Trojan.Win32.Agent.abmoq (Kaspersky), Trojan.Win32.Generic!SB.0 (VIPRE), Trojan.Win32.Agent!IK (Emsisoft), Trojan.Win32.Alureon.FD, mzpefinder_pcap_file.YR (Lavasoft MAS)Behaviour: Trojan
The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.
Summary
MD5: 71ed33da89c63a9e993261ca69f3f15a
SHA1: b348fcef41aadd7cc341697aeb5285a725fdb463
SHA256: 724008d3c1bf861bbf7b127acef9666898d359dacefedd37a4d18186f901fa34
SSDeep: 49152:DU/ozmQ2SLv6Oli7mctMxpvOWxEA8jUKXd e7AUY0F:DD3pGyQyzOWxEDhr7Ax0F
Size: 1592035 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: UPolyXv05_v6
Company: no certificate found
Created at: 2012-11-12 05:03:28
Summary: Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).
Dynamic Analysis
Payload
No specific payload has been found.
Process activity
The Trojan creates the following process(es):
GoogleUpdate.exe:2088
GoogleUpdate.exe:1040
GoogleUpdate.exe:588
GoogleUpdate.exe:1104
GoogleUpdate.exe:820
reg.exe:1732
reg.exe:260
GoogleEarth-Win-Plugin-7.1.1.1888.exe:448
msiexec.exe:660
MsiExec.exe:500
GoogleEarth.exe:1088
71ed33da89c63a9e993261ca69f3f15a.exe:832
71ed33da89c63a9e993261ca69f3f15a.exe:456
MSIEXEC.EXE:1064
The Trojan injects its code into the following process(es):
GoogleUpdate.exe:1792
GoogleUpdate.exe:476
File activity
The process GoogleUpdate.exe:476 makes changes in a file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateBroker.exe (59 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleCrashHandler64.exe (1425 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ko.dll (23 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_zh-CN.dll (21 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ms.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ar.dll (26 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_cs.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_th.dll (27 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sr.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_te.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_bn.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_mr.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_el.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\psmachine.dll (673 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdate.dll (5873 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_da.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdate.exe (601 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_et.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_iw.dll (26 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ro.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_en-GB.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sk.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ru.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_en.dll (27 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_hr.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ja.dll (24 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_hu.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fi.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateSetup.exe (5441 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_bg.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\npGoogleUpdate3.dll (3361 bytes)
%Program Files%\Google\Update\1.3.21.124\psuser.dll (673 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_gu.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_es.dll (31 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ca.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sw.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_uk.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_hi.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_es-419.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ml.dll (31 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_zh-TW.dll (21 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateHelper.msi (25 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_is.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_no.dll (29 bytes)
%Program Files%\Google\Update\GoogleUpdate.exe (601 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fa.dll (27 bytes)
%WinDir%\Tasks\GoogleUpdateTaskMachineUA.job (880 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_pt-PT.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_it.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_lt.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_nl.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fil.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sv.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_pt-BR.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_id.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_tr.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ta.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateOnDemand.exe (59 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_pl.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_lv.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sl.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_am.dll (25 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleCrashHandler.exe (1281 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_kn.dll (29 bytes)
%WinDir%\Tasks\GoogleUpdateTaskMachineCore.job (876 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fr.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ur.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_vi.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_de.dll (31 bytes)
The process GoogleUpdate.exe:820 makes changes in a file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\Google\Update\Install\{EA5A880A-3C9D-4CFE-A317-20EF8472C433}\GoogleEarth-Win-Plugin-7.1.1.1888.exe (164305 bytes)
%Program Files%\Google\Update\Download\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}\7.1.1.1888\GoogleEarth-Win-Plugin-7.1.1.1888.exe (164305 bytes)
The Trojan deletes the following file(s):
%Program Files%\Google\Update\Install (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{8E6E8CF2-43EF-45A2-87D3-70677D5ECD3C}-GoogleEarth-Win-Plugin-7.1.1.1888.exe (0 bytes)
The process GoogleEarth-Win-Plugin-7.1.1.1888.exe:448 makes changes in a file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\effects.rcc (8907 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\npgeplugin.dll (8502 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_hawk.ini (508 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.vs_2_0 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\cs.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\application.rcc (6571 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtCore4.dll (15788 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGSg.dll (11255 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ro.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\cursor_crosshair_thick.png (135 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.glslesv (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\hud\sr22.ini (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\pt-PT.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_widow.ini (440 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\atmosphere.glslesv (30 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\Google Earth.msi (9241 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_dark_tornado.ini (376 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\Setup.ini (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\localshapes.rcc (6735 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\google_earth.ico (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\ImporterGlobalSettings.ini (983 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\webbrowser.rcc (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\userpalette.kml (2042 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\id.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\balloons.rcc (21 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\aircraft\f16.acf (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\googleearth_free.dll (155550 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fi.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sl.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\renderui.rcc (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGAttrs.dll (5838 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\imageformats\qjpeg4.dll (1099 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\0x0409.ini (873 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\hi.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.arbvp1 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtNetwork4.dll (4441 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\saitek_cyborg_evo.ini (375 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fa.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\water.glsllib (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ja.qm (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogl\IGGfx.dll (26514 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\msvcp100.dll (6516 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\tourcontrols.rcc (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\uninstall.ico (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGUtils.dll (4518 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\d3dx9_43.dll (18384 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\aircraft\sr22.acf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\planet\earth.ini (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\hu.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ko.qm (812 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\es.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\zh-Hans.qm (244 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\notifications.rcc (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\watersurface.glslesv (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_force_3d.ini (471 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fil.qm (929 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\earthps.dll (18 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\doppler.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\en.qm (337 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\toolbar.rcc (1189 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\builtin_webdata.rcc (71169 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\ge_expat.dll (1917 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_cougar_flightstick.ini (587 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.glslesv (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\cursor_crosshair_inverse.png (173 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\navcontrols.rcc (564 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesv (168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\PCOptimizations.ini (661 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\tr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.cfg (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sk.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGMath.dll (6498 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesf (480 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\atmosphere.glsllib (450 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\gpl.txt (18 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\statusbar.rcc (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\libGLESv2.dll (7328 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\leftpanel-layer.rcc (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\D3DCompiler_43.dll (16833 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogl\IGSg.dll (10419 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\xbox_360.ini (324 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\Leap.dll (9882 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesv (465 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.arbvp1 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\pl.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\terrainmgr.rcc (1635 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\keyboard\sr22.ini (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\optimizations\IGOptExtension.dll (2244 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.vs_2_0 (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\unknown_plugin.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\genius_maxfighter_f16u.ini (303 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ar.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\atmosphere.glslesf (28 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\es-419.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGGfx.dll (24649 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sv.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_freedom.ini (390 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\tmcontrols.rcc (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\icudt.dll (106390 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stcommonobjects.ini (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\progress.rcc (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogl\IGAttrs.dll (8178 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\print.rcc (6321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.glslesv (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\el.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\saitek_x52.ini (457 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ru.qm (1170 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.arbvp1 (817 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\color.h (640 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\keyboard\generic.ini (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\bg.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\uk.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.vs_2_0 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\flightsim.ini (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGAttrs.dll (8708 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.glslesv (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\lv.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\drivers.ini (44 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\mouse3dgui.rcc (2032 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_attack3.ini (459 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\th.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGOpt.dll (9656 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\leftpanel-common.rcc (715 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stars.glslesf (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\plugin_ax.dll (11087 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGCore.dll (10460 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.arbvp1 (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\filmstrip.rcc (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stars.glslesv (978 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.glslesv (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\hr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\de.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ca.qm (490 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\zh-Hant-HK.qm (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\speedtree_utils_glsles.h (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtGui4.dll (51057 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\ImporterUISettings.ini (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\viewshed.h (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGExportCommon.dll (7805 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\he.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_extreme_3d.ini (473 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGGfx.dll (26791 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\speedtree_configuration_glsles.h (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\imageformats\qgif4.dll (18 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\hud\generic.ini (303 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\pt.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\libEGL.dll (1177 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\it.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGSg.dll (10297 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\lt.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\glsles.h (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\da.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\lighting.h (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\geplugin.exe (1993 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\generic.ini (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\search.rcc (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.arbvp1 (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\nl.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\watersurface.glslesf (13 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\spin_icon.png (493 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\vi.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemyext.dll (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\no.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\msvcr100.dll (6438 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtWebKit4.dll (67063 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\zh-Hant.qm (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.vs_2_0 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.vs_2_0 (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\GoogleEarth.exe (10757 bytes)
The process msiexec.exe:660 makes changes in a file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\IGSg.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\IGOpt.dll (17231 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\viewshed.h (4 bytes)
%Program Files%\Google\Google Earth\plugin\lang\pl.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\glsles.h (4 bytes)
%Documents and Settings%\%current user%\NTUSER.DAT.LOG (2616 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sl.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ca.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\de.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\msvcp100.dll (7384 bytes)
%Program Files%\Google\Google Earth\plugin\lang\bg.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\ge_expat.dll (2104 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\hud\generic.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesv (168 bytes)
%Program Files%\Google\Google Earth\plugin\res\localshapes.rcc (10448 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\saitek_cyborg_evo.ini (375 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\keyboard\generic.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\flightsim.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sv.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\ImporterGlobalSettings.ini (983 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\xbox_360.ini (324 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.vs_2_0 (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_freedom.ini (390 bytes)
%Program Files%\Google\Google Earth\plugin\res\webbrowser.rcc (3 bytes)
%WinDir%\Installer\MSI9.tmp (216920 bytes)
%WinDir%\Installer\138f14.msi (8857 bytes)
%Program Files%\Google\Google Earth\plugin\lang\hi.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\balloons.rcc (21 bytes)
%Program Files%\Google\Google Earth\plugin\earthps.dll (18 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\atmosphere.glslesf (28 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fa.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\res\leftpanel-layer.rcc (6 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\msvcp100.dll (7384 bytes)
%Program Files%\Google\Google Earth\plugin\IGSg.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\water.glsllib (11 bytes)
%Program Files%\Google\Google Earth\plugin\uninstall.ico (25 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\gpl.txt (18 bytes)
%Program Files%\Google\Google Earth\plugin\res\statusbar.rcc (10 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fi.qm (7 bytes)
%WinDir%\Installer\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}\ARPPRODUCTICON.exe (27633 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.arbvp1 (10 bytes)
%Program Files%\Google\Google Earth\plugin\lang\it.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\planet\earth.ini (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.glslesv (6 bytes)
%WinDir%\Installer\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}\UNINST_Uninstall_G_F6A848FB884248E6A4CDCBDCF41F6A74_1.exe (27633 bytes)
%Program Files%\Google\Google Earth\plugin\lang\lt.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\google_earth.ico (25 bytes)
%Program Files%\Google\Google Earth\plugin\res\spin_icon.png (493 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.vs_2_0 (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_cougar_flightstick.ini (587 bytes)
%Program Files%\Google\Google Earth\plugin\res\terrainmgr.rcc (1568 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\lang\hu.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stars.glslesv (582 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stars.glslesf (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.vs_2_0 (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\tourcontrols.rcc (25 bytes)
%Program Files%\Google\Google Earth\plugin\lang\cs.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.glslesv (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\es-419.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\watersurface.glslesv (3 bytes)
%Documents and Settings%\%current user%\NTUSER.DAT (1620 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\libGLESv2.dll (10160 bytes)
%Program Files%\Google\Google Earth\plugin\lang\es.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.glslesf (3 bytes)
%WinDir%\Installer\MSI4.tmp (216920 bytes)
%Program Files%\Google\Google Earth\plugin\alchemyext.dll (15 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.arbvp1 (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\filmstrip.rcc (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.arbvp1 (4 bytes)
%Program Files%\Google\Google Earth\plugin\lang\zh-Hant.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_attack3.ini (459 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\tmcontrols.rcc (26 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.arbvp1 (2 bytes)
%Program Files%\Google\Google Earth\plugin\npgeplugin.dll (16808 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.vs_2_0 (3 bytes)
%WinDir%\Installer\MSI6.tmp (148009 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.arbvp1 (2 bytes)
%Program Files%\Google\Google Earth\plugin\lang\tr.qm (7 bytes)
%System%\config\SYSTEM.LOG (2193 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stcommonobjects.ini (9 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.vs_2_0 (10 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ja.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\googleearth_free.dll (283282 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.ps_2_0 (1 bytes)
%System%\config (200 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogl\IGAttrs.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\cursor_crosshair_inverse.png (173 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fil.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_force_3d.ini (471 bytes)
%Program Files%\Google\Google Earth\plugin\res\application.rcc (10160 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\he.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\lang\hr.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\lighting.h (2 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogl\IGSg.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sr.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\print.rcc (10504 bytes)
%Program Files%\Google\Google Earth\plugin\IGAttrs.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\genius_maxfighter_f16u.ini (303 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ko.qm (5 bytes)
%System%\config\system (132 bytes)
%Program Files%\Google\Google Earth\plugin\IGMath.dll (11920 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\watersurface.glslesf (13 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_extreme_3d.ini (473 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.glslesv (6 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\aircraft\f16.acf (4 bytes)
%Program Files%\Google\Google Earth\plugin\lang\vi.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\d3dx9_43.dll (32454 bytes)
%Program Files%\Google\Google Earth\plugin\lang\id.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.cfg (1 bytes)
%Program Files%\Google\Google Earth\plugin\imageformats\qjpeg4.dll (2784 bytes)
%Program Files%\Google\Google Earth\plugin\lang\zh-Hant-HK.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\atmosphere.glslesv (30 bytes)
%Program Files%\Google\Google Earth\plugin\ge_expat.dll (2104 bytes)
%WinDir%\Installer\138f19.msi (14912 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.glslesv (7 bytes)
%Program Files%\Google\Google Earth\plugin\ImporterUISettings.ini (5 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\da.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\lv.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\leftpanel-common.rcc (29 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fr.qm (7 bytes)
C:\Config.Msi\138f18.rbs (3589666 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\optimizations\IGOptExtension.dll (2784 bytes)
%Program Files%\Google\Google Earth\plugin\res\navcontrols.rcc (2712 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\Google Earth\Uninstall Google Earth Plug-in.lnk (1 bytes)
%Program Files%\Google\Google Earth\plugin\QtWebKit4.dll (127813 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sk.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ar.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ro.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\th.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\res\notifications.rcc (16 bytes)
%Program Files%\Google\Google Earth\plugin\geplugin.exe (4232 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogl\IGGfx.dll (49900 bytes)
%Program Files%\Google\Google Earth\plugin\res\mouse3dgui.rcc (2784 bytes)
%Program Files%\Google\Google Earth\plugin\res\progress.rcc (15 bytes)
%Program Files%\Google\Google Earth\plugin\IGUtils.dll (5128 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\hud\sr22.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\QtGui4.dll (99035 bytes)
%System%\config\software (1717 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\msvcr100.dll (13968 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\saitek_x52.ini (457 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ru.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\IGGfx.dll (49900 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\msvcr100.dll (13968 bytes)
%Program Files%\Google\Google Earth\plugin\res\effects.rcc (17120 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\keyboard\sr22.ini (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_widow.ini (440 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\renderui.rcc (6 bytes)
%Program Files%\Google\Google Earth\plugin\PCOptimizations.ini (661 bytes)
%Program Files%\Google\Google Earth\plugin\lang\el.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\QtNetwork4.dll (10160 bytes)
%WinDir%\Installer\138f17.ipi (200 bytes)
%Program Files%\Google\Google Earth\plugin\res\userpalette.kml (2784 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\speedtree_configuration_glsles.h (6 bytes)
%Program Files%\Google\Google Earth\plugin\lang\uk.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\color.h (4 bytes)
%Program Files%\Google\Google Earth\plugin\res\unknown_plugin.png (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.glslesv (15 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\libEGL.dll (1568 bytes)
%Program Files%\Google\Google Earth\plugin\QtCore4.dll (27151 bytes)
%System%\config\SOFTWARE.LOG (2467 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\atmosphere.glsllib (1568 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\IGAttrs.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\search.rcc (4 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_dark_tornado.ini (376 bytes)
%Program Files%\Google\Google Earth\plugin\lang\no.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\pt.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesf (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\generic.ini (1 bytes)
%Program Files%\Google\Google Earth\plugin\res\doppler.txt (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\zh-Hans.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\lang\en.qm (337 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesv (465 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\IGGfx.dll (49498 bytes)
%Program Files%\Google\Google Earth\plugin\icudt.dll (159345 bytes)
%Program Files%\Google\Google Earth\plugin\imageformats\qgif4.dll (18 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\speedtree_utils_glsles.h (15 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_hawk.ini (508 bytes)
%Program Files%\Google\Google Earth\plugin\lang\pt-PT.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\aircraft\sr22.acf (3 bytes)
%Program Files%\Google\Google Earth\plugin\res\builtin_webdata.rcc (137496 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\D3DCompiler_43.dll (33741 bytes)
%Program Files%\Google\Google Earth\plugin\lang\nl.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\IGExportCommon.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\cursor_crosshair_thick.png (135 bytes)
%Program Files%\Google\Google Earth\plugin\IGCore.dll (17963 bytes)
%Program Files%\Google\Google Earth\plugin\res\toolbar.rcc (2104 bytes)
%Program Files%\Google\Google Earth\plugin\Leap.dll (17751 bytes)
%Program Files%\Google\Google Earth\plugin\drivers.ini (1568 bytes)
The Trojan deletes the following file(s):
%WinDir%\Installer\138f19.msi (0 bytes)
C:\Config.Msi\MSI7.tmp (0 bytes)
%WinDir%\Installer\MSI9.tmp (0 bytes)
%Documents and Settings%\%current user%\My Documents\My Pictures (0 bytes)
%WinDir%\Installer\138f17.ipi (0 bytes)
C:\Config.Msi (0 bytes)
C:\MSI38f15.tmp (0 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\Administrative Tools (0 bytes)
C:\Config.Msi\MSI8.tmp (0 bytes)
%WinDir%\Installer\MSI4.tmp (0 bytes)
C:\Config.Msi\138f18.rbs (0 bytes)
%WinDir%\Installer\138f14.msi (0 bytes)
D:\MSI38f16.tmp (0 bytes)
%WinDir%\Installer\MSI6.tmp (0 bytes)
The process MsiExec.exe:500 makes changes in a file system.
The Trojan creates and/or writes to the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\DLL_{79361740-EAE3-11E2-9911-B8AC6F98CCE3}.ini (415 bytes)
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\DLL_{79361740-EAE3-11E2-9911-B8AC6F98CCE3}.ini (0 bytes)
The process GoogleEarth.exe:1088 makes changes in a file system.
The Trojan deletes the following file(s):
%Documents and Settings%\%current user%\Local Settings\Temp\_MSI5166._IS (0 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\{4F98BD71-47E2-41FA-AFD6-CCF3D0BC07A4} (0 bytes)
The process 71ed33da89c63a9e993261ca69f3f15a.exe:832 makes changes in a file system.
The Trojan creates and/or writes to the following file(s):
C:\71ed33da89c63a9e993261ca69f3f15a.exe (3836 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\TZTZDEL.bat (215 bytes)
%System%\FrameServr.exe (5348 bytes)
The process 71ed33da89c63a9e993261ca69f3f15a.exe:456 makes changes in a file system.
The Trojan creates and/or writes to the following file(s):
%Program Files%\GUM1.tmp\goopdateres_en.dll (27 bytes)
%Program Files%\GUM1.tmp\goopdateres_lt.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_ur.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_sl.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_ca.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_ta.dll (30 bytes)
%Program Files%\GUT2.tmp (28502 bytes)
%Program Files%\GUM1.tmp\goopdateres_es-419.dll (29 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateOnDemand.exe (59 bytes)
%Program Files%\GUM1.tmp\goopdateres_sr.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_hi.dll (29 bytes)
%Program Files%\GUM1.tmp\GoogleCrashHandler64.exe (550 bytes)
%Program Files%\GUM1.tmp\goopdateres_en-GB.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_it.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ko.dll (23 bytes)
%Program Files%\GUM1.tmp\goopdateres_de.dll (31 bytes)
%Program Files%\GUM1.tmp\goopdateres_pt-PT.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_fa.dll (27 bytes)
%Program Files%\GUM1.tmp\npGoogleUpdate3.dll (838 bytes)
%Program Files%\GUM1.tmp\psmachine.dll (159 bytes)
%Program Files%\GUM1.tmp\goopdateres_pt-BR.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_id.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_th.dll (27 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateBroker.exe (59 bytes)
%Program Files%\GUM1.tmp\goopdateres_cs.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_uk.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_tr.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_zh-CN.dll (21 bytes)
%Program Files%\GUM1.tmp\goopdateres_hu.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_es.dll (31 bytes)
%Program Files%\GUM1.tmp\goopdateres_bn.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_el.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ms.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_ja.dll (24 bytes)
%Program Files%\GUM1.tmp\GoogleUpdate.exe (116 bytes)
%Program Files%\GUM1.tmp\goopdateres_nl.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdate.dll (1990 bytes)
%Program Files%\GUM1.tmp\goopdateres_no.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_fil.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ro.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_mr.dll (28 bytes)
%Program Files%\GUM1.tmp\GoogleCrashHandler.exe (212 bytes)
%Program Files%\GUM1.tmp\goopdateres_lv.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_da.dll (29 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateHelper.msi (25 bytes)
%Program Files%\GUM1.tmp\goopdateres_te.dll (29 bytes)
%Program Files%\GUM1.tmp\psuser.dll (159 bytes)
%Program Files%\GUM1.tmp\goopdateres_am.dll (25 bytes)
%Program Files%\GUM1.tmp\goopdateres_is.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_fr.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_sw.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_pl.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_et.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_vi.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_ml.dll (31 bytes)
%Program Files%\GUM1.tmp\goopdateres_sk.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_sv.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_ar.dll (26 bytes)
%Program Files%\GUM1.tmp\goopdateres_iw.dll (26 bytes)
%Program Files%\GUM1.tmp\goopdateres_bg.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ru.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_kn.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_gu.dll (28 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateSetup.exe (5441 bytes)
%Program Files%\GUM1.tmp\goopdateres_fi.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_hr.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_zh-TW.dll (21 bytes)
The Trojan deletes the following file(s):
%Program Files%\GUM1.tmp (0 bytes)
Registry activity
The process GoogleUpdate.exe:2088 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "35 89 7A 11 5C CF 51 1C 70 CF E7 FA 2B 70 ED AE"
[HKCU\Software\Google\Update\proxy]
"source" = "direct"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Google\Update]
"uid"
[HKLM\SOFTWARE\Google\Update]
"old-uid"
[HKLM\SOFTWARE\Google\Update\network\secure]
"sk"
[HKLM\SOFTWARE\Google\Update\network\secure]
"c"
The process GoogleUpdate.exe:1040 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "28 A7 67 9B 0D E2 F6 2E BA 85 52 F1 C8 E1 C1 AC"
[HKCU\Software\Google\Update\proxy]
"source" = "direct"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Google\Update]
"uid"
[HKLM\SOFTWARE\Google\Update]
"old-uid"
[HKLM\SOFTWARE\Google\Update\network\secure]
"sk"
[HKLM\SOFTWARE\Google\Update\network\secure]
"c"
The process GoogleUpdate.exe:1792 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "7B 5F 13 73 87 7F 09 E0 DC 20 F4 CC 13 92 2C F3"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"usagestats" = "0"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Google\Update]
"uid"
[HKLM\SOFTWARE\Google\Update]
"old-uid"
[HKLM\SOFTWARE\Google\Update]
"eulaaccepted"
The process GoogleUpdate.exe:588 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCR\GoogleUpdate.Update3WebSvc\CurVer]
"(Default)" = "GoogleUpdate.Update3WebSvc.1.0"
[HKCR\GoogleUpdate.Update3COMClassService]
"(Default)" = "Update3COMClass"
[HKCR\GoogleUpdate.OnDemandCOMClassSvc]
"(Default)" = "Google Update Legacy On Demand"
[HKCR\GoogleUpdate.Update3COMClassService\CLSID]
"(Default)" = "{4EB61BAC-A3B6-4760-9581-655041EF4D69}"
[HKCR\GoogleUpdate.CoreClass.1]
"(Default)" = "Google Update Core Class"
[HKCR\GoogleUpdate.Update3WebSvc\CLSID]
"(Default)" = "{534F5323-3569-4F42-919D-1E1CF93E5BF6}"
[HKCR\GoogleUpdate.Update3COMClassService.1.0\CLSID]
"(Default)" = "{4EB61BAC-A3B6-4760-9581-655041EF4D69}"
[HKCR\GoogleUpdate.Update3WebSvc.1.0\CLSID]
"(Default)" = "{534F5323-3569-4F42-919D-1E1CF93E5BF6}"
[HKCR\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}\ProgID]
"(Default)" = "GoogleUpdate.Update3WebSvc.1.0"
[HKCR\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.OnDemandCOMClassSvc"
[HKCR\GoogleUpdate.Update3COMClassService.1.0]
"(Default)" = "Update3COMClass"
[HKCR\AppID\GoogleUpdate.exe]
"AppID" = "{4EB61BAC-A3B6-4760-9581-655041EF4D69}"
[HKCR\AppID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}]
"(Default)" = "ServiceModule"
[HKCR\AppID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}]
"LocalService" = "gupdatem"
[HKCR\GoogleUpdate.Update3WebSvc.1.0]
"(Default)" = "GoogleUpdate Update3Web"
[HKCR\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}]
"AppID" = "{9465B4B4-5216-4042-9A2C-754D3BCDC410}"
[HKCR\GoogleUpdate.Update3WebSvc]
"(Default)" = "GoogleUpdate Update3Web"
[HKCR\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}]
"(Default)" = "GoogleUpdate Update3Web"
[HKCR\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}]
"(Default)" = "Google Update Legacy On Demand"
[HKCR\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.Update3COMClassService"
[HKCR\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}\ProgID]
"(Default)" = "GoogleUpdate.OnDemandCOMClassSvc.1.0"
[HKCR\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}]
"(Default)" = "Update3COMClass"
[HKCR\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}]
"AppID" = "{9465B4B4-5216-4042-9A2C-754D3BCDC410}"
[HKCR\AppID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}]
"(Default)" = "ServiceModule"
[HKCR\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.CoreClass"
[HKCR\AppID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}]
"ServiceParameters" = "/comsvc"
[HKCR\GoogleUpdate.CoreClass\CurVer]
"(Default)" = "GoogleUpdate.CoreClass.1"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "48 56 12 93 5D 59 36 68 DB 12 25 AA 8B 23 3A 86"
[HKCR\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\ProgID]
"(Default)" = "GoogleUpdate.Update3COMClassService.1.0"
[HKCR\GoogleUpdate.CoreClass]
"(Default)" = "Google Update Core Class"
[HKCR\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.Update3WebSvc"
[HKCR\AppID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}]
"LocalService" = "gupdate"
[HKCR\GoogleUpdate.CoreClass.1\CLSID]
"(Default)" = "{E225E692-4B47-4777-9BED-4FD7FE257F0E}"
[HKCR\GoogleUpdate.Update3COMClassService\CurVer]
"(Default)" = "GoogleUpdate.Update3COMClassService.1.0"
[HKCR\GoogleUpdate.OnDemandCOMClassSvc.1.0]
"(Default)" = "Google Update Legacy On Demand"
[HKCR\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}]
"AppID" = "{9465B4B4-5216-4042-9A2C-754D3BCDC410}"
[HKCR\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}\ProgID]
"(Default)" = "GoogleUpdate.CoreClass.1"
[HKCR\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}]
"(Default)" = "Google Update Core Class"
[HKCR\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}]
"AppID" = "{4EB61BAC-A3B6-4760-9581-655041EF4D69}"
[HKCR\GoogleUpdate.OnDemandCOMClassSvc.1.0\CLSID]
"(Default)" = "{9465B4B4-5216-4042-9A2C-754D3BCDC410}"
[HKCR\AppID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}]
"ServiceParameters" = "/comsvc"
[HKCR\GoogleUpdate.OnDemandCOMClassSvc\CLSID]
"(Default)" = "{9465B4B4-5216-4042-9A2C-754D3BCDC410}"
[HKCR\GoogleUpdate.OnDemandCOMClassSvc\CurVer]
"(Default)" = "GoogleUpdate.OnDemandCOMClassSvc.1.0"
[HKCR\GoogleUpdate.CoreClass\CLSID]
"(Default)" = "{E225E692-4B47-4777-9BED-4FD7FE257F0E}"
The Trojan deletes the following registry key(s):
[HKCR\AppID\GoogleUpdate.exe]
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Google\Update]
"uid"
[HKLM\SOFTWARE\Google\Update]
"old-uid"
The process GoogleUpdate.exe:1104 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCR\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0\CLSID]
"(Default)" = "{B3D28DBD-0DFA-40E4-8071-520767BADC7E}"
[HKCR\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateBroker.exe"
[HKCR\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.Update3WebMachineFallback"
[HKCR\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}]
"(Default)" = "Google Update Broker Class Factory"
[HKCR\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}]
"LocalizedString" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-3000"
[HKCR\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\ProgID]
"(Default)" = "GoogleUpdate.OnDemandCOMClassMachineFallback.1.0"
[HKCR\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\NumMethods]
"(Default)" = "13"
[HKCR\GoogleUpdate.CredentialDialogMachine.1.0\CLSID]
"(Default)" = "{25461599-633D-42B1-84FB-7CD68D026E53}"
[HKCR\Google.OneClickProcessLauncherMachine]
"(Default)" = "Google.OneClickProcessLauncher"
[HKCR\Interface\{76F7B787-A67C-4C73-82C7-31F5E3AABC5C}\NumMethods]
"(Default)" = "41"
[HKCR\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\Interface\{68D6C2BD-712E-4C96-93E8-49CB8A9AAEED}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\Elevation]
"IconReference" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-1004"
[HKCR\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateBroker.exe"
[HKCR\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\ProgID]
"(Default)" = "GoogleUpdate.CredentialDialogMachine.1.0"
[HKCR\GoogleUpdate.Update3WebMachine\CurVer]
"(Default)" = "GoogleUpdate.Update3WebMachine.1.0"
[HKCR\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}]
"(Default)" = "GoogleUpdate CredentialDialog"
[HKCR\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}\NumMethods]
"(Default)" = "4"
[HKCR\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}\NumMethods]
"(Default)" = "11"
[HKCR\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}]
"(Default)" = "IProgressWndEvents"
[HKCR\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\ProgID]
"(Default)" = "GoogleUpdate.CoreMachineClass.1"
[HKCR\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\ProgID]
"(Default)" = "GoogleUpdate.ProcessLauncher.1.0"
[HKCR\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\ProgID]
"(Default)" = "GoogleUpdate.Update3WebMachine.1.0"
[HKCR\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\Elevation]
"IconReference" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-1004"
[HKCR\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.ProcessLauncher"
[HKCR\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}]
"(Default)" = "IGoogleUpdate3"
[HKCR\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.CredentialDialogMachine"
[HKCR\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateOnDemand.exe"
[HKCR\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}]
"(Default)" = "IGoogleUpdate"
[HKCR\GoogleUpdate.CoreMachineClass.1\CLSID]
"(Default)" = "{9B2340A0-4068-43D6-B404-32E27217859D}"
[HKCR\GoogleUpdate.CoreMachineClass\CurVer]
"(Default)" = "GoogleUpdate.CoreMachineClass.1"
[HKCR\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\Elevation]
"IconReference" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-1004"
[HKCR\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}]
"(Default)" = "IAppCommand"
[HKCR\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\ProgID]
"(Default)" = "GoogleUpdate.CoCreateAsync.1.0"
[HKCR\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}]
"(Default)" = "IOneClickProcessLauncher"
[HKCR\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}]
"LocalizedString" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-3000"
[HKCR\GoogleUpdate.CoreMachineClass.1]
"(Default)" = "Google Update Core Class"
[HKCR\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}]
"(Default)" = "IJobObserver"
[HKCR\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\NumMethods]
"(Default)" = "6"
[HKCR\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\GoogleUpdate.CoreMachineClass\CLSID]
"(Default)" = "{9B2340A0-4068-43D6-B404-32E27217859D}"
[HKCR\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\NumMethods]
"(Default)" = "8"
[HKCR\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}\NumMethods]
"(Default)" = "5"
[HKCR\Google.OneClickProcessLauncherMachine\CurVer]
"(Default)" = "Google.OneClickProcessLauncherMachine.1.0"
[HKCR\Interface\{76F7B787-A67C-4C73-82C7-31F5E3AABC5C}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\GoogleUpdate.OnDemandCOMClassMachineFallback\CLSID]
"(Default)" = "{B3D28DBD-0DFA-40E4-8071-520767BADC7E}"
[HKCR\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}]
"(Default)" = "ICoCreateAsyncStatus"
[HKCR\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\NumMethods]
"(Default)" = "24"
[HKCR\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}]
"(Default)" = "CoCreateAsync"
[HKCR\GoogleUpdate.CoreMachineClass]
"(Default)" = "Google Update Core Class"
[HKCR\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\Elevation]
"Enabled" = "1"
[HKCR\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}\NumMethods]
"(Default)" = "4"
[HKCR\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\Elevation]
"Enabled" = "1"
[HKCR\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\GoogleUpdate.CoCreateAsync\CLSID]
"(Default)" = "{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}"
[HKCR\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\GoogleUpdate.Update3WebMachine]
"(Default)" = "Google Update Broker Class Factory"
[HKCR\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\NumMethods]
"(Default)" = "10"
[HKCR\GoogleUpdate.CredentialDialogMachine.1.0]
"(Default)" = "GoogleUpdate CredentialDialog"
[HKCR\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}]
"(Default)" = "IAppBundle"
[HKCR\GoogleUpdate.ProcessLauncher\CurVer]
"(Default)" = "GoogleUpdate.ProcessLauncher.1.0"
[HKCR\GoogleUpdate.Update3WebMachine.1.0]
"(Default)" = "Google Update Broker Class Factory"
[HKCR\CLSID\{9D6AA569-9F30-41AD-885A-346685C74928}\InprocServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\psmachine.dll"
[HKCR\GoogleUpdate.OnDemandCOMClassMachine.1.0\CLSID]
"(Default)" = "{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}"
[HKCR\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}\NumMethods]
"(Default)" = "4"
[HKCR\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\NumMethods]
"(Default)" = "8"
[HKCR\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}]
"(Default)" = "IAppWeb"
[HKCR\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\Interface\{4DE778FE-F195-4EE3-9DAB-FE446C239221}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\Google.OneClickProcessLauncherMachine\CLSID]
"(Default)" = "{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}"
[HKCR\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}\NumMethods]
"(Default)" = "41"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "C2 34 D7 EB A6 CA 08 83 6B 88 57 E5 E2 51 CA 55"
[HKCR\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateBroker.exe"
[HKCR\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\Elevation]
"IconReference" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-1004"
[HKCR\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}]
"(Default)" = "IGoogleUpdate3WebSecurity"
[HKCR\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}]
"(Default)" = "IRegistrationUpdateHook"
[HKCR\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}]
"(Default)" = "Google.OneClickProcessLauncher"
[HKCR\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}]
"(Default)" = "ICurrentState"
[HKCR\Interface\{18D0F672-18B4-48E6-AD36-6E6BF01DBBC4}\NumMethods]
"(Default)" = "15"
[HKCR\GoogleUpdate.Update3WebMachine.1.0\CLSID]
"(Default)" = "{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}"
[HKCR\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.CoreMachineClass"
[HKCR\GoogleUpdate.CredentialDialogMachine\CLSID]
"(Default)" = "{25461599-633D-42B1-84FB-7CD68D026E53}"
[HKCR\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}]
"(Default)" = "IPackage"
[HKCR\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\VersionIndependentProgID]
"(Default)" = "Google.OneClickProcessLauncherMachine"
[HKCR\GoogleUpdate.CoCreateAsync\CurVer]
"(Default)" = "GoogleUpdate.CoCreateAsync.1.0"
[HKCR\GoogleUpdate.ProcessLauncher.1.0]
"(Default)" = "Google Update Process Launcher Class"
[HKCR\GoogleUpdate.OnDemandCOMClassMachineFallback\CurVer]
"(Default)" = "GoogleUpdate.OnDemandCOMClassMachineFallback.1.0"
[HKCR\Interface\{909489C2-85A6-4322-AA56-D25278649D67}]
"(Default)" = "IGoogleUpdateCore"
[HKCR\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\NumMethods]
"(Default)" = "9"
[HKCR\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateOnDemand.exe"
[HKCR\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateOnDemand.exe"
[HKCR\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\NumMethods]
"(Default)" = "4"
[HKCR\GoogleUpdate.Update3WebMachineFallback]
"(Default)" = "GoogleUpdate Update3Web"
[HKCR\CLSID\{B6827B84-2F5E-41CF-A11B-50A0BE741815}\InprocHandler32]
"ThreadingModel" = "Both"
[HKCR\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}]
"(Default)" = "IAppVersion"
[HKCR\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}\NumMethods]
"(Default)" = "10"
[HKCR\GoogleUpdate.CredentialDialogMachine\CurVer]
"(Default)" = "GoogleUpdate.CredentialDialogMachine.1.0"
[HKCR\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\NumMethods]
"(Default)" = "10"
[HKCR\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}]
"(Default)" = "Google Update Core Class"
[HKCR\Google.OneClickProcessLauncherMachine.1.0]
"(Default)" = "Google.OneClickProcessLauncher"
[HKCR\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\Elevation]
"Enabled" = "1"
[HKCR\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\GoogleUpdate.Update3WebMachineFallback\CurVer]
"(Default)" = "GoogleUpdate.Update3WebMachineFallback.1.0"
[HKCR\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}\NumMethods]
"(Default)" = "4"
[HKCR\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\NumMethods]
"(Default)" = "4"
[HKCR\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{9D6AA569-9F30-41AD-885A-346685C74928}\InprocServer32]
"ThreadingModel" = "Both"
[HKCR\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.CoCreateAsync"
[HKCR\GoogleUpdate.CredentialDialogMachine]
"(Default)" = "GoogleUpdate CredentialDialog"
[HKCR\Interface\{68D6C2BD-712E-4C96-93E8-49CB8A9AAEED}\NumMethods]
"(Default)" = "10"
[HKCR\GoogleUpdate.CoCreateAsync.1.0]
"(Default)" = "CoCreateAsync"
[HKCR\Interface\{76F7B787-A67C-4C73-82C7-31F5E3AABC5C}]
"(Default)" = "IApp"
[HKCR\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}]
"(Default)" = "Google Update Broker Class Factory"
[HKCR\CLSID\{457BC604-48ED-451E-8051-A46EA7B611C4}\InProcServer32]
"ThreadingModel" = "Both"
[HKCR\CLSID\{457BC604-48ED-451E-8051-A46EA7B611C4}]
"(Default)" = "PSFactoryBuffer"
[HKCR\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}]
"(Default)" = "Google Update Process Launcher Class"
[HKCR\Google.OneClickProcessLauncherMachine.1.0\CLSID]
"(Default)" = "{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}"
[HKCR\GoogleUpdate.Update3WebMachineFallback.1.0\CLSID]
"(Default)" = "{598FE0E5-E02D-465D-9A9D-37974A28FD42}"
[HKCR\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateOnDemand.exe"
[HKCR\GoogleUpdate.Update3WebMachine\CLSID]
"(Default)" = "{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}"
[HKCR\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\NumMethods]
"(Default)" = "24"
[HKCR\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}]
"(Default)" = "IAppVersionWeb"
[HKCR\GoogleUpdate.OnDemandCOMClassMachine\CurVer]
"(Default)" = "GoogleUpdate.OnDemandCOMClassMachine.1.0"
[HKCR\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.Update3WebMachine"
[HKCR\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\NumMethods]
"(Default)" = "10"
[HKCR\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\Elevation]
"IconReference" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-1004"
[HKCR\GoogleUpdate.ProcessLauncher]
"(Default)" = "Google Update Process Launcher Class"
[HKCR\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}]
"(Default)" = "GoogleUpdate Update3Web"
[HKCR\GoogleUpdate.OnDemandCOMClassMachineFallback]
"(Default)" = "Google Update Legacy On Demand"
[HKCR\GoogleUpdate.Update3WebMachineFallback.1.0]
"(Default)" = "GoogleUpdate Update3Web"
[HKCR\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}]
"(Default)" = "IGoogleUpdate3Web"
[HKCR\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateBroker.exe"
[HKCR\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\Elevation]
"Enabled" = "1"
[HKCR\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\Elevation]
"Enabled" = "1"
[HKCR\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}]
"(Default)" = "IAppBundleWeb"
[HKCR\GoogleUpdate.CoCreateAsync]
"(Default)" = "CoCreateAsync"
[HKCR\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\LocalServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\GoogleUpdateOnDemand.exe"
[HKCR\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}\NumMethods]
"(Default)" = "10"
[HKCR\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}]
"LocalizedString" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-3000"
[HKCR\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.OnDemandCOMClassMachineFallback"
[HKCR\CLSID\{457BC604-48ED-451E-8051-A46EA7B611C4}\InProcServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\psmachine.dll"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}]
"CLSID" = "{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}"
[HKCR\GoogleUpdate.CoCreateAsync.1.0\CLSID]
"(Default)" = "{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}"
[HKCR\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\VersionIndependentProgID]
"(Default)" = "GoogleUpdate.OnDemandCOMClassMachine"
[HKCR\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0]
"(Default)" = "Google Update Legacy On Demand"
[HKCR\GoogleUpdate.ProcessLauncher.1.0\CLSID]
"(Default)" = "{ABC01078-F197-4B0B-ADBC-CFE684B39C82}"
[HKCR\GoogleUpdate.OnDemandCOMClassMachine]
"(Default)" = "Google Update Broker Class Factory"
[HKCR\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\ProgID]
"(Default)" = "GoogleUpdate.Update3WebMachineFallback.1.0"
[HKCR\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}]
"LocalizedString" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-3000"
[HKCR\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\GoogleUpdate.Update3WebMachineFallback\CLSID]
"(Default)" = "{598FE0E5-E02D-465D-9A9D-37974A28FD42}"
[HKCR\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}]
"(Default)" = "Google Update Legacy On Demand"
[HKCR\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}]
"LocalizedString" = "@%Program Files%\Google\Update\1.3.21.124\goopdate.dll,-3000"
[HKCR\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}]
"(Default)" = "IProcessLauncher"
[HKCR\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\ProxyStubClsid32]
"(Default)" = "{457BC604-48ED-451E-8051-A46EA7B611C4}"
[HKCR\Interface\{68D6C2BD-712E-4C96-93E8-49CB8A9AAEED}]
"(Default)" = "IAppCommandWeb"
[HKCR\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}]
"(Default)" = "ICoCreateAsync"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}]
"Policy" = "3"
[HKCR\GoogleUpdate.OnDemandCOMClassMachine.1.0]
"(Default)" = "Google Update Broker Class Factory"
[HKCR\GoogleUpdate.ProcessLauncher\CLSID]
"(Default)" = "{ABC01078-F197-4B0B-ADBC-CFE684B39C82}"
[HKCR\GoogleUpdate.OnDemandCOMClassMachine\CLSID]
"(Default)" = "{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}"
[HKCR\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\ProgID]
"(Default)" = "GoogleUpdate.OnDemandCOMClassMachine.1.0"
[HKCR\CLSID\{B6827B84-2F5E-41CF-A11B-50A0BE741815}\InprocHandler32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\psmachine.dll"
[HKCR\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}]
"(Default)" = "ICredentialDialog"
[HKCR\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\ProgID]
"(Default)" = "Google.OneClickProcessLauncherMachine.1.0"
[HKCR\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}]
"(Default)" = "IBrowserHttpRequest2"
The Trojan deletes the following registry key(s):
[HKCR\CLSID\{9D6AA569-9F30-41AD-885A-346685C74928}\InprocServer32]
[HKCR\CLSID\{B6827B84-2F5E-41CF-A11B-50A0BE741815}\InprocHandler32]
[HKCR\CLSID\{9D6AA569-9F30-41AD-885A-346685C74928}]
[HKCR\CLSID\{B6827B84-2F5E-41CF-A11B-50A0BE741815}]
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Google\Update]
"uid"
[HKLM\SOFTWARE\Google\Update]
"old-uid"
[HKLM\SOFTWARE\Google\Update\network\secure]
"sk"
[HKLM\SOFTWARE\Google\Update\network\secure]
"c"
The process GoogleUpdate.exe:476 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCR\Google.Update3WebControl.3\CLSID]
"(Default)" = "{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}"
[HKCR\Google.OneClickCtrl.9]
"(Default)" = "Google Update Plugin"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}]
"AppName" = "GoogleUpdateBroker.exe"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}]
"InstallTime" = "1382328903"
[HKCR\Google.Update3WebControl.3]
"(Default)" = "Google Update Plugin"
[HKCR\Google.OneClickCtrl.9\CLSID]
"(Default)" = "{C442AC41-9200-4770-8CC0-7CDB4F245C55}"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9]
"ProductName" = "Google Update"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}]
"AppPath" = "%Program Files%\Google\Update\1.3.21.124"
[HKCR\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\ProgID]
"(Default)" = "Google.OneClickCtrl.9"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Description" = "Google Update"
[HKLM\SOFTWARE\Google\Update]
"LastOSVersion" = "1C 01 00 00 05 00 00 00 01 00 00 00 28 0A 00 00"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Path" = "%Program Files%\Google\Update\1.3.21.124\npGoogleUpdate3.dll"
[HKLM\SOFTWARE\Google\Update]
"version" = "1.3.21.124"
[HKCR\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\ProgID]
"(Default)" = "Google.Update3WebControl.3"
[HKCR\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\npGoogleUpdate3.dll"
[HKCR\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}]
"(Default)" = "Google Update Plugin"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCR\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32]
"ThreadingModel" = "Apartment"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Description" = "Google Update"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Vendor" = "Google Inc."
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\%Program Files%\Google\Update]
"GoogleUpdate.exe" = "Google Installer"
[HKCR\MIME\Database\Content Type\application/x-vnd.google.update3webcontrol.3]
"CLSID" = "{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}"
[HKCR\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}]
"(Default)" = "Google Update Plugin"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKLM\SOFTWARE\Google\Update\Clients\{430FD4D0-B729-4F61-AA34-91526481799D}]
"pv" = "1.3.21.124"
[HKCR\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32]
"(Default)" = "%Program Files%\Google\Update\1.3.21.124\npGoogleUpdate3.dll"
[HKLM\SOFTWARE\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}]
"iid" = "{819BDCD9-86C6-6C6F-DD6E-DCE0A21B580F}"
[HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe]
"DisableExceptionChainValidation" = "0"
[HKLM\SOFTWARE\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}]
"pv" = "1.3.21.124"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C442AC41-9200-4770-8CC0-7CDB4F245C55}]
"AppPath" = "%Program Files%\Google\Update"
[HKCR\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32]
"ThreadingModel" = "Apartment"
[HKLM\SOFTWARE\Google\Update]
"IsMSIHelperRegistered" = "0"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Vendor" = "Google Inc."
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}]
"brand" = "GGEP"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "57 AC 51 83 D6 A5 56 58 E0 5F EC F5 88 EF 91 07"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Version" = "9"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"usagestats" = "0"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3]
"ProductName" = "Google Update"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\SOFTWARE\Google\Update]
"UninstallCmdLine" = "%Program Files%\Google\Update\GoogleUpdate.exe /uninstall"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3]
"Version" = "3"
[HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9]
"Path" = "%Program Files%\Google\Update\1.3.21.124\npGoogleUpdate3.dll"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C442AC41-9200-4770-8CC0-7CDB4F245C55}]
"AppName" = "GoogleUpdate.exe"
[HKLM\SOFTWARE\Google\Update]
"path" = "%Program Files%\Google\Update\GoogleUpdate.exe"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C442AC41-9200-4770-8CC0-7CDB4F245C55}]
"Policy" = "3"
[HKCR\MIME\Database\Content Type\application/x-vnd.google.oneclickctrl.9]
"CLSID" = "{C442AC41-9200-4770-8CC0-7CDB4F245C55}"
[HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}]
"Policy" = "3"
[HKLM\SOFTWARE\Google\Update\Clients\{430FD4D0-B729-4F61-AA34-91526481799D}]
"name" = "Google Update"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Google\Update]
"uid"
[HKLM\SOFTWARE\Google\Update]
"LastChecked"
[HKLM\SOFTWARE\Google\Update]
"ui"
[HKLM\SOFTWARE\Google\Update]
"eulaaccepted"
[HKLM\SOFTWARE\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}]
"UpdateAvailableSince"
[HKLM\SOFTWARE\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}]
"UpdateAvailableCount"
[HKLM\SOFTWARE\Google\Update]
"old-uid"
[HKLM\SOFTWARE\Google\Update]
"mi"
The process GoogleUpdate.exe:820 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "29 09 E0 65 B3 90 C5 54 F6 A7 A7 E7 B7 67 33 18"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"pv" = "7.1.1.1888"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"usagestats" = "0"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"iid" = "{819BDCD9-86C6-6C6F-DD6E-DCE0A21B580F}"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\C]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"InstallTime" = "1382328920"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\F]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"browser" = "3"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\SOFTWARE\Google\Update\network\secure]
"c" = "c=ANcH4TJrIRNMPpzI2PmDRIIrNBmhORzLW3EtW8v-tnX9GwUq2NjYy1p4NNHZ9S7OQpwZRKGh9v7L4BegyOACJ8VthT8F-C0FUg"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"brand" = "GGEP"
[HKCU\Software\Google\Update\proxy]
"source" = "direct"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"lang" = "en"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\SOFTWARE\Google\Update\network\secure]
"sk" = "01 00 00 00 D0 8C 9D DF 01 15 D1 11 8C 7A 00 C0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\D]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"LastCheckSuccess" = "1382328946"
[HKU\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\A]
"BaseClass" = "Drive"
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Google\Update]
"uid"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"LastInstallerResultUIString"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"iid"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"UpdateAvailableCount"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"ap"
[HKLM\SOFTWARE\Google\Update\ClientStateMedium\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"eulaaccepted"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"LastInstallerSuccessLaunchCmdLine"
[HKLM\SOFTWARE\Google\Update]
"LastInstallerError"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"UpdateAvailableSince"
[HKLM\SOFTWARE\Google\Update\ClientStateMedium\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"usagestats"
[HKLM\SOFTWARE\Google\Update]
"LastInstallerSuccessLaunchCmdLine"
[HKLM\SOFTWARE\Google\Update]
"LastInstallerResultUIString"
[HKLM\SOFTWARE\Google\Update]
"LastInstallerExtraCode1"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"experiment_labels"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"eulaaccepted"
[HKLM\SOFTWARE\Google\Update]
"old-uid"
[HKLM\SOFTWARE\Google\Update]
"LastInstallerResult"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"LastInstallerError"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"tttoken"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"LastInstallerExtraCode1"
[HKLM\SOFTWARE\Google\Update\ClientState\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"LastInstallerResult"
The process reg.exe:1732 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "8F 7F 51 73 87 C5 12 17 08 95 74 03 15 CD 30 48"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"kernelfaultEx" = "C:\Windows\system32\FRAMES~1.EXE"
The process reg.exe:260 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "14 FE 5F 31 A1 E0 17 54 48 5F 60 78 6B 2A 6B BB"
To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"kernelfaultEx" = "C:\Windows\system32\FRAMES~1.EXE"
The process GoogleEarth-Win-Plugin-7.1.1.1888.exe:448 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Favorites" = "%Documents and Settings%\All Users\Favorites"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Video" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"NetHood" = "%Documents and Settings%\%current user%\NetHood"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Fonts" = "%WinDir%\Fonts"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"PrintHood" = "%Documents and Settings%\%current user%\PrintHood"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Startup" = "%Documents and Settings%\%current user%\Start Menu\Programs\Startup"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Local AppData" = "%Documents and Settings%\%current user%\Local Settings\Application Data"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\._msigeplugin61]
"GoogleEarth.exe" = "Setup Launcher Unicode"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Templates" = "%Documents and Settings%\%current user%\Templates"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Administrative Tools" = "%Documents and Settings%\All Users\Start Menu\Programs\Administrative Tools"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Startup" = "%Documents and Settings%\All Users\Start Menu\Programs\Startup"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Templates" = "%Documents and Settings%\All Users\Templates"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Administrative Tools" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"SendTo" = "%Documents and Settings%\%current user%\SendTo"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "E4 4E 02 B1 5F F8 A5 60 9F 88 4D 9F 75 D9 47 90"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Music" = "%Documents and Settings%\%current user%\My Documents\My Music"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Programs" = "%Documents and Settings%\%current user%\Start Menu\Programs"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CD Burning" = "%Documents and Settings%\%current user%\Local Settings\Application Data\Microsoft\CD Burning"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Recent" = "%Documents and Settings%\%current user%\Recent"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Favorites" = "%Documents and Settings%\%current user%\Favorites"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"History" = "%Documents and Settings%\%current user%\Local Settings\History"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The process msiexec.exe:660 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GEPhotoControlCoClass.GEPhotoContro\CLSID]
"(Default)" = "{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}]
"(Default)" = "GEFeatureContainerCoClass Object"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlVec2CoClass.KmlVec2CoClass.1.0\CLSID]
"(Default)" = "{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\E76E9A576A8A09C45BC1620AB0A0F2EA]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\"
[HKCR\GEHitTestResultCoClass.GEHitTestRes\CLSID]
"(Default)" = "{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{CA5A19C0-C269-11DD-AD8B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlCoordArrayCoClass.KmlCoordArrayC]
"(Default)" = "KmlCoordArrayCoClass Object"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-9481ABF8817E}\TypeLib]
"Version" = "1.0"
[HKCR\GEExecuteBatch_CoClass.GEExecuteBat.1.0]
"(Default)" = "GEExecuteBatch_CoClass Object"
[HKCR\Interface\{B692B1C4-8973-4DB8-9FCE-9813A057ED0A}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{F9152AEC-3462-9202-3411-175546271883}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{2938ABF2-9123-4112-BA24-38771ABBC34D}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\Version]
"(Default)" = "1.0"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{8A36A57E-CED8-4997-B3FB-19801EF969FE}]
"(Default)" = "IKmlStyleSelector"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}]
"AppID" = ""
[HKCR\Interface\{5DEC30F0-8361-4403-8D65-496A0F1E43CD}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlLinkCoClass.KmlLinkCoClass\CurVer]
"(Default)" = "KmlLinkCoClass.KmlLinkCoClass.1.0"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-2988ABDD83F0}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\VersionIndependentProgID]
"(Default)" = "KmlObjectListCoClass.KmlObjectListC"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-9481ABF8817E}]
"(Default)" = "IGEFetchKmlHelper_"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\ProgID]
"(Default)" = "KmlLinearRingCoClass.KmlLinearRingC.1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\Control]
"(Default)" = ""
[HKCR\KmlLodCoClass.KmlLodCoClass\CurVer]
"(Default)" = "KmlLodCoClass.KmlLodCoClass.1.0"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{CC1B9A74-16E2-4DAC-9FC8-430785F0A453}]
"(Default)" = "IGESideDatabaseHelper_"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\ProgID]
"(Default)" = "GETourView_CoClass.GETourView_CoCla.1.0"
[HKCR\Interface\{F3B378CC-345E-4435-A1B3-788455599C7C}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}]
"(Default)" = "GEFeatureView_CoClass Object"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23CA598FF35}]
"(Default)" = "IKmlOverlay"
[HKCR\Interface\{8A36A57E-CED8-4997-B3FB-19801EF969FE}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
[HKCR\KmlDocumentCoClass.KmlDocumentCoCla.1.0]
"(Default)" = "KmlDocumentCoClass Object"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{B692B1C4-8973-4DB8-9FCE-9813A057ED0A}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlLineStringCoClass.KmlLineStringC\CLSID]
"(Default)" = "{DE556AEC-1266-2931-2441-0BFC47A92DD2}"
[HKCR\Interface\{F99A79E0-13E1-478A-8836-56ADD3610C91}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\VersionIndependentProgID]
"(Default)" = "KmlDocumentCoClass.KmlDocumentCoCla"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"UninstallString" = "MsiExec.exe /X{79361740-EAE3-11E2-9911-B8AC6F98CCE3}"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\Version]
"(Default)" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"Publisher" = "Google"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}]
"(Default)" = "GEWindowCoClass Object"
[HKCR\KmlNetworkLinkCoClass.KmlNetworkLin]
"(Default)" = "KmlNetworkLinkCoClass Object"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{553F44FE-A225-4783-A084-478D54EDC63C}\TypeLib]
"Version" = "1.0"
[HKCR\KmlExtrudableGeometryCoClass.KmlExt\CurVer]
"(Default)" = "KmlExtrudableGeometryCoClass.KmlExt.1.0"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}]
"AppID" = ""
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}]
"AppID" = ""
[HKCR\GELinearRingContainerCoClass.GELine]
"(Default)" = "GELinearRingContainerCoClass Object"
[HKCR\KmlColorCoClass.KmlColorCoClass.1.0\CLSID]
"(Default)" = "{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{B692B1C4-8973-4DB8-9FCE-9813A057ED0A}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{DE556AEC-1266-7632-8087-9847DEFB2173}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\VersionIndependentProgID]
"(Default)" = "GESchemaObjectCoClass.GESchemaObjec"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{F3B378CC-345E-4435-A1B3-788455599C7C}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlPolygonCoClass.KmlPolygonCoClass\CLSID]
"(Default)" = "{2A9990A5-E235-4AE6-972C-EDC30B6192E5}"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}]
"AppID" = ""
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\ProgID]
"(Default)" = "KmlRegionCoClass.KmlRegionCoClass.1.0"
[HKCR\Interface\{546864F0-1BF8-11DD-BD0B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GESchemaObjectContainerCoClass.GESc"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}]
"AppID" = ""
[HKCR\Interface\{47B797F2-E873-4F47-A999-693A9FDF9E55}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\Control]
"(Default)" = ""
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}]
"(Default)" = "GEBoundingBoxView_CoClass Object"
[HKCR\KmlLineStyleCoClass.KmlLineStyleCoC.1.0]
"(Default)" = "KmlLineStyleCoClass Object"
[HKCR\Interface\{399E09A4-826A-49A7-BB24-2988ABDD7701}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlEventCoClass.KmlEventCoClass\CLSID]
"(Default)" = "{6E7B1428-73A7-420E-9601-BC0FD12F7881}"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F1232355FD64}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\Control]
"(Default)" = ""
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\VersionIndependentProgID]
"(Default)" = "GESideDatabaseHelper_CoClass.GESide"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{CC1B9A74-16E2-4DAC-9FC8-430785F0A453}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}]
"(Default)" = "KmlGeometryCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"NoModify" = "1"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEPhotoOverlayView_CoClass.GEPhotoO"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{EBE69A72-7483-410C-B50C-2B40885E6F5C}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{DE556AEC-1266-2931-2441-0BFC47A92DD3}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GELinearRingContainerCoClass.GELine\CurVer]
"(Default)" = "GELinearRingContainerCoClass.GELine.1.0"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{DE556AEC-1266-2931-2441-D203819332B0}]
"(Default)" = "IKmlContainer"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}]
"AppID" = ""
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\ProgID]
"(Default)" = "KmlLayerCoClass.KmlLayerCoClass.1.0"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}]
"AppID" = ""
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlCoordCoClass.KmlCoordCoClass.1.0\CLSID]
"(Default)" = "{F9152AEC-3462-9202-3411-175546271882}"
[HKCR\Interface\{B692B1C4-8973-4DB8-9FCE-9813A057ED0A}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E\SourceList]
"PackageName" = "Google Earth.msi"
[HKCR\Interface\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE7}]
"(Default)" = "IKmlVec2"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlLatLonAltBoxCoClass.KmlLatLonAlt]
"(Default)" = "KmlLatLonAltBoxCoClass Object"
[HKCR\Interface\{2711BC60-C16E-11DD-AD8B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\KmlIconCoClass.KmlIconCoClass.1.0\CLSID]
"(Default)" = "{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}]
"(Default)" = "KmlLineStringCoClass Object"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\VersionIndependentProgID]
"(Default)" = "KmlEventCoClass.KmlEventCoClass"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{B1E81530-2120-11DD-BD0B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"EstimatedSize" = "85715"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA26}]
"(Default)" = "IGEPlugin_Events"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\Control]
"(Default)" = ""
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "KmlMultiGeometryCoClass.KmlMultiGeo"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\VersionIndependentProgID]
"(Default)" = "KmlObjectCoClass.KmlObjectCoClass"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\ProgID]
"(Default)" = "GEHtmlDivBalloonCoClass.GEHtmlDivBa.1.0"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlListStyleCoClass.KmlListStyleCoC.1.0\CLSID]
"(Default)" = "{F3B378CC-345E-4435-A1B3-788455599C7B}"
[HKCR\Interface\{9C23E22F-BEBE-4E75-86C1-68C08607574C}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEExecuteBatch_CoClass.GEExecuteBat\CurVer]
"(Default)" = "GEExecuteBatch_CoClass.GEExecuteBat.1.0"
[HKCR\Interface\{BF356210-DC0B-11DC-95FF-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\ProgID]
"(Default)" = "KmlExtrudableGeometryCoClass.KmlExt.1.0"
[HKCR\Interface\{60286710-BEA7-11DE-8A39-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlGroundOverlayCoClass.KmlGroundOv\CurVer]
"(Default)" = "KmlGroundOverlayCoClass.KmlGroundOv.1.0"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlEventCoClass.KmlEventCoClass]
"(Default)" = "KmlEventCoClass Object"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\MiscStatus]
"(Default)" = "0"
[HKCR\Installer\Features\047163973EAE2E1199118BCAF689CC3E]
"GoogleEarth" = ""
[HKCR\GEHitTestResultCoClass.GEHitTestRes.1.0\CLSID]
"(Default)" = "{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}]
"(Default)" = "KmlTourCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}]
"(Default)" = "KmlOverlayCoClass Object"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}]
"(Default)" = "GELinearRingContainerCoClass Object"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-62E0721371A4}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\VersionIndependentProgID]
"(Default)" = "GEPhotoControlCoClass.GEPhotoContro"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}]
"AppID" = ""
[HKCR\GEPhotoOverlayView_CoClass.GEPhotoO\CLSID]
"(Default)" = "{BBBFD220-F193-11DD-BA2F-0800200C9A66}"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlBalloonOpeningEventCoClass.KmlBa.1.0\CLSID]
"(Default)" = "{765EA019-3E9F-4122-90B5-65B68362B814}"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\VersionIndependentProgID]
"(Default)" = "GEExecuteBatch_CoClass.GEExecuteBat"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlLabelStyleCoClass.KmlLabelStyleC\CLSID]
"(Default)" = "{B7A51621-758F-42B7-9365-7F8CBCBBED08}"
[HKCR\Interface\{EBE69A72-7483-410C-B50C-2B40885E6F5C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlLatLonAltBoxCoClass.KmlLatLonAlt.1.0]
"(Default)" = "KmlLatLonAltBoxCoClass Object"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}]
"(Default)" = "KmlLayerCoClass Object"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\Control]
"(Default)" = ""
[HKLM\SOFTWARE\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"ProductName" = "Google Earth Plug-in"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\GEExecuteBatch_CoClass.GEExecuteBat.1.0\CLSID]
"(Default)" = "{2C64651A-7B7F-4CED-A051-16AD65AF57F5}"
[HKCR\KmlPolygonCoClass.KmlPolygonCoClass.1.0\CLSID]
"(Default)" = "{2A9990A5-E235-4AE6-972C-EDC30B6192E5}"
[HKCR\Interface\{2938ABF2-9123-4112-BA24-38771ABBC34D}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{26EA376A-51E6-11DC-8314-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\VersionIndependentProgID]
"(Default)" = "KmlOrientationCoClass.KmlOrientatio"
[HKCR\Installer\Features\047163973EAE2E1199118BCAF689CC3E]
"Plugin" = "GoogleEarth"
[HKCR\KmlLayerRootCoClass.KmlLayerRootCoC\CurVer]
"(Default)" = "KmlLayerRootCoClass.KmlLayerRootCoC.1.0"
[HKCR\KmlEventCoClass.KmlEventCoClass.1.0]
"(Default)" = "KmlEventCoClass Object"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlTourCoClass.KmlTourCoClass]
"(Default)" = "KmlTourCoClass Object"
[HKCR\Interface\{A52BFCF1-6B91-4ACC-9566-8F018C044E62}]
"(Default)" = "IGEHtmlBalloon"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"InstallLocation" = "%Program Files%\Google\Google Earth\"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}]
"AppID" = ""
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\ProgID]
"(Default)" = "KmlGeometryCoClass.KmlGeometryCoCla.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5D12877CBD55C48F693F53483E0B7ECF]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\res\flightsim\hud\generic.ini"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}]
"(Default)" = "GEGeometryContainerCoClass Object"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}]
"(Default)" = "GEFeatureBalloonCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\res]
"flightsim" = ""
[HKCR\Interface\{BF356210-DC0B-11DC-95FF-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}]
"AppID" = ""
[HKCR\Interface\{E0CCEE92-6573-4549-9721-5CFD87360A02}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\ProgID]
"(Default)" = "GESchemaObjectContainerCoClass.GESc.1.0"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{B1068D20-A431-4DBA-B1F8-990621E8A763}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"AuthorizedLUAApp" = "0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}]
"(Default)" = "KmlObjectCoClass Object"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}]
"AppID" = ""
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\Control]
"(Default)" = ""
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\KmlFeatureCoClass.KmlFeatureCoClass\CurVer]
"(Default)" = "KmlFeatureCoClass.KmlFeatureCoClass.1.0"
[HKCR\Interface\{8ABBC112-3462-4632-8087-1199A8BEED12}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\Control]
"(Default)" = ""
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{B1068D20-A431-4DBA-B1F8-990621E8A763}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\ProgID]
"(Default)" = "KmlPhotoOverlayCoClass.KmlPhotoOver.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"URLInfoAbout" = "http://earth.google.com"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F123B498BC3D}]
"(Default)" = "IKmlGeometry"
[HKCR\KmlColorStyleCoClass.KmlColorStyleC\CLSID]
"(Default)" = "{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-2988ABDD83F0}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "KmlCameraCoClass.KmlCameraCoClass"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}]
"AppID" = ""
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\Control]
"(Default)" = ""
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}]
"(Default)" = "GENavigationControlCoClass Object"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"ProductIcon" = "%WinDir%\Installer\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}\ARPPRODUCTICON.exe"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\ProgID]
"(Default)" = "KmlVec2Wrapper_CoClass.KmlVec2Wrapp.1.0"
[HKCR\Interface\{BB465410-0465-11DE-8C30-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\ie]
"7.1.1.1888" = ""
[HKCR\Interface\{6E7B1428-73A7-420E-9601-BC0FD12F7882}]
"(Default)" = "IKmlEvent"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\Control]
"(Default)" = ""
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-5172089C88A1}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\Google\Update\Clients\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"name" = "Google Earth Plug-in"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\VersionIndependentProgID]
"(Default)" = "KmlIconStyleCoClass.KmlIconStyleCoC"
[HKCR\KmlCameraCoClass.KmlCameraCoClass.1.0]
"(Default)" = "KmlCameraCoClass Object"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}]
"AppID" = ""
[HKCR\Interface\{DE556AEC-F321-1EF3-2441-921ABFEDD134}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlStyleMapCoClass.KmlStyleMapCoCla.1.0\CLSID]
"(Default)" = "{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}"
[HKCR\Interface\{397D6D52-48DC-4FA5-9736-7AFB30CA2851}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{2040DDEF-7DD9-4903-A552-DC82C74A3C10}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"WindowsInstaller" = "1"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlLinearRingCoClass.KmlLinearRingC.1.0]
"(Default)" = "KmlLinearRingCoClass Object"
[HKCR\Interface\{47B797F2-E873-4F47-A999-693A9FDF9E55}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{DE556AEC-F321-1EF3-2441-921ABFEDD134}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{DE556AEC-1266-7632-8087-9847DEFB2173}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GELinearRingContainerCoClass.GELine.1.0]
"(Default)" = "GELinearRingContainerCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"InstallSource" = "C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\._msigeplugin61\"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}]
"AppID" = ""
[HKCR\Interface\{88A9100B-231A-421A-8AAB-918BFFE22C15}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}]
"(Default)" = "KmlFolderCoClass Object"
[HKCR\GEBoundingBoxView_CoClass.GEBoundin]
"(Default)" = "GEBoundingBoxView_CoClass Object"
[HKCR\KmlVec2Wrapper_CoClass.KmlVec2Wrapp\CLSID]
"(Default)" = "{60286710-BEA7-11DE-8A39-0800200C9A66}"
[HKCR\GEModeler_CoClass.GEModeler_CoClass\CurVer]
"(Default)" = "GEModeler_CoClass.GEModeler_CoClass.1.0"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlCoordArrayCoClass.KmlCoordArrayC.1.0\CLSID]
"(Default)" = "{94B91AB6-AC08-4C5B-9B80-F195024B6923}"
[HKCR\Interface\{DE556AEC-1266-2931-2441-0BFC47A92DD3}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\VersionIndependentProgID]
"(Default)" = "KmlPlacemarkCoClass.KmlPlacemarkCoC"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\ProgID]
"(Default)" = "KmlBalloonOpeningEventCoClass.KmlBa.1.0"
[HKCR\GEHitTestResultCoClass.GEHitTestRes.1.0]
"(Default)" = "GEHitTestResultCoClass Object"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlFolderCoClass.KmlFolderCoClass\CurVer]
"(Default)" = "KmlFolderCoClass.KmlFolderCoClass.1.0"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GETourView_CoClass.GETourView_CoCla"
[HKCR\Interface\{0897D68B-131B-41F7-A329-2798307337D2}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{ECA7F061-70D0-4507-BABD-F1B0B653CC6B}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlCoordCoClass.KmlCoordCoClass.1.0]
"(Default)" = "KmlCoordCoClass Object"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}]
"AppID" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlContainerCoClass.KmlContainerCoC.1.0\CLSID]
"(Default)" = "{DE556AEC-1266-2931-2441-D203819332AF}"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-58E48EBAD58D}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\Control]
"(Default)" = ""
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlModelCoClass.KmlModelCoClass\CLSID]
"(Default)" = "{38D274E5-9232-4444-915E-9A5731409FD3}"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}]
"AppID" = ""
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\VersionIndependentProgID]
"(Default)" = "KmlObjectBaseCoClass.KmlObjectBaseC"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\VersionIndependentProgID]
"(Default)" = "KmlModelCoClass.KmlModelCoClass"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEEventSimulator_CoClass.GEEventSim"
[HKCR\GEStyleSelectorContainerCoClass.GES]
"(Default)" = "GEStyleSelectorContainerCoClass Object"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{2938ABF2-9123-4112-BA24-38771ABBC34D}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{62BF65A0-F193-11DD-BA2F-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\KmlGroundOverlayCoClass.KmlGroundOv.1.0\CLSID]
"(Default)" = "{8ABBC112-3462-4632-8087-1199A8BEED11}"
[HKCR\KmlIconStyleCoClass.KmlIconStyleCoC\CurVer]
"(Default)" = "KmlIconStyleCoClass.KmlIconStyleCoC.1.0"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}]
"(Default)" = "GEHtmlBalloonCoClass Object"
[HKCR\Interface\{56B61E20-0FC6-11DD-BD0B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"HelpTelephone" = ""
[HKCR\Interface\{2040DDEF-7DD9-4903-A552-DC82C74A3C10}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"InstanceType" = "0"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\VersionIndependentProgID]
"(Default)" = "KmlIconCoClass.KmlIconCoClass"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\GESchemaObjectCoClass.GESchemaObjec]
"(Default)" = "GESchemaObjectCoClass Object"
[HKCR\GEGlobeCoClass.GEGlobeCoClass]
"(Default)" = "GEGlobeCoClass Object"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{553F44FE-A225-4783-A084-478D54EDC63C}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{BBBFD220-F193-11DD-BA2F-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D74}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\Control]
"(Default)" = ""
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{DE556AEC-1266-2931-2441-0BFC47A92DD3}]
"(Default)" = "IKmlLineString"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GEHtmlBalloonCoClass.GEHtmlBalloonC.1.0]
"(Default)" = "GEHtmlBalloonCoClass Object"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}]
"(Default)" = "KmlLodCoClass Object"
[HKCR\KmlLineStyleCoClass.KmlLineStyleCoC.1.0\CLSID]
"(Default)" = "{E0CCEE92-6573-4549-9721-5CFD87360A01}"
[HKCR\KmlFeatureCoClass.KmlFeatureCoClass]
"(Default)" = "KmlFeatureCoClass Object"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\MiscStatus\1]
"(Default)" = "131473"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\alchemy]
"ogles20" = ""
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\Control]
"(Default)" = ""
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlPlacemarkCoClass.KmlPlacemarkCoC.1.0]
"(Default)" = "KmlPlacemarkCoClass Object"
[HKCR\GEPhotoControlCoClass.GEPhotoContro.1.0]
"(Default)" = "GEPhotoControlCoClass Object"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}]
"(Default)" = "KmlLineStyleCoClass Object"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\KmlLineStringCoClass.KmlLineStringC]
"(Default)" = "KmlLineStringCoClass Object"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlColorCoClass.KmlColorCoClass\CLSID]
"(Default)" = "{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}]
"AppID" = ""
[HKCR\GEHitTestResultCoClass.GEHitTestRes\CurVer]
"(Default)" = "GEHitTestResultCoClass.GEHitTestRes.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"URLInfoAbout" = "http://earth.google.com"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{CC1B9A74-16E2-4DAC-9FC8-430785F0A453}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}]
"(Default)" = "GEPhotoOverlayView_CoClass Object"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\ProgID]
"(Default)" = "KmlBalloonStyleCoClass.KmlBalloonSt.1.0"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}]
"AppID" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"RegCompany" = "Malware"
[HKCR\GEEventSimulator_CoClass.GEEventSim.1.0]
"(Default)" = "GEEventSimulator_CoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"Comments" = ""
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\VersionIndependentProgID]
"(Default)" = "KmlStyleCoClass.KmlStyleCoClass"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}]
"(Default)" = "GEExecuteBatch_CoClass Object"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{5DEC30F0-8361-4403-8D65-496A0F1E43CD}]
"(Default)" = "IKmlBalloonStyle"
[HKCR\KmlMouseEventCoClass.KmlMouseEventC.1.0\CLSID]
"(Default)" = "{397D6D52-48DC-4FA5-9736-7AFB30CA2850}"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-2988ABDD83F0}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{2C64651A-7B7F-4CED-A051-16AD65AF57F6}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\VersionIndependentProgID]
"(Default)" = "GESunCoClass.GESunCoClass"
[HKCR\Interface\{B918AB28-1266-2931-E9A2-837488ABC212}]
"(Default)" = "IKmlLinearRing"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\748281F62DE742804CEAC9E474E075C0]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\res\application.rcc"
[HKCR\Interface\{1B9D5A00-F252-11DD-BA2F-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlBalloonStyleCoClass.KmlBalloonSt.1.0\CLSID]
"(Default)" = "{5DEC30F0-8361-4403-8D65-496A0F1E43CC}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\4A28D2C1B2371D14AAAA71516FD34F95]
"047163973EAE2E1199118BCAF689CC3E" = ""
[HKCR\Interface\{733F6140-BF61-11DE-8A39-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9764}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\Version]
"(Default)" = "1.0"
[HKCR\KmlCameraCoClass.KmlCameraCoClass.1.0\CLSID]
"(Default)" = "{BF356210-DC0B-11DC-95FF-0800200C9A66}"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"HelpLink" = ""
[HKCR\GESchemaObjectContainerCoClass.GESc.1.0\CLSID]
"(Default)" = "{8DE80270-0CD6-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{589C3930-F194-11DD-BA2F-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEBoundingBoxView_CoClass.GEBoundin\CurVer]
"(Default)" = "GEBoundingBoxView_CoClass.GEBoundin.1.0"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\GEPhotoOverlayViewerCoClass.GEPhoto]
"(Default)" = "GEPhotoOverlayViewerCoClass Object"
[HKCR\GEOptionsCoClass.GEOptionsCoClass\CurVer]
"(Default)" = "GEOptionsCoClass.GEOptionsCoClass.1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\VersionIndependentProgID]
"(Default)" = "KmlOverlayCoClass.KmlOverlayCoClass"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\alchemy]
"ogl" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Start Menu" = "%Documents and Settings%\All Users\Start Menu"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-5172089C88A1}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEModeler_CoClass.GEModeler_CoClass"
[HKCR\GENavigationControlCoClass.GENaviga\CLSID]
"(Default)" = "{23144A1F-AF18-4815-82E0-3D198EF782AB}"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEPhotoOverlayViewerCoClass.GEPhoto"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"Language" = "1033"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{60286710-BEA7-11DE-8A39-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GESunCoClass.GESunCoClass.1.0\CLSID]
"(Default)" = "{2938ABF2-9123-4112-BA24-38771ABBC34C}"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\Control]
"(Default)" = ""
[HKCR\Interface\{ECA7F061-70D0-4507-BABD-F1B0B653CC6B}]
"(Default)" = "IKmlRegion"
[HKCR\Interface\{CC1B9A74-16E2-4DAC-9FC8-430785F0A453}\TypeLib]
"Version" = "1.0"
[HKCR\GEFeatureBalloonCoClass.GEFeatureBa\CLSID]
"(Default)" = "{012B7A17-97C0-4506-B05C-FE051B88ECB7}"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-58E48EBAD58D}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{8A36A57E-CED8-4997-B3FB-19801EF969FE}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEAbstractBalloonCoClass.GEAbstract]
"(Default)" = "GEAbstractBalloonCoClass Object"
[HKCR\GEPluginCoClass.GEPluginCoClass.1.0]
"(Default)" = "GEPluginCoClass Object"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}]
"(Default)" = "KmlDocumentCoClass Object"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\VersionIndependentProgID]
"(Default)" = "KmlScaleCoClass.KmlScaleCoClass"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{546864F0-1BF8-11DD-BD0B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Documents and Settings%\All Users\Start Menu\Programs]
"Google Earth" = ""
[HKCR\KmlColorCoClass.KmlColorCoClass.1.0]
"(Default)" = "KmlColorCoClass Object"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{BF356210-DC0B-11DC-95FF-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{2A9990A5-E235-4AE6-972C-EDC30B6192E6}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\ProgID]
"(Default)" = "GELinearRingContainerCoClass.GELine.1.0"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\KmlLatLonBoxCoClass.KmlLatLonBoxCoC]
"(Default)" = "KmlLatLonBoxCoClass Object"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\Version]
"(Default)" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google]
"Google Earth" = "1"
[HKCR\KmlLatLonBoxCoClass.KmlLatLonBoxCoC.1.0\CLSID]
"(Default)" = "{15BEB520-8337-4CB3-97F4-62E0721371A3}"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlLineStyleCoClass.KmlLineStyleCoC\CLSID]
"(Default)" = "{E0CCEE92-6573-4549-9721-5CFD87360A01}"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlExtrudableGeometryCoClass.KmlExt.1.0\CLSID]
"(Default)" = "{49274E02-AC7E-431B-8C24-3005C2F00CB0}"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlIconCoClass.KmlIconCoClass\CLSID]
"(Default)" = "{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"URLUpdateInfo" = ""
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlExtrudableGeometryCoClass.KmlExt\CLSID]
"(Default)" = "{49274E02-AC7E-431B-8C24-3005C2F00CB0}"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\ProgID]
"(Default)" = "GEFeatureBalloonCoClass.GEFeatureBa.1.0"
[HKCR\GEPluginCoClass.GEPluginCoClass.1.0\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA24}"
[HKCR\Interface\{765EA019-3E9F-4122-90B5-65B68362B815}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlPolyStyleCoClass.KmlPolyStyleCoC.1.0\CLSID]
"(Default)" = "{553F44FE-A225-4783-A084-478D54EDC63B}"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\VersionIndependentProgID]
"(Default)" = "KmlExtrudableGeometryCoClass.KmlExt"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\VersionIndependentProgID]
"(Default)" = "GEGlobeCoClass.GEGlobeCoClass"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\Version]
"(Default)" = "1.0"
[HKCR\KmlExtrudableGeometryCoClass.KmlExt]
"(Default)" = "KmlExtrudableGeometryCoClass Object"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\VersionIndependentProgID]
"(Default)" = "KmlStyleSelectorCoClass.KmlStyleSel"
[HKCR\Interface\{2A9990A5-E235-4AE6-972C-EDC30B6192E6}]
"(Default)" = "IKmlPolygon"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}]
"(Default)" = "KmlModelCoClass Object"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEFeatureContainerCoClass.GEFeature"
[HKCR\Interface\{33393037-2A45-4449-A0AB-4E5F2BEFF221}]
"(Default)" = "IKmlObjectList"
[HKCR\Interface\{765EA019-3E9F-4122-90B5-65B68362B815}]
"(Default)" = "IKmlBalloonOpeningEvent"
[HKCR\Interface\{ECA7F061-70D0-4507-BABD-F1B0B653CC6B}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{1D7CA30A-3D39-435F-9507-702FE5309313}\TypeLib]
"Version" = "1.0"
[HKCR\KmlCameraCoClass.KmlCameraCoClass\CurVer]
"(Default)" = "KmlCameraCoClass.KmlCameraCoClass.1.0"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}]
"AppID" = ""
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{B50F4299-76E8-475E-B4B6-34B30BD8961A}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\VersionIndependentProgID]
"(Default)" = "GEHtmlBalloonCoClass.GEHtmlBalloonC"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GEBoundingBoxView_CoClass.GEBoundin.1.0]
"(Default)" = "GEBoundingBoxView_CoClass Object"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}]
"(Default)" = "GEHtmlDivBalloonCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}]
"AppID" = ""
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{1B9D5A00-F252-11DD-BA2F-0800200C9A67}]
"(Default)" = "IGETourPlayer"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{F2AA8FF0-0201-11DD-95FF-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}]
"AppID" = ""
[HKCR\KmlObjectCoClass.KmlObjectCoClass\CurVer]
"(Default)" = "KmlObjectCoClass.KmlObjectCoClass.1.0"
[HKCR\GELinearRingContainerCoClass.GELine\CLSID]
"(Default)" = "{546864F0-1BF8-11DD-BD0B-0800200C9A66}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth]
"plugin" = "1"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\ProgID]
"(Default)" = "KmlOverlayCoClass.KmlOverlayCoClass.1.0"
[HKCR\GEEventEmitterCoClass.GEEventEmitte]
"(Default)" = "GEEventEmitterCoClass Object"
[HKCR\Interface\{F912DCEC-3462-4632-8087-FEEFB45AE522}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GESideDatabaseHelper_CoClass.GESide.1.0]
"(Default)" = "GESideDatabaseHelper_CoClass Object"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\Control]
"(Default)" = ""
[HKLM\SOFTWARE\Google\Update\Clients\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"pv" = "7.1.1.1888"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"VersionMinor" = "1"
[HKCR\Interface\{546864F0-1BF8-11DD-BD0B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}]
"AppID" = ""
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{6E7B1428-73A7-420E-9601-BC0FD12F7882}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\ProgID]
"(Default)" = "KmlNetworkLinkCoClass.KmlNetworkLin.1.0"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"VersionMajor" = "7"
[HKCR\KmlMouseEventCoClass.KmlMouseEventC\CurVer]
"(Default)" = "KmlMouseEventCoClass.KmlMouseEventC.1.0"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA26}\TypeLib]
"Version" = "1.0"
[HKCR\KmlListStyleCoClass.KmlListStyleCoC]
"(Default)" = "KmlListStyleCoClass Object"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin]
"lang" = ""
[HKCR\KmlTourCoClass.KmlTourCoClass\CurVer]
"(Default)" = "KmlTourCoClass.KmlTourCoClass.1.0"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{A8469360-C168-11DD-AD8B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}]
"(Default)" = "GEModeler_CoClass Object"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\GETourPlayerCoClass.GETourPlayerCoC.1.0]
"(Default)" = "GETourPlayerCoClass Object"
[HKCR\Interface\{2711BC60-C16E-11DD-AD8B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8D}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{DE556AEC-1266-2931-2441-0BFC47A92DD3}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlLabelStyleCoClass.KmlLabelStyleC\CurVer]
"(Default)" = "KmlLabelStyleCoClass.KmlLabelStyleC.1.0"
[HKCR\KmlModelCoClass.KmlModelCoClass.1.0\CLSID]
"(Default)" = "{38D274E5-9232-4444-915E-9A5731409FD3}"
[HKCR\GEBoundingBoxView_CoClass.GEBoundin.1.0\CLSID]
"(Default)" = "{589C3930-F194-11DD-BA2F-0800200C9A66}"
[HKCR\KmlGeometryCoClass.KmlGeometryCoCla]
"(Default)" = "KmlGeometryCoClass Object"
[HKCR\KmlLinearRingCoClass.KmlLinearRingC]
"(Default)" = "KmlLinearRingCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"NoRepair" = "1"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlContainerCoClass.KmlContainerCoC]
"(Default)" = "KmlContainerCoClass Object"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlBalloonOpeningEventCoClass.KmlBa\CLSID]
"(Default)" = "{765EA019-3E9F-4122-90B5-65B68362B814}"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}]
"(Default)" = "KmlAbstractViewCoClass Object"
[HKCR\Interface\{3A508B42-FFFE-4B78-ACFD-EF66A94CD157}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GENavigationControlCoClass.GENaviga\CurVer]
"(Default)" = "GENavigationControlCoClass.GENaviga.1.0"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}]
"AppID" = ""
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}]
"(Default)" = "GEFetchKmlHelper_CoClass Object"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\VersionIndependentProgID]
"(Default)" = "KmlBalloonStyleCoClass.KmlBalloonSt"
[HKCR\Interface\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE7}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{012B7A17-97C0-4506-B05C-FE051B88ECB8}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}]
"AppID" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlLatLonBoxCoClass.KmlLatLonBoxCoC.1.0]
"(Default)" = "KmlLatLonBoxCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"Size" = ""
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GEAbstractBalloonCoClass.GEAbstract.1.0\CLSID]
"(Default)" = "{B1068D20-A431-4DBA-B1F8-990621E8A762}"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "KmlPhotoOverlayCoClass.KmlPhotoOver"
[HKCR\Interface\{49274E02-AC7E-431B-8C24-3005C2F00CB1}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlLayerCoClass.KmlLayerCoClass.1.0\CLSID]
"(Default)" = "{399E09A4-826A-49A7-BB24-2988ABDD7700}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{2040DDEF-7DD9-4903-A552-DC82C74A3C10}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEGlobeCoClass.GEGlobeCoClass.1.0]
"(Default)" = "GEGlobeCoClass Object"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlPolygonCoClass.KmlPolygonCoClass]
"(Default)" = "KmlPolygonCoClass Object"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlOverlayCoClass.KmlOverlayCoClass\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F23CA598FF34}"
[HKCR\Interface\{DE556AEC-1266-7632-8087-9847DEFB2173}]
"(Default)" = "IKmlPoint"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E\SourceList\Media]
"1" = "DISK1;1"
[HKCR\KmlMouseEventCoClass.KmlMouseEventC\CLSID]
"(Default)" = "{397D6D52-48DC-4FA5-9736-7AFB30CA2850}"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}]
"AppID" = ""
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-83771ABB3282}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlLodCoClass.KmlLodCoClass.1.0]
"(Default)" = "KmlLodCoClass Object"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}]
"(Default)" = "KmlLatLonAltBoxCoClass Object"
[HKCR\Interface\{ECA7F061-70D0-4507-BABD-F1B0B653CC6B}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23819AB38D1}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}]
"AppID" = ""
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlGeometryCoClass.KmlGeometryCoCla.1.0\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F123B498BC3C}"
[HKCR\KmlLookAtCoClass.KmlLookAtCoClass\CurVer]
"(Default)" = "KmlLookAtCoClass.KmlLookAtCoClass.1.0"
[HKCR\Interface\{DE556AEC-1266-7632-8087-9847DEFB2173}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlScaleCoClass.KmlScaleCoClass.1.0\CLSID]
"(Default)" = "{47B797F2-E873-4F47-A999-693A9FDF9E54}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}]
"AppID" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\69AABD612976E341BA5CAB627DCB20D7]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\res\flightsim\planet\earth.ini"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{F99A79E0-13E1-478A-8836-56ADD3610C91}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Path" = "%Program Files%\Google\Google Earth\plugin\npgeplugin.dll"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\Control]
"(Default)" = ""
[HKCR\Interface\{F9152AEC-3462-9202-3411-175546271883}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GESunCoClass.GESunCoClass\CLSID]
"(Default)" = "{2938ABF2-9123-4112-BA24-38771ABBC34C}"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\VersionIndependentProgID]
"(Default)" = "KmlVec2CoClass.KmlVec2CoClass"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\Control]
"(Default)" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D837C07373E37D34EAAE50269D2114BC]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\earthps.dll"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\D27AC5048241FE042A09798357F82C35]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}]
"AppID" = ""
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\VersionIndependentProgID]
"(Default)" = "GEHitTestResultCoClass.GEHitTestRes"
[HKCR\KmlOrientationCoClass.KmlOrientatio\CurVer]
"(Default)" = "KmlOrientationCoClass.KmlOrientatio.1.0"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\Control]
"(Default)" = ""
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}]
"AppID" = ""
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}]
"AppID" = ""
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlLatLonAltBoxCoClass.KmlLatLonAlt\CLSID]
"(Default)" = "{15BEB520-8337-4CB3-97F4-39A8710BC739}"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\KmlLatLonAltBoxCoClass.KmlLatLonAlt\CurVer]
"(Default)" = "KmlLatLonAltBoxCoClass.KmlLatLonAlt.1.0"
[HKCR\KmlRegionCoClass.KmlRegionCoClass\CurVer]
"(Default)" = "KmlRegionCoClass.KmlRegionCoClass.1.0"
[HKCR\Interface\{F99A79E0-13E1-478A-8836-56ADD3610C91}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlVec2CoClass.KmlVec2CoClass.1.0]
"(Default)" = "KmlVec2CoClass Object"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\ProgID]
"(Default)" = "KmlModelCoClass.KmlModelCoClass.1.0"
[HKCR\KmlLocationCoClass.KmlLocationCoCla]
"(Default)" = "KmlLocationCoClass Object"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}]
"(Default)" = "KmlLatLonBoxCoClass Object"
[HKCR\KmlStyleSelectorCoClass.KmlStyleSel.1.0]
"(Default)" = "KmlStyleSelectorCoClass Object"
[HKCR\GEPhotoControlCoClass.GEPhotoContro]
"(Default)" = "GEPhotoControlCoClass Object"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}]
"(Default)" = "KmlStyleMapCoClass Object"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Description" = "Google Earth in your browser"
[HKCR\KmlScreenOverlayCoClass.KmlScreenOv\CurVer]
"(Default)" = "KmlScreenOverlayCoClass.KmlScreenOv.1.0"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}]
"AppID" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\C:]
"Config.Msi" = ""
[HKCR\Interface\{E0CCEE92-6573-4549-9721-5CFD87360A02}]
"(Default)" = "IKmlLineStyle"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlLocationCoClass.KmlLocationCoCla.1.0]
"(Default)" = "KmlLocationCoClass Object"
[HKCR\GEPhotoOverlayView_CoClass.GEPhotoO\CurVer]
"(Default)" = "GEPhotoOverlayView_CoClass.GEPhotoO.1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\ProgID]
"(Default)" = "GEPluginCoClass.GEPluginCoClass.1.0"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlLineStyleCoClass.KmlLineStyleCoC\CurVer]
"(Default)" = "KmlLineStyleCoClass.KmlLineStyleCoC.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"Comments" = ""
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GETourPlayerCoClass.GETourPlayerCoC"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}]
"AppID" = ""
[HKCR\Interface\{288E09A2-927A-49A7-BB24-9481ABF8817E}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlLayerRootCoClass.KmlLayerRootCoC]
"(Default)" = "KmlLayerRootCoClass Object"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\VersionIndependentProgID]
"(Default)" = "KmlLinearRingCoClass.KmlLinearRingC"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F235A566FE31}]
"(Default)" = "IKmlObject"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\Control]
"(Default)" = ""
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{B50F4299-76E8-475E-B4B6-34B30BD8961A}]
"(Default)" = "IKmlLod"
[HKCR\KmlBalloonStyleCoClass.KmlBalloonSt\CLSID]
"(Default)" = "{5DEC30F0-8361-4403-8D65-496A0F1E43CC}"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\ProgID]
"(Default)" = "GESideDatabaseHelper_CoClass.GESide.1.0"
[HKCR\KmlDocumentCoClass.KmlDocumentCoCla]
"(Default)" = "KmlDocumentCoClass Object"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}]
"AppID" = ""
[HKCR\Interface\{88A9100B-231A-421A-8AAB-918BFFE22C15}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\ProgID]
"(Default)" = "GEHitTestResultCoClass.GEHitTestRes.1.0"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"NoModify" = "1"
[HKCR\KmlLabelStyleCoClass.KmlLabelStyleC]
"(Default)" = "KmlLabelStyleCoClass Object"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}]
"(Default)" = "KmlCameraCoClass Object"
[HKCR\Interface\{A4155C74-D67F-11DC-91F3-896C55D89594}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{B29922E4-4279-4319-8153-6064BA4609B0}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\Control]
"(Default)" = ""
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}]
"(Default)" = "GEEventSimulator_CoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\VersionIndependentProgID]
"(Default)" = "KmlFeatureCoClass.KmlFeatureCoClass"
[HKCR\Interface\{00AB1EF0-C172-11DD-AD8B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"InstallDate" = "20131021"
[HKCR\Interface\{8ABBC112-3462-4632-8087-1199A8BEED12}\TypeLib]
"Version" = "1.0"
[HKCR\GETourView_CoClass.GETourView_CoCla.1.0\CLSID]
"(Default)" = "{A8469360-C168-11DD-AD8B-0800200C9A66}"
[HKCR\Interface\{F99A79E0-13E1-478A-8836-56ADD3610C91}]
"(Default)" = "IKmlIconStyle"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA25}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}]
"(Default)" = "GETourView_CoClass Object"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}]
"AppID" = ""
[HKCR\KmlLayerCoClass.KmlLayerCoClass\CurVer]
"(Default)" = "KmlLayerCoClass.KmlLayerCoClass.1.0"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{B918AB28-1266-2931-E9A2-837488ABC212}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{2A9990A5-E235-4AE6-972C-EDC30B6192E6}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{BB465410-0465-11DE-8C30-0800200C9A67}]
"(Default)" = "IGEPhotoOverlayViewer"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}]
"AppID" = ""
[HKCR\KmlStyleCoClass.KmlStyleCoClass.1.0]
"(Default)" = "KmlStyleCoClass Object"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}]
"(Default)" = "KmlRegionCoClass Object"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\GEPluginCoClass.GEPluginCoClass]
"(Default)" = "GEPluginCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{B29922E4-4279-4319-8153-6064BA4609B0}]
"(Default)" = "IGEBalloonState_"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\ProgID]
"(Default)" = "KmlLocationCoClass.KmlLocationCoCla.1.0"
[HKCR\Interface\{399E09A4-826A-49A7-BB24-2988ABDD7701}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{397D6D52-48DC-4FA5-9736-7AFB30CA2851}\TypeLib]
"Version" = "1.0"
[HKCR\GEEventSimulator_CoClass.GEEventSim.1.0\CLSID]
"(Default)" = "{733F6140-BF61-11DE-8A39-0800200C9A66}"
[HKCR\KmlScaleCoClass.KmlScaleCoClass.1.0]
"(Default)" = "KmlScaleCoClass Object"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\Control]
"(Default)" = ""
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\ProgID]
"(Default)" = "GETourPlayerCoClass.GETourPlayerCoC.1.0"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\KmlContainerCoClass.KmlContainerCoC\CLSID]
"(Default)" = "{DE556AEC-1266-2931-2441-D203819332AF}"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{B29922E4-4279-4319-8153-6064BA4609B0}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{2040DDEF-7DD9-4903-A552-DC82C74A3C10}]
"(Default)" = "IGEHitTestResult"
[HKCR\KmlColorCoClass.KmlColorCoClass]
"(Default)" = "KmlColorCoClass Object"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlTourCoClass.KmlTourCoClass.1.0\CLSID]
"(Default)" = "{2711BC60-C16E-11DD-AD8B-0800200C9A66}"
[HKCR\Interface\{DE556AEC-1266-7632-8087-9847DEFB2173}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlCameraCoClass.KmlCameraCoClass\CLSID]
"(Default)" = "{BF356210-DC0B-11DC-95FF-0800200C9A66}"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\ProgID]
"(Default)" = "GEHtmlBalloonCoClass.GEHtmlBalloonC.1.0"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\ProgID]
"(Default)" = "GEPhotoOverlayView_CoClass.GEPhotoO.1.0"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\MiscStatus]
"(Default)" = "0"
[HKCR\GEFeatureBalloonCoClass.GEFeatureBa]
"(Default)" = "GEFeatureBalloonCoClass Object"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\ProgID]
"(Default)" = "KmlLinkCoClass.KmlLinkCoClass.1.0"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-39A8710BC73A}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{B918AB28-1266-2931-E9A2-837488ABC212}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEBalloonState_CoClass.GEBalloonSta\CLSID]
"(Default)" = "{B29922E4-4279-4319-8153-6064BA4609AF}"
[HKCR\Interface\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE7}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}]
"AppID" = ""
[HKCR\KmlScreenOverlayCoClass.KmlScreenOv.1.0]
"(Default)" = "KmlScreenOverlayCoClass Object"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlModelCoClass.KmlModelCoClass]
"(Default)" = "KmlModelCoClass Object"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}]
"AppID" = ""
[HKCR\Interface\{CA5A19C0-C269-11DD-AD8B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-99288ABFEE13}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"LocalPackage" = "%WinDir%\Installer\138f19.msi"
[HKCR\KmlLayerCoClass.KmlLayerCoClass]
"(Default)" = "KmlLayerCoClass Object"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{8ABBC112-3462-4632-8087-1199A8BEED12}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonMusic" = "%Documents and Settings%\All Users\Documents\My Music"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"AuthorizedCDFPrefix" = ""
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{553F44FE-A225-4783-A084-478D54EDC63C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\Control]
"(Default)" = ""
[HKCR\Interface\{3A508B42-FFFE-4B78-ACFD-EF66A94CD157}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\alchemy]
"optimizations" = ""
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}]
"(Default)" = "GEViewCoClass Object"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlStyleMapCoClass.KmlStyleMapCoCla.1.0]
"(Default)" = "KmlStyleMapCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}]
"AppID" = ""
[HKCR\GEEventEmitterCoClass.GEEventEmitte\CLSID]
"(Default)" = "{26EA376A-51E6-11DC-8314-0800200C9A66}"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\ProgID]
"(Default)" = "KmlStyleMapCoClass.KmlStyleMapCoCla.1.0"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-39A8710BC73A}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlIconStyleCoClass.KmlIconStyleCoC.1.0]
"(Default)" = "KmlIconStyleCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"Contact" = ""
[HKCR\KmlMouseEventCoClass.KmlMouseEventC.1.0]
"(Default)" = "KmlMouseEventCoClass Object"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D74}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlRegionCoClass.KmlRegionCoClass]
"(Default)" = "KmlRegionCoClass Object"
[HKCR\KmlObjectBaseCoClass.KmlObjectBaseC.1.0\CLSID]
"(Default)" = "{1D7CA30A-3D39-435F-9507-702FE5309312}"
[HKLM\SOFTWARE\Google\Update\Clients\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}]
"lang" = "en"
[HKCR\Interface\{62BF65A0-F193-11DD-BA2F-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}]
"AppID" = ""
[HKCR\Interface\{26EA376A-51E6-11DC-8314-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23CA598FF35}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{2C64651A-7B7F-4CED-A051-16AD65AF57F6}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\Control]
"(Default)" = ""
[HKCR\KmlColorStyleCoClass.KmlColorStyleC.1.0\CLSID]
"(Default)" = "{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{051064BB-AEF7-4815-82E0-3D155FF09F8B}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}]
"(Default)" = "KmlCoordCoClass Object"
[HKCR\GESchemaObjectCoClass.GESchemaObjec\CurVer]
"(Default)" = "GESchemaObjectCoClass.GESchemaObjec.1.0"
[HKCR\GEPluginCoClass.GEPluginCoClass\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA24}"
[HKCR\Interface\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9764}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\Control]
"(Default)" = ""
[HKCR\Interface\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D74}\TypeLib]
"Version" = "1.0"
[HKCR\KmlLodCoClass.KmlLodCoClass\CLSID]
"(Default)" = "{B50F4299-76E8-475E-B4B6-34B30BD89619}"
[HKCR\GEFeatureBalloonCoClass.GEFeatureBa\CurVer]
"(Default)" = "GEFeatureBalloonCoClass.GEFeatureBa.1.0"
[HKLM\SOFTWARE\Google\GoogleEarthPlugin\Render]
"RenderingApi" = "0"
[HKCR\Interface\{5DEC30F0-8361-4403-8D65-496A0F1E43CD}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlCoordArrayCoClass.KmlCoordArrayC\CLSID]
"(Default)" = "{94B91AB6-AC08-4C5B-9B80-F195024B6923}"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlAbstractViewCoClass.KmlAbstractV.1.0]
"(Default)" = "KmlAbstractViewCoClass Object"
[HKCR\GEEventEmitterCoClass.GEEventEmitte.1.0]
"(Default)" = "GEEventEmitterCoClass Object"
[HKCR\Interface\{B7A51621-758F-42B7-9365-7F8CBCBBED09}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin]
"ie" = ""
[HKCR\Interface\{60286710-BEA7-11DE-8A39-0800200C9A67}]
"(Default)" = "IKmlVec2Wrapper_"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}]
"(Default)" = "KmlLookAtCoClass Object"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-62E0721371A4}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA25}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}]
"(Default)" = "KmlFeatureCoClass Object"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}]
"AppID" = ""
[HKCR\Interface\{03A81800-0CD8-11DD-BD0B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "KmlVec2Wrapper_CoClass.KmlVec2Wrapp"
[HKCR\GEFeatureContainerCoClass.GEFeature\CurVer]
"(Default)" = "GEFeatureContainerCoClass.GEFeature.1.0"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\ProgID]
"(Default)" = "GEBalloonState_CoClass.GEBalloonSta.1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23539485E41}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{1B9D5A00-F252-11DD-BA2F-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A67}]
"(Default)" = "IKmlMultiGeometry"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-99288ABFEE13}]
"(Default)" = "IGECallbackHelper_"
[HKCR\KmlLookAtCoClass.KmlLookAtCoClass.1.0\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F1232355FD63}"
[HKCR\GETourView_CoClass.GETourView_CoCla\CurVer]
"(Default)" = "GETourView_CoClass.GETourView_CoCla.1.0"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}]
"AppID" = ""
[HKCR\Interface\{F2AA8FF0-0201-11DD-95FF-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\KmlVec2CoClass.KmlVec2CoClass]
"(Default)" = "KmlVec2CoClass Object"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlPolyStyleCoClass.KmlPolyStyleCoC.1.0]
"(Default)" = "KmlPolyStyleCoClass Object"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{1B9D5A00-F252-11DD-BA2F-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEHtmlDivBalloonCoClass.GEHtmlDivBa\CurVer]
"(Default)" = "GEHtmlDivBalloonCoClass.GEHtmlDivBa.1.0"
[HKCR\GEEventEmitterCoClass.GEEventEmitte.1.0\CLSID]
"(Default)" = "{26EA376A-51E6-11DC-8314-0800200C9A66}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}]
"AppID" = ""
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlStyleMapCoClass.KmlStyleMapCoCla\CurVer]
"(Default)" = "KmlStyleMapCoClass.KmlStyleMapCoCla.1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F123B498BC3D}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{2711BC60-C16E-11DD-AD8B-0800200C9A67}]
"(Default)" = "IKmlTour"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\Control]
"(Default)" = ""
[HKCR\GEEventSimulator_CoClass.GEEventSim\CurVer]
"(Default)" = "GEEventSimulator_CoClass.GEEventSim.1.0"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}]
"(Default)" = "KmlLinearRingCoClass Object"
[HKCR\GEFeatureBalloonCoClass.GEFeatureBa.1.0]
"(Default)" = "GEFeatureBalloonCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%WinDir%\Installer]
"{79361740-EAE3-11E2-9911-B8AC6F98CCE3}" = ""
[HKCR\KmlPointCoClass.KmlPointCoClass.1.0]
"(Default)" = "KmlPointCoClass Object"
[HKCR\KmlEventCoClass.KmlEventCoClass\CurVer]
"(Default)" = "KmlEventCoClass.KmlEventCoClass.1.0"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}]
"AppID" = ""
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\ProgID]
"(Default)" = "KmlIconCoClass.KmlIconCoClass.1.0"
[HKCR\KmlScaleCoClass.KmlScaleCoClass\CLSID]
"(Default)" = "{47B797F2-E873-4F47-A999-693A9FDF9E54}"
[HKCR\Interface\{47B797F2-E873-4F47-A999-693A9FDF9E55}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\ProgID]
"(Default)" = "KmlCoordArrayCoClass.KmlCoordArrayC.1.0"
[HKCR\KmlObjectListCoClass.KmlObjectListC.1.0\CLSID]
"(Default)" = "{33393037-2A45-4449-A0AB-4E5F2BEFF220}"
[HKCR\Interface\{62BF65A0-F193-11DD-BA2F-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}]
"(Default)" = "KmlLayerRootCoClass Object"
[HKCR\GEEventSimulator_CoClass.GEEventSim]
"(Default)" = "GEEventSimulator_CoClass Object"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEEventEmitterCoClass.GEEventEmitte"
[HKCR\Interface\{8A36A57E-CED8-4997-B3FB-19801EF969FE}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlAbstractViewCoClass.KmlAbstractV.1.0\CLSID]
"(Default)" = "{A4155C74-D67F-11DC-91F3-896C55D89593}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}]
"AppID" = ""
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GELinearRingContainerCoClass.GELine"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\ProgID]
"(Default)" = "GEFetchKmlHelper_CoClass.GEFetchKml.1.0"
[HKCR\KmlModelCoClass.KmlModelCoClass\CurVer]
"(Default)" = "KmlModelCoClass.KmlModelCoClass.1.0"
[HKCR\GEGeometryContainerCoClass.GEGeomet\CLSID]
"(Default)" = "{B1E81530-2120-11DD-BD0B-0800200C9A66}"
[HKCR\Interface\{1CCCB35C-7924-4244-ADC3-0CCD16034A72}]
"(Default)" = "IKmlDocument"
[HKCR\KmlAbstractViewCoClass.KmlAbstractV\CLSID]
"(Default)" = "{A4155C74-D67F-11DC-91F3-896C55D89593}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{A8469360-C168-11DD-AD8B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEViewCoClass.GEViewCoClass\CurVer]
"(Default)" = "GEViewCoClass.GEViewCoClass.1.0"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlStyleSelectorCoClass.KmlStyleSel\CurVer]
"(Default)" = "KmlStyleSelectorCoClass.KmlStyleSel.1.0"
[HKCR\Interface\{9C23E22F-BEBE-4E75-86C1-68C08607574C}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GESunCoClass.GESunCoClass]
"(Default)" = "GESunCoClass Object"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\GEHtmlDivBalloonCoClass.GEHtmlDivBa.1.0\CLSID]
"(Default)" = "{07E8E5BA-2347-47BD-9113-44D275F36205}"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\Version]
"(Default)" = "1.0"
[HKCR\KmlLinkCoClass.KmlLinkCoClass]
"(Default)" = "KmlLinkCoClass Object"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}]
"(Default)" = "KmlGroundOverlayCoClass Object"
[HKCR\KmlLatLonAltBoxCoClass.KmlLatLonAlt.1.0\CLSID]
"(Default)" = "{15BEB520-8337-4CB3-97F4-39A8710BC739}"
[HKCR\KmlPolygonCoClass.KmlPolygonCoClass.1.0]
"(Default)" = "KmlPolygonCoClass Object"
[HKCR\KmlLinearRingCoClass.KmlLinearRingC\CurVer]
"(Default)" = "KmlLinearRingCoClass.KmlLinearRingC.1.0"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\Control]
"(Default)" = ""
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}]
"AppID" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\33D1215A636390BE311CF4975ED6128B]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\shaders\atmosphere.glslesf"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts\C:\Config.Msi]
"138f18.rbs" = "1129658866"
[HKCR\Interface\{23144A1F-AF18-4815-82E0-3D198EF782AC}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\Control]
"(Default)" = ""
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}]
"(Default)" = "KmlMouseEventCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"InstallLocation" = "%Program Files%\Google\Google Earth\"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\Control]
"(Default)" = ""
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\ProgID]
"(Default)" = "GEFeatureContainerCoClass.GEFeature.1.0"
[HKCR\KmlGeometryCoClass.KmlGeometryCoCla\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F123B498BC3C}"
[HKCR\KmlOverlayCoClass.KmlOverlayCoClass.1.0\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F23CA598FF34}"
[HKCR\Interface\{2A9990A5-E235-4AE6-972C-EDC30B6192E6}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-83771ABB3282}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{6E7B1428-73A7-420E-9601-BC0FD12F7882}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlRegionCoClass.KmlRegionCoClass.1.0]
"(Default)" = "KmlRegionCoClass Object"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-39A8710BC73A}]
"(Default)" = "IKmlLatLonAltBox"
[HKCR\GEFeatureView_CoClass.GEFeatureView\CurVer]
"(Default)" = "GEFeatureView_CoClass.GEFeatureView.1.0"
[HKCR\Interface\{88A9100B-231A-421A-8AAB-918BFFE22C15}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\13C3F796D091A36E934D1EB3C59B3C2D]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\lang\ar.qm"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\5311ECBF9DF49614BA56917DB2142068]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\googleearth_free.dll"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\Control]
"(Default)" = ""
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\MiscStatus]
"(Default)" = "0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"UninstallString" = "MsiExec.exe /X{79361740-EAE3-11E2-9911-B8AC6F98CCE3}"
[HKCR\Interface\{8ABBC112-3462-4632-8087-1199A8BEED12}]
"(Default)" = "IKmlGroundOverlay"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonPictures" = "%Documents and Settings%\All Users\Documents\My Pictures"
[HKCR\Interface\{CA5A19C0-C269-11DD-AD8B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\KmlDocumentCoClass.KmlDocumentCoCla.1.0\CLSID]
"(Default)" = "{1CCCB35C-7924-4244-ADC3-0CCD16034A71}"
[HKCR\KmlObjectListCoClass.KmlObjectListC\CurVer]
"(Default)" = "KmlObjectListCoClass.KmlObjectListC.1.0"
[HKCR\Interface\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\GENavigationControlCoClass.GENaviga.1.0]
"(Default)" = "GENavigationControlCoClass Object"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}]
"AppID" = ""
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{07E8E5BA-2347-47BD-9113-44D275F36206}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\Control]
"(Default)" = ""
[HKCR\Interface\{07E8E5BA-2347-47BD-9113-44D275F36206}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlLabelStyleCoClass.KmlLabelStyleC.1.0\CLSID]
"(Default)" = "{B7A51621-758F-42B7-9365-7F8CBCBBED08}"
[HKCR\Interface\{6E7B1428-73A7-420E-9601-BC0FD12F7882}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}]
"(Default)" = "GEGlobeCoClass Object"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\GEAbstractBalloonCoClass.GEAbstract\CurVer]
"(Default)" = "GEAbstractBalloonCoClass.GEAbstract.1.0"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}]
"AppID" = ""
[HKCR\KmlPointCoClass.KmlPointCoClass\CurVer]
"(Default)" = "KmlPointCoClass.KmlPointCoClass.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"Readme" = ""
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}]
"(Default)" = "GEStyleSelectorContainerCoClass Object"
[HKCR\Interface\{F9152AEC-3462-9202-3411-175546271883}]
"(Default)" = "IKmlCoord"
[HKCR\KmlContainerCoClass.KmlContainerCoC\CurVer]
"(Default)" = "KmlContainerCoClass.KmlContainerCoC.1.0"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F123B498BC3D}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\ProgID]
"(Default)" = "KmlVec2CoClass.KmlVec2CoClass.1.0"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}]
"(Default)" = "GESchemaObjectCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\res\flightsim]
"aircraft" = ""
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}]
"AppID" = ""
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23819AB38D1}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\Control]
"(Default)" = ""
[HKCR\GEBalloonState_CoClass.GEBalloonSta]
"(Default)" = "GEBalloonState_CoClass Object"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlOrientationCoClass.KmlOrientatio.1.0\CLSID]
"(Default)" = "{38C744AB-B64A-4DF1-8871-D3479155FADF}"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-2988ABDD83F0}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{3A508B42-FFFE-4B78-ACFD-EF66A94CD157}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-9481ABF8817E}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlFolderCoClass.KmlFolderCoClass.1.0\CLSID]
"(Default)" = "{DE556AEC-F321-1EF3-2441-921ABFEDD133}"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\VersionIndependentProgID]
"(Default)" = "KmlLineStyleCoClass.KmlLineStyleCoC"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{23144A1F-AF18-4815-82E0-3D198EF782AC}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\Control]
"(Default)" = ""
[HKCR\Interface\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D74}]
"(Default)" = "IGEPhotoControl"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlPointCoClass.KmlPointCoClass\CLSID]
"(Default)" = "{DE556AEC-1266-7632-8087-9847DEFB2172}"
[HKCR\KmlVec2Wrapper_CoClass.KmlVec2Wrapp]
"(Default)" = "KmlVec2Wrapper_CoClass Object"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\Control]
"(Default)" = ""
[HKCR\Interface\{26EA376A-51E6-11DC-8314-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEExecuteBatch_CoClass.GEExecuteBat\CLSID]
"(Default)" = "{2C64651A-7B7F-4CED-A051-16AD65AF57F5}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlObjectBaseCoClass.KmlObjectBaseC]
"(Default)" = "KmlObjectBaseCoClass Object"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"Version" = "117506049"
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "85 0A F2 79 87 7D E4 C1 CA F0 35 83 15 93 E9 23"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{399E09A4-826A-49A7-BB24-2988ABDD7701}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{F3B378CC-345E-4435-A1B3-788455599C7C}\TypeLib]
"Version" = "1.0"
[HKLM\SOFTWARE\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Version" = "1.0.0.0"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\VersionIndependentProgID]
"(Default)" = "KmlScreenOverlayCoClass.KmlScreenOv"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23CA598FF35}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\ProgID]
"(Default)" = "KmlContainerCoClass.KmlContainerCoC.1.0"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\Control]
"(Default)" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"AppData" = "%Documents and Settings%\%current user%\Application Data"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEHtmlStringBalloonCoClass.GEHtmlSt.1.0]
"(Default)" = "GEHtmlStringBalloonCoClass Object"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{23144A1F-AF18-4815-82E0-3D198EF782AC}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}]
"AppID" = ""
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23539485E41}]
"(Default)" = "IKmlFeature"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\ProgID]
"(Default)" = "GEBoundingBoxView_CoClass.GEBoundin.1.0"
[HKCR\GEPhotoOverlayViewerCoClass.GEPhoto\CLSID]
"(Default)" = "{BB465410-0465-11DE-8C30-0800200C9A66}"
[HKCR\Interface\{00AB1EF0-C172-11DD-AD8B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\Version]
"(Default)" = "1.0"
[HKCR\GESideDatabaseHelper_CoClass.GESide]
"(Default)" = "GESideDatabaseHelper_CoClass Object"
[HKCR\KmlLocationCoClass.KmlLocationCoCla\CurVer]
"(Default)" = "KmlLocationCoClass.KmlLocationCoCla.1.0"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlBalloonStyleCoClass.KmlBalloonSt.1.0]
"(Default)" = "KmlBalloonStyleCoClass Object"
[HKCR\Interface\{DE556AEC-1266-2931-2441-D203819332B0}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\VersionIndependentProgID]
"(Default)" = "KmlLabelStyleCoClass.KmlLabelStyleC"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}]
"AppID" = ""
[HKCR\KmlPlacemarkCoClass.KmlPlacemarkCoC\CurVer]
"(Default)" = "KmlPlacemarkCoClass.KmlPlacemarkCoC.1.0"
[HKCR\Interface\{07E8E5BA-2347-47BD-9113-44D275F36206}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}]
"(Default)" = "KmlScaleCoClass Object"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlColorStyleCoClass.KmlColorStyleC\CurVer]
"(Default)" = "KmlColorStyleCoClass.KmlColorStyleC.1.0"
[HKCR\GESchemaObjectCoClass.GESchemaObjec\CLSID]
"(Default)" = "{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{2C64651A-7B7F-4CED-A051-16AD65AF57F6}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\GEFeatureContainerCoClass.GEFeature.1.0]
"(Default)" = "GEFeatureContainerCoClass Object"
[HKCR\KmlLayerCoClass.KmlLayerCoClass.1.0]
"(Default)" = "KmlLayerCoClass Object"
[HKCR\KmlIconStyleCoClass.KmlIconStyleCoC\CLSID]
"(Default)" = "{F99A79E0-13E1-478A-8836-56ADD3610C90}"
[HKCR\KmlLinkCoClass.KmlLinkCoClass\CLSID]
"(Default)" = "{B692B1C4-8973-4DB8-9FCE-9813A057ED09}"
[HKCR\GEModeler_CoClass.GEModeler_CoClass\CLSID]
"(Default)" = "{CA5A19C0-C269-11DD-AD8B-0800200C9A66}"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\ProgID]
"(Default)" = "KmlColorStyleCoClass.KmlColorStyleC.1.0"
[HKCR\Interface\{B1E81530-2120-11DD-BD0B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlVec2Wrapper_CoClass.KmlVec2Wrapp\CurVer]
"(Default)" = "KmlVec2Wrapper_CoClass.KmlVec2Wrapp.1.0"
[HKCR\Interface\{733F6140-BF61-11DE-8A39-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlLineStringCoClass.KmlLineStringC\CurVer]
"(Default)" = "KmlLineStringCoClass.KmlLineStringC.1.0"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}]
"(Default)" = "KmlColorStyleCoClass Object"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\ProgID]
"(Default)" = "KmlPointCoClass.KmlPointCoClass.1.0"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Installer\UpgradeCodes\A9C269E31F9E91F4EBFE1979E47B1D67]
"047163973EAE2E1199118BCAF689CC3E" = ""
[HKCR\Interface\{23144A1F-AF18-4815-82E0-3D198EF782AC}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}]
"(Default)" = "KmlLocationCoClass Object"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\MiscStatus]
"(Default)" = "0"
[HKCR\GEOptionsCoClass.GEOptionsCoClass.1.0]
"(Default)" = "GEOptionsCoClass Object"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\ProgID]
"(Default)" = "KmlPlacemarkCoClass.KmlPlacemarkCoC.1.0"
[HKCR\KmlColorStyleCoClass.KmlColorStyleC.1.0]
"(Default)" = "KmlColorStyleCoClass Object"
[HKCR\KmlMultiGeometryCoClass.KmlMultiGeo]
"(Default)" = "KmlMultiGeometryCoClass Object"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\Control]
"(Default)" = ""
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{38C744AB-B64A-4DF1-8871-D3479155FAE0}]
"(Default)" = "IKmlOrientation"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}]
"AppID" = ""
[HKCR\Interface\{9C23E22F-BEBE-4E75-86C1-68C08607574C}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}]
"(Default)" = "KmlOrientationCoClass Object"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\ProgID]
"(Default)" = "GEExecuteBatch_CoClass.GEExecuteBat.1.0"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\Control]
"(Default)" = ""
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlCoordCoClass.KmlCoordCoClass\CLSID]
"(Default)" = "{F9152AEC-3462-9202-3411-175546271882}"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{051064BB-AEF7-4815-82E0-3D155FF09F8B}]
"(Default)" = "IGEOptions"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\Version]
"(Default)" = "1.0"
[HKCR\GEAbstractBalloonCoClass.GEAbstract\CLSID]
"(Default)" = "{B1068D20-A431-4DBA-B1F8-990621E8A762}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\Version]
"(Default)" = "1.0"
[HKCR\GEHitTestResultCoClass.GEHitTestRes]
"(Default)" = "GEHitTestResultCoClass Object"
[HKCR\KmlPolygonCoClass.KmlPolygonCoClass\CurVer]
"(Default)" = "KmlPolygonCoClass.KmlPolygonCoClass.1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\Version]
"(Default)" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\A69B623EF39AE6F431D2B73F0630150B]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\alchemy\optimizations\IGOptExtension.dll"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GEPhotoOverlayView_CoClass.GEPhotoO]
"(Default)" = "GEPhotoOverlayView_CoClass Object"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\ProgID]
"(Default)" = "KmlLatLonBoxCoClass.KmlLatLonBoxCoC.1.0"
[HKCR\GEViewCoClass.GEViewCoClass.1.0]
"(Default)" = "GEViewCoClass Object"
[HKCR\GEPhotoControlCoClass.GEPhotoContro\CurVer]
"(Default)" = "GEPhotoControlCoClass.GEPhotoContro.1.0"
[HKCR\KmlStyleCoClass.KmlStyleCoClass]
"(Default)" = "KmlStyleCoClass Object"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}]
"AppID" = ""
[HKCR\Interface\{288E09A2-927A-49A7-BB24-2988ABDD83F0}]
"(Default)" = "IGEGlobe"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\Features]
"GoogleEarth" = ""
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-62E0721371A4}\TypeLib]
"Version" = "1.0"
[HKCR\GEExecuteBatch_CoClass.GEExecuteBat]
"(Default)" = "GEExecuteBatch_CoClass Object"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEFeatureView_CoClass.GEFeatureView"
[HKCR\GEHtmlBalloonCoClass.GEHtmlBalloonC\CurVer]
"(Default)" = "GEHtmlBalloonCoClass.GEHtmlBalloonC.1.0"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{26EA376A-51E6-11DC-8314-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\KmlGroundOverlayCoClass.KmlGroundOv]
"(Default)" = "KmlGroundOverlayCoClass Object"
[HKCR\Interface\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE7}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEViewCoClass.GEViewCoClass"
[HKCR\Interface\{33393037-2A45-4449-A0AB-4E5F2BEFF221}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{5DEC30F0-8361-4403-8D65-496A0F1E43CD}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{765EA019-3E9F-4122-90B5-65B68362B815}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{546864F0-1BF8-11DD-BD0B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}]
"(Default)" = "GEHtmlStringBalloonCoClass Object"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{BBBFD220-F193-11DD-BA2F-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}]
"(Default)" = "KmlExtrudableGeometryCoClass Object"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"PackageCode" = "B849325351572C24BA5F4365B9B162DA"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F123B498BC3D}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\789BC82D3F0FCB64492EB283DF4297FB]
"047163973EAE2E1199118BCAF689CC3E" = ""
[HKCR\Interface\{BBBFD220-F193-11DD-BA2F-0800200C9A67}]
"(Default)" = "IGEPhotoOverlayView_"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{B29922E4-4279-4319-8153-6064BA4609B0}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{38D274E5-9232-4444-915E-9A5731409FD4}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23819AB38D1}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\ProgID]
"(Default)" = "KmlPolygonCoClass.KmlPolygonCoClass.1.0"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\Version]
"(Default)" = "1.0"
[HKCR\GESunCoClass.GESunCoClass.1.0]
"(Default)" = "GESunCoClass Object"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\VersionIndependentProgID]
"(Default)" = "KmlPolygonCoClass.KmlPolygonCoClass"
[HKCR\Interface\{3A508B42-FFFE-4B78-ACFD-EF66A94CD157}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin]
"shaders" = ""
[HKCR\Interface\{03A81800-0CD8-11DD-BD0B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}]
"(Default)" = "KmlPointCoClass Object"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}]
"(Default)" = "KmlVec2CoClass Object"
[HKCR\Interface\{F3B378CC-345E-4435-A1B3-788455599C7C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEPhotoOverlayView_CoClass.GEPhotoO.1.0\CLSID]
"(Default)" = "{BBBFD220-F193-11DD-BA2F-0800200C9A66}"
[HKCR\Interface\{F3B378CC-345E-4435-A1B3-788455599C7C}]
"(Default)" = "IKmlListStyle"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"ModifyPath" = "MsiExec.exe /X{79361740-EAE3-11E2-9911-B8AC6F98CCE3}"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\ProgID]
"(Default)" = "GESchemaObjectCoClass.GESchemaObjec.1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{1D7CA30A-3D39-435F-9507-702FE5309313}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{F912DCEC-3462-4632-8087-FEEFB45AE522}]
"(Default)" = "IKmlPlacemark"
[HKCR\Interface\{07E8E5BA-2347-47BD-9113-44D275F36206}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{8ABBC112-3462-4632-8087-1199A8BEED12}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F1232355FD64}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\VersionIndependentProgID]
"(Default)" = "KmlLodCoClass.KmlLodCoClass"
[HKCR\Interface\{56B61E20-0FC6-11DD-BD0B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-5172089C88A1}]
"(Default)" = "IKmlColorStyle"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{546864F0-1BF8-11DD-BD0B-0800200C9A67}]
"(Default)" = "IGELinearRingContainer"
[HKCR\KmlOverlayCoClass.KmlOverlayCoClass\CurVer]
"(Default)" = "KmlOverlayCoClass.KmlOverlayCoClass.1.0"
[HKCR\KmlLayerRootCoClass.KmlLayerRootCoC.1.0\CLSID]
"(Default)" = "{048313F0-A816-11DC-8EBB-C0CA56D89593}"
[HKCR\Interface\{CA5A19C0-C269-11DD-AD8B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23539485E41}\TypeLib]
"Version" = "1.0"
[HKCR\KmlNetworkLinkCoClass.KmlNetworkLin.1.0]
"(Default)" = "KmlNetworkLinkCoClass Object"
[HKCR\Interface\{1CCCB35C-7924-4244-ADC3-0CCD16034A72}\TypeLib]
"Version" = "1.0"
[HKCR\GEHtmlBalloonCoClass.GEHtmlBalloonC\CLSID]
"(Default)" = "{A52BFCF1-6B91-4ACC-9566-8F018C044E61}"
[HKCR\GEStyleSelectorContainerCoClass.GES.1.0]
"(Default)" = "GEStyleSelectorContainerCoClass Object"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}]
"AppID" = ""
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{BB465410-0465-11DE-8C30-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6B18B796FC848A74F9530080E65ECEE4]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\npgeplugin.dll"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\Version]
"(Default)" = "1.0"
[HKCR\GEFetchKmlHelper_CoClass.GEFetchKml]
"(Default)" = "GEFetchKmlHelper_CoClass Object"
[HKCR\Interface\{94B91AB6-AC08-4C5B-9B80-F195024B6924}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{60286710-BEA7-11DE-8A39-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlLinkCoClass.KmlLinkCoClass.1.0]
"(Default)" = "KmlLinkCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\InProgress]
"(Default)" = "%WinDir%\Installer\138f17.ipi"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}]
"AppID" = ""
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}]
"AppID" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"NoRepair" = "1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{7C730856-A82B-11DC-91EB-7AC855D89594}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\VersionIndependentProgID]
"(Default)" = "KmlListStyleCoClass.KmlListStyleCoC"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}]
"AppID" = ""
[HKCR\Interface\{A8469360-C168-11DD-AD8B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}]
"(Default)" = "KmlIconStyleCoClass Object"
[HKCR\Interface\{F2AA8FF0-0201-11DD-95FF-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23539485E41}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\Control]
"(Default)" = ""
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\VersionIndependentProgID]
"(Default)" = "KmlFolderCoClass.KmlFolderCoClass"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}]
"(Default)" = "KmlMultiGeometryCoClass Object"
[HKCR\Interface\{553F44FE-A225-4783-A084-478D54EDC63C}]
"(Default)" = "IKmlPolyStyle"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\GEBoundingBoxView_CoClass.GEBoundin\CLSID]
"(Default)" = "{589C3930-F194-11DD-BA2F-0800200C9A66}"
[HKCR\Interface\{589C3930-F194-11DD-BA2F-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}]
"AppID" = ""
[HKCR\Interface\{765EA019-3E9F-4122-90B5-65B68362B815}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{A4155C74-D67F-11DC-91F3-896C55D89594}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\VersionIndependentProgID]
"(Default)" = "KmlMouseEventCoClass.KmlMouseEventC"
[HKCR\KmlLatLonBoxCoClass.KmlLatLonBoxCoC\CurVer]
"(Default)" = "KmlLatLonBoxCoClass.KmlLatLonBoxCoC.1.0"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEBoundingBoxView_CoClass.GEBoundin"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlObjectBaseCoClass.KmlObjectBaseC.1.0]
"(Default)" = "KmlObjectBaseCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{3A508B42-FFFE-4B78-ACFD-EF66A94CD157}]
"(Default)" = "IKmlIcon"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlOverlayCoClass.KmlOverlayCoClass.1.0]
"(Default)" = "KmlOverlayCoClass Object"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\ProgID]
"(Default)" = "KmlScreenOverlayCoClass.KmlScreenOv.1.0"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\MiscStatus]
"(Default)" = "0"
[HKCR\GEStyleSelectorContainerCoClass.GES\CLSID]
"(Default)" = "{03A81800-0CD8-11DD-BD0B-0800200C9A66}"
[HKCR\KmlStyleMapCoClass.KmlStyleMapCoCla\CLSID]
"(Default)" = "{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlObjectBaseCoClass.KmlObjectBaseC\CLSID]
"(Default)" = "{1D7CA30A-3D39-435F-9507-702FE5309312}"
[HKCR\GEStyleSelectorContainerCoClass.GES.1.0\CLSID]
"(Default)" = "{03A81800-0CD8-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{A4155C74-D67F-11DC-91F3-896C55D89594}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\VersionIndependentProgID]
"(Default)" = "KmlLocationCoClass.KmlLocationCoCla"
[HKCR\GEFeatureContainerCoClass.GEFeature\CLSID]
"(Default)" = "{56B61E20-0FC6-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\GEWindowCoClass.GEWindowCoClass.1.0\CLSID]
"(Default)" = "{288E09A2-927A-49A7-BB24-58E48EBAD58C}"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-83771ABB3282}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\GEBalloonState_CoClass.GEBalloonSta.1.0\CLSID]
"(Default)" = "{B29922E4-4279-4319-8153-6064BA4609AF}"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{0897D68B-131B-41F7-A329-2798307337D2}]
"(Default)" = "IKmlAltitudeGeometry"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-62E0721371A4}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{B7A51621-758F-42B7-9365-7F8CBCBBED09}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\ProgID]
"(Default)" = "GEEventEmitterCoClass.GEEventEmitte.1.0"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-83771ABB3282}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\VersionIndependentProgID]
"(Default)" = "KmlStyleMapCoClass.KmlStyleMapCoCla"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}]
"AppID" = ""
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\ProgID]
"(Default)" = "KmlMouseEventCoClass.KmlMouseEventC.1.0"
[HKCR\GEGeometryContainerCoClass.GEGeomet.1.0]
"(Default)" = "GEGeometryContainerCoClass Object"
[HKCR\KmlBalloonOpeningEventCoClass.KmlBa]
"(Default)" = "KmlBalloonOpeningEventCoClass Object"
[HKCR\Interface\{0897D68B-131B-41F7-A329-2798307337D2}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-83771ABB3282}]
"(Default)" = "IKmlColor"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\Control]
"(Default)" = ""
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}]
"(Default)" = "GEOptionsCoClass Object"
[HKCR\KmlLayerRootCoClass.KmlLayerRootCoC.1.0]
"(Default)" = "KmlLayerRootCoClass Object"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlScreenOverlayCoClass.KmlScreenOv]
"(Default)" = "KmlScreenOverlayCoClass Object"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}]
"(Default)" = "KmlStyleSelectorCoClass Object"
[HKCR\GEFetchKmlHelper_CoClass.GEFetchKml\CurVer]
"(Default)" = "GEFetchKmlHelper_CoClass.GEFetchKml.1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23819AB38D1}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{1CCCB35C-7924-4244-ADC3-0CCD16034A72}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-5172089C88A1}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GENavigationControlCoClass.GENaviga.1.0\CLSID]
"(Default)" = "{23144A1F-AF18-4815-82E0-3D198EF782AB}"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{2711BC60-C16E-11DD-AD8B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{855DBC4D-C8D7-4816-B1EA-A5EBA403907F}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlPhotoOverlayCoClass.KmlPhotoOver\CurVer]
"(Default)" = "KmlPhotoOverlayCoClass.KmlPhotoOver.1.0"
[HKCR\Interface\{2040DDEF-7DD9-4903-A552-DC82C74A3C10}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}]
"AppID" = ""
[HKCR\Interface\{38C744AB-B64A-4DF1-8871-D3479155FAE0}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}]
"AppID" = ""
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\ProgID]
"(Default)" = "KmlMultiGeometryCoClass.KmlMultiGeo.1.0"
[HKCR\GEPhotoOverlayViewerCoClass.GEPhoto.1.0\CLSID]
"(Default)" = "{BB465410-0465-11DE-8C30-0800200C9A66}"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-39A8710BC73A}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"EstimatedSize" = "85715"
[HKCR\KmlScaleCoClass.KmlScaleCoClass\CurVer]
"(Default)" = "KmlScaleCoClass.KmlScaleCoClass.1.0"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}]
"AppID" = ""
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{8DE80270-0CD6-11DD-BD0B-0800200C9A67}]
"(Default)" = "IGESchemaObjectContainer"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{589C3930-F194-11DD-BA2F-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlMultiGeometryCoClass.KmlMultiGeo\CLSID]
"(Default)" = "{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}]
"AppID" = ""
[HKCR\Interface\{051064BB-AEF7-4815-82E0-3D155FF09F8B}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8D}]
"(Default)" = "IGESchemaObject"
[HKCR\Interface\{399E09A4-826A-49A7-BB24-2988ABDD7701}]
"(Default)" = "IKmlLayer"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\Version]
"(Default)" = "1.0"
[HKCR\GELinearRingContainerCoClass.GELine.1.0\CLSID]
"(Default)" = "{546864F0-1BF8-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\ProgID]
"(Default)" = "KmlIconStyleCoClass.KmlIconStyleCoC.1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F1232355FD64}]
"(Default)" = "IKmlLookAt"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{B1E81530-2120-11DD-BD0B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}]
"(Default)" = "KmlStyleCoClass Object"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Fonts" = "%WinDir%\Fonts"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{A4155C74-D67F-11DC-91F3-896C55D89594}]
"(Default)" = "IKmlAbstractView"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23CA598FF35}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8D}\TypeLib]
"Version" = "1.0"
[HKCR\KmlScreenOverlayCoClass.KmlScreenOv\CLSID]
"(Default)" = "{88A9100B-231A-421A-8AAB-918BFFE22C14}"
[HKCR\KmlObjectCoClass.KmlObjectCoClass]
"(Default)" = "KmlObjectCoClass Object"
[HKCR\KmlPolyStyleCoClass.KmlPolyStyleCoC]
"(Default)" = "KmlPolyStyleCoClass Object"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\Control]
"(Default)" = ""
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"My Pictures" = "%Documents and Settings%\%current user%\My Documents\My Pictures"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\GENavigationControlCoClass.GENaviga]
"(Default)" = "GENavigationControlCoClass Object"
[HKCR\Interface\{B1068D20-A431-4DBA-B1F8-990621E8A763}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}]
"AppID" = ""
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\ProgID]
"(Default)" = "KmlLookAtCoClass.KmlLookAtCoClass.1.0"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{6E7B1428-73A7-420E-9601-BC0FD12F7882}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\VersionIndependentProgID]
"(Default)" = "KmlGroundOverlayCoClass.KmlGroundOv"
[HKCR\Interface\{7C730856-A82B-11DC-91EB-7AC855D89594}]
"(Default)" = "IKmlLocation"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}]
"(Default)" = "KmlEventCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\ProgID]
"(Default)" = "KmlFeatureCoClass.KmlFeatureCoClass.1.0"
[HKCR\Interface\{F2AA8FF0-0201-11DD-95FF-0800200C9A67}]
"(Default)" = "IGEView"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\VersionIndependentProgID]
"(Default)" = "KmlBalloonOpeningEventCoClass.KmlBa"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}]
"AppID" = ""
[HKCR\KmlObjectListCoClass.KmlObjectListC\CLSID]
"(Default)" = "{33393037-2A45-4449-A0AB-4E5F2BEFF220}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{49274E02-AC7E-431B-8C24-3005C2F00CB1}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"Assignment" = "1"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA26}\ProxyStubClsid32]
"(Default)" = "{00020420-0000-0000-C000-000000000046}"
[HKCR\Interface\{03A81800-0CD8-11DD-BD0B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{38D274E5-9232-4444-915E-9A5731409FD4}]
"(Default)" = "IKmlModel"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GETourView_CoClass.GETourView_CoCla\CLSID]
"(Default)" = "{A8469360-C168-11DD-AD8B-0800200C9A66}"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\GEFeatureContainerCoClass.GEFeature]
"(Default)" = "GEFeatureContainerCoClass Object"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{49274E02-AC7E-431B-8C24-3005C2F00CB1}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\ProgID]
"(Default)" = "KmlLabelStyleCoClass.KmlLabelStyleC.1.0"
[HKCR\Interface\{56B61E20-0FC6-11DD-BD0B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlGroundOverlayCoClass.KmlGroundOv.1.0]
"(Default)" = "KmlGroundOverlayCoClass Object"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\GEFeatureContainerCoClass.GEFeature.1.0\CLSID]
"(Default)" = "{56B61E20-0FC6-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}]
"AppID" = ""
[HKCR\GESchemaObjectContainerCoClass.GESc.1.0]
"(Default)" = "GESchemaObjectContainerCoClass Object"
[HKCR\Interface\{88A9100B-231A-421A-8AAB-918BFFE22C15}]
"(Default)" = "IKmlScreenOverlay"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlFeatureCoClass.KmlFeatureCoClass.1.0\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F23539485E40}"
[HKCR\Interface\{765EA019-3E9F-4122-90B5-65B68362B815}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlAbstractViewCoClass.KmlAbstractV]
"(Default)" = "KmlAbstractViewCoClass Object"
[HKCR\KmlVec2CoClass.KmlVec2CoClass\CLSID]
"(Default)" = "{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}"
[HKCR\Interface\{8DE80270-0CD6-11DD-BD0B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlLatLonBoxCoClass.KmlLatLonBoxCoC\CLSID]
"(Default)" = "{15BEB520-8337-4CB3-97F4-62E0721371A3}"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"ProductID" = "none"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GEOptionsCoClass.GEOptionsCoClass.1.0\CLSID]
"(Default)" = "{051064BB-AEF7-4815-82E0-3D155FF09F8A}"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{B1E81530-2120-11DD-BD0B-0800200C9A67}]
"(Default)" = "IGEGeometryContainer"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlObjectListCoClass.KmlObjectListC]
"(Default)" = "KmlObjectListCoClass Object"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlIconStyleCoClass.KmlIconStyleCoC.1.0\CLSID]
"(Default)" = "{F99A79E0-13E1-478A-8836-56ADD3610C90}"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\GETourPlayerCoClass.GETourPlayerCoC\CLSID]
"(Default)" = "{1B9D5A00-F252-11DD-BA2F-0800200C9A66}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CDD0B218D794ACB4C846E208A66F93ED]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"InstallDate" = "20131021"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\VersionIndependentProgID]
"(Default)" = "GEHtmlStringBalloonCoClass.GEHtmlSt"
[HKCR\Interface\{A4155C74-D67F-11DC-91F3-896C55D89594}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\VersionIndependentProgID]
"(Default)" = "GEOptionsCoClass.GEOptionsCoClass"
[HKCR\GEModeler_CoClass.GEModeler_CoClass.1.0\CLSID]
"(Default)" = "{CA5A19C0-C269-11DD-AD8B-0800200C9A66}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}]
"AppID" = ""
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}]
"(Default)" = "KmlIconCoClass Object"
[HKCR\KmlGeometryCoClass.KmlGeometryCoCla\CurVer]
"(Default)" = "KmlGeometryCoClass.KmlGeometryCoCla.1.0"
[HKCR\Interface\{B918AB28-1266-2931-E9A2-837488ABC212}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{012B7A17-97C0-4506-B05C-FE051B88ECB8}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{B1068D20-A431-4DBA-B1F8-990621E8A763}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{EBE69A72-7483-410C-B50C-2B40885E6F5C}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEFeatureView_CoClass.GEFeatureView.1.0]
"(Default)" = "GEFeatureView_CoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"DisplayVersion" = "7.1.1.1888"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}]
"AppID" = ""
[HKCR\KmlLodCoClass.KmlLodCoClass.1.0\CLSID]
"(Default)" = "{B50F4299-76E8-475E-B4B6-34B30BD89619}"
[HKCR\Interface\{8DE80270-0CD6-11DD-BD0B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\ProgID]
"(Default)" = "KmlListStyleCoClass.KmlListStyleCoC.1.0"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\VersionIndependentProgID]
"(Default)" = "KmlAbstractViewCoClass.KmlAbstractV"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\53D9E5FB59A5F46D79BBA152B0D7D133]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\res\flightsim\keyboard\generic.ini"
[HKCR\Interface\{589C3930-F194-11DD-BA2F-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{855DBC4D-C8D7-4816-B1EA-A5EBA403907F}]
"(Default)" = "IKmlStyleMap"
[HKCR\Interface\{855DBC4D-C8D7-4816-B1EA-A5EBA403907F}\TypeLib]
"Version" = "1.0"
[HKCR\KmlObjectCoClass.KmlObjectCoClass\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F235A566FE30}"
[HKCR\GEFetchKmlHelper_CoClass.GEFetchKml\CLSID]
"(Default)" = "{288E09A2-927A-49A7-BB24-9481ABF8817D}"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}]
"AppID" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\15B1F3A55171AAD30A9650DA4356D8FB]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\generic.ini"
[HKCR\KmlAbstractViewCoClass.KmlAbstractV\CurVer]
"(Default)" = "KmlAbstractViewCoClass.KmlAbstractV.1.0"
[HKCR\GEBalloonState_CoClass.GEBalloonSta.1.0]
"(Default)" = "GEBalloonState_CoClass Object"
[HKCR\KmlScaleCoClass.KmlScaleCoClass]
"(Default)" = "KmlScaleCoClass Object"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}]
"AppID" = ""
[HKCR\Interface\{B50F4299-76E8-475E-B4B6-34B30BD8961A}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"Clients" = ":"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23539485E41}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlLocationCoClass.KmlLocationCoCla.1.0\CLSID]
"(Default)" = "{7C730856-A82B-11DC-91EB-7AC855D89593}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\VersionIndependentProgID]
"(Default)" = "GEPluginCoClass.GEPluginCoClass"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}]
"(Default)" = "KmlVec2Wrapper_CoClass Object"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\ProgID]
"(Default)" = "KmlObjectBaseCoClass.KmlObjectBaseC.1.0"
[HKCR\KmlLookAtCoClass.KmlLookAtCoClass\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F1232355FD63}"
[HKCR\Interface\{B50F4299-76E8-475E-B4B6-34B30BD8961A}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEHtmlStringBalloonCoClass.GEHtmlSt\CurVer]
"(Default)" = "GEHtmlStringBalloonCoClass.GEHtmlSt.1.0"
[HKCR\Interface\{397D6D52-48DC-4FA5-9736-7AFB30CA2851}]
"(Default)" = "IKmlMouseEvent"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\res\flightsim]
"planet" = ""
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\TypeLib\{F9152AEC-3462-4632-8087-EEE3C3CDDA35}\1.0\0\win32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\VersionIndependentProgID]
"(Default)" = "KmlGeometryCoClass.KmlGeometryCoCla"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{B50F4299-76E8-475E-B4B6-34B30BD8961A}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\Control]
"(Default)" = ""
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\Control]
"(Default)" = ""
[HKCR\KmlNetworkLinkCoClass.KmlNetworkLin.1.0\CLSID]
"(Default)" = "{EBE69A72-7483-410C-B50C-2B40885E6F5B}"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-99288ABFEE13}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA25}]
"(Default)" = "IGEPlugin"
[HKCR\KmlVec2CoClass.KmlVec2CoClass\CurVer]
"(Default)" = "KmlVec2CoClass.KmlVec2CoClass.1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F235A566FE31}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\B2514DD609DBDE7BAFD997E71AB04610]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\alchemy\ogl\IGAttrs.dll"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{00AB1EF0-C172-11DD-AD8B-0800200C9A67}]
"(Default)" = "IKmlPhotoOverlay"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{B918AB28-1266-2931-E9A2-837488ABC212}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\Control]
"(Default)" = ""
[HKCR\Interface\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9764}\TypeLib]
"Version" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"VersionMinor" = "1"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\VersionIndependentProgID]
"(Default)" = "KmlCoordCoClass.KmlCoordCoClass"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{589C3930-F194-11DD-BA2F-0800200C9A67}]
"(Default)" = "IGEBoundingBoxView_"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\VersionIndependentProgID]
"(Default)" = "KmlNetworkLinkCoClass.KmlNetworkLin"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\Features]
"Plugin" = "D6Ac8?Jwr8&hFC[7wBgkyoA-YnG=d~m(PfhGdKmjrc5dSDm9$(tRGwkbCjFlje1vJgD@ EzFN)N@uu5l%xyQ0{$9%2?.ns`{(SELauI ~Z%?ZhXX%c*1GA5_e)E{xz}8uj` ))mUMeCkk',*i)19Tu6k)UtMvDj5gSQZpRF@sHj4QLA}KpUAIAKrsf,ddS1`P6Z~M!PEHwo*bOoz?d1(yXF73RVCT!rz0!UA((_9w4Sjaat?6.(*lmDUh~l76]B_wV$9(vIpGV~rScv87%^qglut{dKPtM]%,RZ=A2x,{&Eyl!mlRp'@5rj(X`e]6v?y`_nfmd&9yc7FuHPRAr){L!E8B[n76Mh[`em~Wf`k?,iIe7mxmGqQRLC*@zoO!Sf=QesmfJ`w.VtJL4[rNE*u2&S){3'N08*13P mV'^0PwUtq9 ~NUg83dGoogleEarth"
[HKCR\Interface\{94B91AB6-AC08-4C5B-9B80-F195024B6924}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GEPhotoControlCoClass.GEPhotoContro.1.0\CLSID]
"(Default)" = "{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{62BF65A0-F193-11DD-BA2F-0800200C9A67}]
"(Default)" = "IGEFeatureView_"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\GEHtmlDivBalloonCoClass.GEHtmlDivBa.1.0]
"(Default)" = "GEHtmlDivBalloonCoClass Object"
[HKCR\CLSID\{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{051064BB-AEF7-4815-82E0-3D155FF09F8B}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{2C64651A-7B7F-4CED-A051-16AD65AF57F6}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}]
"(Default)" = "GESunCoClass Object"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}]
"(Default)" = "KmlColorCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"HelpLink" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{47B797F2-E873-4F47-A999-693A9FDF9E55}]
"(Default)" = "IKmlScale"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\585CAACD2705A9EF484D919FE477C338]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\D3DCompiler_43.dll"
[HKCR\TypeLib\{F9152AEC-3462-4632-8087-EEE3C3CDDA35}\1.0\FLAGS]
"(Default)" = "0"
[HKCR\GEModeler_CoClass.GEModeler_CoClass.1.0]
"(Default)" = "GEModeler_CoClass Object"
[HKCR\KmlLabelStyleCoClass.KmlLabelStyleC.1.0]
"(Default)" = "KmlLabelStyleCoClass Object"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlLinearRingCoClass.KmlLinearRingC.1.0\CLSID]
"(Default)" = "{B918AB28-1266-2931-E9A2-837488ABC211}"
[HKCR\KmlLookAtCoClass.KmlLookAtCoClass]
"(Default)" = "KmlLookAtCoClass Object"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-62E0721371A4}]
"(Default)" = "IKmlLatLonBox"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F235A566FE31}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}]
"(Default)" = "GEEventEmitterCoClass Object"
[HKCR\KmlVec2Wrapper_CoClass.KmlVec2Wrapp.1.0]
"(Default)" = "KmlVec2Wrapper_CoClass Object"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{EBE69A72-7483-410C-B50C-2B40885E6F5C}]
"(Default)" = "IKmlNetworkLink"
[HKCR\Interface\{BF356210-DC0B-11DC-95FF-0800200C9A67}]
"(Default)" = "IKmlCamera"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{048313F0-A816-11DC-8EBB-C0CA56D89594}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GETourPlayerCoClass.GETourPlayerCoC.1.0\CLSID]
"(Default)" = "{1B9D5A00-F252-11DD-BA2F-0800200C9A66}"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\ProgID]
"(Default)" = "KmlColorCoClass.KmlColorCoClass.1.0"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\ProgID]
"(Default)" = "GEEventSimulator_CoClass.GEEventSim.1.0"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\Control]
"(Default)" = ""
[HKCR\KmlContainerCoClass.KmlContainerCoC.1.0]
"(Default)" = "KmlContainerCoClass Object"
[HKCR\KmlMultiGeometryCoClass.KmlMultiGeo\CurVer]
"(Default)" = "KmlMultiGeometryCoClass.KmlMultiGeo.1.0"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\Control]
"(Default)" = ""
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{94B91AB6-AC08-4C5B-9B80-F195024B6924}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\KmlPlacemarkCoClass.KmlPlacemarkCoC.1.0\CLSID]
"(Default)" = "{F912DCEC-3462-4632-8087-FEEFB45AE521}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F123B498BC3D}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F1232355FD64}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEGeometryContainerCoClass.GEGeomet"
[HKCR\GEGlobeCoClass.GEGlobeCoClass\CurVer]
"(Default)" = "GEGlobeCoClass.GEGlobeCoClass.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"DisplayName" = "Google Earth Plug-in"
[HKCR\Interface\{8A2CF8A4-B7EA-484B-BF26-5172089C88A1}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEModeler_CoClass.GEModeler_CoClass]
"(Default)" = "GEModeler_CoClass Object"
[HKCR\Interface\{048313F0-A816-11DC-8EBB-C0CA56D89594}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\ProgID]
"(Default)" = "GEGlobeCoClass.GEGlobeCoClass.1.0"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}]
"(Default)" = "KmlListStyleCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\VersionIndependentProgID]
"(Default)" = "KmlLookAtCoClass.KmlLookAtCoClass"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\ProgID]
"(Default)" = "GEViewCoClass.GEViewCoClass.1.0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlLookAtCoClass.KmlLookAtCoClass.1.0]
"(Default)" = "KmlLookAtCoClass Object"
[HKCR\GEGlobeCoClass.GEGlobeCoClass.1.0\CLSID]
"(Default)" = "{288E09A2-927A-49A7-BB24-2988ABDD83EF}"
[HKCR\GEHtmlStringBalloonCoClass.GEHtmlSt]
"(Default)" = "GEHtmlStringBalloonCoClass Object"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\KmlObjectBaseCoClass.KmlObjectBaseC\CurVer]
"(Default)" = "KmlObjectBaseCoClass.KmlObjectBaseC.1.0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\Version]
"(Default)" = "1.0"
[HKCR\GEEventSimulator_CoClass.GEEventSim\CLSID]
"(Default)" = "{733F6140-BF61-11DE-8A39-0800200C9A66}"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}]
"AppID" = ""
[HKCR\KmlOrientationCoClass.KmlOrientatio]
"(Default)" = "KmlOrientationCoClass Object"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\VersionIndependentProgID]
"(Default)" = "KmlLineStringCoClass.KmlLineStringC"
[HKCR\Interface\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9764}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlLineStringCoClass.KmlLineStringC.1.0\CLSID]
"(Default)" = "{DE556AEC-1266-2931-2441-0BFC47A92DD2}"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}]
"(Default)" = "GETourPlayerCoClass Object"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\ProgID]
"(Default)" = "KmlLineStyleCoClass.KmlLineStyleCoC.1.0"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}]
"(Default)" = "KmlObjectBaseCoClass Object"
[HKCR\Interface\{733F6140-BF61-11DE-8A39-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GESchemaObjectContainerCoClass.GESc]
"(Default)" = "GESchemaObjectContainerCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\Patches]
"AllPatches" = ""
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\Control]
"(Default)" = ""
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\GETourPlayerCoClass.GETourPlayerCoC]
"(Default)" = "GETourPlayerCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin]
"alchemy" = ""
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{49274E02-AC7E-431B-8C24-3005C2F00CB1}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{56B61E20-0FC6-11DD-BD0B-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{012B7A17-97C0-4506-B05C-FE051B88ECB8}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlPhotoOverlayCoClass.KmlPhotoOver.1.0\CLSID]
"(Default)" = "{00AB1EF0-C172-11DD-AD8B-0800200C9A66}"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{E0CCEE92-6573-4549-9721-5CFD87360A02}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEGeometryContainerCoClass.GEGeomet]
"(Default)" = "GEGeometryContainerCoClass Object"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{7C730856-A82B-11DC-91EB-7AC855D89594}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{62BF65A0-F193-11DD-BA2F-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\ProgID]
"(Default)" = "KmlPolyStyleCoClass.KmlPolyStyleCoC.1.0"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}]
"(Default)" = "KmlPlacemarkCoClass Object"
[HKCR\KmlListStyleCoClass.KmlListStyleCoC.1.0]
"(Default)" = "KmlListStyleCoClass Object"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23CA598FF35}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E\SourceList]
"LastUsedSource" = "n;1;C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\._msigeplugin61\"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{03A81800-0CD8-11DD-BD0B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{9C23E22F-BEBE-4E75-86C1-68C08607574C}]
"(Default)" = "IGEHtmlStringBalloon"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GEHtmlStringBalloonCoClass.GEHtmlSt\CLSID]
"(Default)" = "{9C23E22F-BEBE-4E75-86C1-68C08607574B}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}]
"AppID" = ""
[HKCR\Interface\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8D}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlStyleSelectorCoClass.KmlStyleSel]
"(Default)" = "KmlStyleSelectorCoClass Object"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}]
"AppID" = ""
[HKCR\Interface\{7C730856-A82B-11DC-91EB-7AC855D89594}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}]
"(Default)" = "KmlCoordArrayCoClass Object"
[HKCR\KmlRegionCoClass.KmlRegionCoClass\CLSID]
"(Default)" = "{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}"
[HKCR\Interface\{15BEB520-8337-4CB3-97F4-39A8710BC73A}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}]
"AppID" = ""
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\ProgID]
"(Default)" = "GEWindowCoClass.GEWindowCoClass.1.0"
[HKCR\KmlFolderCoClass.KmlFolderCoClass]
"(Default)" = "KmlFolderCoClass Object"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}]
"(Default)" = "KmlContainerCoClass Object"
[HKCR\Interface\{DE556AEC-1266-2931-2441-D203819332B0}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}]
"AppID" = ""
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{B1E81530-2120-11DD-BD0B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\GEHtmlBalloonCoClass.GEHtmlBalloonC.1.0\CLSID]
"(Default)" = "{A52BFCF1-6B91-4ACC-9566-8F018C044E61}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "GEStyleSelectorContainerCoClass.GES"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"DisplayName" = "Google Earth Plug-in"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}]
"AppID" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"VersionMajor" = "7"
[HKCR\Interface\{DE556AEC-F321-1EF3-2441-921ABFEDD134}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"RegOwner" = "XP1"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"HelpTelephone" = ""
[HKCR\Interface\{048313F0-A816-11DC-8EBB-C0CA56D89594}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{94B91AB6-AC08-4C5B-9B80-F195024B6924}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\VersionIndependentProgID]
"(Default)" = "KmlCoordArrayCoClass.KmlCoordArrayC"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlIconCoClass.KmlIconCoClass]
"(Default)" = "KmlIconCoClass Object"
[HKCR\TypeLib\{F9152AEC-3462-4632-8087-EEE3C3CDDA35}\1.0]
"(Default)" = "GEPlugin Type Library"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}]
"AppID" = ""
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{3A508B42-FFFE-4B78-ACFD-EF66A94CD156}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{94B91AB6-AC08-4C5B-9B80-F195024B6924}]
"(Default)" = "IKmlCoordArray"
[HKCR\KmlEventCoClass.KmlEventCoClass.1.0\CLSID]
"(Default)" = "{6E7B1428-73A7-420E-9601-BC0FD12F7881}"
[HKCR\Interface\{26EA376A-51E6-11DC-8314-0800200C9A67}]
"(Default)" = "IGEEventEmitter"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\Control]
"(Default)" = ""
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\VersionIndependentProgID]
"(Default)" = "KmlLatLonAltBoxCoClass.KmlLatLonAlt"
[HKCR\Interface\{1CCCB35C-7924-4244-ADC3-0CCD16034A72}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlLineStyleCoClass.KmlLineStyleCoC]
"(Default)" = "KmlLineStyleCoClass Object"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F1232355FD64}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{8A36A57E-CED8-4997-B3FB-19801EF969FE}\TypeLib]
"Version" = "1.0"
[HKCR\KmlPhotoOverlayCoClass.KmlPhotoOver.1.0]
"(Default)" = "KmlPhotoOverlayCoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{1CCCB35C-7924-4244-ADC3-0CCD16034A72}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{47B797F2-E873-4F47-A999-693A9FDF9E55}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlRegionCoClass.KmlRegionCoClass.1.0\CLSID]
"(Default)" = "{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\res\flightsim]
"keyboard" = ""
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{BB465410-0465-11DE-8C30-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-58E48EBAD58D}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}]
"(Default)" = "GEHitTestResultCoClass Object"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCR\GEFetchKmlHelper_CoClass.GEFetchKml.1.0\CLSID]
"(Default)" = "{288E09A2-927A-49A7-BB24-9481ABF8817D}"
[HKCR\Interface\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE7}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F235A566FE31}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Templates" = "%Documents and Settings%\All Users\Templates"
[HKCR\GESchemaObjectCoClass.GESchemaObjec.1.0]
"(Default)" = "GESchemaObjectCoClass Object"
[HKCR\KmlColorStyleCoClass.KmlColorStyleC]
"(Default)" = "KmlColorStyleCoClass Object"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\VersionIndependentProgID]
"(Default)" = "KmlLayerRootCoClass.KmlLayerRootCoC"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Ext\PreApproved\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}]
"(Default)" = ""
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{1D7CA30A-3D39-435F-9507-702FE5309313}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{F99A79E0-13E1-478A-8836-56ADD3610C91}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{0897D68B-131B-41F7-A329-2798307337D2}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}]
"AppID" = ""
[HKCR\Interface\{B7A51621-758F-42B7-9365-7F8CBCBBED09}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\Version]
"(Default)" = "1.0"
[HKCR\GEPhotoOverlayView_CoClass.GEPhotoO.1.0]
"(Default)" = "GEPhotoOverlayView_CoClass Object"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"InstallSource" = "C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\._msigeplugin61\"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}]
"(Default)" = "KmlBalloonStyleCoClass Object"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\ProgID]
"(Default)" = "GEGeometryContainerCoClass.GEGeomet.1.0"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlStyleCoClass.KmlStyleCoClass\CurVer]
"(Default)" = "KmlStyleCoClass.KmlStyleCoClass.1.0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\VersionIndependentProgID]
"(Default)" = "KmlContainerCoClass.KmlContainerCoC"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{8DE80270-0CD6-11DD-BD0B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEHtmlBalloonCoClass.GEHtmlBalloonC]
"(Default)" = "GEHtmlBalloonCoClass Object"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}]
"(Default)" = "KmlPolygonCoClass Object"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GEViewCoClass.GEViewCoClass\CLSID]
"(Default)" = "{F2AA8FF0-0201-11DD-95FF-0800200C9A66}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"Contact" = ""
[HKCR\KmlBalloonStyleCoClass.KmlBalloonSt\CurVer]
"(Default)" = "KmlBalloonStyleCoClass.KmlBalloonSt.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\C9CBA93D05EC9DA489EFE859E956240F]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\res\flightsim\flightsim.ini"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\Control]
"(Default)" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\MiscStatus\1]
"(Default)" = "131473"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"Publisher" = "Google"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GEPhotoOverlayViewerCoClass.GEPhoto.1.0]
"(Default)" = "GEPhotoOverlayViewerCoClass Object"
[HKCR\Interface\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9764}]
"(Default)" = "IKmlStyle"
[HKCR\KmlIconStyleCoClass.KmlIconStyleCoC]
"(Default)" = "KmlIconStyleCoClass Object"
[HKCR\GEBalloonState_CoClass.GEBalloonSta\CurVer]
"(Default)" = "GEBalloonState_CoClass.GEBalloonSta.1.0"
[HKCR\GETourView_CoClass.GETourView_CoCla.1.0]
"(Default)" = "GETourView_CoClass Object"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\MiscStatus]
"(Default)" = "0"
[HKCR\Interface\{56B61E20-0FC6-11DD-BD0B-0800200C9A67}]
"(Default)" = "IGEFeatureContainer"
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{DE556AEC-1266-2931-2441-D203819332B0}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlStyleCoClass.KmlStyleCoClass.1.0\CLSID]
"(Default)" = "{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{38C744AB-B64A-4DF1-8871-D3479155FAE0}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\VersionIndependentProgID]
"(Default)" = "GEHtmlDivBalloonCoClass.GEHtmlDivBa"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{03A81800-0CD8-11DD-BD0B-0800200C9A66}\ProgID]
"(Default)" = "GEStyleSelectorContainerCoClass.GES.1.0"
[HKCR\KmlPolyStyleCoClass.KmlPolyStyleCoC\CurVer]
"(Default)" = "KmlPolyStyleCoClass.KmlPolyStyleCoC.1.0"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}]
"AppID" = ""
[HKCR\KmlLinearRingCoClass.KmlLinearRingC\CLSID]
"(Default)" = "{B918AB28-1266-2931-E9A2-837488ABC211}"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}\VersionIndependentProgID]
"(Default)" = "GEBalloonState_CoClass.GEBalloonSta"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\ProgID]
"(Default)" = "GEPhotoOverlayViewerCoClass.GEPhoto.1.0"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}]
"(Default)" = "KmlLinkCoClass Object"
[HKCR\KmlDocumentCoClass.KmlDocumentCoCla\CurVer]
"(Default)" = "KmlDocumentCoClass.KmlDocumentCoCla.1.0"
[HKCR\Interface\{A52BFCF1-6B91-4ACC-9566-8F018C044E62}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlFolderCoClass.KmlFolderCoClass\CLSID]
"(Default)" = "{DE556AEC-F321-1EF3-2441-921ABFEDD133}"
[HKCR\CLSID\{26EA376A-51E6-11DC-8314-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\Control]
"(Default)" = ""
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{048313F0-A816-11DC-8EBB-C0CA56D89594}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlListStyleCoClass.KmlListStyleCoC\CLSID]
"(Default)" = "{F3B378CC-345E-4435-A1B3-788455599C7B}"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{CA5A19C0-C269-11DD-AD8B-0800200C9A67}]
"(Default)" = "IGEModeler_"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\VersionIndependentProgID]
"(Default)" = "KmlLinkCoClass.KmlLinkCoClass"
[HKCR\KmlBalloonStyleCoClass.KmlBalloonSt]
"(Default)" = "KmlBalloonStyleCoClass Object"
[HKCR\Interface\{5DEC30F0-8361-4403-8D65-496A0F1E43CD}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{38D274E5-9232-4444-915E-9A5731409FD4}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{A52BFCF1-6B91-4ACC-9566-8F018C044E62}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{A52BFCF1-6B91-4ACC-9566-8F018C044E62}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{49274E02-AC7E-431B-8C24-3005C2F00CB1}]
"(Default)" = "IKmlExtrudableGeometry"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"AdvertiseFlags" = "388"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\ProgID]
"(Default)" = "KmlDocumentCoClass.KmlDocumentCoCla.1.0"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\49FA7FF037A411D871FDAB830E0C0029]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\imageformats\qgif4.dll"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\VersionIndependentProgID]
"(Default)" = "GENavigationControlCoClass.GENaviga"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}]
"(Default)" = "GEAbstractBalloonCoClass Object"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\ProgID]
"(Default)" = "GEFeatureView_CoClass.GEFeatureView.1.0"
[HKCR\GEGeometryContainerCoClass.GEGeomet.1.0\CLSID]
"(Default)" = "{B1E81530-2120-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA26}\ProxyStubClsid]
"(Default)" = "{00020420-0000-0000-C000-000000000046}"
[HKCR\KmlGeometryCoClass.KmlGeometryCoCla.1.0]
"(Default)" = "KmlGeometryCoClass Object"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}]
"AppID" = ""
[HKCR\Interface\{BB465410-0465-11DE-8C30-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{F9152AEC-3462-9202-3411-175546271883}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\ProgID]
"(Default)" = "GEAbstractBalloonCoClass.GEAbstract.1.0"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlColorCoClass.KmlColorCoClass\CurVer]
"(Default)" = "KmlColorCoClass.KmlColorCoClass.1.0"
[HKCR\KmlBalloonOpeningEventCoClass.KmlBa.1.0]
"(Default)" = "KmlBalloonOpeningEventCoClass Object"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-58E48EBAD58C}\VersionIndependentProgID]
"(Default)" = "GEWindowCoClass.GEWindowCoClass"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\Control]
"(Default)" = ""
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\GESchemaObjectContainerCoClass.GESc\CurVer]
"(Default)" = "GESchemaObjectContainerCoClass.GESc.1.0"
[HKCR\KmlLinkCoClass.KmlLinkCoClass.1.0\CLSID]
"(Default)" = "{B692B1C4-8973-4DB8-9FCE-9813A057ED09}"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlPhotoOverlayCoClass.KmlPhotoOver\CLSID]
"(Default)" = "{00AB1EF0-C172-11DD-AD8B-0800200C9A66}"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\Control]
"(Default)" = ""
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\VersionIndependentProgID]
"(Default)" = "KmlRegionCoClass.KmlRegionCoClass"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\MiscStatus]
"(Default)" = "0"
[HKCR\GEFetchKmlHelper_CoClass.GEFetchKml.1.0]
"(Default)" = "GEFetchKmlHelper_CoClass Object"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\VersionIndependentProgID]
"(Default)" = "GEFeatureBalloonCoClass.GEFeatureBa"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlPointCoClass.KmlPointCoClass]
"(Default)" = "KmlPointCoClass Object"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\VersionIndependentProgID]
"(Default)" = "KmlLatLonBoxCoClass.KmlLatLonBoxCoC"
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"Language" = "1033"
[HKCR\KmlFeatureCoClass.KmlFeatureCoClass.1.0]
"(Default)" = "KmlFeatureCoClass Object"
[HKCR\GEFeatureView_CoClass.GEFeatureView\CLSID]
"(Default)" = "{62BF65A0-F193-11DD-BA2F-0800200C9A66}"
[HKCR\CLSID\{94B91AB6-AC08-4C5B-9B80-F195024B6923}\Control]
"(Default)" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}]
"(Default)" = "GEPhotoControlCoClass Object"
[HKCR\GEPhotoOverlayViewerCoClass.GEPhoto\CurVer]
"(Default)" = "GEPhotoOverlayViewerCoClass.GEPhoto.1.0"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlOrientationCoClass.KmlOrientatio\CLSID]
"(Default)" = "{38C744AB-B64A-4DF1-8871-D3479155FADF}"
[HKCR\GEOptionsCoClass.GEOptionsCoClass\CLSID]
"(Default)" = "{051064BB-AEF7-4815-82E0-3D155FF09F8A}"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{62BF65A0-F193-11DD-BA2F-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\GEFeatureView_CoClass.GEFeatureView.1.0\CLSID]
"(Default)" = "{62BF65A0-F193-11DD-BA2F-0800200C9A66}"
[HKCR\Interface\{00AB1EF0-C172-11DD-AD8B-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\KmlGroundOverlayCoClass.KmlGroundOv\CLSID]
"(Default)" = "{8ABBC112-3462-4632-8087-1199A8BEED11}"
[HKCR\Interface\{1B9D5A00-F252-11DD-BA2F-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-99288ABFEE13}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{ECA7F061-70D0-4507-BABD-F1B0B653CC6B}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-2988ABDD83EF}\Version]
"(Default)" = "1.0"
[HKCR\KmlTourCoClass.KmlTourCoClass.1.0]
"(Default)" = "KmlTourCoClass Object"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}]
"AppID" = ""
[HKCR\CLSID\{F912DCEC-3462-4632-8087-FEEFB45AE521}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{BBBFD220-F193-11DD-BA2F-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\Interface\{733F6140-BF61-11DE-8A39-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA25}\TypeLib]
"Version" = "1.0"
[HKCR\GEPluginCoClass.GEPluginCoClass\CurVer]
"(Default)" = "GEPluginCoClass.GEPluginCoClass.1.0"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlExtrudableGeometryCoClass.KmlExt.1.0]
"(Default)" = "KmlExtrudableGeometryCoClass Object"
[HKCR\Interface\{BBBFD220-F193-11DD-BA2F-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"DisplayVersion" = "7.1.1.1888"
[HKCR\KmlIconCoClass.KmlIconCoClass\CurVer]
"(Default)" = "KmlIconCoClass.KmlIconCoClass.1.0"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}]
"(Default)" = "GESideDatabaseHelper_CoClass Object"
[HKCR\Interface\{A8469360-C168-11DD-AD8B-0800200C9A67}]
"(Default)" = "IGETourView_"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\KmlFolderCoClass.KmlFolderCoClass.1.0]
"(Default)" = "KmlFolderCoClass Object"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\VersionIndependentProgID]
"(Default)" = "KmlColorStyleCoClass.KmlColorStyleC"
[HKCR\Interface\{DE556AEC-1266-2931-2441-0BFC47A92DD3}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}]
"(Default)" = "KmlPolyStyleCoClass Object"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}\Control]
"(Default)" = ""
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\VersionIndependentProgID]
"(Default)" = "KmlPointCoClass.KmlPointCoClass"
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlScreenOverlayCoClass.KmlScreenOv.1.0\CLSID]
"(Default)" = "{88A9100B-231A-421A-8AAB-918BFFE22C14}"
[HKCR\Interface\{EBE69A72-7483-410C-B50C-2B40885E6F5C}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\Control]
"(Default)" = ""
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKLM\SOFTWARE\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"EarthVersion" = "7.1.1.1888"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"AuthorizedCDFPrefix" = ""
[HKCR\Interface\{B692B1C4-8973-4DB8-9FCE-9813A057ED0A}]
"(Default)" = "IKmlLink"
[HKCR\Interface\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D74}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{B1068D20-A431-4DBA-B1F8-990621E8A763}]
"(Default)" = "IGEAbstractBalloon"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\994FFA8D04799714F10B29DE06AC014E]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\res\flightsim\aircraft\f16.acf"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{8DE80270-0CD6-11DD-BD0B-0800200C9A66}]
"(Default)" = "GESchemaObjectContainerCoClass Object"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\Control]
"(Default)" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"Readme" = ""
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\ProgID]
"(Default)" = "KmlLodCoClass.KmlLodCoClass.1.0"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\Control]
"(Default)" = ""
[HKCR\KmlCoordArrayCoClass.KmlCoordArrayC.1.0]
"(Default)" = "KmlCoordArrayCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common AppData" = "%Documents and Settings%\All Users\Application Data"
[HKCR\Interface\{2C64651A-7B7F-4CED-A051-16AD65AF57F6}]
"(Default)" = "IGEExecuteBatch_"
[HKCR\KmlBalloonOpeningEventCoClass.KmlBa\CurVer]
"(Default)" = "KmlBalloonOpeningEventCoClass.KmlBa.1.0"
[HKCR\Interface\{7C730856-A82B-11DC-91EB-7AC855D89594}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\Control]
"(Default)" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlMouseEventCoClass.KmlMouseEventC]
"(Default)" = "KmlMouseEventCoClass Object"
[HKCR\KmlOrientationCoClass.KmlOrientatio.1.0]
"(Default)" = "KmlOrientationCoClass Object"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA25}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\res\flightsim]
"hud" = ""
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\ProgID]
"(Default)" = "KmlFolderCoClass.KmlFolderCoClass.1.0"
[HKCR\CLSID\{B1E81530-2120-11DD-BD0B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{A52BFCF1-6B91-4ACC-9566-8F018C044E62}\TypeLib]
"Version" = "1.0"
[HKCR\GEHtmlDivBalloonCoClass.GEHtmlDivBa\CLSID]
"(Default)" = "{07E8E5BA-2347-47BD-9113-44D275F36205}"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlLodCoClass.KmlLodCoClass]
"(Default)" = "KmlLodCoClass Object"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin]
"imageformats" = ""
[HKCR\Interface\{051064BB-AEF7-4815-82E0-3D155FF09F8B}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\KmlObjectCoClass.KmlObjectCoClass.1.0\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F235A566FE30}"
[HKCR\Interface\{8DE80270-0CD6-11DD-BD0B-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\A9C269E31F9E91F4EBFE1979E47B1D67]
"047163973EAE2E1199118BCAF689CC3E" = ""
[HKCR\Interface\{07E8E5BA-2347-47BD-9113-44D275F36206}]
"(Default)" = "IGEHtmlDivBalloon"
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlMultiGeometryCoClass.KmlMultiGeo.1.0]
"(Default)" = "KmlMultiGeometryCoClass Object"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{E0CCEE92-6573-4549-9721-5CFD87360A01}\Control]
"(Default)" = ""
[HKCR\CLSID\{EBE69A72-7483-410C-B50C-2B40885E6F5B}]
"(Default)" = "KmlNetworkLinkCoClass Object"
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}]
"AppID" = ""
[HKCR\CLSID\{B50F4299-76E8-475E-B4B6-34B30BD89619}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{1D7CA30A-3D39-435F-9507-702FE5309313}]
"(Default)" = "IKmlObjectBase"
[HKCR\KmlCameraCoClass.KmlCameraCoClass]
"(Default)" = "KmlCameraCoClass Object"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{012B7A17-97C0-4506-B05C-FE051B88ECB8}]
"(Default)" = "IGEFeatureBalloon"
[HKCR\KmlLocationCoClass.KmlLocationCoCla\CLSID]
"(Default)" = "{7C730856-A82B-11DC-91EB-7AC855D89593}"
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{38D274E5-9232-4444-915E-9A5731409FD4}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{38D274E5-9232-4444-915E-9A5731409FD4}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\MozillaPlugins\@Google.com/GoogleEarthPlugin]
"Vendor" = "Google Inc."
[HKCR\Interface\{F912DCEC-3462-4632-8087-FEEFB45AE522}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{288E09A2-927A-49A7-BB24-58E48EBAD58D}]
"(Default)" = "IGEWindow"
[HKLM\SOFTWARE\Google\GoogleEarthPlugin]
"(Default)" = "%Program Files%\Google\Google Earth\plugin"
[HKCR\GEOptionsCoClass.GEOptionsCoClass]
"(Default)" = "GEOptionsCoClass Object"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Start Menu" = "%Documents and Settings%\%current user%\Start Menu"
[HKCR\CLSID\{288E09A2-927A-49A7-BB24-9481ABF8817D}\VersionIndependentProgID]
"(Default)" = "GEFetchKmlHelper_CoClass.GEFetchKml"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\MiscStatus\1]
"(Default)" = "131473"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"Version" = "117506049"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}]
"AppID" = ""
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E\SourceList\Media]
"DiskPrompt" = "[1]"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{2938ABF2-9123-4112-BA24-38771ABBC34D}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlCoordCoClass.KmlCoordCoClass]
"(Default)" = "KmlCoordCoClass Object"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\ProgID]
"(Default)" = "KmlAbstractViewCoClass.KmlAbstractV.1.0"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlStyleCoClass.KmlStyleCoClass\CLSID]
"(Default)" = "{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}"
[HKCR\GEHtmlDivBalloonCoClass.GEHtmlDivBa]
"(Default)" = "GEHtmlDivBalloonCoClass Object"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\Version]
"(Default)" = "1.0"
[HKCR\GEViewCoClass.GEViewCoClass]
"(Default)" = "GEViewCoClass Object"
[HKCR\CLSID\{B29922E4-4279-4319-8153-6064BA4609AF}]
"(Default)" = "GEBalloonState_CoClass Object"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\ProgID]
"(Default)" = "GEPhotoControlCoClass.GEPhotoContro.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin\res\flightsim]
"controller" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\Interface\{33393037-2A45-4449-A0AB-4E5F2BEFF221}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{855DBC4D-C8D7-4816-B1EA-A5EBA403907E}\MiscStatus\1]
"(Default)" = "131473"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\Features]
"Plugin_Omaha" = "WTMnMT6b[@la*P[q-S}`tg}alf9Qg=X!V'6)-pUfGoogleEarth"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"Size" = ""
[HKCR\Interface\{E0CCEE92-6573-4549-9721-5CFD87360A02}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlFeatureCoClass.KmlFeatureCoClass\CLSID]
"(Default)" = "{F9152AEC-3462-4632-8087-F23539485E40}"
[HKCR\CLSID\{A52BFCF1-6B91-4ACC-9566-8F018C044E61}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"CommonVideo" = "%Documents and Settings%\All Users\Documents\My Videos"
[HKCR\CLSID\{589C3930-F194-11DD-BA2F-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{B7A51621-758F-42B7-9365-7F8CBCBBED09}\TypeLib]
"Version" = "1.0"
[HKCR\KmlTourCoClass.KmlTourCoClass\CLSID]
"(Default)" = "{2711BC60-C16E-11DD-AD8B-0800200C9A66}"
[HKCR\GEWindowCoClass.GEWindowCoClass\CurVer]
"(Default)" = "GEWindowCoClass.GEWindowCoClass.1.0"
[HKCR\CLSID\{012B7A17-97C0-4506-B05C-FE051B88ECB7}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\GESunCoClass.GESunCoClass\CurVer]
"(Default)" = "GESunCoClass.GESunCoClass.1.0"
[HKCR\Interface\{F2AA8FF0-0201-11DD-95FF-0800200C9A67}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEAbstractBalloonCoClass.GEAbstract.1.0]
"(Default)" = "GEAbstractBalloonCoClass Object"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\ProgID]
"(Default)" = "KmlScaleCoClass.KmlScaleCoClass.1.0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-0BFC47A92DD2}\ProgID]
"(Default)" = "KmlLineStringCoClass.KmlLineStringC.1.0"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{D6CB4B7A-10CF-4E51-B237-41D59B17CEE6}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlPolyStyleCoClass.KmlPolyStyleCoC\CLSID]
"(Default)" = "{553F44FE-A225-4783-A084-478D54EDC63B}"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\Control]
"(Default)" = ""
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}\ProgID]
"(Default)" = "GEHtmlStringBalloonCoClass.GEHtmlSt.1.0"
[HKCR\Interface\{397D6D52-48DC-4FA5-9736-7AFB30CA2851}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\Control]
"(Default)" = ""
[HKCR\Interface\{399E09A4-826A-49A7-BB24-2988ABDD7701}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\MiscStatus]
"(Default)" = "0"
[HKCR\KmlCoordCoClass.KmlCoordCoClass\CurVer]
"(Default)" = "KmlCoordCoClass.KmlCoordCoClass.1.0"
[HKCR\CLSID\{1CCCB35C-7924-4244-ADC3-0CCD16034A71}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F02D16055919D954C813BAC71E4821F6]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\VersionIndependentProgID]
"(Default)" = "KmlLayerCoClass.KmlLayerCoClass"
[HKCR\Interface\{33393037-2A45-4449-A0AB-4E5F2BEFF221}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{47B797F2-E873-4F47-A999-693A9FDF9E54}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlStyleSelectorCoClass.KmlStyleSel\CLSID]
"(Default)" = "{8A36A57E-CED8-4997-B3FB-19801EF969FD}"
[HKCR\Interface\{B29922E4-4279-4319-8153-6064BA4609B0}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GETourView_CoClass.GETourView_CoCla]
"(Default)" = "GETourView_CoClass Object"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{8ABBC112-3462-4632-8087-1199A8BEED11}\ProgID]
"(Default)" = "KmlGroundOverlayCoClass.KmlGroundOv.1.0"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}]
"AppID" = ""
[HKCR\Interface\{F9152AEC-3462-4632-8087-F235A566FE31}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{A8469360-C168-11DD-AD8B-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{397D6D52-48DC-4FA5-9736-7AFB30CA2850}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{60286710-BEA7-11DE-8A39-0800200C9A67}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{DE556AEC-1266-2931-2441-D203819332AF}\Control]
"(Default)" = ""
[HKCR\CLSID\{1B9D5A00-F252-11DD-BA2F-0800200C9A66}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\Interface\{38C744AB-B64A-4DF1-8871-D3479155FAE0}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{9C23E22F-BEBE-4E75-86C1-68C08607574B}]
"AppID" = ""
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\InprocServer32]
"InprocServer32" = "*PFzN@,_h(4sQS`2u66rPlugin>D6Ac8?Jwr8&hFC[7wB"
[HKCR\GESchemaObjectCoClass.GESchemaObjec.1.0\CLSID]
"(Default)" = "{4060EDFE-CC12-489C-9D95-62F7FD9A1A8C}"
[HKCR\Interface\{1D7CA30A-3D39-435F-9507-702FE5309313}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{B1068D20-A431-4DBA-B1F8-990621E8A762}\VersionIndependentProgID]
"(Default)" = "GEAbstractBalloonCoClass.GEAbstract"
[HKCR\CLSID\{56B61E20-0FC6-11DD-BD0B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\6F0F97A514D2D414EA93CF21C5EDE0CB]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\"
[HKCR\KmlModelCoClass.KmlModelCoClass.1.0]
"(Default)" = "KmlModelCoClass Object"
[HKCR\Interface\{BF356210-DC0B-11DC-95FF-0800200C9A67}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{CC1B9A74-16E2-4DAC-9FC8-430785F0A453}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{A8469360-C168-11DD-AD8B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlLayerCoClass.KmlLayerCoClass\CLSID]
"(Default)" = "{399E09A4-826A-49A7-BB24-2988ABDD7700}"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\Interface\{DE556AEC-F321-1EF3-2441-921ABFEDD134}]
"(Default)" = "IKmlFolder"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-5172089C88A0}\Control]
"(Default)" = ""
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}]
"(Default)" = "KmlLabelStyleCoClass Object"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\VersionIndependentProgID]
"(Default)" = "KmlTourCoClass.KmlTourCoClass"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{7C730856-A82B-11DC-91EB-7AC855D89593}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GEGlobeCoClass.GEGlobeCoClass\CLSID]
"(Default)" = "{288E09A2-927A-49A7-BB24-2988ABDD83EF}"
[HKCR\KmlMultiGeometryCoClass.KmlMultiGeo.1.0\CLSID]
"(Default)" = "{82EAFAE0-1BF8-11DD-BD0B-0800200C9A66}"
[HKCR\Interface\{9C23E22F-BEBE-4E75-86C1-68C08607574C}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{553F44FE-A225-4783-A084-478D54EDC63B}\VersionIndependentProgID]
"(Default)" = "KmlPolyStyleCoClass.KmlPolyStyleCoC"
[HKCR\Interface\{2A9990A5-E235-4AE6-972C-EDC30B6192E6}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{2938ABF2-9123-4112-BA24-38771ABBC34D}]
"(Default)" = "IGESun"
[HKCR\Interface\{23144A1F-AF18-4815-82E0-3D198EF782AC}]
"(Default)" = "IGENavigationControl"
[HKCR\CLSID\{38D274E5-9232-4444-915E-9A5731409FD3}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\ProgID]
"(Default)" = "KmlCoordCoClass.KmlCoordCoClass.1.0"
[HKCR\CLSID\{DE556AEC-1266-7632-8087-9847DEFB2172}\Control]
"(Default)" = ""
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Programs" = "%Documents and Settings%\All Users\Start Menu\Programs"
[HKCR\CLSID\{F3B378CC-345E-4435-A1B3-788455599C7B}\Control]
"(Default)" = ""
[HKCR\Interface\{288E09A2-927A-49A7-BB24-9481ABF8817E}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\Control]
"(Default)" = ""
[HKCR\Interface\{88A9100B-231A-421A-8AAB-918BFFE22C15}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\KmlLineStringCoClass.KmlLineStringC.1.0]
"(Default)" = "KmlLineStringCoClass Object"
[HKCR\CLSID\{00AB1EF0-C172-11DD-AD8B-0800200C9A66}]
"(Default)" = "KmlPhotoOverlayCoClass Object"
[HKCR\CLSID\{1D7CA30A-3D39-435F-9507-702FE5309312}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\Control]
"(Default)" = ""
[HKCR\Interface\{288E09A2-927A-49A7-BB24-58E48EBAD58D}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Interface\{F9152AEC-3462-4632-8087-F23819AB38D1}]
"(Default)" = "IKmlObjectPartial"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\Control]
"(Default)" = ""
[HKCR\Interface\{855DBC4D-C8D7-4816-B1EA-A5EBA403907F}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{546864F0-1BF8-11DD-BD0B-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F235A566FE30}\ProgID]
"(Default)" = "KmlObjectCoClass.KmlObjectCoClass.1.0"
[HKCR\Interface\{DE556AEC-F321-1EF3-2441-921ABFEDD134}\TypeLib]
"Version" = "1.0"
[HKCR\KmlPhotoOverlayCoClass.KmlPhotoOver]
"(Default)" = "KmlPhotoOverlayCoClass Object"
[HKCR\Interface\{03A81800-0CD8-11DD-BD0B-0800200C9A67}]
"(Default)" = "IGEStyleSelectorContainer"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\InprocServer32]
"ThreadingModel" = "apartment"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"WindowsInstaller" = "1"
[HKCR\Interface\{38C744AB-B64A-4DF1-8871-D3479155FAE0}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E\SourceList\Net]
"1" = "C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp\._msigeplugin61\"
[HKCR\KmlVec2Wrapper_CoClass.KmlVec2Wrapp.1.0\CLSID]
"(Default)" = "{60286710-BEA7-11DE-8A39-0800200C9A66}"
[HKCR\CLSID\{BB465410-0465-11DE-8C30-0800200C9A66}]
"(Default)" = "GEPhotoOverlayViewerCoClass Object"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\Version]
"(Default)" = "1.0"
[HKCR\KmlLayerRootCoClass.KmlLayerRootCoC\CLSID]
"(Default)" = "{048313F0-A816-11DC-8EBB-C0CA56D89593}"
[HKCR\CLSID\{765EA019-3E9F-4122-90B5-65B68362B814}]
"(Default)" = "KmlBalloonOpeningEventCoClass Object"
[HKCR\CLSID\{49274E02-AC7E-431B-8C24-3005C2F00CB0}\Control]
"(Default)" = ""
[HKCR\GEWindowCoClass.GEWindowCoClass.1.0]
"(Default)" = "GEWindowCoClass Object"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-39A8710BC739}\ProgID]
"(Default)" = "KmlLatLonAltBoxCoClass.KmlLatLonAlt.1.0"
[HKCR\Interface\{33393037-2A45-4449-A0AB-4E5F2BEFF221}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEStyleSelectorContainerCoClass.GES\CurVer]
"(Default)" = "GEStyleSelectorContainerCoClass.GES.1.0"
[HKCR\GESideDatabaseHelper_CoClass.GESide.1.0\CLSID]
"(Default)" = "{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}"
[HKCR\CLSID\{051064BB-AEF7-4815-82E0-3D155FF09F8A}\ProgID]
"(Default)" = "GEOptionsCoClass.GEOptionsCoClass.1.0"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"Version" = "117506049"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\ProgID]
"(Default)" = "KmlStyleCoClass.KmlStyleCoClass.1.0"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\GEViewCoClass.GEViewCoClass.1.0\CLSID]
"(Default)" = "{F2AA8FF0-0201-11DD-95FF-0800200C9A66}"
[HKCR\Interface\{397D6D52-48DC-4FA5-9736-7AFB30CA2851}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"ModifyPath" = "MsiExec.exe /X{79361740-EAE3-11E2-9911-B8AC6F98CCE3}"
[HKCR\CLSID\{DE556AEC-F321-1EF3-2441-921ABFEDD133}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{15BEB520-8337-4CB3-97F4-62E0721371A3}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}]
"(Default)" = "GEPluginCoClass Object"
[HKCR\Interface\{855DBC4D-C8D7-4816-B1EA-A5EBA403907F}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GEWindowCoClass.GEWindowCoClass]
"(Default)" = "GEWindowCoClass Object"
[HKCR\CLSID\{399E09A4-826A-49A7-BB24-2988ABDD7700}\Version]
"(Default)" = "1.0"
[HKCR\Interface\{048313F0-A816-11DC-8EBB-C0CA56D89594}]
"(Default)" = "IKmlLayerRoot"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}]
"AppID" = ""
[HKCR\CLSID\{CA5A19C0-C269-11DD-AD8B-0800200C9A66}\ProgID]
"(Default)" = "GEModeler_CoClass.GEModeler_CoClass.1.0"
[HKCR\CLSID\{23144A1F-AF18-4815-82E0-3D198EF782AB}\ProgID]
"(Default)" = "GENavigationControlCoClass.GENaviga.1.0"
[HKCR\KmlOverlayCoClass.KmlOverlayCoClass]
"(Default)" = "KmlOverlayCoClass Object"
[HKCR\GEGeometryContainerCoClass.GEGeomet\CurVer]
"(Default)" = "GEGeometryContainerCoClass.GEGeomet.1.0"
[HKCR\GEEventEmitterCoClass.GEEventEmitte\CurVer]
"(Default)" = "GEEventEmitterCoClass.GEEventEmitte.1.0"
[HKCR\Interface\{733F6140-BF61-11DE-8A39-0800200C9A67}]
"(Default)" = "IGEEventSimulator_"
[HKCR\CLSID\{6E7B1428-73A7-420E-9601-BC0FD12F7881}\ProgID]
"(Default)" = "KmlEventCoClass.KmlEventCoClass.1.0"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}]
"AppID" = ""
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}\ProgID]
"(Default)" = "KmlObjectListCoClass.KmlObjectListC.1.0"
[HKCR\KmlNetworkLinkCoClass.KmlNetworkLin\CLSID]
"(Default)" = "{EBE69A72-7483-410C-B50C-2B40885E6F5B}"
[HKCR\Interface\{00AB1EF0-C172-11DD-AD8B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Installer\Features\047163973EAE2E1199118BCAF689CC3E]
"Plugin_Omaha" = "GoogleEarth"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{8A2CF8A4-B7EA-484B-BF26-83771ABB3281}\VersionIndependentProgID]
"(Default)" = "KmlColorCoClass.KmlColorCoClass"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\KmlNetworkLinkCoClass.KmlNetworkLin\CurVer]
"(Default)" = "KmlNetworkLinkCoClass.KmlNetworkLin.1.0"
[HKCR\Interface\{4060EDFE-CC12-489C-9D95-62F7FD9A1A8D}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\Interface\{DE556AEC-1266-2931-2441-D203819332B0}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{2938ABF2-9123-4112-BA24-38771ABBC34C}\ProgID]
"(Default)" = "GESunCoClass.GESunCoClass.1.0"
[HKCR\KmlCoordArrayCoClass.KmlCoordArrayC\CurVer]
"(Default)" = "KmlCoordArrayCoClass.KmlCoordArrayC.1.0"
[HKCR\KmlListStyleCoClass.KmlListStyleCoC\CurVer]
"(Default)" = "KmlListStyleCoClass.KmlListStyleCoC.1.0"
[HKCR\Interface\{F9152AEC-3462-9202-3411-175546271883}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{F99A79E0-13E1-478A-8836-56ADD3610C90}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{2C64651A-7B7F-4CED-A051-16AD65AF57F5}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{F2AA8FF0-0201-11DD-95FF-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23CA598FF34}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{F912DCEC-3462-4632-8087-FEEFB45AE522}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\GESideDatabaseHelper_CoClass.GESide\CLSID]
"(Default)" = "{CC1B9A74-16E2-4DAC-9FC8-430785F0A452}"
[HKCR\Interface\{E0CCEE92-6573-4549-9721-5CFD87360A02}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F123B498BC3C}]
"AppID" = ""
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\Control]
"(Default)" = ""
[HKCR\Interface\{288E09A2-927A-49A7-BB24-99288ABFEE13}\ProxyStubClsid32]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\047163973EAE2E1199118BCAF689CC3E\InstallProperties]
"URLUpdateInfo" = ""
[HKCR\CLSID\{88A9100B-231A-421A-8AAB-918BFFE22C14}]
"(Default)" = "KmlScreenOverlayCoClass Object"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\%Program Files%\Google\Google Earth\plugin]
"res" = ""
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F1232355FD63}\Control]
"(Default)" = ""
[HKCR\CLSID\{2A9990A5-E235-4AE6-972C-EDC30B6192E5}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\GESideDatabaseHelper_CoClass.GESide\CurVer]
"(Default)" = "GESideDatabaseHelper_CoClass.GESide.1.0"
[HKCR\CLSID\{733F6140-BF61-11DE-8A39-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlPlacemarkCoClass.KmlPlacemarkCoC]
"(Default)" = "KmlPlacemarkCoClass Object"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-EEE3C3CDDA24}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{F9152AEC-3462-4632-8087-F23539485E40}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlObjectCoClass.KmlObjectCoClass.1.0]
"(Default)" = "KmlObjectCoClass Object"
[HKCR\Installer\Products\047163973EAE2E1199118BCAF689CC3E]
"ProductName" = "Google Earth Plug-in"
[HKCR\KmlDocumentCoClass.KmlDocumentCoCla\CLSID]
"(Default)" = "{1CCCB35C-7924-4244-ADC3-0CCD16034A71}"
[HKCR\Interface\{553F44FE-A225-4783-A084-478D54EDC63C}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\F5D3CAA29E3B9BB4EB9CD5774E4424FE]
"047163973EAE2E1199118BCAF689CC3E" = "%Program Files%\Google\Google Earth\plugin\geplugin.exe"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}]
"Language" = "1033"
[HKCR\GEHtmlStringBalloonCoClass.GEHtmlSt.1.0\CLSID]
"(Default)" = "{9C23E22F-BEBE-4E75-86C1-68C08607574B}"
[HKCR\KmlStyleSelectorCoClass.KmlStyleSel.1.0\CLSID]
"(Default)" = "{8A36A57E-CED8-4997-B3FB-19801EF969FD}"
[HKCR\KmlPlacemarkCoClass.KmlPlacemarkCoC\CLSID]
"(Default)" = "{F912DCEC-3462-4632-8087-FEEFB45AE521}"
[HKCR\CLSID\{ECA7F061-70D0-4507-BABD-F1B0B653CC6A}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\GESchemaObjectContainerCoClass.GESc\CLSID]
"(Default)" = "{8DE80270-0CD6-11DD-BD0B-0800200C9A66}"
[HKCR\CLSID\{EEFEC232-DD4E-4DA8-9777-C3AFB8520D73}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\KmlPointCoClass.KmlPointCoClass.1.0\CLSID]
"(Default)" = "{DE556AEC-1266-7632-8087-9847DEFB2172}"
[HKCR\Interface\{B7A51621-758F-42B7-9365-7F8CBCBBED09}]
"(Default)" = "IKmlLabelStyle"
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{B692B1C4-8973-4DB8-9FCE-9813A057ED09}\Control]
"(Default)" = ""
[HKCR\CLSID\{2711BC60-C16E-11DD-AD8B-0800200C9A66}\ProgID]
"(Default)" = "KmlTourCoClass.KmlTourCoClass.1.0"
[HKCR\GEFeatureView_CoClass.GEFeatureView]
"(Default)" = "GEFeatureView_CoClass Object"
[HKCR\Interface\{2711BC60-C16E-11DD-AD8B-0800200C9A67}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{BF356210-DC0B-11DC-95FF-0800200C9A66}\ProgID]
"(Default)" = "KmlCameraCoClass.KmlCameraCoClass.1.0"
[HKCR\CLSID\{A4155C74-D67F-11DC-91F3-896C55D89593}\MiscStatus\1]
"(Default)" = "131473"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\Interface\{012B7A17-97C0-4506-B05C-FE051B88ECB8}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{B918AB28-1266-2931-E9A2-837488ABC211}\InprocServer32]
"(Default)" = "%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll"
[HKCR\CLSID\{07E8E5BA-2347-47BD-9113-44D275F36205}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{33393037-2A45-4449-A0AB-4E5F2BEFF220}]
"(Default)" = "KmlObjectListCoClass Object"
[HKCR\GEFeatureBalloonCoClass.GEFeatureBa.1.0\CLSID]
"(Default)" = "{012B7A17-97C0-4506-B05C-FE051B88ECB7}"
[HKCR\CLSID\{5DEC30F0-8361-4403-8D65-496A0F1E43CC}\Version]
"(Default)" = "1.0"
[HKCR\KmlObjectListCoClass.KmlObjectListC.1.0]
"(Default)" = "KmlObjectListCoClass Object"
[HKCR\Interface\{F912DCEC-3462-4632-8087-FEEFB45AE522}\TypeLib]
"Version" = "1.0"
[HKCR\CLSID\{44AFAC41-D98B-4A3F-BB75-5AA4CC4D9763}\InprocServer32]
"ThreadingModel" = "apartment"
[HKCR\CLSID\{F9152AEC-3462-9202-3411-175546271882}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{BBBFD220-F193-11DD-BA2F-0800200C9A66}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\CLSID\{38C744AB-B64A-4DF1-8871-D3479155FADF}\ProgID]
"(Default)" = "KmlOrientationCoClass.KmlOrientatio.1.0"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\ToolboxBitmap32]
"(Default)" = "C:\PROGRA~1\Google\GOOGLE~1\plugin\ie\711~1.188\PLUGIN~1.DLL, 1"
[HKCR\KmlIconCoClass.KmlIconCoClass.1.0]
"(Default)" = "KmlIconCoClass Object"
[HKCR\KmlStyleMapCoClass.KmlStyleMapCoCla]
"(Default)" = "KmlStyleMapCoClass Object"
[HKCR\Interface\{F9152AEC-3462-4632-8087-EEE3C3CDDA26}\TypeLib]
"(Default)" = "{F9152AEC-3462-4632-8087-EEE3C3CDDA35}"
[HKCR\CLSID\{B7A51621-758F-42B7-9365-7F8CBCBBED08}\Version]
"(Default)" = "1.0"
[HKCR\CLSID\{2040DDEF-7DD9-4903-A552-DC82C74A3C0F}\MiscStatus]
"(Default)" = "0"
[HKCR\CLSID\{8A36A57E-CED8-4997-B3FB-19801EF969FD}\ProgID]
"(Default)" = "KmlStyleSelectorCoClass.KmlStyleSel.1.0"
[HKCR\GETourPlayerCoClass.GETourPlayerCoC\CurVer]
"(Default)" = "GETourPlayerCoClass.GETourPlayerCoC.1.0"
[HKCR\GEWindowCoClass.GEWindowCoClass\CLSID]
"(Default)" = "{288E09A2-927A-49A7-BB24-58E48EBAD58C}"
[HKCR\Interface\{0897D68B-131B-41F7-A329-2798307337D2}\ProxyStubClsid]
"(Default)" = "{00020424-0000-0000-C000-000000000046}"
[HKCR\CLSID\{048313F0-A816-11DC-8EBB-C0CA56D89593}\ProgID]
"(Default)" = "KmlLayerRootCoClass.KmlLayerRootCoC.1.0"
[HKCR\CLSID\{60286710-BEA7-11DE-8A39-0800200C9A66}\MiscStatus]
"(Default)" = "0"
The Trojan deletes the following registry key(s):
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback]
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\InProgress]
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts]
The Trojan deletes the following value(s) in system registry:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\C:]
"Config.Msi"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Rollback\Scripts\C:\Config.Msi]
"138f18.rbs"
The process MsiExec.exe:500 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "96 85 1C B4 A1 60 B6 D5 40 76 7A 90 9C FB 1C D4"
The process GoogleEarth.exe:1088 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "54 AD 0A D7 A1 CE 43 F1 E0 29 19 EA 76 BE B3 EE"
The Trojan deletes the following value(s) in system registry:
The Trojan disables automatic startup of the application by deleting the following autorun value:
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"ISSetup"
The process 71ed33da89c63a9e993261ca69f3f15a.exe:832 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "44 DA 1F 58 2C 9B A5 33 82 F5 FA 4D F2 0F 81 3E"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd73-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cookies" = "%Documents and Settings%\%current user%\Cookies"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Documents" = "%Documents and Settings%\All Users\Documents"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\DOCUME~1\"%CurrentUserName%"\LOCALS~1\Temp]
"TZTZDEL.bat" = "TZTZDEL"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Desktop" = "%Documents and Settings%\%current user%\Desktop"
[HKCU\Software\Microsoft\Windows\ShellNoRoam\MUICache\C:\Windows\system32]
"FrameServr.exe" = "FrameServr"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd72-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{b98117e8-75ca-11e2-81b2-000c293708fb}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Cache" = "%Documents and Settings%\%current user%\Local Settings\Temporary Internet Files"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Common Desktop" = "%Documents and Settings%\All Users\Desktop"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\MountPoints2\{c155cd75-744b-11e2-8294-806d6172696f}]
"BaseClass" = "Drive"
[HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders]
"Personal" = "%Documents and Settings%\%current user%\My Documents"
The Trojan modifies IE settings for security zones to map all urls to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName" = "1"
The Trojan modifies IE settings for security zones to map all local web-nodes with no dots which do not refer to any zone to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "1"
The Trojan modifies IE settings for security zones to map all web-nodes that bypassing proxy to the Intranet Zone:
[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass" = "1"
The process 71ed33da89c63a9e993261ca69f3f15a.exe:456 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "6F FF 9C EE EC 49 36 22 71 8A F4 B6 C3 4C 69 9E"
The process MSIEXEC.EXE:1064 makes changes in a system registry.
The Trojan creates and/or sets the following values in system registry:
[HKLM\SOFTWARE\Microsoft\Cryptography\RNG]
"Seed" = "32 35 ED 6B C9 9C 8B 7E CC 1A B3 0B 07 D1 18 DA"
Network activity (URLs)
URL | IP |
---|---|
hxxp://tools.l.google.com/service/update2 | |
hxxp://tools.l.google.com/service/update2?w=6:j6I-ijhDJ8Jig4AuApNfewSG1_hwMzPmIKh8qW6kmJs4IDIVBaGE8y_TjUjXRuF5HTF0SP5WEZbAj4IGN09ABR1LfpQ7XXgrs7QYRzW4SpGL3-qagoZxW1y1chc3yVfs5q-v5cdaPdQqYtvPhkB1zXLKVLoECo5NZfEGkR8HRjYHy_vlhD_2Ue7qemmW9Mr1XdMP86Irt-RODnkDTLxgxtZGfZbmuGwoy2YdaaYGDcpSzPRQRNQVItkxqS9gJlc6bFl3liz0HTUCB98LlatzhWn3qm32BcV4O1--klARR6vqZwh5iOSeBbSamCEkfzeJag9LqabPi9wRv-uvVlQA7A | |
hxxp://tools.l.google.com/edgedl/earth/plugin/7.1.1.1888/GoogleEarth-Win-Plugin-7.1.1.1888.exe | |
hxxp://r3.sn-tt17rn7d.c.pack.google.com/edgedl/earth/plugin/7.1.1.1888/GoogleEarth-Win-Plugin-7.1.1.1888.exe?cms_redirect=yes&expire=1382359839&ip=184.107.38.38&ipbits=0&ir=1&ms=nvh&mt=1382345405&mv=m&sparams=expire,ip,ipbits&signature=087E9EB3A27C3EAF811FA977EB61369BB0EE652D.33C857AD6938EBE108697B3E707BF0E6C7A129AF&key=cms1 (Malicious) | |
hxxp://r3.sn-tt17rn7d.c.pack.google.com/edgedl/earth/plugin/7.1.1.1888/GoogleEarth-Win-Plugin-7.1.1.1888.exe?cms_redirect=yes&expire=1382359839&ip=184.107.38.38&ipbits=0&ir=1&ms=nvh&mt=1382345405&mv=m&sparams=expire,ip,ipbits&signature=3D6FA2E7661A7F885FCF7FBFBAA6D60AF42BBB61.1842A32205706F0421EF1BB03F0665B9E7602440&key=cms1 (Malicious) |
Rootkit activity
No anomalies have been detected.
Propagation
Removals
Remove it with Ad-Aware
- Click (here) to download and install Ad-Aware Free Antivirus.
- Update the definition files.
- Run a full scan of your computer.
Manual removal*
- Terminate malicious process(es) (How to End a Process With the Task Manager):
GoogleUpdate.exe:2088
GoogleUpdate.exe:1040
GoogleUpdate.exe:588
GoogleUpdate.exe:1104
GoogleUpdate.exe:820
reg.exe:1732
reg.exe:260
GoogleEarth-Win-Plugin-7.1.1.1888.exe:448
MsiExec.exe:500
GoogleEarth.exe:1088
71ed33da89c63a9e993261ca69f3f15a.exe:832
71ed33da89c63a9e993261ca69f3f15a.exe:456
MSIEXEC.EXE:1064 - Delete the original Trojan file.
- Delete or disinfect the following files created/modified by the Trojan:
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateBroker.exe (59 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleCrashHandler64.exe (1425 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ko.dll (23 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_zh-CN.dll (21 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ms.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ar.dll (26 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_cs.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_th.dll (27 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sr.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_te.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_bn.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_mr.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_el.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\psmachine.dll (673 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdate.dll (5873 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_da.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdate.exe (601 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_et.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_iw.dll (26 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ro.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_en-GB.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sk.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ru.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_en.dll (27 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_hr.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ja.dll (24 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_hu.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fi.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateSetup.exe (5441 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_bg.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\npGoogleUpdate3.dll (3361 bytes)
%Program Files%\Google\Update\1.3.21.124\psuser.dll (673 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_gu.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_es.dll (31 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ca.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sw.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_uk.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_hi.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_es-419.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ml.dll (31 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_zh-TW.dll (21 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateHelper.msi (25 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_is.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_no.dll (29 bytes)
%Program Files%\Google\Update\GoogleUpdate.exe (601 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fa.dll (27 bytes)
%WinDir%\Tasks\GoogleUpdateTaskMachineUA.job (880 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_pt-PT.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_it.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_lt.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_nl.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fil.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sv.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_pt-BR.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_id.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_tr.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ta.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleUpdateOnDemand.exe (59 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_pl.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_lv.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_sl.dll (29 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_am.dll (25 bytes)
%Program Files%\Google\Update\1.3.21.124\GoogleCrashHandler.exe (1281 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_kn.dll (29 bytes)
%WinDir%\Tasks\GoogleUpdateTaskMachineCore.job (876 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_fr.dll (30 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_ur.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_vi.dll (28 bytes)
%Program Files%\Google\Update\1.3.21.124\goopdateres_de.dll (31 bytes)
%Program Files%\Google\Update\Install\{EA5A880A-3C9D-4CFE-A317-20EF8472C433}\GoogleEarth-Win-Plugin-7.1.1.1888.exe (164305 bytes)
%Program Files%\Google\Update\Download\{2BF2CA35-CCAF-4E58-BAB7-4163BFA03B88}\7.1.1.1888\GoogleEarth-Win-Plugin-7.1.1.1888.exe (164305 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\effects.rcc (8907 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\npgeplugin.dll (8502 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_hawk.ini (508 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.vs_2_0 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\cs.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\application.rcc (6571 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtCore4.dll (15788 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGSg.dll (11255 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ro.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\cursor_crosshair_thick.png (135 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.glslesv (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\hud\sr22.ini (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\pt-PT.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_widow.ini (440 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\atmosphere.glslesv (30 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\Google Earth.msi (9241 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_dark_tornado.ini (376 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\Setup.ini (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\localshapes.rcc (6735 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\google_earth.ico (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\ImporterGlobalSettings.ini (983 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\webbrowser.rcc (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\userpalette.kml (2042 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\id.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\balloons.rcc (21 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\aircraft\f16.acf (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\googleearth_free.dll (155550 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fi.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sl.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\renderui.rcc (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGAttrs.dll (5838 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\imageformats\qjpeg4.dll (1099 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\0x0409.ini (873 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\hi.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.arbvp1 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtNetwork4.dll (4441 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\saitek_cyborg_evo.ini (375 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fa.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\water.glsllib (11 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ja.qm (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogl\IGGfx.dll (26514 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\msvcp100.dll (6516 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\tourcontrols.rcc (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\uninstall.ico (25 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGUtils.dll (4518 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\d3dx9_43.dll (18384 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\aircraft\sr22.acf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\planet\earth.ini (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\hu.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ko.qm (812 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\es.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\zh-Hans.qm (244 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\notifications.rcc (16 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\watersurface.glslesv (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_force_3d.ini (471 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fil.qm (929 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\earthps.dll (18 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\doppler.txt (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\en.qm (337 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\toolbar.rcc (1189 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\builtin_webdata.rcc (71169 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\ge_expat.dll (1917 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\speed_link_cougar_flightstick.ini (587 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.glslesv (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\cursor_crosshair_inverse.png (173 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\navcontrols.rcc (564 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesv (168 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\PCOptimizations.ini (661 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\tr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.cfg (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sk.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGMath.dll (6498 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesf (480 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\atmosphere.glsllib (450 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\gpl.txt (18 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\statusbar.rcc (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\libGLESv2.dll (7328 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\leftpanel-layer.rcc (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\D3DCompiler_43.dll (16833 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogl\IGSg.dll (10419 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\xbox_360.ini (324 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\Leap.dll (9882 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesv (465 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.arbvp1 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\pl.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\terrainmgr.rcc (1635 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\keyboard\sr22.ini (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\optimizations\IGOptExtension.dll (2244 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.vs_2_0 (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\unknown_plugin.png (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\genius_maxfighter_f16u.ini (303 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ar.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\atmosphere.glslesf (28 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\es-419.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGGfx.dll (24649 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\sv.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_freedom.ini (390 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\tmcontrols.rcc (26 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\icudt.dll (106390 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stcommonobjects.ini (9 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\progress.rcc (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogl\IGAttrs.dll (8178 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\print.rcc (6321 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.glslesv (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\el.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\saitek_x52.ini (457 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ru.qm (1170 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.arbvp1 (817 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\color.h (640 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\keyboard\generic.ini (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\bg.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\uk.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.vs_2_0 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\flightsim.ini (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGAttrs.dll (8708 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.glslesv (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\lv.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\drivers.ini (44 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\mouse3dgui.rcc (2032 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_attack3.ini (459 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\th.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGOpt.dll (9656 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\leftpanel-common.rcc (715 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stars.glslesf (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.glslesf (3 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\plugin_ax.dll (11087 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGCore.dll (10460 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.arbvp1 (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\filmstrip.rcc (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\fr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stars.glslesv (978 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.glslesv (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\hr.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\de.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\ca.qm (490 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\zh-Hant-HK.qm (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\speedtree_utils_glsles.h (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtGui4.dll (51057 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\ImporterUISettings.ini (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\viewshed.h (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\IGExportCommon.dll (7805 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\he.qm (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.cfg (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\logitech_extreme_3d.ini (473 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGGfx.dll (26791 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\speedtree_configuration_glsles.h (6 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\imageformats\qgif4.dll (18 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\hud\generic.ini (303 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\pt.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\libEGL.dll (1177 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\it.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemy\ogles20\IGSg.dll (10297 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\lt.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\glsles.h (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\da.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\lighting.h (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\geplugin.exe (1993 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\flightsim\controller\generic.ini (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\search.rcc (4 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.arbvp1 (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\nl.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbranch.asd (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafmesh.arbfp1 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\watersurface.glslesf (13 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\res\spin_icon.png (493 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\vi.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stleafcard.ps_2_0 (1 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\alchemyext.dll (15 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\no.qm (7 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\msvcr100.dll (6438 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\QtWebKit4.dll (67063 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\lang\zh-Hant.qm (5 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stfrond.vs_2_0 (2 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\program files\Google\Google Earth\plugin\shaders\stbillboard.vs_2_0 (10 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\._msigeplugin61\GoogleEarth.exe (10757 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\IGSg.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\IGOpt.dll (17231 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\viewshed.h (4 bytes)
%Program Files%\Google\Google Earth\plugin\lang\pl.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\glsles.h (4 bytes)
%Documents and Settings%\%current user%\NTUSER.DAT.LOG (2616 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sl.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ca.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\de.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\msvcp100.dll (7384 bytes)
%Program Files%\Google\Google Earth\plugin\lang\bg.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\ge_expat.dll (2104 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\hud\generic.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesv (168 bytes)
%Program Files%\Google\Google Earth\plugin\res\localshapes.rcc (10448 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\saitek_cyborg_evo.ini (375 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\keyboard\generic.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\flightsim.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sv.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\ImporterGlobalSettings.ini (983 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\xbox_360.ini (324 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.vs_2_0 (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_freedom.ini (390 bytes)
%Program Files%\Google\Google Earth\plugin\res\webbrowser.rcc (3 bytes)
%WinDir%\Installer\MSI9.tmp (216920 bytes)
%WinDir%\Installer\138f14.msi (8857 bytes)
%Program Files%\Google\Google Earth\plugin\lang\hi.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\balloons.rcc (21 bytes)
%Program Files%\Google\Google Earth\plugin\earthps.dll (18 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\atmosphere.glslesf (28 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fa.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\res\leftpanel-layer.rcc (6 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\msvcp100.dll (7384 bytes)
%Program Files%\Google\Google Earth\plugin\IGSg.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\water.glsllib (11 bytes)
%Program Files%\Google\Google Earth\plugin\uninstall.ico (25 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\hammer_aitoff.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\gpl.txt (18 bytes)
%Program Files%\Google\Google Earth\plugin\res\statusbar.rcc (10 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fi.qm (7 bytes)
%WinDir%\Installer\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}\ARPPRODUCTICON.exe (27633 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.arbvp1 (10 bytes)
%Program Files%\Google\Google Earth\plugin\lang\it.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\planet\earth.ini (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.glslesv (6 bytes)
%WinDir%\Installer\{79361740-EAE3-11E2-9911-B8AC6F98CCE3}\UNINST_Uninstall_G_F6A848FB884248E6A4CDCBDCF41F6A74_1.exe (27633 bytes)
%Program Files%\Google\Google Earth\plugin\lang\lt.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\google_earth.ico (25 bytes)
%Program Files%\Google\Google Earth\plugin\res\spin_icon.png (493 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.vs_2_0 (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_cougar_flightstick.ini (587 bytes)
%Program Files%\Google\Google Earth\plugin\res\terrainmgr.rcc (1568 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\plugin_ax.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\lang\hu.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stars.glslesv (582 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stars.glslesf (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.vs_2_0 (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\tourcontrols.rcc (25 bytes)
%Program Files%\Google\Google Earth\plugin\lang\cs.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.glslesv (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\es-419.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\watersurface.glslesv (3 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\libGLESv2.dll (10160 bytes)
%Program Files%\Google\Google Earth\plugin\lang\es.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.glslesf (3 bytes)
%WinDir%\Installer\MSI4.tmp (216920 bytes)
%Program Files%\Google\Google Earth\plugin\alchemyext.dll (15 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.arbvp1 (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\filmstrip.rcc (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.arbvp1 (4 bytes)
%Program Files%\Google\Google Earth\plugin\lang\zh-Hant.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_attack3.ini (459 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\tmcontrols.rcc (26 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.arbvp1 (2 bytes)
%Program Files%\Google\Google Earth\plugin\npgeplugin.dll (16808 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.vs_2_0 (3 bytes)
%WinDir%\Installer\MSI6.tmp (148009 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.arbvp1 (2 bytes)
%Program Files%\Google\Google Earth\plugin\lang\tr.qm (7 bytes)
%System%\config\SYSTEM.LOG (2193 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stcommonobjects.ini (9 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.vs_2_0 (10 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ja.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\googleearth_free.dll (283282 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogl\IGAttrs.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\cursor_crosshair_inverse.png (173 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fil.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_force_3d.ini (471 bytes)
%Program Files%\Google\Google Earth\plugin\res\application.rcc (10160 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\he.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\lang\hr.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\lighting.h (2 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogl\IGSg.dll (19514 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sr.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\print.rcc (10504 bytes)
%Program Files%\Google\Google Earth\plugin\IGAttrs.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\genius_maxfighter_f16u.ini (303 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ko.qm (5 bytes)
%System%\config\system (132 bytes)
%Program Files%\Google\Google Earth\plugin\IGMath.dll (11920 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\watersurface.glslesf (13 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\logitech_extreme_3d.ini (473 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.glslesv (6 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\aircraft\f16.acf (4 bytes)
%Program Files%\Google\Google Earth\plugin\lang\vi.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\d3dx9_43.dll (32454 bytes)
%Program Files%\Google\Google Earth\plugin\lang\id.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.cfg (1 bytes)
%Program Files%\Google\Google Earth\plugin\imageformats\qjpeg4.dll (2784 bytes)
%Program Files%\Google\Google Earth\plugin\lang\zh-Hant-HK.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\atmosphere.glslesv (30 bytes)
%Program Files%\Google\Google Earth\plugin\ge_expat.dll (2104 bytes)
%WinDir%\Installer\138f19.msi (14912 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.glslesv (7 bytes)
%Program Files%\Google\Google Earth\plugin\ImporterUISettings.ini (5 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafmesh.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\da.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\lv.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\res\leftpanel-common.rcc (29 bytes)
%Program Files%\Google\Google Earth\plugin\lang\fr.qm (7 bytes)
C:\Config.Msi\138f18.rbs (3589666 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\optimizations\IGOptExtension.dll (2784 bytes)
%Program Files%\Google\Google Earth\plugin\res\navcontrols.rcc (2712 bytes)
%Documents and Settings%\All Users\Start Menu\Programs\Google Earth\Uninstall Google Earth Plug-in.lnk (1 bytes)
%Program Files%\Google\Google Earth\plugin\QtWebKit4.dll (127813 bytes)
%Program Files%\Google\Google Earth\plugin\lang\sk.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ar.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ro.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\th.qm (6 bytes)
%Program Files%\Google\Google Earth\plugin\res\notifications.rcc (16 bytes)
%Program Files%\Google\Google Earth\plugin\geplugin.exe (4232 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogl\IGGfx.dll (49900 bytes)
%Program Files%\Google\Google Earth\plugin\res\mouse3dgui.rcc (2784 bytes)
%Program Files%\Google\Google Earth\plugin\res\progress.rcc (15 bytes)
%Program Files%\Google\Google Earth\plugin\IGUtils.dll (5128 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\hud\sr22.ini (3 bytes)
%Program Files%\Google\Google Earth\plugin\QtGui4.dll (99035 bytes)
%System%\config\software (1717 bytes)
%Program Files%\Google\Google Earth\plugin\ie\7.1.1.1888\msvcr100.dll (13968 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\saitek_x52.ini (457 bytes)
%Program Files%\Google\Google Earth\plugin\lang\ru.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\IGGfx.dll (49900 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\msvcr100.dll (13968 bytes)
%Program Files%\Google\Google Earth\plugin\res\effects.rcc (17120 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\keyboard\sr22.ini (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_widow.ini (440 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.cfg (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\renderui.rcc (6 bytes)
%Program Files%\Google\Google Earth\plugin\PCOptimizations.ini (661 bytes)
%Program Files%\Google\Google Earth\plugin\lang\el.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\QtNetwork4.dll (10160 bytes)
%WinDir%\Installer\138f17.ipi (200 bytes)
%Program Files%\Google\Google Earth\plugin\res\userpalette.kml (2784 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\speedtree_configuration_glsles.h (6 bytes)
%Program Files%\Google\Google Earth\plugin\lang\uk.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\color.h (4 bytes)
%Program Files%\Google\Google Earth\plugin\res\unknown_plugin.png (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.asd (2 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.glslesv (15 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\libEGL.dll (1568 bytes)
%Program Files%\Google\Google Earth\plugin\QtCore4.dll (27151 bytes)
%System%\config\SOFTWARE.LOG (2467 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\atmosphere.glsllib (1568 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbillboard.glslesf (3 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\IGAttrs.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\search.rcc (4 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_dark_tornado.ini (376 bytes)
%Program Files%\Google\Google Earth\plugin\lang\no.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\lang\pt.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesf (2 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\generic.ini (1 bytes)
%Program Files%\Google\Google Earth\plugin\res\doppler.txt (1 bytes)
%Program Files%\Google\Google Earth\plugin\lang\zh-Hans.qm (5 bytes)
%Program Files%\Google\Google Earth\plugin\lang\en.qm (337 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stleafcard.ps_2_0 (1 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\precipitation_double_cone.glslesv (465 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\IGGfx.dll (49498 bytes)
%Program Files%\Google\Google Earth\plugin\icudt.dll (159345 bytes)
%Program Files%\Google\Google Earth\plugin\imageformats\qgif4.dll (18 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\speedtree_utils_glsles.h (15 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\controller\speed_link_black_hawk.ini (508 bytes)
%Program Files%\Google\Google Earth\plugin\lang\pt-PT.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stfrond.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\res\flightsim\aircraft\sr22.acf (3 bytes)
%Program Files%\Google\Google Earth\plugin\res\builtin_webdata.rcc (137496 bytes)
%Program Files%\Google\Google Earth\plugin\shaders\stbranch.arbfp1 (1 bytes)
%Program Files%\Google\Google Earth\plugin\alchemy\ogles20\D3DCompiler_43.dll (33741 bytes)
%Program Files%\Google\Google Earth\plugin\lang\nl.qm (7 bytes)
%Program Files%\Google\Google Earth\plugin\IGExportCommon.dll (13304 bytes)
%Program Files%\Google\Google Earth\plugin\res\cursor_crosshair_thick.png (135 bytes)
%Program Files%\Google\Google Earth\plugin\IGCore.dll (17963 bytes)
%Program Files%\Google\Google Earth\plugin\res\toolbar.rcc (2104 bytes)
%Program Files%\Google\Google Earth\plugin\Leap.dll (17751 bytes)
%Program Files%\Google\Google Earth\plugin\drivers.ini (1568 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\DLL_{79361740-EAE3-11E2-9911-B8AC6F98CCE3}.ini (415 bytes)
C:\71ed33da89c63a9e993261ca69f3f15a.exe (3836 bytes)
%Documents and Settings%\%current user%\Local Settings\Temp\TZTZDEL.bat (215 bytes)
%System%\FrameServr.exe (5348 bytes)
%Program Files%\GUM1.tmp\goopdateres_en.dll (27 bytes)
%Program Files%\GUM1.tmp\goopdateres_lt.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_ur.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_sl.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_ca.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_ta.dll (30 bytes)
%Program Files%\GUT2.tmp (28502 bytes)
%Program Files%\GUM1.tmp\goopdateres_es-419.dll (29 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateOnDemand.exe (59 bytes)
%Program Files%\GUM1.tmp\goopdateres_sr.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_hi.dll (29 bytes)
%Program Files%\GUM1.tmp\GoogleCrashHandler64.exe (550 bytes)
%Program Files%\GUM1.tmp\goopdateres_en-GB.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_it.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ko.dll (23 bytes)
%Program Files%\GUM1.tmp\goopdateres_de.dll (31 bytes)
%Program Files%\GUM1.tmp\goopdateres_pt-PT.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_fa.dll (27 bytes)
%Program Files%\GUM1.tmp\npGoogleUpdate3.dll (838 bytes)
%Program Files%\GUM1.tmp\psmachine.dll (159 bytes)
%Program Files%\GUM1.tmp\goopdateres_pt-BR.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_id.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_th.dll (27 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateBroker.exe (59 bytes)
%Program Files%\GUM1.tmp\goopdateres_cs.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_uk.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_tr.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_zh-CN.dll (21 bytes)
%Program Files%\GUM1.tmp\goopdateres_hu.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_es.dll (31 bytes)
%Program Files%\GUM1.tmp\goopdateres_bn.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_el.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ms.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_ja.dll (24 bytes)
%Program Files%\GUM1.tmp\GoogleUpdate.exe (116 bytes)
%Program Files%\GUM1.tmp\goopdateres_nl.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdate.dll (1990 bytes)
%Program Files%\GUM1.tmp\goopdateres_no.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_fil.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ro.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_mr.dll (28 bytes)
%Program Files%\GUM1.tmp\GoogleCrashHandler.exe (212 bytes)
%Program Files%\GUM1.tmp\goopdateres_lv.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_da.dll (29 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateHelper.msi (25 bytes)
%Program Files%\GUM1.tmp\goopdateres_te.dll (29 bytes)
%Program Files%\GUM1.tmp\psuser.dll (159 bytes)
%Program Files%\GUM1.tmp\goopdateres_am.dll (25 bytes)
%Program Files%\GUM1.tmp\goopdateres_is.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_fr.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_sw.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_pl.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_et.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_vi.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_ml.dll (31 bytes)
%Program Files%\GUM1.tmp\goopdateres_sk.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_sv.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_ar.dll (26 bytes)
%Program Files%\GUM1.tmp\goopdateres_iw.dll (26 bytes)
%Program Files%\GUM1.tmp\goopdateres_bg.dll (30 bytes)
%Program Files%\GUM1.tmp\goopdateres_ru.dll (28 bytes)
%Program Files%\GUM1.tmp\goopdateres_kn.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_gu.dll (28 bytes)
%Program Files%\GUM1.tmp\GoogleUpdateSetup.exe (5441 bytes)
%Program Files%\GUM1.tmp\goopdateres_fi.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_hr.dll (29 bytes)
%Program Files%\GUM1.tmp\goopdateres_zh-TW.dll (21 bytes) - Delete the following value(s) in the autorun key (How to Work with System Registry):
[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"kernelfaultEx" = "C:\Windows\system32\FRAMES~1.EXE"
[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run]
"kernelfaultEx" = "C:\Windows\system32\FRAMES~1.EXE" - Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
- Reboot the computer.