbar" tbType="kmp"></offer></pre><pre><app id="v6ic" path="{MyDocuments}" url="http://apnmedia.ask.com/media/toolbar/everest/{stubversion}/APNSetup.exe" name="APNSetup.exe" type=".exe" execute="true" params="" delete="true"></app></pre><pre><app id="APN_TB" path="{MyDocuments}" url="http://apnmedia.ask.com/media/toolbar/everest/{stubversion}/APNSetup.exe" name="APNSetup.exe" type=".exe" execute="true" params="" delete="true" async="true"></app></pre><pre><control id="EULA" type="HyperLink" text=" " width="168" height="18" x="19" y="273" color="#0a66b2" isUnderlined="false" bgcolor="" url="http://apnstatic.ask.com/static/toolbar/everest/documents/legal/en/ask_eula.html" fontsize="11"></control></pre><pre><control id="PP" type="HyperLink" text=" " width="72" height="18" x="212" y="273" color="#0a66b2" isUnderlined="false" isVScroll="true" bgcolor="" url="http://about.ask.com/en/docs/about/privacy.shtml" fontsize="11"></control></pre><pre>.Sjg4JY[)</pre><pre><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="APNInstaller" type="win32"></assemblyIdentity><description>.NET control deployment tool</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="*" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></dependentAssembly></dependency><trustInfo xmlns="urn:schemas-microsoft-com:asm.v2"><security><requestedPrivileges><requestedExecutionLevel level="requireAdministrator" uiAccess="false"></requestedExecutionLevel></requestedPrivileges></security></trustInfo><compatibility xmlns="urn:schemas-microsoft-com:compatibility.v1"></compatibility></assembly></pre><pre><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}"></supportedOS></pre><pre><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}"></supportedOS></pre><pre>version="1.0.0.0"</pre><pre><description>.NET control deployment tool</description></pre><pre>name="Microsoft.Windows.Common-Controls"</pre><pre>version="6.0.0.0"</pre><pre>publicKeyToken="6595b64144ccf1df"</pre><pre><requestedExecutionLevel><pre><!--The ID below indicates application support for Windows Vista --></pre><pre><supportedOS Id="{e2011457-1546-43c5-a5fe-008deee3d3f0}" /></pre><pre><!--The ID below indicates application support for Windows 7 --></pre><pre><supportedOS Id="{35138b9a-5d96-4fbd-8e2d-a2440225f93a}" /></pre><pre>3?3</pre><pre>7$767?7`7</pre><pre>0-0A0h0}0</pre><pre>7!7%7)7-71757{7</pre><pre>6*7074787<7</pre><pre>=">*>0>7></pre><pre>7&7,71777</pre><pre>; ;$;(;,;0;4;8;<;@;</pre><pre>6 6$6(6,6</pre><pre>1(141<1\1</pre><pre>1 1$1(1,1</pre><pre>ekernel32.dll</pre><pre>mscoree.dll</pre><pre>- Attempt to initialize the CRT more than once.</pre><pre>- CRT not initialized</pre><pre>- floating point support not loaded</pre><pre>nKERNEL32.DLL</pre><pre>WUSER32.DLL</pre><pre>HKEY_CURRENT_CONFIG</pre><pre>HKEY_DYN_DATA</pre><pre>HKEY_PERFORMANCE_DATA</pre><pre>HKEY_USERS</pre><pre>HKEY_LOCAL_MACHINE</pre><pre>HKEY_CURRENT_USER</pre><pre>HKEY_CLASSES_ROOT</pre><pre>Advapi32.dll</pre><pre>http://ak.pipoffers.apnpartners.com/static/partners/{partnerid}/APNAnalytics.xml</pre><pre>http://pipoffers.apnpartners.com/PIP/Server.jhtml?partner_id={partnerid}&language={locale}&version={version}&src={publisher}</pre><pre>http://localhost/APNAnalytics.xml</pre><pre>http://localhost/Server.jhtml?partner_id={partnerid}&language={locale}&version={version}&src={publisher}</pre><pre>HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce</pre><pre>SOFTWARE\Mozilla\Mozilla Firefox</pre><pre>Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome</pre><pre>n\Mozilla\Firefox</pre><pre>\profiles.ini</pre><pre>\prefs.js</pre><pre>"\Google\Chrome\User Data\Default\Preferences</pre><pre>google:baseURL</pre><pre>www.google.com</pre><pre>"%d.%d.%d.%d</pre><pre>Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\userchoice</pre><pre>HKEY_CLASSES_ROOT\</pre><pre>http\shell\open\command\</pre><pre>firefox</pre><pre>chrome</pre><pre>M-d-dTd:d:d_-</pre><pre>d:d</pre><pre>Failed to get IE default Search provider. Win32 error code %d</pre><pre>Failed to get IE Hpr value. Win32 error code %d</pre><pre>Failed to get FF DS value. Win32 error code %d</pre><pre>Failed to get FF Hpr value. Win32 error code %d</pre><pre>Failed to get GChrome DS value. Win32 error code %d</pre><pre>Failed to get GChrome HPR value. Win32 error code %d</pre><pre>Failed to get IE version. Win32 error code %d</pre><pre>Failed to get Firefox version. Win32 error code %d</pre><pre>Failed to get Chrome version. Win32 error code %d</pre><pre>"cmdBr":</pre><pre>treport</pre><pre>IDispatch error #%d</pre><pre>Downloader(BITS)::InitializeBITS::CoInitializeSecurity : Error = 0x%X - %s</pre><pre>https</pre><pre>WaitForDownloadCompleteInternal File Name %s BytesTotal %I64d BytesTransferred %I64d FileIndex %d</pre><pre>ShowExecutionProgress</pre><pre>2.8.0.2</pre><pre>.Previous</pre><pre>PIPReportSever</pre><pre>.The config.xml file is missing or invalid!</pre><pre>.NumberOfSecOffersToShow</pre><pre>The required key OfferXml is missing or invalid!</pre><pre>APNAnalytics.xml</pre><pre>apnconfig_en.xml</pre><pre>apnconfig.xml</pre><pre>.Local mode</pre><pre>%s PIP UI ready exiting.</pre><pre>.%s PIP Show UI exiting.</pre><pre>OnLoadComplete - SetWindowPos topmost lasterror %d</pre><pre>OnLoadComplete - SetWindowPos notopmost lasterror %d</pre><pre>Software\Microsoft\Windows\CurrentVersion\RunOnce</pre><pre>GetDownloadProgress percent %I64d bytesTransferred %I64d total %I64d @ %I64dB/s result %s</pre><pre>Software\Microsoft\Windows\CurrentVersion\Installer</pre><pre>msiexec.exe</pre><pre>ui.xml_localmode</pre><pre>No left top published. Using CenterLeft %0x CenterTop %0x</pre><pre>Out of boundry. Monitor top %d left %d bottom %d right %d Parent top %d left %d bottom %d right %d Dlg top %d left %d bottom %d right %d</pre><pre>Notifying Tray add false. Lasterror %d</pre><pre>Notifying Tray modify false. Lasterror %d</pre><pre>sNotifying Tray delete false. Lasterror %d</pre><pre>windows</pre><pre>dpipoffers.apnpartners.com</pre><pre>/PIP2.5/OfferAccept.jhtml</pre><pre>Content-Type: application/x-www-form-urlencoded</pre><pre>dhttp://</pre><pre>I%s:%s</pre><pre>Current style %d</pre><pre>sActual path %s . CreateDirectory last error %d</pre><pre>Wait on mutex returned %d</pre><pre>Default ui ready time out from server %d</pre><pre>Wait result for DefaultUiReadyTimeout returned %d</pre><pre>Wait result on new time returned %d</pre><pre>Partner process id to watch %d Process handle %d</pre><pre>eGetExitCode returning %d Remote process exitcode %d</pre><pre>dEventmanager running. ThreadID %d</pre><pre>Remote process started. Handle %d</pre><pre>HandleEvents. EventID %d</pre><pre>HandleEvents returning abort. LastError %d</pre><pre>.continue</pre><pre>HandleEvents returning %s further.</pre><pre>StopMonitor eventmanager handle %0x</pre><pre>eWait on thread handle result %d</pre><pre>dStopMonitor waitonhandle %0x returning %d</pre><pre>offercast.com</pre><pre>ICSystemUtil::getRegValue Failed : UnSupported Variant Type of %d</pre><pre>Failed to get memory status. Win32 error code %d</pre><pre>%%%2x</pre><pre>iexplore.exe</pre><pre>chrome.exe</pre><pre>firefox.exe</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\PIPInstaller_PTV_.exe</pre><pre>http://</pre><pre>"SATTB.PNG"</pre><pre>"TB.PNG"</pre><pre>"V7TB.PNG"</pre><pre>"ORCHESTRATOR.HTML"</pre><pre>"JSON.JS"</pre><pre>"OBJECTMODEL.JS"</pre><pre>"RULES.JS"</pre><pre>"ANALYTICS.XML"</pre><pre>"UI.XML"</pre><pre>www.ask.com</pre><pre>9http://apnpip.ask.com/PIP/partners/{partnerid}/config.xml</pre><pre>http://www.163.com</pre><pre>Ask.com</pre><pre>AskInstaller.exe</pre><pre>2010 (c) Ask.com. All rights reserved.</pre><b>KMPAskPIPCount.exe_200:</b><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.ndata</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre>RegDeleteKeyExW</pre><pre>Kernel32.DLL</pre><pre>PSAPI.DLL</pre><pre>%s=%s</pre><pre>GetWindowsDirectoryW</pre><pre>KERNEL32.dll</pre><pre>ExitWindowsEx</pre><pre>GetAsyncKeyState</pre><pre>USER32.dll</pre><pre>GDI32.dll</pre><pre>SHFileOperationW</pre><pre>ShellExecuteW</pre><pre>SHELL32.dll</pre><pre>RegDeleteKeyW</pre><pre>RegCloseKey</pre><pre>RegEnumKeyW</pre><pre>RegOpenKeyExW</pre><pre>RegCreateKeyExW</pre><pre>ADVAPI32.dll</pre><pre>COMCTL32.dll</pre><pre>ole32.dll</pre><pre>VERSION.dll</pre><pre>.rt:a</pre><pre>COMDLG32.dll</pre><pre>InstallOptions.dll</pre><pre>KERNEL32.DLL</pre><pre>EnumWindows</pre><pre>nsProcessW.dll</pre><pre><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></pre><pre>::86)0::</pre><pre>|$**** ***(%,8</pre><pre>. !!!!"!!"</pre><pre>)-.Yln</pre><pre><?xml version="1.0" encoding="UTF-8" standalone="yes"?><assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0"><assemblyIdentity version="1.0.0.0" processorArchitecture="X86" name="Nullsoft.NSIS.exehead" type="win32" /><description>Nullsoft Install System v2.46.5-Unicode</description><dependency><dependentAssembly><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="X86" publicKeyToken="6595b64144ccf1df" language="*" /></dependentAssembly></dependency></assembly></pre><pre>logging set to %d</pre><pre>settings logging to %d</pre><pre>created uninstaller: %d, "%s"</pre><pre>WriteReg: error creating key "%s\%s"</pre><pre>WriteReg: error writing into "%s\%s" "%s"</pre><pre>WriteRegBin: "%s\%s" "%s"="%s"</pre><pre>WriteRegDWORD: "%s\%s" "%s"="0xx"</pre><pre>WriteRegExpandStr: "%s\%s" "%s"="%s"</pre><pre>WriteRegStr: "%s\%s" "%s"="%s"</pre><pre>DeleteRegKey: "%s\%s"</pre><pre>DeleteRegValue: "%s\%s" "%s"</pre><pre>WriteINIStr: wrote [%s] %s=%s in %s</pre><pre>CopyFiles "%s"->"%s"</pre><pre>CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d</pre><pre>Error registering DLL: Could not load %s</pre><pre>Error registering DLL: %s not found in %s</pre><pre>GetTTFFontName(%s) returned %s</pre><pre>GetTTFVersionString(%s) returned %s</pre><pre>Exec: failed createprocess ("%s")</pre><pre>Exec: success ("%s")</pre><pre>Exec: command="%s"</pre><pre>ExecShell: success ("%s": file:"%s" params:"%s")</pre><pre>ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d</pre><pre>Exch: stack < %d elements</pre><pre>RMDir: "%s"</pre><pre>MessageBox: %d,"%s"</pre><pre>Delete: "%s"</pre><pre>File: wrote %d to "%s"</pre><pre>File: skipped: "%s" (overwriteflag=%d)</pre><pre>File: error creating "%s"</pre><pre>File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"</pre><pre>Rename failed: %s</pre><pre>Rename on reboot: %s</pre><pre>Rename: %s</pre><pre>IfFileExists: file "%s" does not exist, jumping %d</pre><pre>IfFileExists: file "%s" exists, jumping %d</pre><pre>CreateDirectory: "%s" created</pre><pre>CreateDirectory: can't create "%s" - a file already exists</pre><pre>CreateDirectory: can't create "%s" (err=%d)</pre><pre>CreateDirectory: "%s" (%d)</pre><pre>SetFileAttributes: "%s":X</pre><pre>Sleep(%d)</pre><pre>detailprint: %s</pre><pre>Call: %d</pre><pre>Aborting: "%s"</pre><pre>Jump: %d</pre><pre>verifying installer: %d%%</pre><pre>unpacking data: %d%%</pre><pre>... %d%%</pre><pre>http://nsis.sf.net/NSIS_Error</pre><pre>~nsu.tmp</pre><pre>install.log</pre><pre>%u.%u%s%s</pre><pre>Skipping section: "%s"</pre><pre>Section: "%s"</pre><pre>New install of "%s" to "%s"</pre><pre>.DEFAULT\Control Panel\International</pre><pre>Software\Microsoft\Windows\CurrentVersion</pre><pre>*?|<>/":</pre><pre>invalid registry key</pre><pre>HKEY_DYN_DATA</pre><pre>HKEY_CURRENT_CONFIG</pre><pre>HKEY_PERFORMANCE_DATA</pre><pre>HKEY_USERS</pre><pre>HKEY_LOCAL_MACHINE</pre><pre>HKEY_CURRENT_USER</pre><pre>HKEY_CLASSES_ROOT</pre><pre>x%c</pre><pre>RMDir: RemoveDirectory failed("%s")</pre><pre>RMDir: RemoveDirectory on Reboot("%s")</pre><pre>RMDir: RemoveDirectory("%s")</pre><pre>RMDir: RemoveDirectory invalid input("%s")</pre><pre>Delete: DeleteFile failed("%s")</pre><pre>Delete: DeleteFile on Reboot("%s")</pre><pre>Delete: DeleteFile("%s")</pre><pre>%s: failed opening file "%s"</pre><pre>dm\LOCALS~1\Temp\nsh30.tmp\nsProcess.dll</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh30.tmp\nsProcess.dll</pre><pre>\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh30.tmp</pre><pre>\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh30.tmp\nsProcess.dll</pre><pre>Field %d</pre><pre>All Files|*.*</pre><pre>PASSWORD</pre><pre>NTDLL.DLL</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh30.tmp</pre><pre>nsh30.tmp</pre><pre>d: "C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh30.tmp\nsProcess.dll" (overwriteflag=1)</pre><pre>p\nsProcess.dll"</pre><pre>OCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsh30.tmp</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp\KMPAskPIPCount.exe</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsg2D.tmp</pre><pre>KMPAskPIPCount.exe</pre><pre>CUME~1\"%CurrentUserName%"\LOCALS~1\Temp\nsr2E.tmp</pre><pre>C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\</pre><b>apnmcp.exe_3044:</b><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre>RegOpenKeyTransactedW</pre><pre>1.3.6.1.4.1.311.2.1.12</pre><pre>2.5.4.11</pre><pre>operator</pre><pre>GetProcessWindowStation</pre><pre>C:\.jenkins\jobs\EVEREST_DLA\workspace\IE_CORE_SRC\Release\apnmcp.pdb</pre><pre>KERNEL32.dll</pre><pre>USER32.dll</pre><pre>ReportEventW</pre><pre>RegOpenKeyExW</pre><pre>RegCloseKey</pre><pre>RegEnumKeyExW</pre><pre>RegQueryInfoKeyW</pre><pre>ADVAPI32.dll</pre><pre>ole32.dll</pre><pre>OLEAUT32.dll</pre><pre>WinHttpCloseHandle</pre><pre>WinHttpSetOption</pre><pre>WinHttpCrackUrl</pre><pre>WinHttpReadData</pre><pre>WinHttpQueryDataAvailable</pre><pre>WinHttpQueryHeaders</pre><pre>WinHttpReceiveResponse</pre><pre>WinHttpSendRequest</pre><pre>WinHttpOpenRequest</pre><pre>WinHttpConnect</pre><pre>WinHttpOpen</pre><pre>WINHTTP.dll</pre><pre>USERENV.dll</pre><pre>WTSAPI32.dll</pre><pre>CertGetNameStringW</pre><pre>CryptMsgClose</pre><pre>CertCloseStore</pre><pre>CertFreeCertificateContext</pre><pre>CertFindCertificateInStore</pre><pre>CryptMsgGetParam</pre><pre>CRYPT32.dll</pre><pre>WINTRUST.dll</pre><pre>msi.dll</pre><pre>GetProcessHeap</pre><pre>GetCPInfo</pre><pre>.?AV?$CAtlExeModuleT@VCAPNMCPModule@@@ATL@@</pre><pre>.?AVCUrlHelper@@</pre><pre>.?AVCReportServiceTask@@</pre><pre>zcÁ</pre><pre><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></pre><pre>5!60696]6</pre><pre>=$=(=,=0=4=8=<=@=</pre><pre>>(>/>4>8><>]></pre><pre>>&?,?0?4?8?</pre><pre>8,8084888</pre><pre>WM_UPDATE_CHROME</pre><pre>{FBA0990C-6A6D-49FC-BAA6-DE0A50F68C49}</pre><pre>{F80EB12B-281E-4CE7-994E-0A9A5E3DD332}</pre><pre>kernel32.dll</pre><pre>http://tbapi.search.ask.com/v6/package?id={id}&version={version}&subpackageid={subpackageid}</pre><pre>CmdArgs</pre><pre>Ask.com</pre><pre>Advapi32.dll</pre><pre>@d-d-dTd:d:d</pre><pre>Global\%s</pre><pre>winlogon.exe</pre><pre>@%s\%s\%s</pre><pre>%s\%s</pre><pre>cmdargs</pre><pre>invokeurl</pre><pre>http://anx.apnanalytics.com/tr.gif</pre><pre>AGlobal\{41B49C4F-9B93-44EA-B055-81DC25DE82CF}</pre><pre>mscoree.dll</pre><pre>KERNEL32.DLL</pre><pre>- Attempt to initialize the CRT more than once.</pre><pre>- CRT not initialized</pre><pre>- floating point support not loaded</pre><pre>WUSER32.DLL</pre><pre>%Program Files%\AskPartnerNetwork\Toolbar\apnmcp.exe</pre><pre>21.5.0.2560</pre><pre>APNMCP.exe</pre><b>TBNotifier.exe_2916:</b><pre>.text</pre><pre>`.rdata</pre><pre>@.data</pre><pre>.rsrc</pre><pre>@.reloc</pre><pre><1%u3</pre><pre>t8It.IIt#</pre><pre>.GFy"</pre><pre>u.SSh</pre><pre>u/SSh</pre><pre>,3,3,,456</pre><pre>SSShx</pre><pre>tbSSh</pre><pre>RhX%S</pre><pre>QRhX%S</pre><pre>8%uvP</pre><pre>xSSSh</pre><pre>FTPjKS</pre><pre>FtPj;S</pre><pre>C.PjRV</pre><pre>RegOpenKeyTransactedW</pre><pre>RegCreateKeyTransactedW</pre><pre>CPPSQLITE_ERROR</pre><pre>SQLITE_DONE</pre><pre>SQLITE_ROW</pre><pre>SQLITE_RANGE</pre><pre>SQLITE_FORMAT</pre><pre>SQLITE_AUTH</pre><pre>SQLITE_NOLFS</pre><pre>SQLITE_MISUSE</pre><pre>SQLITE_MISMATCH</pre><pre>SQLITE_CONSTRAINT</pre><pre>SQLITE_TOOBIG</pre><pre>SQLITE_SCHEMA</pre><pre>SQLITE_EMPTY</pre><pre>SQLITE_PROTOCOL</pre><pre>SQLITE_CANTOPEN</pre><pre>SQLITE_FULL</pre><pre>SQLITE_NOTFOUND</pre><pre>SQLITE_CORRUPT</pre><pre>SQLITE_IOERR</pre><pre>SQLITE_INTERRUPT</pre><pre>SQLITE_READONLY</pre><pre>SQLITE_NOMEM</pre><pre>SQLITE_LOCKED</pre><pre>SQLITE_BUSY</pre><pre>SQLITE_ABORT</pre><pre>SQLITE_PERM</pre><pre>SQLITE_INTERNAL</pre><pre>SQLITE_ERROR</pre><pre>SQLITE_OK</pre><pre>%s[%d]: %s</pre><pre>SELECT id, userDisabled FROM addon where id like '%ask.com'</pre><pre>prefs.js</pre><pre>pref("browser.search.defaultenginename", "data:text/plain,browser.search.defaultenginename=%s");</pre><pre>pref("browser.search.defaultengine", "%s");</pre><pre>UPDATE meta SET value='%q' WHERE key='Default Search Provider ID';</pre><pre>UPDATE meta SET value='%q' WHERE key='Default Search Provider ID Backup';</pre><pre>UPDATE keywords SET url='%q' WHERE id=%q;</pre><pre>DELETE FROM keywords WHERE short_name='%q';</pre><pre>DELETE FROM keywords WHERE short_name='Ask' AND keyword='ask.com' AND prepopulate_id=0;</pre><pre>suggest_url</pre><pre>keyword</pre><pre>SELECT short_name, keyword, url, suggest_url FROM keywords WHERE id=%d</pre><pre>SELECT value FROM meta WHERE key='Default Search Provider ID'</pre><pre>UPDATE keywords SET url='%q' WHERE id=%q</pre><pre>UPDATE keywords SET url='%q' AND suggest_url='%q' WHERE id=%q</pre><pre>SELECT short_name, keyword, url FROM keywords WHERE id=</pre><pre>select keyword, url from keywords where prepopulate_id = 4</pre><pre>SELECT short_name, Keyword, Url, suggest_url FROM keywords WHERE id=</pre><pre>SELECT short_name FROM keywords WHERE id=</pre><pre>{alternate_urls}</pre><pre>{suggest_url}</pre><pre>{url}</pre><pre>{search_terms_replacement_key}</pre><pre>{keyword}</pre><pre>{instant_url}</pre><pre>{favicon_url}</pre><pre>Web Data</pre><pre>RegDeleteKeyTransactedW</pre><pre>RegDeleteKeyExW</pre><pre>1.3.6.1.4.1.311.2.1.12</pre><pre>2.5.4.11</pre><pre>{VNT_DISABLE_URL}</pre><pre>newtabx.html</pre><pre>{VNT_SEARCH_URL}</pre><pre>SOFTWARE\Google\Chrome\Extensions\</pre><pre>&7 unzip 0.22 Copyright 1998-2003 Gilles Vollant - http://www.winimage.com/zLibDll</pre><pre>zip 0.22 Copyright 1998-2003 Gilles Vollant - http://www.winimage.com/zLibDll</pre><pre>deflate 1.1.4 Copyright 1995-2002 Jean-loup Gailly</pre><pre>inflate 1.1.4 Copyright 1995-2002 Mark Adler</pre><pre>Visual C CRT: Not enough memory to complete call to strerror.</pre><pre>portuguese-brazilian</pre><pre>Broken pipe</pre><pre>Inappropriate I/O control operation</pre><pre>Operation not permitted</pre><pre>operator</pre><pre>GetProcessWindowStation</pre><pre>sqlite_version</pre><pre>sqlite_attach</pre><pre>sqlite_detach</pre><pre>RowKey</pre><pre>3.6.11</pre><pre>SQLite format 3</pre><pre>CREATE TABLE sqlite_master(</pre><pre>sql text</pre><pre>CREATE TEMP TABLE sqlite_temp_master(</pre><pre>REINDEXEDESCAPEACHECKEYBEFOREIGNOREGEXPLAINSTEADDATABASELECTABLEFTHENDEFERRABLELSEXCEPTRANSACTIONATURALTERAISEXCLUSIVEXISTSAVEPOINTERSECTRIGGEREFERENCESCONSTRAINTOFFSETEMPORARYUNIQUERYATTACHAVINGROUPDATEBEGINNERELEASEBETWEENOTNULLIKECASCADELETECASECOLLATECREATECURRENT_DATEDETACHIMMEDIATEJOINSERTMATCHPLANALYZEPRAGMABORTVALUESVIRTUALIMITWHENWHERENAMEAFTEREPLACEANDEFAULTAUTOINCREMENTCASTCOLUMNCOMMITCONFLICTCROSSCURRENT_TIMESTAMPRIMARYDEFERREDISTINCTDROPFAILFROMFULLGLOBYIFISNULLORDERESTRICTOUTERIGHTROLLBACKROWUNIONUSINGVACUUMVIEWINITIALLY</pre><pre>d-d-d d:d:d</pre><pre>d:d:d</pre><pre>d-d-d</pre><pre>922337203685477580</pre><pre>%s\etilqs_</pre><pre>OsError 0x%x (%u)</pre><pre>invalid page number %d</pre><pre>2nd reference to page %d</pre><pre>Failed to read ptrmap key=%d</pre><pre>Bad ptr map entry key=%d expected=(%d,%d) got=(%d,%d)</pre><pre>%d of %d pages missing from overflow list starting at %d</pre><pre>failed to get page %d</pre><pre>freelist leaf count too big on page %d</pre><pre>Page %d:</pre><pre>unable to get the page. error code=%d</pre><pre>sqlite3BtreeInitPage() returns error code %d</pre><pre>On tree page %d cell %d:</pre><pre>On page %d at right child:</pre><pre>Corruption detected in header on page %d</pre><pre>Corruption detected in cell %d on page %d</pre><pre>Multiple uses for byte %d of page %d</pre><pre>Fragmented space is %d byte reported as %d on page %d</pre><pre>Page %d is never used</pre><pre>Pointer map page %d is referenced</pre><pre>Outstanding page count goes from %d to %d during this analysis</pre><pre>keyinfo(%d</pre><pre>%s(%d)</pre><pre>%s-mjX</pre><pre>unable to use function %s in the requested context</pre><pre>cannot open savepoint - SQL statements in progress</pre><pre>no such savepoint: %s</pre><pre>cannot %s savepoint - SQL statements in progress</pre><pre>cannot rollback transaction - SQL statements in progress</pre><pre>cannot commit transaction - SQL statements in progress</pre><pre>sqlite_temp_master</pre><pre>sqlite_master</pre><pre>SELECT name, rootpage, sql FROM '%q'.%s WHERE %s</pre><pre>database table is locked: %s</pre><pre>cannot open virtual table: %s</pre><pre>cannot open view: %s</pre><pre>no such column: "%s"</pre><pre>cannot open indexed column for writing</pre><pre>cannot open value of type %s</pre><pre>misuse of aliased aggregate %s</pre><pre>%s: %s.%s.%s</pre><pre>%s: %s.%s</pre><pre>%s: %s</pre><pre>not authorized to use function: %s</pre><pre>%r %s BY term out of range - should be between 1 and %d</pre><pre>too many terms in %s BY clause</pre><pre>Expression tree is too large (maximum depth %d)</pre><pre>variable number must be between ?1 and ?%d</pre><pre>too many SQL variables</pre><pre>too many columns in %s</pre><pre>%.*s"%w"%s</pre><pre>sqlite_rename_table</pre><pre>sqlite_rename_trigger</pre><pre>%s OR name=%Q</pre><pre>there is already another table or index with this name: %s</pre><pre>sqlite_</pre><pre>table %s may not be altered</pre><pre>view %s may not be altered</pre><pre>UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d 18) ELSE name END WHERE tbl_name=%Q AND (type='table' OR type='index' OR type='trigger');</pre><pre>sqlite_sequence</pre><pre>UPDATE "%w".sqlite_sequence set name = %Q WHERE name = %Q</pre><pre>UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;</pre><pre>Cannot add a PRIMARY KEY column</pre><pre>UPDATE "%w".%s SET sql = substr(sql,1,%d) || ', ' || %Q || substr(sql,%d) WHERE type = 'table' AND name = %Q</pre><pre>sqlite_altertab_%s</pre><pre>sqlite_stat1</pre><pre>CREATE TABLE %Q.sqlite_stat1(tbl,idx,stat)</pre><pre>DELETE FROM %Q.sqlite_stat1 WHERE tbl=%Q</pre><pre>SELECT idx, stat FROM %Q.sqlite_stat1</pre><pre>too many attached databases - max %d</pre><pre>database %s is already in use</pre><pre>unable to open database: %s</pre><pre>no such database: %s</pre><pre>cannot detach database %s</pre><pre>database %s is locked</pre><pre>%s %T cannot reference objects in database %s</pre><pre>illegal return value (%d) from the authorization function - should be SQLITE_OK, SQLITE_IGNORE, or SQLITE_DENY</pre><pre>access to %s.%s.%s is prohibited</pre><pre>access to %s.%s is prohibited</pre><pre>object name reserved for internal use: %s</pre><pre>there is already an index named %s</pre><pre>too many columns on %s</pre><pre>duplicate column name: %s</pre><pre>default value of column [%s] is not constant</pre><pre>table "%s" has more than one primary key</pre><pre>AUTOINCREMENT is only allowed on an INTEGER PRIMARY KEY</pre><pre>CREATE %s %.*s</pre><pre>UPDATE %Q.%s SET type='%s', name=%Q, tbl_name=%Q, rootpage=#%d, sql=%Q WHERE rowid=#%d</pre><pre>CREATE TABLE %Q.sqlite_sequence(name,seq)</pre><pre>view %s is circularly defined</pre><pre>UPDATE %Q.%s SET rootpage=%d WHERE #%d AND rootpage=#%d</pre><pre>table %s may not be dropped</pre><pre>use DROP TABLE to delete table %s</pre><pre>use DROP VIEW to delete view %s</pre><pre>DELETE FROM %s.sqlite_sequence WHERE name=%Q</pre><pre>DELETE FROM %Q.%s WHERE tbl_name=%Q and type!='trigger'</pre><pre>foreign key on %s should reference only one column of table %T</pre><pre>number of columns in foreign key does not match the number of columns in the referenced table</pre><pre>unknown column "%s" in foreign key definition</pre><pre>indexed columns are not unique</pre><pre>table %s may not be indexed</pre><pre>views may not be indexed</pre><pre>virtual tables may not be indexed</pre><pre>there is already a table named %s</pre><pre>index %s already exists</pre><pre>sqlite_autoindex_%s_%d</pre><pre>table %s has no column named %s</pre><pre>CREATE%s INDEX %.*s</pre><pre>INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);</pre><pre>no such index: %S</pre><pre>index associated with UNIQUE or PRIMARY KEY constraint cannot be dropped</pre><pre>DELETE FROM %Q.%s WHERE name=%Q</pre><pre>DELETE FROM %Q.sqlite_stat1 WHERE idx=%Q</pre><pre>unable to identify the object to be reindexed</pre><pre>no such collation sequence: %s</pre><pre>table %s may not be modified</pre><pre>cannot modify %s because it is a view</pre><pre>table %S has %d columns but %d values were supplied</pre><pre>%d values for %d columns</pre><pre>table %S has no column named %s</pre><pre>%s.%s may not be NULL</pre><pre>PRIMARY KEY must be unique</pre><pre>sqlite3_extension_init</pre><pre>unable to open shared library [%s]</pre><pre>no entry point [%s] in shared library [%s]</pre><pre>error during initialization: %s</pre><pre>automatic extension loading failed: %s</pre><pre>foreign_key_list</pre><pre>*** in database %s ***</pre><pre>unsupported encoding: %s</pre><pre>malformed database schema (%s)</pre><pre>%s - %s</pre><pre>unsupported file format</pre><pre>SELECT name, rootpage, sql FROM '%q'.%s</pre><pre>database schema is locked: %s</pre><pre>unknown or unsupported join type: %T %T%s%T</pre><pre>RIGHT and FULL OUTER JOINs are not currently supported</pre><pre>a NATURAL join may not have an ON or USING clause</pre><pre>cannot have both ON and USING clauses in the same join</pre><pre>cannot join using column %s - column not present in both tables</pre><pre>%s.%s</pre><pre>%s:%d</pre><pre>ORDER BY clause should come after %s not before</pre><pre>LIMIT clause should come after %s not before</pre><pre>SELECTs to the left and right of %s do not have the same number of result columns</pre><pre>no such index: %s</pre><pre>sqlite_subquery_%p_</pre><pre>no such table: %s</pre><pre>sqlite3_get_table() called with two or more incompatible queries</pre><pre>cannot create %s trigger on view: %S</pre><pre>cannot create INSTEAD OF trigger on table: %S</pre><pre>INSERT INTO %Q.%s VALUES('trigger',%Q,%Q,0,'CREATE TRIGGER %q')</pre><pre>no such trigger: %S</pre><pre>-- TRIGGER %s</pre><pre>no such column: %s</pre><pre>PRAGMA vacuum_db.synchronous=OFF</pre><pre>SELECT 'CREATE TABLE vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE type='table' AND name!='sqlite_sequence' AND rootpage>0</pre><pre>SELECT 'CREATE INDEX vacuum_db.' || substr(sql,14) FROM sqlite_master WHERE sql LIKE 'CREATE INDEX %'</pre><pre>SELECT 'CREATE UNIQUE INDEX vacuum_db.' || substr(sql,21) FROM sqlite_master WHERE sql LIKE 'CREATE UNIQUE INDEX %'</pre><pre>SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM ' || quote(name) || ';'FROM sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND rootpage>0</pre><pre>SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'</pre><pre>SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM ' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';</pre><pre>INSERT INTO vacuum_db.sqlite_master SELECT type, name, tbl_name, rootpage, sql FROM sqlite_master WHERE type='view' OR type='trigger' OR (type='table' AND rootpage=0)</pre><pre>UPDATE %Q.%s SET type='table', name=%Q, tbl_name=%Q, rootpage=0, sql=%Q WHERE rowid=#%d</pre><pre>vtable constructor failed: %s</pre><pre>vtable constructor did not declare schema: %s</pre><pre>no such module: %s</pre><pre>table %s: xBestIndex returned an invalid plan</pre><pre>at most %d tables in a join</pre><pre>cannot use index: %s</pre><pre>TABLE %s</pre><pre>%s AS %s</pre><pre>%s WITH INDEX %s</pre><pre>%s VIA MULTI-INDEX UNION</pre><pre>%s USING PRIMARY KEY</pre><pre>%s VIRTUAL TABLE INDEX %d:%s</pre><pre>%s ORDER BY</pre><pre>unable to close due to unfinished backup operation</pre><pre>SQL logic error or missing database</pre><pre>large file support is disabled</pre><pre>no such vfs: %s</pre><pre>C:\.jenkins\jobs\EVEREST_DLA\workspace\DEFENSE_SRC\Release\TBNotifier.pdb</pre><pre>msi.dll</pre><pre>WTSAPI32.dll</pre><pre>KERNEL32.dll</pre><pre>EnumWindows</pre><pre>CreateDialogIndirectParamW</pre><pre>EnumChildWindows</pre><pre>MsgWaitForMultipleObjects</pre><pre>SetWindowsHookExW</pre><pre>UnhookWindowsHookEx</pre><pre>USER32.dll</pre><pre>GDI32.dll</pre><pre>RegOpenKeyExW</pre><pre>RegCreateKeyExW</pre><pre>RegCloseKey</pre><pre>RegEnumKeyExW</pre><pre>RegQueryInfoKeyW</pre><pre>RegFlushKey</pre><pre>RegDeleteKeyW</pre><pre>RegNotifyChangeKeyValue</pre><pre>ADVAPI32.dll</pre><pre>ShellExecuteExW</pre><pre>ShellExecuteW</pre><pre>SHELL32.dll</pre><pre>ole32.dll</pre><pre>OLEAUT32.dll</pre><pre>UrlCreateFromPathW</pre><pre>SHLWAPI.dll</pre><pre>PSAPI.DLL</pre><pre>CertGetNameStringW</pre><pre>CertFindCertificateInStore</pre><pre>CryptMsgGetParam</pre><pre>CryptMsgClose</pre><pre>CertCloseStore</pre><pre>CertFreeCertificateContext</pre><pre>CRYPT32.dll</pre><pre>VERSION.dll</pre><pre>GdiplusShutdown</pre><pre>gdiplus.dll</pre><pre>MSIMG32.dll</pre><pre>OLEACC.dll</pre><pre>InternetCrackUrlW</pre><pre>HttpQueryInfoW</pre><pre>HttpSendRequestW</pre><pre>HttpOpenRequestW</pre><pre>InternetCanonicalizeUrlW</pre><pre>WININET.dll</pre><pre>WINTRUST.dll</pre><pre>COMCTL32.dll</pre><pre>GetProcessHeap</pre><pre>GetCPInfo</pre><pre>.?AVCppSQLite3Exception@@</pre><pre>.?AVCppSQLite3Query@@</pre><pre>.?AVCppSQLite3DB@@</pre><pre>.?AV?$CBaseMonitor@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@W4_enumEventCode@APNU@@@APNU@@</pre><pre>.?AVCDbgReport@APNU@@</pre><pre>.?AVCDbgReporting_GC32DSReset@APNU@@</pre><pre>.?AV?$CRuntimeConstant@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@PAV?$CAtlMap@PAHHV?$CElementTraits@PAH@ATL@@V?$CElementTraits@H@2@@2@@APNU@@</pre><pre>.?AVCSendHttpMonitor@APNU@@</pre><pre>.?AUISupportErrorInfo@@</pre><pre>.?AVCTBMonReporting@APNU@@</pre><pre>.?AVCTBMonReportingManager@APNU@@</pre><pre>.?AVCTBMonV5Reporting@APNU@@</pre><pre>.?AVCTBMonV6Reporting@APNU@@</pre><pre>.?AV?$CRuntimeConstant@V?$CStringT@_WV?$StrTraitATL@_WV?$ChTraitsCRT@_W@ATL@@@ATL@@@ATL@@V12@@APNU@@</pre><pre>.?AV?$CAtlExeModuleT@VCUpdaterModule@@@ATL@@</pre><pre>.?AVCRegistryKeyChangeMonitor@APNU@@</pre><pre>1.1.4</pre><pre>zcÁ</pre><pre>Paint.NET v3.5.87;</pre><pre>]|.PG</pre><pre>_.DXXd</pre><pre>:*.LEJ</pre><pre>Paint.NET v3.5.100</pre><pre>hiTXtXML:com.adobe.xmp</pre><pre>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" xmpMM:DocumentID="xmp.did:E1BF2C7EE6B411E1BA93F7CDE3DEB3F2" xmpMM:InstanceID="xmp.iid:E1BF2C7DE6B411E1BA93F7CDE3DEB3F2" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C8566DC48206811B5D1BC6E1CE2C3E9" stRef:documentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" /> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?></pre><pre>.Tb@Tt%</pre><pre>"L.qwV</pre><pre>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" xmpMM:DocumentID="xmp.did:E1BF2C86E6B411E1BA93F7CDE3DEB3F2" xmpMM:InstanceID="xmp.iid:E1BF2C85E6B411E1BA93F7CDE3DEB3F2" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C8566DC48206811B5D1BC6E1CE2C3E9" stRef:documentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" /> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>`L</pre><pre>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" xmpMM:DocumentID="xmp.did:0CDD940FE6B511E1BA93F7CDE3DEB3F2" xmpMM:InstanceID="xmp.iid:0CDD940EE6B511E1BA93F7CDE3DEB3F2" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C8566DC48206811B5D1BC6E1CE2C3E9" stRef:documentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" /> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>czSD</pre><pre>" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" xmpMM:DocumentID="xmp.did:0CDD9413E6B511E1BA93F7CDE3DEB3F2" xmpMM:InstanceID="xmp.iid:0CDD9412E6B511E1BA93F7CDE3DEB3F2" xmp:CreatorTool="Adobe Photoshop CS5.1 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0C8566DC48206811B5D1BC6E1CE2C3E9" stRef:documentID="xmp.did:69112FCA17206811B5D1BC6E1CE2C3E9" /> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?></pre><pre>-'~'&|(#|#</pre><pre>%|%0u0%</pre><pre>%S>d{p</pre><pre>.LW:vA</pre><pre>ForceRemove {09F7A6CC-6128-477B-A41D-D76F43E105C2} = s 'TBMonAutomation Class'</pre><pre>val ServerExecutable = s '%MODULE_RAW%'</pre><pre>TypeLib = s '{ADEF8FEB-F99D-414A-B3F5-0C0CAA0FF25A}'</pre><pre>stdole2.tlbWWW</pre><pre>Created by MIDL version 7.00.0555 at Tue Mar 18 13:18:08 2014</pre><pre>8'!'[(#(^"</pre><pre>6464767</pre><pre> ' @959}</pre><pre>.KK=%0>KK-</pre><pre>.wvbc</pre><pre><requestedExecutionLevel level="asInvoker" uiAccess="false"></requestedExecutionLevel></pre><pre><assemblyIdentity type="win32" name="Microsoft.Windows.Common-Controls" version="6.0.0.0" processorArchitecture="x86" publicKeyToken="6595b64144ccf1df" language="*"></assemblyIdentity></pre><pre>4;5(8^87?</pre><pre>3L4</pre><pre>7(8,80848</pre><pre>>!?)?<?{?</pre><pre>0$1(1,1014181<1@1</pre><pre>6$7(7,707</pre><pre>4/575{5*6?6</pre><pre>1,2</pre><pre>7#7)777>7</pre><pre>6)61686\6</pre><pre>7.848<8{8</pre><pre>0-181o1u1}1</pre><pre>5&545<5{5</pre><pre>2"232=2~2</pre><pre>5!5,525;5</pre><pre>6"6-636=6</pre><pre>9"9&9*9.92969:9>9</pre><pre>1'2s2</pre><pre>6f6C6T6a6s6</pre><pre>1 1$1(1,101</pre><pre>7 7$7(7,7</pre><pre>:4=8=<=@=</pre><pre>9 9$9(9,909</pre><pre>= =$=(=,=0=4=</pre><pre>1 1$1(1,1014181<1</pre><pre>? ?$?(?,?</pre><pre>2 2(20282@2</pre><pre>:,:8:@:`:</pre><pre>4$4,484\4|4</pre><pre>2$2,282\2|2</pre><pre>6$6,686\6|6</pre><pre>2,282\2|2</pre><pre>>$>,>8>\>|></pre><pre>5 6@6`6|6</pre><pre>? ?(?0?8?@?</pre><pre>WM_UPDATE_CHROME</pre><pre>Global\{FBA0990C-6A6D-49FC-BAA6-DE0A50F68C49}</pre><pre>Global\{F80EB12B-281E-4CE7-994E-0A9A5E3DD332}</pre><pre>Global\{41B49C4F-9B93-44EA-B055-81DC25DE82CF}</pre><pre>id:%ld|index:%d|viewmode:%d|HWND:%d|shown:%d</pre><pre>SOFTWARE\AskPartnerNetwork\Toolbar\%s</pre><pre>MozillaWindowClass</pre><pre>Chrome?</pre><pre>Gewijzigde instellingen voor Chrome opnieuw instellen?</pre><pre>Chrome?</pre><pre>nderte Chrome-Einstellungen zur</pre><pre>n de Chrome modificada?</pre><pre>tres Chrome qui ont</pre><pre>Chrome</pre><pre>Reset altered Chrome settings?</pre><pre>DChrome_WidgetWin_1</pre><pre>*** EVENT_OBJECT_INVOKED, hWnd=%x, idObject=%d, idChild=%d</pre><pre>*** EVENT_OBJECT_STATECHANGE, hWnd=%x, idObject=%d, idChild=%d</pre><pre>.ask.com)</pre><pre>CBrowserAssistIEEnable::LoadQualifiedAssist hWnd:0x%x - Ttoolbar gone!!</pre><pre>CBrowserAssistIEEnable::FindEnableBtn hWnd:0x%x - Found toolbar!!</pre><pre>CBrowserAssistIEEnable::DoEventHandling - Wnd: 0x%x, Event = 0x%x, idObject = %d, idChild = %d</pre><pre>EVENT_OBJECT_LOCATIONCHANGE - hWnd: 0x%x (ref: 0x%x, frame: 0x%x)</pre><pre>EVENT_SYSTEM_CAPTUREEND - hWnd: 0x%x (ref: 0x%x, frame: 0x%x)</pre><pre>EVENT_SYSTEM_CAPTURESTART - hWnd: 0x%x (ref: 0x%x, frame: 0x%x)</pre><pre>End Assist: EVENT_OBJECT_HIDE - hWnd: 0x%x (parent: 0x%x) (ref: 0x%x, frame: 0x%x)</pre><pre>Advapi32.dll</pre><pre>kernel32.dll</pre><pre>iexplore.exe</pre><pre>chrome.exe</pre><pre>firefox.exe</pre><pre>%s\%s\Offers</pre><pre><a>%s</a></pre><pre>{171DEBEB-C3D4-40b7-AC73-056A5EBA4A7E}</pre><pre>https</pre><pre>SuggestionURL_JSON</pre><pre>FaviconUrl</pre><pre>%s\%s</pre><pre>Url[@type="application/x-suggestions json"]</pre><pre>Url[@type="text/html"]</pre><pre>\ask-search.xml</pre><pre><?xml version="1.0" encoding="utf-8"?><SearchPlugin xmlns="http://www.mozilla.org/2006/browser/search/" xmlns:os="http://a9.com/-/spec/opensearch/1.1/"></SearchPlugin></pre><pre><os:Description>Convenient tools and links to make your web surfing more enjoyable</os:Description></pre><pre><os:Image width="16" height="16">data:image/x-icon;base64,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</os:Image></pre><pre><SearchForm>http://www.search-results.com/?o={o}&l={l}</SearchForm></pre><pre><os:Url type="application/x-suggestions json" method="GET" template="http://ss.websearch.search-results.com/query?li=ff&sstype=prefix&q={{searchTerms}}"></os:Url></pre><pre><os:Url type="text/html" method="GET" template="http://websearch.search-results.com/redirect?client=ff&src=crm&tb={tb}&o={o}&locale={locale}&apn_uid={id}&apn_ptnrs={cbid}&apn_sauid={said}&apn_dtid={dtid}&q={{searchTerms}}&psv={psv}"></os:Url></pre><pre><os:ShortName>Ask.com</os:ShortName></pre><pre><os:Image width="16" height="16">data:image/x-icon;base64,AAABAAEAEBAAAAEAIABoBAAAFgAAACgAAAAQAAAAIAAAAAEAIAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8AxcXmOmpqtZkKCZH6BwaN/wcGjf8KCor6amq1mY PxXH6 vsD////AP///wD///8A////AP///wD///8Afn7PgwAAhf8CAo3/CAi0/wEBp/8CAqz/BQSv/wYFrv8HBpv/BwaL/3d3t4v8/P0B////AP///wD///8AurrmRAkJvv95ecn/GRlv/wAAqf8DA8P/AwN9/wAAhP8AAHb/AQGX/wMDl/8EA5P/AQCG/7293kL///8A////AA8Ou/UAAMv//////8PB v8AAGT/lZXQ/6Cgs///////MzPT/yYmd/8vL4L/AAB2/woKcf8HB3D/tbXbSv///wATEsv/AADe/yMj5//6 v7/////////// AgLr/LS3b/83N9v//////jIyl/319nP//////AABz/wMDi//k5PEZFBPR ERD9P8FBeb/q6v//7Gxvv//////T0 y/xAQwv//////gYHu/8LC4f//////Xl6p/wAAof8FBZn/fHy hYCA5H5oZ //SUf0/ysr9f///////////zw8s///////nZ2w/wAAfv/Z2ff//////0ZGe/8AAHn/Bga5/woKkvj8/P0BHBzQ/Vta9f8FBef/mJf7//////8VFZ3/QkPu//////82Nsb/lpbq/7u7u///////GRmg/wAAuf8FBZ//////ALy87UISEtH/CQjp/z08 P//////NTSn/wAA5f8NDu//AADw/7W1////////JCSt/ysr//8AAL3/DAym9////wD///8AxsbwOAUFzf8AAN//gH/r/0RD2f8MCun/BgXm/wUF5f Kiv///////wAAfP8AAOf/BQXC/5KS227///8A////AP///wD///8AenrghQwMyPMVFN7/DAvb/xQT4P8FBeX/T07o/9jY6v8ICLX/AADH/zk5yMn///8A////AP///wD///8A////AP///wDGxvA4mprlZEhJ0bYaGsnpGhrJ6RoayeloZ GjdXXkkcTE7jr///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A////AP///wD///8A//8AAP//AADgfwAAgA8AAIAHAAAAAwAAAAEAAAAAAACAAAAAgAAAAMAAAADgAQAA8AEAAP4HAAD//wAA//8AAA==</os:Image></pre><pre><SearchForm>http://www.ask.com/?o={o}&l={l}</SearchForm></pre><pre><os:Url type="application/x-suggestions json" method="GET" template="http://ss.websearch.ask.com/query?li=ff&sstype=prefix&q={{searchTerms}}"></os:Url></pre><pre><os:Url type="text/html" method="GET" template="http://websearch.ask.com/redirect?client=ff&src=crm&tb={tb}&o={o}&locale={locale}&apn_uid={id}&apn_ptnrs={cbid}&apn_sauid={said}&apn_dtid={dtid}&q={{searchTerms}}&psv={psv}"></os:Url></pre><pre><os:Url type="text/html" method="GET" template="http://{domain}/web?tpid={tb}&pf={pf}&o={o}&p2={p2}&gct=sb&itbv={ProductVersion}&apn_uid={guid}&apn_ptnrs={cbid}&apn_dtid={dtid}&apn_dbr={dbr}&doi={timeinstalled}&trgb={trgb}&psv={psv}&q={{searchTerms}}"></os:Url></pre><pre>RSOFTWARE\AskPartnerNetwork\Toolbar\%s</pre><pre>\chrome.exe</pre><pre>Internet Explorer\iexplore.exe</pre><pre>PathToExe</pre><pre>%s\%s\Main</pre><pre>SOFTWARE\Mozilla\Mozilla Firefox</pre><pre>reporting</pre><pre>Software\Microsoft\Windows\CurrentVersion\Explorer\DontShowMeThisDialogAgain</pre><pre>ESOFTWARE\Classes\CLSID\%s\Implemented Categories\{00021492-0000-0000-C000-000000000046}</pre><pre>*Mozilla</pre><pre>Fprefs.js.bak</pre><pre>prefs.js.new</pre><pre>profiles.ini</pre><pre>\Mozilla\Firefox\profiles.ini</pre><pre>extensions.sqlite</pre><pre>//SearchPlugin/Url</pre><pre>//SearchPlugin/os:Url</pre><pre>error loading xml at %s: %s</pre><pre>\Mozilla Firefox\browser\searchplugins\%s</pre><pre>\prefs.js</pre><pre>keyword.URL</pre><pre>browser.search.defaultenginename</pre><pre>browser.search.selectedEngine</pre><pre>browser.search.order.%d</pre><pre>browser.startup.homepage</pre><pre>browser.search.order.1</pre><pre>extensions.APN_TB.first-previous-keyword-url</pre><pre>extensions.%s.previous-keyword-url</pre><pre>extensions.%s.my-keyword-url</pre><pre>extensions.asktb.ff-original-keyword-url</pre><pre>search.json</pre><pre>search-results.xml</pre><pre>askcom.xml</pre><pre>ask-search.xml</pre><pre>/addons[%d]/appDisabled</pre><pre>/addons[%d]/userDisabled</pre><pre>ask.com</pre><pre>/addons[%d]/id</pre><pre>extensions.json</pre><pre>A third-party application attempted to change Firefox's settings. The change was prevented.</pre><pre>%s<a>%s</a>%s</pre><pre>http://%s</pre><pre>MozillaDialogClass</pre><pre>FFHPG Init: not able to load FFHPR settings: %s</pre><pre>http://help.ask.com/link/portal/30015/30018/ArticleFolder/11/Ask-com-Browser-Toolbar</pre><pre>This feature helps you stay in control of your Firefox's settings by avoiding unwanted changes by third-party applications.</pre><pre>Software\%s</pre><pre>homepageurl</pre><pre>%d-%0.2d-%0.2dT%0.2d:%0.2d:%0.2d</pre><pre>%s\extensions\staged\toolbar_%s@apn.ask.com.xpi</pre><pre>%s\extensions\toolbar_%s@apn.ask.com.xpi</pre><pre>%s\%s\ff</pre><pre>ffkeywordremoved</pre><pre>\defaults\preferences\keyword.js</pre><pre>\keyword.js</pre><pre>%s\extensions\toolbar@ask.com</pre><pre>macros.json</pre><pre>31.0.0.0</pre><pre>Google Chrome</pre><pre>originating_url</pre><pre>http://www.ask.com/favicon.ico</pre><pre>favicon_url</pre><pre>SearchSugUrl</pre><pre>SearchUrl</pre><pre>SearchKeyword</pre><pre>/extensions/settings/%s/location</pre><pre>/extensions/chrome_url_overrides/newtab/</pre><pre>/extensions/settings/%s/exclude_from_sideload_wipeout</pre><pre>/extensions/settings/%s/ack_external</pre><pre>/extensions/settings/%s/</pre><pre>/default_search_provider/search_url</pre><pre>/extensions/settings/%s/state</pre><pre>INSERT INTO keywords (%s) VALUES (%s);</pre><pre>%sGoogle\Chrome\User Data</pre><pre>%u.%u.%u.%u</pre><pre>Google\Chrome\Application\chrome.exe</pre><pre>Local\Google\Chrome\Application\chrome.exe</pre><pre>\Web Data</pre><pre>SELECT id FROM keywords WHERE keyword='%s'</pre><pre>keyword LIKE '%s'</pre><pre>SELECT * FROM keywords WHERE (</pre><pre>/session/urls_to_restore_on_startup/</pre><pre>/session/startup_urls/</pre><pre>search.ask.com</pre><pre>alternate_urls</pre><pre>search_url</pre><pre>search_terms_replacement_key</pre><pre>instant_url</pre><pre>icon_url</pre><pre>short_url</pre><pre>\Web Data.pdsreset</pre><pre>www.ask.com</pre><pre>http://ss.websearch.%s.com/query?li=ff&sstype=prefix&q={searchTerms}</pre><pre>http://www.search-results.com/favicon_ms_search-results.ico</pre><pre>http://www.ask.com/web?q={searchTerms}</pre><pre>uk.ask.com</pre><pre>br.ask.com</pre><pre>%s\Chrome</pre><pre>google:baseURL</pre><pre>%s\%s\Info</pre><pre>extensions/settings/%s/from_webstore</pre><pre>extensions/settings/%s/manifest/update_url</pre><pre>extensions/chrome_url_overrides/newtab</pre><pre>\AskPartnerNetwork\Toolbar\%s\</pre><pre>ReInitialize Chrome Defense</pre><pre>http://about.ask.com/apn/toolbar/docs/default/faq/{language}/{browser}/index.html</pre><pre>chrome</pre><pre>\Chrome</pre><pre>\Web Data.ppostinstall</pre><pre>IGCUpdateSearchURL</pre><pre>web?l=dis&</pre><pre>I\Web Data.pmonitor</pre><pre>shell32.dll</pre><pre>http:</pre><pre>https:</pre><pre>%d.%d.%d</pre><pre>Users manually change IE home page. HPG is disable - IE dialog opened: %d, close time: %d</pre><pre>HPG Init: not able to load HPR settings: %s, isV5=%d</pre><pre>GuideOfferReport</pre><pre>Ask.com</pre><pre>Clicking on 'Yes' will open a web page with the instructions.</pre><pre>A third-party application is forcing your home page to be set to {COMPETITOR_URL}. If you do not want to have this URL as your home page, you should manually change it.</pre><pre>http://</pre><pre>http://apnstatic.ask.com/static/hpds/en/reset-settings/index.html#na1</pre><pre>{COMPETITOR_URL}</pre><pre>EnumInternetExplorerServer found hwnd=%d</pre><pre>EnumTabWindowClass found hwnd=%d</pre><pre>OLEACC.DLL</pre><pre>LaunchUrl via shellexecute %s</pre><pre>LaunchUrl: not able to create IE com server</pre><pre>LaunchUrl: not able to get iwebbrowser2 from the newly create IE</pre><pre>Software\Microsoft\Windows\CurrentVersion\App Paths\IEXPLORE.exe</pre><pre>https://</pre><pre>{00000000-6E41-4FD3-8538-502F5495E5FC}</pre><pre>apnuosearch.xml</pre><pre>Software\Microsoft\Windows\CurrentVersion\Ext\Settings\</pre><pre>%s\%s\Macro</pre><pre><Url type="text/html" template="e"><pre>J{D4027C7F-154A-4066-A1AD-4243D8127440}</pre><pre>setiechrome</pre><pre>CStartUpDispatch::StartIESearchSetupTimer for PID:%s aborted - IsIEOSearchPend = FALSE</pre><pre>%Y-%m-%d</pre><pre>\AskPartnerNetwork\Toolbar\TBCOffer\TBCOffer.exe</pre><pre>/PID=%s /DS=%s</pre><pre>ask.com;*.ask.*</pre><pre>HKEY_CLASSES_ROOT</pre><pre>HKEY_CURRENT_USER</pre><pre>HKEY_LOCAL_MACHINE</pre><pre>HKEY_USERS</pre><pre>HKEY_PERFORMANCE_DATA</pre><pre>HKEY_DYN_DATA</pre><pre>HKEY_CURRENT_CONFIG</pre><pre>GoogleChrome</pre><pre>FireFox</pre><pre>&anxp=%s</pre><pre>&anxtv=%s</pre><pre>&anxt=%s</pre><pre>&anxv=%s</pre><pre>?anxa=%s</pre><pre>ReportingData.dat</pre><pre>CTBMonReportingManager Thread Not able to stop worker thread after waiting for 10 seconds</pre><pre>CTBMonReportingManager::SubmitReportingStatus Status received: %s</pre><pre>KCTBMonReportingManager::SubmitReportingRequest: %s</pre><pre>CTBMonReportingManager - Invalid reporting url submitted</pre><pre>CTBMonReportingManager Thread Signaled with Invalid Event</pre><pre>CTBMonReportingManager::Run Report submitted (1 of %d): %s</pre><pre>CTBMonReportingManager Thread has been stopped</pre><pre>CTBMonReportingManager::InitializeManagerThread thread started: %d</pre><pre>CTBMonReportingManager - Create Thread failed</pre><pre>CTBMonReportingManager::WritePendingRequest Saved pending requests %d items found</pre><pre>CTBMonReportingManager -Unable to Open Reporting Data File Path</pre><pre>CTBMonReportingManager -Unable to retreive Reporting Data File Path</pre><pre>CTBMonReportingManager::ReadPendingRequest Loaded pending requests %d items found</pre><pre>&%s=%s</pre><pre>%s\%s\%s</pre><pre>Software\AskPartnerNetwork\Toolbar\%s\Info</pre><pre>*.ask.*;search.avira.com</pre><pre>CLSID\%s\InprocServer32</pre><pre>99999.99999.99999.99999</pre><pre>ffsa_kwurl_prev</pre><pre>iesa_chromeguid_prev</pre><pre>L%s:%s</pre><pre>%m/%d/%y %H:%M:%S</pre><pre>Apnu.log</pre><pre>APNU (%d):</pre><pre>Software\AskPartnerNetwork\Toolbar\Updater\%s\Offers</pre><pre>M-d-d</pre><pre>SSOFTWARE\AskPartnerNetwork\Toolbar\%s</pre><pre>{7FAA2206-8045-48C4-819E-8B5BD6A15678}</pre><pre>TBNotifier.exe built: Mar 18 2014, 13:19:11</pre><pre>Failed to Launched: %s</pre><pre>Launch %s?</pre><pre>CmdLine</pre><pre>Failed to get a handle for directory monitor for dir: %ls, Error Number: %d</pre><pre>%s\%s\%s\%s</pre><pre>%s%s\%s\%s</pre><pre>0.0.0</pre><pre>12.7.0</pre><pre>SOFTWARE\AskPartnerNetwork\Toolbar\%s\Info</pre><pre>{browser-lang}</pre><pre>{locale.lower}</pre><pre>{locale.market}</pre><pre>{locale.language}</pre><pre>{locale.underscore}</pre><pre>{locale.hyphen}</pre><pre>{errorurl}</pre><pre>{url.host}</pre><pre>not able to open process to monitor: %d</pre><pre>http://img.apnanalytics.com/images/nocache/apn/tr.gif?cb={cbid}&guidu={apnuguid}&apn_dtid={dtid}&pid={tb}&guidt={guid}&ts={random}&uev={uev}&us={userselection}&iev={ieversion}&ffv={ffversion}&chv={gcversion}&dp={overlay-dp}&ds={overlay-ds}&dm={overlay-dm}&db={overlay-db}&do={overlay-do}&count={count}</pre><pre>http://anx.apnanalytics.com/tr.gif</pre><pre>FirefoxToolbarCount</pre><pre>Software\Microsoft\Windows\CurrentVersion\Ext\Settings</pre><pre>report</pre><pre>config/url</pre><pre>switches/enableGCStockURLMonitor</pre><pre>switches/enableChromeSearchProtection</pre><pre>apnu/enableChromeSearchProtection</pre><pre>chrome_ie_set</pre><pre>http://tbapi.search.ask.com/v6/apnu/update?tb={tb}&cbid={cbid}&v={apnuversion}&r={apnurevision}&build={build}&tbguid={guid}&id={apnuguid}&locale={locale}&dtid={dtid}&os-lang={browser-lang}&tbv={version}&apn_dbr={dbr}&iev={iev}&ffv={ffv}&gcv={gcv}</pre><pre>http://websearch.%s.com/apnu/update?tb={tb}&cbid={cbid}&v={apnuversion}&r={apnurevision}&build={build}&tbguid={guid}&id={apnuguid}&locale={locale.underscore}&dtid={dtid}&browser-name={browser-name}&browser-version={browser-version}&browser-lang={browser-lang}&ielu={ielu}&fflu={fflu}&tbv={version}&apn_dbr={apn_dbr}&emc={emc}&umc=&dp={overlay-dp}&ds={overlay-ds}&dm={overlay-dm}&db={overlay-db}&do={overlay-do}</pre><pre>http://websearch.search-results.com/redirect?client=cr&src=kw&tb={tb}&o={o}&locale={locale}&apn_uid={id}&apn_ptnrs={cbid}&apn_sauid={said}&apn_dtid={dtid}&psv={psv}&q={{searchTerms}}</pre><pre>http://websearch.ask.com/redirect?client=cr&src=kw&tb={tb}&o={o}&locale={locale}&apn_uid={id}&apn_ptnrs={cbid}&apn_sauid={said}&apn_dtid={dtid}&psv={psv}&q={{searchTerms}}</pre><pre>http://websearch.search-results.com/redirect?client=ff&src=kw&tb={tb}&o={o}&locale={locale}&apn_uid={id}&apn_ptnrs={cbid}&apn_sauid={said}&apn_dtid={dtid}&psv={psv}&q=</pre><pre>http://websearch.ask.com/redirect?client=ff&src=kw&tb={tb}&o={o}&locale={locale}&apn_uid={id}&apn_ptnrs={cbid}&apn_sauid={said}&apn_dtid={dtid}&psv={psv}&q=</pre><pre>Mozilla</pre><pre>updater.exe</pre><pre>setup.exe</pre><pre>Software\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome</pre><pre>http\shell\open\command</pre><pre>Software\Classes\http\shell\open\command</pre><pre>Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.htm\UserChoice</pre><pre>Safari.exe</pre><pre>googleupdateondemand.exe</pre><pre>googleupdate.exe</pre><pre>chrome_launcher.exe</pre><pre>chromeSetAskSearch</pre><pre>chromeReporting</pre><pre>Software\AskPartnerNetwork\Toolbar\Updater\Chrome</pre><pre>lastsetiechromepid</pre><pre>Software\Microsoft\Internet Explorer\URLSearchHooks</pre><pre>Software\AskPartnerNetwork\Toolbar\Updater\%s\Reporting</pre><pre>Software\AskPartnerNetwork\Toolbar\%s\Macro</pre><pre>Software\AskPartnerNetwork\Toolbar\Updater\%s\Macro</pre><pre>Software\APN\Updater\Reporting</pre><pre>Software\AskToolbar\Chrome</pre><pre>{79A765E1-C399-405B-85AF-466F52E918B0}</pre><pre>Software\Microsoft\Windows\CurrentVersion\Uninstall</pre><pre>http://{domain}/?p2={p2}&gct=hp&o={o}&apn_ptnrs={cbid}&apn_dtid={dtid}&tpid={tb}&apn_dbr={dbr}&trgb={trgb}&apn_uid={guid}&itbv={ProductVersion}&doi={timeinstalled}&psv={psv}</pre><pre>APNText_FFMoreInfoFAQUrl</pre><pre>Software\Policies\Google\Chrome\ExtensionInstallForcelist</pre><pre>Software\Google\Chrome\Extensions</pre><pre>faqPageUrl</pre><pre>ffsa_searchurl_inst</pre><pre>ffsa_searchurl_prev</pre><pre>APNText_IEHPGHELPURL</pre><pre>APNText_HPGIE_DeliveredByPartnerMsg</pre><pre>APNText_HPGIE_DeliveredByAskMsg</pre><pre>HPG-guide-offer-report-delay</pre><pre>APNText_GCChangeToAskMsgChgMsg</pre><pre>APNText_GCAttemptedDefSearchChangeMsg</pre><pre>APNText_GCDeliveredByAskMsg</pre><pre>APNText_GCDeliveredByPartnerPoweredByAskMsg</pre><pre>APNText_GCSelectSearchChangeMsg</pre><pre>APNText_FF8XULName_GoToAWebsite</pre><pre>APNText_FF8PresentedByPartnerPoweredByAskMsg</pre><pre>APNText_FF8RestartFirefox</pre><pre>APNText_FF8PoweredByAskMsg</pre><pre>APNText_FF8ArrowDlg2Msg</pre><pre>APNText_FF8ArrowDlg1Msg</pre><pre>APNUrl_HelpFAQ</pre><pre>ie-searchhook-url</pre><pre>gc-keyword-url</pre><pre>ff-keyword-url</pre><pre>Updater.exe</pre><pre>config.xml</pre><pre>MHKCU\%s</pre><pre>Content.zip</pre><pre>%s\js\%s</pre><pre>newtab_temp.js</pre><pre>http://{domain}/web?tpid={tb}&o={o}&pf={pf}&p2={p2}&itbv={ProductVersion}&doi={timeinstalled}&apn_uid={guid}&apn_ptnrs={cbid}&apn_dtid={dtid}&apn_dbr={dbr}&psv={psv}&pt={pt}&trgb={trgb}&gct=&q={{searchTerms}}</pre><pre>newtab.js</pre><pre>ieframe.dll</pre><pre>Software\%s\%s</pre><pre>cobrand.ico</pre><pre>Nwww.search.ask.com</pre><pre>properties/property[@name="%s"]</pre><pre>Response.%s-%d.xml</pre><pre>L%sConfig.%s-%d.xml</pre><pre>%s*.xml</pre><pre>Config.%s-</pre><pre>0.0.0.0</pre><pre>Response.%s*</pre><pre>%sResponse.%s-%d.xml</pre><pre>-0.xml</pre><pre>%s%d.xml</pre><pre>toolbar_%s@apn.ask.com</pre><pre>./overlays/overlay [@name = "%s"]</pre><pre>error loading config.xml at %s: %s</pre><pre>Global\%s_%s</pre><pre>%d-d-dTd:d:d</pre><pre>?seq=%d</pre><pre>error loading response file at %s: %s</pre><pre>KERNEL32.DLL</pre><pre>mscoree.dll</pre><pre>- Attempt to initialize the CRT more than once.</pre><pre>- CRT not initialized</pre><pre>- floating point support not loaded</pre><pre>WUSER32.DLL</pre><pre>%Program Files%\AskPartnerNetwork\Toolbar\Updater\TBNotifier.exe</pre><pre>A third-party application is forcing your home page to be set to 'www.some-url.com'. If you do not want to have this URL as your home page, you should manually change it.</pre><pre>Clicking on 'Yes' will open a web page with the instructions. (from resource)</pre><pre>Keep the Ask.com Home page</pre><pre>A third party software attempted to change your Ask.com home page. Please select:</pre><pre>This feather helps you stay in control of your FireFox's settings by avoiding unwanted changes by third-party applications.</pre><pre>31.6.6.4514</pre><pre>TBNotifier.exe</pre></Url></pre></requestedExecutionLevel></pre></installedToolbars></pre></installedPartners></pre></incumbentTlbrList></pre></incPartners></pre></jsonString></pre></arrURLParams></pre></requestedExecutionLevel></pre></installedToolbars></pre></installedPartners></pre></incumbentTlbrList></pre></incPartners></pre></jsonString></pre></arrURLParams>