MoscaDotTo / Winapp2

A database of extended cleaning routines for popular Windows PC based maintenance software.
Creative Commons Attribution Share Alike 4.0 International
773 stars 87 forks source link

New and modified entries for winapp2.ini #762

Closed aquila-XP closed 3 years ago

aquila-XP commented 3 years ago

[Ace Stream *] ... FileKey5=%AppData%\ACEStream\updater|*.log FileKey6=%LocalLowAppData%\.ACEStream|*.log

[Acer Clear.fi *] LangSecRef=3021 DetectFile=%LocalAppData%\Acer\Clear.fi FileKey1=%LocalAppData%\Acer\Clear.fi\log|*.log FileKey2=%LocalAppData%\AOP SDK\acer infra\acer\log|*.log FileKey3=%LocalAppData%\AOP SDK\acer infra\acer\SyncAgent\logs|*.*|RECURSE FileKey4=%LocalAppData%\Clear.fi\AcerCloud\SyncAgent\logs|*.*|RECURSE FileKey5=%LocalAppData%\Clear.fi\log|*.*|RECURSE

[Adobe CC *] ... FileKey2=%AppData%\Adobe\Adobe Photoshop CC*\Adobe Photoshop CC*Settings|PSErrorLog.txt;sniffer-*.txt FileKey3=%AppData%\Adobe\Adobe Photoshop CC*\Adobe Photoshop CC*Settings\CrashLogs|*.*|RECURSE FileKey4=%AppData%\Adobe\Adobe Photoshop CC*\Adobe Photoshop CC*Settings\web-cache-temp|*.*|RECURSE FileKey5=%AppData%\Adobe\Adobe Photoshop CC*\Logs|*.*|RECURSE ... FileKey19=%AppData%\Adobe\CoreSync\gude|*.log FileKey20=%AppData%\Adobe\ExtensibilityLibrary\log|*.log FileKey21=%AppData%\Adobe\upi\log|*.log

[AnvSoft Any Video Converter *] ... FileKey3=%AppData%\Any Video Converter Professional|*.log;history*.db

[AnvSoft Any Audio Converter *] ... FileKey1=%AppData%\AnvSoft\Any Audio Converter|*.log;histroy_v3.db

[ApowerSoft Streaming Audio Recorder *] LangSecRef=3023 DetectFile=%AppData%\ApowerSoft\Streaming Audio Recorder FileKey1=%AppData%\ApowerSoft\Streaming Audio Recorder\log|*.log

[Artifex GSview 6.0 *] LangSecRef=3021 Detect=HKCU\Software\Artifex Software\gsview 6.0 RegKey1=HKCU\Software\Artifex Software\gsview 6.0|File RegKey2=HKCU\Software\Artifex Software\gsview 6.0|Page RegKey3=HKCU\Software\Artifex Software\gsview 6.0\Files

[Avast *] ... FileKey3=%CommonAppData%\AVAST Software\Avast|*.obsolete;*.old;backend.txt;Log.db FileKey11=%AppData%\AVAST Software\Avast\Cache|*-journal;LOG;LOG.old|RECURSE FileKey12=%AppData%\AVAST Software\Avast\Cache|Network Persistent State;Visited Links FileKey13=%AppData%\AVAST Software\Avast\Cache\blob_storage|*.*|RECURSE FileKey14=%AppData%\AVAST Software\Avast\Cache\*Cache|*.*|RECURSE

[AVS Audio Editor *] ... FileKey1=%AppData%\AVS4YOU\AVSAudioEditor|*.log;Recent*.txt

[BarcodeOK *] LangSecRef=3024 Detect=HKCU\Software\BarcodeOK ist OK\BarcodeOK RegKey1=HKCU\Software\BarcodeOK ist OK\BarcodeOK\Recent File List

[BearShare (File Hashes) *] LangSecRef=3022 DetectFile=%LocalAppData%\BearShare FileKey1=%LocalAppData%\BearShare\Partials|*.tmp|RECURSE

[Call of Atlantis *] ... FileKey1=%CommonAppData%\Playrix Entertainment\Call of Atlantis*\Log|*.*

[ClearProg *] LangSecRef=3024 DetectFile=%AppData%\ClearProg FileKey1=%AppData%\ClearProg|ClearProg.log RegKey1=HKCU\Software\ClearProg|PlugIns

[CloneSpy *] ... FileKey2=%Documents%\CloneSpy|CloneSpy.log

[COMODO System Utilities *] LangSecRef=3024 DetectFile=%ProgramFiles%\COMODO\COMODO System Utilities\CSU.exe FileKey1=%ProgramFiles%\COMODO\COMODO System Utilities\backup|*.*|RECURSE FileKey2=%ProgramFiles%\COMODO\COMODO System Utilities\dumps|*.*|RECURSE FileKey3=%ProgramFiles%\COMODO\COMODO System Utilities\logs|*.*|RECURSE FileKey4=%ProgramFiles%\COMODO\COMODO System Utilities\temp|*.*|RECURSE FileKey5=%ProgramFiles%\COMODO\COMODO System Utilities\update|*.*|RECURSE

[Conduit *] ... FileKey5=%LocalAppData%\Conduit\Community Alerts\Log|*.*|REMOVESELF FileKey6=%LocalAppData%\ConduitEngine\CacheIcons|*.* FileKey7=%LocalAppData%\ConduitEngine\Logs|*.* FileKey8=%LocalAppData%\Elf_*\CacheIcons|*.* FileKey9=%LocalAppData%\Elf_*\Logs|*.* FileKey10=%LocalAppData%\SearchElf_*\CacheIcons|*.* FileKey11=%LocalAppData%\SearchElf_*\Logs|*.* FileKey12=%LocalLowAppData%\Elf_*\CacheIcons|*.* FileKey13=%LocalLowAppData%\Elf_*\Logs|*.* FileKey14=%LocalLowAppData%\SearchElf_*\CacheIcons|*.* FileKey14=%LocalLowAppData%\SearchElf_*\Logs|*.*

[Copernic DesktopSearch *] LangSecRef=3024 DetectFile1=%AppData%\Copernic\DesktopSearch* DetectFile2=%LocalAppData%\Copernic\DesktopSearch* FileKey1=%AppData%\Copernic\DesktopSearch*\Logs|*.*|REMOVESELF FileKey2=%LocalAppData%\Copernic\DesktopSearch*\Logs|*.*|REMOVESELF

Note: Remove [Copernic DesktopSearch4 *] entry.

[Counter-Strike *] ... FileKey1=%ProgramFiles%\Counter-Strike*|*.log FileKey2=%ProgramFiles%\Counter-Strike*\cstrike\addons\amxmodx\logs|*.log FileKey3=%ProgramFiles%\Counter-Strike*\cstrike\lhdoc\Demo Player\SK Player|history.txt FileKey4=%ProgramFiles%\Counter-Strike*\valve\bin|*.log

Note: Counter-Strike* is recommended instead for both Counter-Strike * and Counter-Strike-*.

[Dump stack log *] LangSecRef=3025 Detect=HKLM\SYSTEM\CurrentControlSet\Control\CrashControl DetectFile=%SystemDrive%\DumpStack.log FileKey=%SystemDrive%\DumpStack.log

Note: You can choose one of the detection option.

[DC++ *] ... FileKey1=%AppData%\DC++|CrashLog.txt;FinishedTransfers.xml;Queue.xml.bak;Recents.xml FileKey4=%LocalAppData%\DC++|CrashLog.txt;FinishedTransfers.xml;Queue.xml.bak;Recents.xml FileKey5=%ProgramFiles%\DC++|CrashLog.txt;FinishedTransfers.xml;Queue.xml.bak;Recents.xml

[Discord *] ... FileKey1=%AppData%\discord*|*-journal;*.old;*.tmp;LOG|RECURSE FileKey7=%AppData%\discord*|modules.log;Network Persistent State;QuotaManager FileKey8=%AppData%\discord*\blob_storage|*.*|RECURSE FileKey9=%AppData%\discord*\VideoDecodeStats|*.*|RECURSE

[Evince Document Viewer *] ... DetectFile=%UserProfile%\.gnome*\evince FileKey1=%UserProfile%\.gnome*\evince|ev-metadata.xml

[FCleaner *] LangSecRef=3024 Detect=HKCU\Software\FTweak\FCleaner RegKey1=HKCU\Software\FTweak\FCleaner|programfile

[GetFLV *] ... FileKey5=%ProgramFiles%\GetFLV\cache|Visited Links FileKey6=%ProgramFiles%\GetFLV\cache\*Cache|*.* FileKey7=%ProgramFiles%\GetFLV\libav\cache\*Cache|*.* FileKey8=%ProgramFiles%\GetFLV\Youtube Zilla\libav\cache\*Cache|*.*

[Globus Privacy *] LangSecRef=3022 DetectFile=%CommonAppData%\Globus Privacy FileKey1=%CommonAppData%\Globus Privacy\install_log|*.log

[HP Logs *] ... FileKey9=%AppData%\hp active health\app analytics\*logs|*.*|RECURSE FileKey10=%CommonAppData%\hp audio switch|*.log*

[IceChat *] LangSecRef=3022 DetectFile=%LocalAppData%\IceChat Networks\IceChat FileKey1=%LocalAppData%\IceChat Networks\IceChat\Logs|*.log|RECURSE

[Icecream Screen Recorder *] LangSecRef=3021 DetectFile=%LocalAppData%\Icecream\Icecream Screen Recorder FileKey1=%LocalAppData%\Icecream\Icecream Screen Recorder|History.json

[Intel Logs *] ... FileKey1=%CommonAppData%\Intel|*Log.txt;*.log;*.log.bak|RECURSE

[IObit Advanced SystemCare *] ... FileKey1=%AppData%\IObit\Advanced SystemCare*|*.log FileKey2=%AppData%\IObit\Advanced SystemCare*\Boottime|*.log FileKey3=%AppData%\IObit\Advanced SystemCare*\ClonedFilesScanner|*_log.txt FileKey4=%AppData%\IObit\Advanced SystemCare*\EmptyFolder|*.*|RECURSE FileKey5=%AppData%\IObit\Advanced SystemCare*\Log|*.*|RECURSE FileKey6=%CommonAppData%\IObit\Advanced SystemCare*\Log|*.*|REMOVESELF FileKey8=%ProgramFiles%\IObit\Advanced SystemCare*|*.log;*.tmp;*.txt|RECURSE FileKey9=%ProgramFiles%\IObit\Advanced SystemCare*\*.cab_Temp|*.*|REMOVESELF FileKey10=%ProgramFiles%\IObit\Advanced SystemCare*\ASCServiceLog|*.*|RECURSE FileKey11=%SystemDrive%\Users\Default\AppData\Roaming\IObit\Advanced SystemCare*|*.log FileKey12=%WinDir%\System32\config\systemprofile\AppData\Roaming\IObit\Advanced SystemCare*|*.log FileKey13=%WinDir%\SysWOW64\config\systemprofile\AppData\Roaming\IObit\Advanced SystemCare*|*.log FileKey14=%AppData%\IObit\Advanced SystemCare*\LogBackup*|*.*|RECURSE

[Lantern *] ... FileKey1=%AppData%\Lantern|*.old;proxystats.csv

[Last.FM *] LangSecRef=3023 DetectFile=%LocalAppData%\Last.fm FileKey1=%LocalAppData%\Last.fm|*_recent_tracks.xml

[League of Legends *] ... FileKey4=%LocalAppData%\Riot Games\*\logs|*.*|RECURSE

[LibreCAD *] LangSecRef=3021 Detect=HKCU\Software\LibreCAD RegKey1=HKCU\Software\LibreCAD\/LibreCAD\Paths|Open RegKey2=HKCU\Software\LibreCAD\/LibreCAD\Paths|Save RegKey3=HKCU\Software\LibreCAD\/LibreCAD\RecentFiles RegKey4=HKCU\Software\LibreCAD\LibreCAD\Paths|Open RegKey5=HKCU\Software\LibreCAD\LibreCAD\Paths|Save RegKey6=HKCU\Software\LibreCAD\LibreCAD\RecentFiles

[Microsoft Update Health Tools *] LangSecRef=3025 DetectFile=%ProgramFiles%\Microsoft Update Health Tools FileKey1=%ProgramFiles%\Microsoft Update Health Tools\Logs|*.*

[Minecraft *] ... DetectFile2=%LocalAppData%\Packages\Microsoft.MinecraftUWP_8wekyb3d8bbwe DetectFile3=%ProgramFiles%\Minecraft FileKey6=%LocalAppData%\Packages\Microsoft.MinecraftUWP_*\AC\INet*|*.*|RECURSE FileKey7=%LocalAppData%\Packages\Microsoft.MinecraftUWP_*\AC\Microsoft\CryptnetUrlCache\*|*.*|RECURSE FileKey8=%LocalAppData%\Packages\Microsoft.MinecraftUWP_*\AC\NVidia Corporation\NV_Cache|*.* FileKey9=%LocalAppData%\Packages\Microsoft.MinecraftUWP_*\AC\Temp|*.*|RECURSE FileKey10=%LocalAppData%\Packages\Microsoft.MinecraftUWP_*\LocalCache|*.*|RECURSE FileKey11=%LocalAppData%\Packages\Microsoft.MinecraftUWP_*\LocalState\Cache|*.*|RECURSE FileKey12=%LocalAppData%\Packages\Microsoft.MinecraftUWP_*\TempState|*.*|RECURSE FileKey13=%ProgramFiles%\Minecraft|*.log

[Movavi Video Editor *] ... FileKey4=%AppData%\Movavi Video Editor*|debug.log

[Nanjing Swansoft SSCNC Simulator *] LangSecRef=3021 DetectFile=%ProgramFiles%\Nanjing Swansoft\SSCNC FileKey1=%ProgramFiles%\Nanjing Swansoft\SSCNC|*.log|RECURSE

[Nero *] ... FileKey23=%CommonAppData%\Ahead\Nero BackItUp*\Cache|*.*

[Norton Utilities *] ... FileKey3=%CommonAppData%\Norton\NortonUtility\logs|*.log

[Okular *] LangSecRef=3021 DetectFile=%LocalAppData%\okular FileKey1=%LocalAppData%\okular\docdata|*.xml

[Opera *] ... FileKey7=%LocalAppData%\Programs\Opera*|*.backup;*.old

[Opera Logs *] ... FileKey2=%LocalAppData%\Programs\Opera*\*|debug.log|REMOVESELF

[Panasonic HD Writer *] LangSecRef=3023 DetectFile=%LocalAppData%\Panasonic\HD Writer* FileKey1=%CommonAppData%\Panasonic\HD Writer*|EventLog.evl|RECURSE FileKey2=%LocalAppData%\Panasonic\HD Writer*\Log|*.*

[Parsec *] LangSecRef=3022 DetectFile=%AppData%\Parsec FileKey1=%AppData%\Parsec|log.txt

[Passware Encryption Analyzer *] ... FileKey2=%AppData%\Passware\EncryptionAnalyzer\*|config.json;Network Persistent State FileKey8=%AppData%\Passware\EncryptionAnalyzer\*\blob_storage|RECURSE

[pdfforge PDF Architect *] LangSecRef=3021 DetectFile=%AppData%\pdfforge_gmbh\PDF_Architect* FileKey1=%AppData%\pdfforge_gmbh\PDF_Architect*\minidump|*.dmp|RECURSE

[PDFStreamDumper *] LangSecRef=3024 Detect=HKCU\Software\VB and VBA Program Settings\PDFStreamDumper RegKey1=HKCU\Software\VB and VBA Program Settings\PDFStreamDumper\Settings|LastFile RegKey2=HKCU\Software\VB and VBA Program Settings\PDFStreamDumper\Settings|lastFind RegKey3=HKCU\Software\VB and VBA Program Settings\PDFStreamDumper\Settings|lastReplace

[Qiqqa *] LangSecRef=3021 DetectFile=%LocalAppData%\Quantisle\Qiqqa FileKey1=%LocalAppData%\Quantisle\Qiqqa\Logs|*.* FileKey2=%SystemDrive%\Temp|Qiqqa.log

[QTranslate *] LangSecRef=3021 DetectFile=%AppData%\QTranslate FileKey1=%AppData%\QTranslate|History.json

[Real Player *] LangSecRef=3023 DetectFile=%AppData%\Real\RealPlayer FileKey1=%AppData%\Real\RealOne Player|cookies.txt;ctd.dat;realplayer.ste FileKey2=%AppData%\Real\RealOne Player\History|*.* FileKey3=%AppData%\Real\RealPlayer|cookies.txt;ctd.dat;realplayer.ste;RealPlayer-log.txt FileKey4=%AppData%\Real\RealPlayer\ErrorLogs|*.* FileKey5=%AppData%\Real\RealPlayer\History|*.* FileKey6=%AppData%\Real\RealPlayer\Temp|*.* FileKey7=%AppData%\Real\RealPlayer\ThumbsCache|*.*|RECURSE FileKey8=%AppData%\Real\RealPlayer\WatchFolders|*_scan*;*.log|RECURSE FileKey9=%AppData%\Real\Update|Update-log.txt FileKey10=%AppData%\Real\Update\Temp|*.*|RECURSE FileKey11=%CommonAppData%\Real\RealPlayer|*-log.txt;S-* FileKey12=%CommonAppData%\Real\RPDS\Content\images|*.jpg FileKey13=%CommonAppData%\Real\RPDS\Logs|*.log;error.log* FileKey14=%CommonAppData%\RPDS\Content\images|*.jpg FileKey15=%ProgramFiles%\Common Files\Real\Update_OB|RealPlayer-log.txt FileKey16=%ProgramFiles%\Real\RealPlayer\common|cookies.txt FileKey17=%ProgramFiles%\Real\RealPlayer\RPDS|install.log ExcludeKey1=FILE|%AppData%\Real\RealPlayer\WatchFolders\*scan.out

[Renault Media Nav Evolution Toolbox *] LangSecRef=3021 DetectFile=%AppData%\RenaultAutomotive FileKey1=%AppData%\RenaultAutomotive\log|*.* FileKey2=%AppData%\RenaultAutomotive\tmp|*.*|RECURSE

[Rocket League *] ... FileKey2=%Documents%\My Games\Rocket League\TAGame\Cache\WebCache|*.*

[Router Port Forwarding *] LangSecRef=3024 DetectFile=%ProgramFiles%\Router Port Forwarding\Router Port Forwarding.exe FileKey1=%ProgramFiles%\Router Port Forwarding\bin\log|*.log

[Skype *] ... FileKey13=%AppData%\Skype\logs|*.*

[Sobolsoft Remove Metadata In Multiple Files Software *] LangSecRef=3024 Detect=HKCU\Software\VB and VBA Program Settings\Sobolsoft\Remove Metadata In Multiple Files Software RegKey1=HKCU\Software\VB and VBA Program Settings\Sobolsoft\Remove Metadata In Multiple Files Software|Output Folder RegKey2=HKCU\Software\VB and VBA Program Settings\Sobolsoft\Remove Metadata In Multiple Files Software|Snapshot

[SolarWinds Wake-On-Lan *] LangSecRef=3022 Detect=HKCU\Software\VB and VBA Program Settings\Wake-On-Lan FileKey1=%CommonAppData%\SolarWinds\VB\Banners|*.bmp FileKey2=%ProgramFiles%\SolarWinds\Free Tools\Installs|Wake-On-LAN.LOG RegKey1=HKCU\Software\VB and VBA Program Settings\Wake-On-Lan\IP Broadcast RegKey2=HKCU\Software\VB and VBA Program Settings\Wake-On-Lan\MAC Address

[SqliteMan *] LangSecRef=3021 Detect=HKCU\Software\yarpen.cz\sqliteman RegKey1=HKCU\Software\yarpen.cz\sqliteman|lastDatabase

[STDU Explorer *] LangSecRef=3021 Detect=HKCU\Software\STDUtility\STDUExplorerApp RegKey1=HKCU\Software\STDUtility\STDUExplorerApp\PathMRUList

[STDU Viewer *] LangSecRef=3021 DetectFile=%ProgramFiles%\STDU Viewer\STDUViewerApp.exe FileKey1=%LocalAppData%\STDUViewer|browse.cache;FilesViewerState.xml;STDUSessions.xml FileKey2=%ProgramFiles%\STDU Viewer|browse.cache;FilesViewerState.xml;STDUSessions.xml

[SteelSeries *] ... FileKey1=%CommonAppData%\SteelSeries\SteelSeries Engine*\Logs|*.*|REMOVESELF FileKey2=%ProgramFiles%\SteelSeries\SteelSeries Engine*|*.log FileKey3=%AppData%\SteelSeries-Engine-*-Client|*.old;LOG|RECURSE FileKey4=%AppData%\SteelSeries-Engine-*-Client\blob_storage|*.*|RECURSE FileKey5=%AppData%\SteelSeries-Engine-*-Client\*Cache|*.*|RECURSE

[Telegram Desktop *] ... DetectFile2=%ProgramFiles%\Telegram Desktop FileKey5=%ProgramFiles%\Telegram Desktop|log*.txt FileKey6=%ProgramFiles%\Telegram Desktop\tdata\dumps|*.dmp FileKey7=%ProgramFiles%\Telegram Desktop\tdata\User_Data\*Cache|*.*|RECURSE FileKey8=%ProgramFiles%\Telegram Desktop\tupdates\Temp|*.*|RECURSE

[The Rise of Atlantis *] ... FileKey1=%CommonAppData%\Playrix Entertainment\The Rise of Atlantis|log.htm FileKey2=%CommonAppData%\Terminal Studio\The Rise of Atlantis|log.htm

[Triolan DDD++ *] LangSecRef=3022 DetectFile=%ProgramFiles%\Triolan DDD++ FileKey1=%ProgramFiles%\Triolan DDD++\Settings|ddd++_log.sqlite;Recents.xml

[Universe Sandbox *] Section=Games DetectFile=%LocalLowAppData%\Giant Army\Universe Sandbox ² FileKey1=%LocalLowAppData%\Giant Army\Universe Sandbox ²|*log.txt;history.json

[VirtualDJ *] ... FileKey2=%Documents%\VirtualDJ\History|*.*

[Vodafone *] ... FileKey1=%AppData%\Vodafone\Vodafone Mobile*\Log|*.*

[Wargaming.net GameCenter *] Section=Games DetectFile=%ProgramFiles%\Wargaming.net\GameCenter FileKey1=%ProgramFiles%\Wargaming.net\GameCenter|*.bak FileKey2=%ProgramFiles%\Wargaming.net\GameCenter\cache|*.*|RECURSE FileKey3=%ProgramFiles%\Wargaming.net\GameCenter\logs|*.log

[Windows 10 Update Reliability *] ... DetectFile2=%ProgramFiles%\CUAssistant\culauncher.exe FileKey2=%ProgramFiles%\CUAssistant\Logs|*.etl

[WinSweeper *] LangSecRef=3024 Detect=HKCU\Software\WinSweeper2 RegKey1=HKCU\Software\WinSweeper2|LastScan

[Wipe *] ... FileKey2=%AppData%\Wipe*|found_apps.paths;apps_sorting.titles;StatsDates.txt FileKey3=%AppData%\Wipe*\AutoExclude|*.txt

[Wondershare Filmora *] ... FileKey5=%Documents%\Wondershare Filmora\Temp|*.*|RECURSE

[Wondershare DVD Creator *] LangSecRef=3023 DetectFile=%Documents%\Wondershare DVD Creator FileKey1=%Documents%\Wondershare DVD Creator\log|log*.txt

[ZoomIt *] LangSecRef=3024 Detect=HKCU\Software\Sysinternals\ZoomIt RegKey1=HKCU\Software\Sysinternals\ZoomIt|FilePath

APMichael commented 3 years ago

Thanks!


The following would need to be clarified:

DetectFile=%UserProfile%\.gnome*\evince

The wildcard is not allowed at this position. (Always only at the last part of a path). Therefore, only the following would work:

DetectFile=%UserProfile%\.gnome*


This ExcludeKey does not seem to be correct:

ExcludeKey1=FILE|%AppData%\Real\RealPlayer\WatchFolders\*scan.out

Possible would be:

ExcludeKey1=FILE|%AppData%\Real\RealPlayer\WatchFolders\*\|scan.out ... or ... ExcludeKey1=PATH|%AppData%\Real\RealPlayer\WatchFolders\|*scan.out


APMichael commented 3 years ago

@aquila-XP

Can you please briefly answer the two questions from my last post? Thank you!

Is the DetectFile also okay like this? Which of the two ExcludeKeys is the right one?

https://github.com/MoscaDotTo/Winapp2/issues/762#issuecomment-889003662

aquila-XP commented 3 years ago

The DetectFile for Evince Document Viewer you can leave it like you proposed DetectFile=%UserProfile%\.gnome* or you could better revert to the previous one DetectFile=%LocalAppData%\Apps\Evince-*.

The correct ExcludeKey is the following: ExcludeKey1=PATH|%AppData%\Real\RealPlayer\WatchFolders\|*scan.out. You already included in Winapp2.ini.

Sorry for the late response.