ÿþWindows Registry Editor Version 5.00 [HKEY_CLASSES_ROOT\.htm] "PerceivedType"="text" address@hidden"FirefoxHTML" "Content Type"="text/html" [HKEY_CLASSES_ROOT\.htm\OpenWithList] [HKEY_CLASSES_ROOT\.htm\OpenWithList\devenv.exe] address@hidden"" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\command] address@hidden"\"C:\\Program Files\\Microsoft Office\\Office\\EXCEL.EXE\" /e" "command"=hex(7):32,00,36,00,2c,00,21,00,21,00,67,00,78,00,73,00,66,00,28,00,\ 4e,00,67,00,5d,00,71,00,46,00,60,00,48,00,7b,00,4c,00,73,00,45,00,58,00,43,\ 00,45,00,4c,00,46,00,69,00,6c,00,65,00,73,00,3e,00,78,00,6c,00,54,00,5d,00,\ 6a,00,49,00,7b,00,6a,00,66,00,28,00,3d,00,31,00,26,00,4c,00,5b,00,2d,00,38,\ 00,31,00,2d,00,5d,00,20,00,2f,00,65,00,00,00,00,00 [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec] address@hidden"[open(\"%1\")]" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application] address@hidden"Excel" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic] address@hidden"system" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Excel for Windows] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Excel for Windows\shell] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Excel for Windows\shell\edit] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Excel for Windows\shell\edit\command] address@hidden"\"C:\\Program Files\\Microsoft Office\\Office\\EXCEL.EXE\" /e" "command"=hex(7):32,00,36,00,2c,00,21,00,21,00,67,00,78,00,73,00,66,00,28,00,\ 4e,00,67,00,5d,00,71,00,46,00,60,00,48,00,7b,00,4c,00,73,00,45,00,58,00,43,\ 00,45,00,4c,00,46,00,69,00,6c,00,65,00,73,00,3e,00,78,00,6c,00,54,00,5d,00,\ 6a,00,49,00,7b,00,6a,00,66,00,28,00,3d,00,31,00,26,00,4c,00,5b,00,2d,00,38,\ 00,31,00,2d,00,5d,00,20,00,2f,00,65,00,00,00,00,00 [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Excel for Windows\shell\edit\ddeexec] address@hidden"[open(\"%1\")]" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Excel for Windows\shell\edit\ddeexec\application] address@hidden"Excel" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Excel for Windows\shell\edit\ddeexec\topic] address@hidden"system" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell\edit] address@hidden"&Open" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Office Publisher\shell\edit\command] address@hidden"\"C:\\Program Files\\Microsoft Office\\Office12\\MSPUB.EXE\" %1" "command"=hex(7):77,00,5f,00,31,00,5e,00,56,00,41,00,21,00,21,00,21,00,21,00,\ 21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,50,00,75,00,62,\ 00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,3e,00,74,00,57,00,7b,00,7e,00,\ 24,00,34,00,51,00,5d,00,63,00,40,00,3f,00,46,00,40,00,36,00,6b,00,78,00,61,\ 00,54,00,4f,00,35,00,20,00,25,00,31,00,00,00,00,00 [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Word for Windows] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Word for Windows\shell] [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Word for Windows\shell\edit] address@hidden"&Open" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Word for Windows\shell\edit\command] address@hidden"\"C:\\Program Files\\Microsoft Office\\Office\\WINWORD.EXE\" /n" "command"=hex(7):32,00,36,00,2c,00,21,00,21,00,67,00,78,00,73,00,66,00,28,00,\ 4e,00,67,00,5d,00,71,00,46,00,60,00,48,00,7b,00,4c,00,73,00,57,00,4f,00,52,\ 00,44,00,46,00,69,00,6c,00,65,00,73,00,3e,00,6c,00,6c,00,54,00,5d,00,6a,00,\ 49,00,7b,00,6a,00,66,00,28,00,3d,00,31,00,26,00,4c,00,5b,00,2d,00,38,00,31,\ 00,2d,00,5d,00,20,00,2f,00,6e,00,00,00,00,00 [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Word for Windows\shell\edit\ddeexec] address@hidden"[REM _DDE_Direct][FileOpen(\"%1\")]" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Word for Windows\shell\edit\ddeexec\Application] address@hidden"WinWord" [HKEY_CLASSES_ROOT\.htm\OpenWithList\Microsoft Word for Windows\shell\edit\ddeexec\Topic] address@hidden"System" [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe] [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell] [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell\edit] address@hidden"&Open" [HKEY_CLASSES_ROOT\.htm\OpenWithList\MSPub.exe\shell\edit\command] address@hidden"\"C:\\Program Files\\Microsoft Office\\Office12\\MSPUB.EXE\" %1" "command"=hex(7):77,00,5f,00,31,00,5e,00,56,00,41,00,21,00,21,00,21,00,21,00,\ 21,00,21,00,21,00,21,00,21,00,4d,00,4b,00,4b,00,53,00,6b,00,50,00,75,00,62,\ 00,50,00,72,00,69,00,6d,00,61,00,72,00,79,00,3e,00,74,00,57,00,7b,00,7e,00,\ 24,00,34,00,51,00,5d,00,63,00,40,00,3f,00,46,00,40,00,36,00,6b,00,78,00,61,\ 00,54,00,4f,00,35,00,20,00,25,00,31,00,00,00,00,00 [HKEY_CLASSES_ROOT\.htm\OpenWithList\notepad.exe] [HKEY_CLASSES_ROOT\.htm\OpenWithList\WINWORD.EXE] [HKEY_CLASSES_ROOT\.htm\OpenWithList\WINWORD.EXE\shell] [HKEY_CLASSES_ROOT\.htm\OpenWithList\WINWORD.EXE\shell\edit] address@hidden"&Open" [HKEY_CLASSES_ROOT\.htm\OpenWithList\WINWORD.EXE\shell\edit\command] address@hidden"\"C:\\Program Files\\Microsoft Office\\Office\\WINWORD.EXE\" /n" "command"=hex(7):32,00,36,00,2c,00,21,00,21,00,67,00,78,00,73,00,66,00,28,00,\ 4e,00,67,00,5d,00,71,00,46,00,60,00,48,00,7b,00,4c,00,73,00,57,00,4f,00,52,\ 00,44,00,46,00,69,00,6c,00,65,00,73,00,3e,00,6c,00,6c,00,54,00,5d,00,6a,00,\ 49,00,7b,00,6a,00,66,00,28,00,3d,00,31,00,26,00,4c,00,5b,00,2d,00,38,00,31,\ 00,2d,00,5d,00,20,00,2f,00,6e,00,00,00,00,00 [HKEY_CLASSES_ROOT\.htm\OpenWithList\WINWORD.EXE\shell\edit\ddeexec] address@hidden"[REM _DDE_Direct][FileOpen(\"%1\")]" [HKEY_CLASSES_ROOT\.htm\OpenWithList\WINWORD.EXE\shell\edit\ddeexec\Application] address@hidden"WinWord" [HKEY_CLASSES_ROOT\.htm\OpenWithList\WINWORD.EXE\shell\edit\ddeexec\Topic] address@hidden"System" [HKEY_CLASSES_ROOT\.htm\OpenWithProgids] [HKEY_CLASSES_ROOT\.htm\OpenWithProgids\VisualStudio.html.7.1] address@hidden""