Quantcast
Channel: Forensic Artifacts » Windows
Viewing all 13 articles
Browse latest View live

Google Drive

$
0
0

Matt Nelson

Google Drive artifacts based on a default install. The Google Drive install is really noisy on the registry entries.

Per Google:

With Google Drive, you can:
Create and collaborate. Google Docs is built right into Google Drive, so you can work with others in real time on documents, spreadsheets and presentations. Once you choose to share content with others, you can add and reply to comments on anything (PDF, image, video file, etc.) and receive notifications when other people comment on shared items.

Store everything safely and access it anywhere (especially while on the go). All your stuff is just… there. You can access your stuff from anywhere—on the web, in your home, at the office, while running errands and from all of your devices. You can install Drive on your Mac or PC and can download the Drive app to your Android phone or tablet. We’re also working hard on a Drive app for your iOS devices. And regardless of platform, blind users can access Drive with a screen reader.

Google Drive sync folder:
C:\Documents and Settings\[username]\My Documents\Google Drive

HKLM\SOFTWARE\Classes\AppID\GoogleUpdate.exe

HKLM\SOFTWARE\Classes\MIME\Database\Content Type\application/x-vnd.google.oneclickctrl.9
HKLM\SOFTWARE\Classes\MIME\Database\Content Type\application/x-vnd.google.update3webcontrol.3

HKLM\SOFTWARE\Classes\Google.OneClickCtrl.9
HKLM\SOFTWARE\Classes\Google.OneClickCtrl.9\CLSID
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CLSID
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CurVer
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine.1.0
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine.1.0\CLSID
HKLM\SOFTWARE\Classes\Google.Update3WebControl.3
HKLM\SOFTWARE\Classes\Google.Update3WebControl.3\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass.1
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass.1\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass.1
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass.1\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CLSID
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CurVer
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc.1.0
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc.1.0\CLSID
HKLM\SOFTWARE\Microsoft\ESENT\Process\googledrivesync
HKLM\SOFTWARE\Microsoft\ESENT\Process\googledrivesync\DEBUG

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveBlacklistedOverlay
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveSharedOverlay
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveSyncedOverlay
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveSyncingOverlay

HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\GoogleUpdate.exe
HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3
HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3\MimeTypes
HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=3\MimeTypes\application/x-vnd.google.update3webcontrol.3
HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9
HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9\MimeTypes
HKLM\SOFTWARE\MozillaPlugins\@tools.google.com/Google Update;version=9\MimeTypes\application/x-vnd.google.oneclickctrl.9
HKLM\SOFTWARE\Google
HKLM\SOFTWARE\Google\Drive
HKLM\SOFTWARE\Google\Update
HKLM\SOFTWARE\Google\Update\Clients
HKLM\SOFTWARE\Google\Update\Clients\{3C122445-AECE-4309-90B7-85A6AEF42AC0}
HKLM\SOFTWARE\Google\Update\Clients\{430FD4D0-B729-4F61-AA34-91526481799D}
HKLM\SOFTWARE\Google\Update\ClientState
HKLM\SOFTWARE\Google\Update\ClientState\{3C122445-AECE-4309-90B7-85A6AEF42AC0}
HKLM\SOFTWARE\Google\Update\ClientState\{430FD4D0-B729-4F61-AA34-91526481799D}
HKLM\SOFTWARE\Google\Update\ClientStateMedium
HKLM\SOFTWARE\Google\Update\ClientStateMedium\{3C122445-AECE-4309-90B7-85A6AEF42AC0}
HKLM\SOFTWARE\Google\Update\network
HKLM\SOFTWARE\Google\Update\network\secure
HKLM\SOFTWARE\Google\Update\uid
HKLM\SOFTWARE\Google\Update\UsageStats
HKLM\SOFTWARE\Google\Update\UsageStats\Daily
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gdoc
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gdraw
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gform
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.glink
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gsheet
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gslides
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gtable
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\Local Settings
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\Local Settings\Software
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\Local Settings\Software\Microsoft
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\Local Settings\Software\Microsoft\Windows
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Cloud Connect for Microsoft Office
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Cloud Connect for Microsoft Office\2.0
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Drive
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Update
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Update\ClientState
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Update\ClientState\{3C122445-AECE-4309-90B7-85A6AEF42AC0}
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Update\proxy
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gdoc
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gdraw
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gform
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.glink
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gsheet
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gslides
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gtable
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides\shell\open\command
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable\DefaultIcon
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable\shell
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable\shell\open
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable\shell\open\command

HKLM\SOFTWARE\Classes\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\VersionIndependentProgID\: “GoogleUpdate.CredentialDialogMachine”
HKLM\SOFTWARE\Classes\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\ProgID\: “GoogleUpdate.CredentialDialogMachine.1.0″
HKLM\SOFTWARE\Classes\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateOnDemand.exe”"
HKLM\SOFTWARE\Classes\CLSID\{25461599-633D-42B1-84FB-7CD68D026E53}\: “GoogleUpdate CredentialDialog”
HKLM\SOFTWARE\Classes\CLSID\{4AD5D8BA-976D-42BE-A47F-ADBC15F82D3C}\InprocHandler32\: “C:\Program Files\Google\Update\1.3.21.111\psmachine.dll”
HKLM\SOFTWARE\Classes\CLSID\{4AD5D8BA-976D-42BE-A47F-ADBC15F82D3C}\InprocHandler32\ThreadingModel: “Both”
HKLM\SOFTWARE\Classes\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\VersionIndependentProgID\: “GoogleUpdate.Update3COMClassService”
HKLM\SOFTWARE\Classes\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\ProgID\: “GoogleUpdate.Update3COMClassService.1.0″
HKLM\SOFTWARE\Classes\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\: “Update3COMClass”
HKLM\SOFTWARE\Classes\CLSID\{4EB61BAC-A3B6-4760-9581-655041EF4D69}\AppID: “{4EB61BAC-A3B6-4760-9581-655041EF4D69}”
HKLM\SOFTWARE\Classes\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}\VersionIndependentProgID\: “GoogleUpdate.Update3WebSvc”
HKLM\SOFTWARE\Classes\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}\ProgID\: “GoogleUpdate.Update3WebSvc.1.0″
HKLM\SOFTWARE\Classes\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}\: “GoogleUpdate Update3Web”
HKLM\SOFTWARE\Classes\CLSID\{534F5323-3569-4F42-919D-1E1CF93E5BF6}\AppID: “{9465B4B4-5216-4042-9A2C-754D3BCDC410}”
HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\VersionIndependentProgID\: “GoogleUpdate.Update3WebMachineFallback”
HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\ProgID\: “GoogleUpdate.Update3WebMachineFallback.1.0″
HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateOnDemand.exe”"
HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\Elevation\Enabled: 0×00000001
HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\Elevation\IconReference: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-1004″
HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\: “GoogleUpdate Update3Web”
HKLM\SOFTWARE\Classes\CLSID\{598FE0E5-E02D-465D-9A9D-37974A28FD42}\LocalizedString: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-3000″
HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\VersionIndependentProgID\: “GoogleUpdate.OnDemandCOMClassMachine”
HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\ProgID\: “GoogleUpdate.OnDemandCOMClassMachine.1.0″
HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateBroker.exe”"
HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\Elevation\Enabled: 0×00000001
HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\Elevation\IconReference: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-1004″
HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\: “Google Update Broker Class Factory”
HKLM\SOFTWARE\Classes\CLSID\{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}\LocalizedString: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-3000″
HKLM\SOFTWARE\Classes\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\VersionIndependentProgID\: “GoogleUpdate.CoCreateAsync”
HKLM\SOFTWARE\Classes\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\ProgID\: “GoogleUpdate.CoCreateAsync.1.0″
HKLM\SOFTWARE\Classes\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateBroker.exe”"
HKLM\SOFTWARE\Classes\CLSID\{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}\: “CoCreateAsync”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}\InProcServer32\: “C:\Program Files\Google\Drive\googledrivesync32.dll”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}\InProcServer32\ThreadingModel: “Apartment”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}\: “Google Drive Shell extension”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}\InProcServer32\: “C:\Program Files\Google\Drive\googledrivesync32.dll”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}\InProcServer32\ThreadingModel: “Apartment”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}\: “Google Drive Shell extension”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}\InProcServer32\: “C:\Program Files\Google\Drive\googledrivesync32.dll”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}\InProcServer32\ThreadingModel: “Apartment”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}\: “Google Drive Shell extension”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}\InProcServer32\: “C:\Program Files\Google\Drive\googledrivesync32.dll”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}\InProcServer32\ThreadingModel: “Apartment”
HKLM\SOFTWARE\Classes\CLSID\{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}\: “Google Drive Shell extension”
HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\VersionIndependentProgID\: “GoogleUpdate.Update3WebMachine”
HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\ProgID\: “GoogleUpdate.Update3WebMachine.1.0″
HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateBroker.exe”"
HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\Elevation\Enabled: 0×00000001
HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\Elevation\IconReference: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-1004″
HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\: “Google Update Broker Class Factory”
HKLM\SOFTWARE\Classes\CLSID\{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}\LocalizedString: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-3000″
HKLM\SOFTWARE\Classes\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}\VersionIndependentProgID\: “GoogleUpdate.OnDemandCOMClassSvc”
HKLM\SOFTWARE\Classes\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}\ProgID\: “GoogleUpdate.OnDemandCOMClassSvc.1.0″
HKLM\SOFTWARE\Classes\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}\: “Google Update Legacy On Demand”
HKLM\SOFTWARE\Classes\CLSID\{9465B4B4-5216-4042-9A2C-754D3BCDC410}\AppID: “{9465B4B4-5216-4042-9A2C-754D3BCDC410}”
HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\VersionIndependentProgID\: “GoogleUpdate.CoreMachineClass”
HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\ProgID\: “GoogleUpdate.CoreMachineClass.1″
HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateOnDemand.exe”"
HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\Elevation\Enabled: 0×00000001
HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\Elevation\IconReference: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-1004″
HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\: “Google Update Core Class”
HKLM\SOFTWARE\Classes\CLSID\{9B2340A0-4068-43D6-B404-32E27217859D}\LocalizedString: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-3000″
HKLM\SOFTWARE\Classes\CLSID\{9D6AA569-9F30-41AD-885A-346685C74928}\InprocServer32\: “C:\Program Files\Google\Update\1.3.21.111\psmachine.dll”
HKLM\SOFTWARE\Classes\CLSID\{9D6AA569-9F30-41AD-885A-346685C74928}\InprocServer32\ThreadingModel: “Both”
HKLM\SOFTWARE\Classes\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\VersionIndependentProgID\: “Google.OneClickProcessLauncherMachine”
HKLM\SOFTWARE\Classes\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\ProgID\: “Google.OneClickProcessLauncherMachine.1.0″
HKLM\SOFTWARE\Classes\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateBroker.exe”"
HKLM\SOFTWARE\Classes\CLSID\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\: “Google.OneClickProcessLauncher”
HKLM\SOFTWARE\Classes\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\VersionIndependentProgID\: “GoogleUpdate.ProcessLauncher”
HKLM\SOFTWARE\Classes\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\ProgID\: “GoogleUpdate.ProcessLauncher.1.0″
HKLM\SOFTWARE\Classes\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateOnDemand.exe”"
HKLM\SOFTWARE\Classes\CLSID\{ABC01078-F197-4B0B-ADBC-CFE684B39C82}\: “Google Update Process Launcher Class”
HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\VersionIndependentProgID\: “GoogleUpdate.OnDemandCOMClassMachineFallback”
HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\ProgID\: “GoogleUpdate.OnDemandCOMClassMachineFallback.1.0″
HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\LocalServer32\: “”C:\Program Files\Google\Update\1.3.21.111\GoogleUpdateOnDemand.exe”"
HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\Elevation\Enabled: 0×00000001
HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\Elevation\IconReference: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-1004″
HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\: “Google Update Legacy On Demand”
HKLM\SOFTWARE\Classes\CLSID\{B3D28DBD-0DFA-40E4-8071-520767BADC7E}\LocalizedString: “@C:\Program Files\Google\Update\1.3.21.111\goopdate.dll,-3000″
HKLM\SOFTWARE\Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\ProgID\: “Google.Update3WebControl.3″
HKLM\SOFTWARE\Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32\: “C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll”
HKLM\SOFTWARE\Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\InprocServer32\ThreadingModel: “Apartment”
HKLM\SOFTWARE\Classes\CLSID\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\: “Google Update Plugin”
HKLM\SOFTWARE\Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\ProgID\: “Google.OneClickCtrl.9″
HKLM\SOFTWARE\Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32\: “C:\Program Files\Google\Update\1.3.21.111\npGoogleUpdate3.dll”
HKLM\SOFTWARE\Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\InprocServer32\ThreadingModel: “Apartment”
HKLM\SOFTWARE\Classes\CLSID\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\: “Google Update Plugin”
HKLM\SOFTWARE\Classes\CLSID\{E0730E95-4D82-4716-BF23-4F3AB3EF790D}\InProcServer32\: “C:\Program Files\Google\Update\1.3.21.111\psmachine.dll”
HKLM\SOFTWARE\Classes\CLSID\{E0730E95-4D82-4716-BF23-4F3AB3EF790D}\InProcServer32\ThreadingModel: “Both”
HKLM\SOFTWARE\Classes\CLSID\{E0730E95-4D82-4716-BF23-4F3AB3EF790D}\: “PSFactoryBuffer”
HKLM\SOFTWARE\Classes\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}\VersionIndependentProgID\: “GoogleUpdate.CoreClass”
HKLM\SOFTWARE\Classes\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}\ProgID\: “GoogleUpdate.CoreClass.1″
HKLM\SOFTWARE\Classes\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}\: “Google Update Core Class”
HKLM\SOFTWARE\Classes\CLSID\{E225E692-4B47-4777-9BED-4FD7FE257F0E}\AppID: “{9465B4B4-5216-4042-9A2C-754D3BCDC410}”
HKLM\SOFTWARE\Classes\Installer\Features\5281A6F1F47442140961118674D148B7\GoogleDriveSync: “”
HKLM\SOFTWARE\Classes\Installer\Features\93BAD29AC2E44034A96BCB446EB8552E\Complete: “”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\SourceList\Net\1: “C:\Program Files\Google\Update\Install\{D7F3AEF7-4BC5-4983-A5AF-E1B25064D94D}\”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\SourceList\Media\1: “;”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\SourceList\PackageName: “gsync.msi”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\SourceList\LastUsedSource: “n;1;C:\Program Files\Google\Update\Install\{D7F3AEF7-4BC5-4983-A5AF-E1B25064D94D}\”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\ProductName: “Google Drive”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\PackageCode: “1D98BDEE05D181240AC61326179C69CA”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\Language: 0×00000409
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\Version: 0x01020C33
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\Assignment: 0×00000001
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\AdvertiseFlags: 0×00000184
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\ProductIcon: “C:\WINDOWS\Installer\{1F6A1825-474F-4124-9016-1168471D847B}\DriveIcon”
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\InstanceType: 0×00000000
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\AuthorizedLUAApp: 0×00000000
HKLM\SOFTWARE\Classes\Installer\Products\5281A6F1F47442140961118674D148B7\Clients: ‘:’
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\SourceList\Net\1: “C:\Program Files\Google\Update\1.3.21.111\”
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\SourceList\Media\1: “;”
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\SourceList\PackageName: “GoogleUpdateHelper.msi”
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\SourceList\LastUsedSource: “n;1;C:\Program Files\Google\Update\1.3.21.111\”
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\ProductName: “Google Update Helper”
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\PackageCode: “B3F59421B85A8E143AD1AFD59FFD1016″
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\Language: 0×00000409
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\Version: 0×01030015
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\Assignment: 0×00000001
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\AdvertiseFlags: 0×00000184
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\InstanceType: 0×00000000
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\AuthorizedLUAApp: 0×00000000
HKLM\SOFTWARE\Classes\Installer\Products\93BAD29AC2E44034A96BCB446EB8552E\Clients: ‘:’
HKLM\SOFTWARE\Classes\Installer\UpgradeCodes\DBFF5159BA0409649B38F48A1EE47E5F\93BAD29AC2E44034A96BCB446EB8552E: “”
HKLM\SOFTWARE\Classes\Installer\UpgradeCodes\FB7EA8B9DDE3A0B48A2BB7CED13E83EA\5281A6F1F47442140961118674D148B7: “”
HKLM\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\NumMethods\: “10″
HKLM\SOFTWARE\Classes\Interface\{0CD01D1E-4A1C-489D-93B9-9B6672877C57}\: “IAppVersionWeb”
HKLM\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\NumMethods\: “6″
HKLM\SOFTWARE\Classes\Interface\{128C2DA6-2BC0-44C0-B3F6-4EC22E647964}\: “IProcessLauncher”
HKLM\SOFTWARE\Classes\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\NumMethods\: “9″
HKLM\SOFTWARE\Classes\Interface\{1C642CED-CA3B-4013-A9DF-CA6CE5FF6503}\: “IProgressWndEvents”
HKLM\SOFTWARE\Classes\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\NumMethods\: “24″
HKLM\SOFTWARE\Classes\Interface\{247954F9-9EDC-4E68-8CC3-150C2B89EADF}\: “ICurrentState”
HKLM\SOFTWARE\Classes\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}\NumMethods\: “4″
HKLM\SOFTWARE\Classes\Interface\{2D363682-561D-4C3A-81C6-F2F82107562A}\: “IGoogleUpdate3WebSecurity”
HKLM\SOFTWARE\Classes\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\NumMethods\: “10″
HKLM\SOFTWARE\Classes\Interface\{2E629606-312A-482F-9B12-2C4ABF6F0B6D}\: “ICoCreateAsyncStatus”
HKLM\SOFTWARE\Classes\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}\NumMethods\: “5″
HKLM\SOFTWARE\Classes\Interface\{31AC3F11-E5EA-4A85-8A3D-8E095A39C27B}\: “IGoogleUpdate”
HKLM\SOFTWARE\Classes\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\NumMethods\: “8″
HKLM\SOFTWARE\Classes\Interface\{494B20CF-282E-4BDD-9F5D-B70CB09D351E}\: “IGoogleUpdate3Web”
HKLM\SOFTWARE\Classes\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\NumMethods\: “13″
HKLM\SOFTWARE\Classes\Interface\{49D7563B-2DDB-4831-88C8-768A53833837}\: “IJobObserver”
HKLM\SOFTWARE\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\NumMethods\: “8″
HKLM\SOFTWARE\Classes\Interface\{4E223325-C16B-4EEB-AEDC-19AA99A237FA}\: “IRegistrationUpdateHook”
HKLM\SOFTWARE\Classes\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}\NumMethods\: “4″
HKLM\SOFTWARE\Classes\Interface\{5B25A8DC-1780-4178-A629-6BE8B8DEFAA2}\: “IBrowserHttpRequest2″
HKLM\SOFTWARE\Classes\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}\NumMethods\: “4″
HKLM\SOFTWARE\Classes\Interface\{5CCCB0EF-7073-4516-8028-4C628D0C8AAB}\: “IOneClickProcessLauncher”
HKLM\SOFTWARE\Classes\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}\NumMethods\: “10″
HKLM\SOFTWARE\Classes\Interface\{6DB17455-4E85-46E7-9D23-E555E4B005AF}\: “IGoogleUpdate3″
HKLM\SOFTWARE\Classes\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\NumMethods\: “4″
HKLM\SOFTWARE\Classes\Interface\{909489C2-85A6-4322-AA56-D25278649D67}\: “IGoogleUpdateCore”
HKLM\SOFTWARE\Classes\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}\NumMethods\: “4″
HKLM\SOFTWARE\Classes\Interface\{B3A47570-0A85-4AEA-8270-529D47899603}\: “ICredentialDialog”
HKLM\SOFTWARE\Classes\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\NumMethods\: “10″
HKLM\SOFTWARE\Classes\Interface\{BCDCB538-01C0-46D1-A6A7-52F4D021C272}\: “IAppVersion”
HKLM\SOFTWARE\Classes\Interface\{C6398F88-69CE-44AC-B6A7-1D3E2AA46679}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{C6398F88-69CE-44AC-B6A7-1D3E2AA46679}\NumMethods\: “14″
HKLM\SOFTWARE\Classes\Interface\{C6398F88-69CE-44AC-B6A7-1D3E2AA46679}\: “IAppWeb”
HKLM\SOFTWARE\Classes\Interface\{D999CE21-98B3-4894-BACB-A49A1D50848F}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{D999CE21-98B3-4894-BACB-A49A1D50848F}\NumMethods\: “40″
HKLM\SOFTWARE\Classes\Interface\{D999CE21-98B3-4894-BACB-A49A1D50848F}\: “IApp”
HKLM\SOFTWARE\Classes\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\NumMethods\: “4″
HKLM\SOFTWARE\Classes\Interface\{DAB1D343-1B2A-47F9-B445-93DC50704BFE}\: “ICoCreateAsync”
HKLM\SOFTWARE\Classes\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}\NumMethods\: “10″
HKLM\SOFTWARE\Classes\Interface\{DCAB8386-4F03-4DBD-A366-D90BC9F68DE6}\: “IPackage”
HKLM\SOFTWARE\Classes\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\NumMethods\: “24″
HKLM\SOFTWARE\Classes\Interface\{DD42475D-6D46-496A-924E-BD5630B4CBBA}\: “IAppBundleWeb”
HKLM\SOFTWARE\Classes\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}\ProxyStubClsid32\: “{E0730E95-4D82-4716-BF23-4F3AB3EF790D}”
HKLM\SOFTWARE\Classes\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}\NumMethods\: “41″
HKLM\SOFTWARE\Classes\Interface\{FE908CDD-22BB-472A-9870-1A0390E42F36}\: “IAppBundle”
HKLM\SOFTWARE\Classes\MIME\Database\Content Type\application/x-vnd.google.oneclickctrl.9\CLSID: “{C442AC41-9200-4770-8CC0-7CDB4F245C55}”
HKLM\SOFTWARE\Classes\MIME\Database\Content Type\application/x-vnd.google.update3webcontrol.3\CLSID: “{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}”
HKLM\SOFTWARE\Classes\Google.OneClickCtrl.9\CLSID\: “{C442AC41-9200-4770-8CC0-7CDB4F245C55}”
HKLM\SOFTWARE\Classes\Google.OneClickCtrl.9\: “Google Update Plugin”
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CurVer\: “Google.OneClickProcessLauncherMachine.1.0″
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\CLSID\: “{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}”
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine\: “Google.OneClickProcessLauncher”
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine.1.0\CLSID\: “{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}”
HKLM\SOFTWARE\Classes\Google.OneClickProcessLauncherMachine.1.0\: “Google.OneClickProcessLauncher”
HKLM\SOFTWARE\Classes\Google.Update3WebControl.3\CLSID\: “{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}”
HKLM\SOFTWARE\Classes\Google.Update3WebControl.3\: “Google Update Plugin”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CurVer\: “GoogleUpdate.CoCreateAsync.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\CLSID\: “{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync\: “CoCreateAsync”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync.1.0\CLSID\: “{7DE94008-8AFD-4C70-9728-C6FBFFF6A73E}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoCreateAsync.1.0\: “CoCreateAsync”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CurVer\: “GoogleUpdate.CoreClass.1″
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\CLSID\: “{E225E692-4B47-4777-9BED-4FD7FE257F0E}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass\: “Google Update Core Class”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass.1\CLSID\: “{E225E692-4B47-4777-9BED-4FD7FE257F0E}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreClass.1\: “Google Update Core Class”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CurVer\: “GoogleUpdate.CoreMachineClass.1″
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\CLSID\: “{9B2340A0-4068-43D6-B404-32E27217859D}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass\: “Google Update Core Class”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass.1\CLSID\: “{9B2340A0-4068-43D6-B404-32E27217859D}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CoreMachineClass.1\: “Google Update Core Class”
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CurVer\: “GoogleUpdate.CredentialDialogMachine.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\CLSID\: “{25461599-633D-42B1-84FB-7CD68D026E53}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine\: “GoogleUpdate CredentialDialog”
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine.1.0\CLSID\: “{25461599-633D-42B1-84FB-7CD68D026E53}”
HKLM\SOFTWARE\Classes\GoogleUpdate.CredentialDialogMachine.1.0\: “GoogleUpdate CredentialDialog”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CurVer\: “GoogleUpdate.OnDemandCOMClassMachine.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\CLSID\: “{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine\: “Google Update Broker Class Factory”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine.1.0\CLSID\: “{6F8BD55B-E83D-4A47-85BE-81FFA8057A69}”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachine.1.0\: “Google Update Broker Class Factory”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CurVer\: “GoogleUpdate.OnDemandCOMClassMachineFallback.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\CLSID\: “{B3D28DBD-0DFA-40E4-8071-520767BADC7E}”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback\: “Google Update Legacy On Demand”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0\CLSID\: “{B3D28DBD-0DFA-40E4-8071-520767BADC7E}”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassMachineFallback.1.0\: “Google Update Legacy On Demand”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CurVer\: “GoogleUpdate.OnDemandCOMClassSvc.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\CLSID\: “{9465B4B4-5216-4042-9A2C-754D3BCDC410}”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc\: “Google Update Legacy On Demand”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc.1.0\CLSID\: “{9465B4B4-5216-4042-9A2C-754D3BCDC410}”
HKLM\SOFTWARE\Classes\GoogleUpdate.OnDemandCOMClassSvc.1.0\: “Google Update Legacy On Demand”
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CurVer\: “GoogleUpdate.ProcessLauncher.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\CLSID\: “{ABC01078-F197-4B0B-ADBC-CFE684B39C82}”
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher\: “Google Update Process Launcher Class”
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher.1.0\CLSID\: “{ABC01078-F197-4B0B-ADBC-CFE684B39C82}”
HKLM\SOFTWARE\Classes\GoogleUpdate.ProcessLauncher.1.0\: “Google Update Process Launcher Class”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CurVer\: “GoogleUpdate.Update3COMClassService.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\CLSID\: “{4EB61BAC-A3B6-4760-9581-655041EF4D69}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService\: “Update3COMClass”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0\CLSID\: “{4EB61BAC-A3B6-4760-9581-655041EF4D69}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3COMClassService.1.0\: “Update3COMClass”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CurVer\: “GoogleUpdate.Update3WebMachine.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\CLSID\: “{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine\: “Google Update Broker Class Factory”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine.1.0\CLSID\: “{8A1D4361-2C08-4700-A351-3EAA9CBFF5E4}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachine.1.0\: “Google Update Broker Class Factory”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CurVer\: “GoogleUpdate.Update3WebMachineFallback.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\CLSID\: “{598FE0E5-E02D-465D-9A9D-37974A28FD42}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback\: “GoogleUpdate Update3Web”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0\CLSID\: “{598FE0E5-E02D-465D-9A9D-37974A28FD42}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebMachineFallback.1.0\: “GoogleUpdate Update3Web”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CurVer\: “GoogleUpdate.Update3WebSvc.1.0″
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\CLSID\: “{534F5323-3569-4F42-919D-1E1CF93E5BF6}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc\: “GoogleUpdate Update3Web”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc.1.0\CLSID\: “{534F5323-3569-4F42-919D-1E1CF93E5BF6}”
HKLM\SOFTWARE\Classes\GoogleUpdate.Update3WebSvc.1.0\: “GoogleUpdate Update3Web”
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\CLSID: “{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}”
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{AAD4AE2E-D834-46D4-8B09-490FAC9C722B}\Policy: 0×00000003
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\AppName: “GoogleUpdateBroker.exe”
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\AppPath: “C:\Program Files\Google\Update\1.3.21.111″
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C3101A8B-0EE1-4612-BFE9-41FFC1A3C19D}\Policy: 0×00000003
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\AppName: “GoogleUpdate.exe”
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\AppPath: “C:\Program Files\Google\Update”
HKLM\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C442AC41-9200-4770-8CC0-7CDB4F245C55}\Policy: 0×00000003
HKLM\SOFTWARE\Microsoft\SchedulingAgent\LastTaskRun: DC 07 06 00 02 00 1A 00 16 00 2B 00 01 00 00 00

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveBlacklistedOverlay\: “{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D42}”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveSharedOverlay\: “{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D43}”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveSyncedOverlay\: “{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D40}”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\ShellIconOverlayIdentifiers\GDriveSyncingOverlay\: “{81539FE6-33C7-4CE7-90C7-1C7B8F2F2D41}”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\C:\Program Files\Google\Drive\: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\C:\Documents and Settings\All Users\Start Menu\Programs\Google Drive\: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Folders\C:\WINDOWS\Installer\{1F6A1825-474F-4124-9016-1168471D847B}\: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\DBFF5159BA0409649B38F48A1EE47E5F\93BAD29AC2E44034A96BCB446EB8552E: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\FB7EA8B9DDE3A0B48A2BB7CED13E83EA\5281A6F1F47442140961118674D148B7: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\31147057103B8FC40BC00441A364B1E9\5281A6F1F47442140961118674D148B7: “02:\Software\Google\Drive\InstallLocation”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\696B2AABC05D0E11D8D98044844210B9\5281A6F1F47442140961118674D148B7: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9507B717889AF294FAB1CD7FB08E90BA\93BAD29AC2E44034A96BCB446EB8552E: “02:\SOFTWARE\Google\Update\MsiStubRun”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\9719419FE6AD44144B828FFA74467B4C\5281A6F1F47442140961118674D148B7: “02:\Software\Google\Update\Clients\{3C122445-AECE-4309-90B7-85A6AEF42AC0}\pv”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\CD5429927288CB546839F6191C48B96B\5281A6F1F47442140961118674D148B7: “01:\Software\Google\Drive\Installed”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\DC2B796210505EB4B8D7F0D0961CE138\5281A6F1F47442140961118674D148B7: “01:\Software\Google\Drive\Installed”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Components\ED128963B05D0E1199E00524844210B9\5281A6F1F47442140961118674D148B7: “C:\Program Files\Google\Drive\googledrivesync32.dll”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\Patches\AllPatches: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\LocalPackage: “C:\WINDOWS\Installer\480de6.msi”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\AuthorizedCDFPrefix: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\Comments: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\Contact: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\DisplayVersion: “1.2.3123.250″
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\HelpLink: “http://www.google.com”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\HelpTelephone: “http://www.google.com”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\InstallDate: “20120626″
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\InstallLocation: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\InstallSource: “C:\Program Files\Google\Update\Install\{D7F3AEF7-4BC5-4983-A5AF-E1B25064D94D}\”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\ModifyPath: “MsiExec.exe /X{1F6A1825-474F-4124-9016-1168471D847B}”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\NoModify: 0×00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\NoRepair: 0×00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\Publisher: “Google, Inc.”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\Readme: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\Size: “”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\EstimatedSize: 0x0000307B
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\UninstallString: “MsiExec.exe /X{1F6A1825-474F-4124-9016-1168471D847B}”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\URLInfoAbout: “http://www.google.com”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\URLUpdateInfo: “http://www.google.com”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\VersionMajor: 0×00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\VersionMinor: 0×00000002
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\WindowsInstaller: 0×00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\Version: 0x01020C33
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\Language: 0×00000409
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\InstallProperties\DisplayName: “Google Drive”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\5281A6F1F47442140961118674D148B7\Features\GoogleDriveSync: “N5*]Mxxjg@5+6S)c0AnZLbNV5P4Kh(c2ZB9,lVnY!`b}dQ4Kh(JF[r9,lVnYA{Z'yLM)}8XU@WaP?)7h[0cF1*M-K=CN0hVlz^ccg&BJ0`CFI@Mtl4'Jr'0R"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\Patches\AllPatches: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\LocalPackage: "C:\WINDOWS\Installer\480de0.msi"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\AuthorizedCDFPrefix: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\Comments: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\Contact: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\DisplayVersion: "1.3.21.111"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\HelpLink: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\HelpTelephone: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\InstallDate: "20120626"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\InstallLocation: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\InstallSource: "C:\Program Files\Google\Update\1.3.21.111\"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\ModifyPath: "MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\Publisher: "Google Inc."
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\Readme: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\Size: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\EstimatedSize: 0x0000001C
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\SystemComponent: 0x00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\UninstallString: "MsiExec.exe /I{A92DAB39-4E2C-4304-9AB6-BC44E68B55E2}"
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\URLInfoAbout: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\URLUpdateInfo: ""
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\VersionMajor: 0x00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\VersionMinor: 0x00000003
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\WindowsInstaller: 0x00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\Version: 0x01030015
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\Language: 0x00000409
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UserData\S-1-5-18\Products\93BAD29AC2E44034A96BCB446EB8552E\InstallProperties\DisplayName: "Google Update Helper"

HKLM\SYSTEM\ControlSet001\Services\gupdate\Type: 0x00000010
HKLM\SYSTEM\ControlSet001\Services\gupdate\Start: 0x00000002
HKLM\SYSTEM\ControlSet001\Services\gupdate\ErrorControl: 0x00000001
HKLM\SYSTEM\ControlSet001\Services\gupdate\ImagePath: ""C:\Program Files\Google\Update\GoogleUpdate.exe" /svc"
HKLM\SYSTEM\ControlSet001\Services\gupdate\DisplayName: "Google Update Service (gupdate)"
HKLM\SYSTEM\ControlSet001\Services\gupdate\DependOnService: 'RPCSS'
HKLM\SYSTEM\ControlSet001\Services\gupdate\DependOnGroup: 00
HKLM\SYSTEM\ControlSet001\Services\gupdate\ObjectName: "LocalSystem"
HKLM\SYSTEM\ControlSet001\Services\gupdate\Description: "Keeps your Google software up to date. If this service is disabled or stopped, your Google software will not be kept up to date, meaning security vulnerabilities that may arise cannot be fixed and features may not work. This service uninstalls itself when there is no Google software using it."

HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gdoc\: "GoogleDrive.gdoc"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gdraw\: "GoogleDrive.gdraw"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gform\: "GoogleDrive.gform"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.glink\: "GoogleDrive.glink"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gsheet\: "GoogleDrive.gsheet"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gslides\: "GoogleDrive.gslides"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\.gtable\: "GoogleDrive.gtable"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-1"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdoc\: "Google document"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-2"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gdraw\: "Google drawing"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-3"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gform\: "Google form"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-4"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.glink\: "Google Drive link"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-5"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gsheet\: "Google spreadsheet"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-6"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gslides\: "Google presentation"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-7"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Classes\GoogleDrive.gtable\: "Google table"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Update\ClientState\{3C122445-AECE-4309-90B7-85A6AEF42AC0}\dr: "0"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Update\proxy\source: "direct"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Drive\Installed: "True"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003\Software\Google\Drive\OAuthToken: "xuNPWQPf/0WVf+24HY5jhJ/vMZrescsTk+ZBYzZi6zm/x4nr3wGqolr1GPiwi/mmf+IR/xvqmCI9IrHQ1p7B2QXSgwAfc7vaErDrTDcn+0UfbvoWwxjNZLtZ7WDPIFPLTPHIrOxNLYsCzY3v1PVSqCnDptSBxKP/eZhLjYrAerv+0Rqdt+fJbgGLlJrdYZBCyW91AAt4cqzSSqb7HXGc8eRXc7s6Gyct3LVt6uVwYZAqnxeZuKuSeUTVRVP0eVv7ksFQPicKOBur1hPsBi0/Jr/fryMfpTrHCFjzeRH5R+5c1LQQ07NweMf0SQ+IYqIbNzfM2bemp.........................................."
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gdoc\: "GoogleDrive.gdoc"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gdraw\: "GoogleDrive.gdraw"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gform\: "GoogleDrive.gform"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.glink\: "GoogleDrive.glink"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gsheet\: "GoogleDrive.gsheet"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gslides\: "GoogleDrive.gslides"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\.gtable\: "GoogleDrive.gtable"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-1"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdoc\: "Google document"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-2"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gdraw\: "Google drawing"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-3"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gform\: "Google form"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-4"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.glink\: "Google Drive link"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-5"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gsheet\: "Google spreadsheet"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-6"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gslides\: "Google presentation"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable\shell\open\command\: ""C:\Program Files\Google\Drive\googledrivesync.exe" --file="%1""
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable\DefaultIcon\: "C:\Program Files\Google\Drive\googledrivesync.exe,-7"
HKU\S-1-5-21-1993962763-1482476501-839522115-1003_Classes\GoogleDrive.gtable\: "Google table"

Google Drive sync folder:
C:\Documents and Settings\[username]\My Documents\Google Drive

Google Drive sync executable folder:
C:\Program Files\Google\Drive\googledrivesync.exe

Google Update executable folder:
C:\Program Files\Google\Update\GoogleUpdate.exe

http://googleblog.blogspot.com/2012/04/introducing-google-drive-yes-really.html

Regshot, ProcessHacker

Network particulars:

Google Drive connects to Google servers via SSL (TCP 443) encrypted. You are likely to see multiple googlesyncdrive.exe (pid) connected out.

googledrivesync.exe (pid1), computer.here.xxx >> ord08s05-in-f6.1e100.net, 443, TCP, Established
googledrivesync.exe (pid2), computer.here.xxx >> ord08s05-in-f6.1e100.net, 443, TCP, Established

Dumping the memory will allow you see the Google Account used for syncing.


PsTools Artifacts

$
0
0

John Lukach

PsTools Suite 2.44

PsTools are a common resource used to manage remote systems. During execution of PsExec, PsFile, PsGetSID, PsInfo, PsKill, PsList, PsLoggedOn, PsLogList, PsPasswd, PsService, PsShutDown, and PsSuspend the EULA software license agreement must be accepted. A registry entry is created allowing you to determine which tools have been used on a specific machine. I used the RegRipper framework by Harlan Carvey to create a new plugin that will be available at: http://regripper.wordpress.com to harvest these artifacts.

\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsExec\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsFile\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsGetSID\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsInfo\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsKill\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsList\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsLoggedOn\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsLogList\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsPasswd\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsService\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsShutDown\EulaAccepted
\registry\users\S-1-5-1234567890-1234567890-123456789-1000\Software\SysInternals\PsSuspend\EulaAccepted

http://technet.microsoft.com/en-us/sysinternals/bb896649.aspx

http://forensicartifacts.com/wp-content/uploads/gravity_forms/3-b56c65f0d638cb782e8f437e4b2147cf/2012/07/PsTools-Plugin.jpg

NTUSER Trust Records

$
0
0

Andrew Case

Office

The TrustRecord field inside of Office’s NTUSER holds the full path to documents that were downloaded from untrusted places (e.g. a web browser download), and that the user had to explicitly tell Office to trust. This “trust” prompt is shown when the user wants to edit the document or run macros inside of it.

The artifact is interesting because it holds not only the full path in a MRU listing, but the value of the particular name/value is the time it was trusted.

Software\Microsoft\Office\14.0\PowerPoint\Security\Trusted Documents\TrustRecords

The path part after “Office” will differ per-version of Office, but the rest of the path is the same.

NTUSER hive

RegExtract – http://www.woanware.co.uk/?page_id=209 – The “OfficeDocuments” plugin will extract this information

Using Apple Time Capsule with Microsoft Windows

$
0
0

John Lukach

AirPort Utility 5.6.1 for Windows

The AirPort Utility for Windows allows Microsoft computers using Bonjour to access the Apple Time Capsule hard disk. The drive is available as a network share through UNC mapping on your PC. The binary data stored in HKEY_Users\S-1-5-1234567890-1234567890-123456789-1000\Software\AppleInc.\Preferences\com.apple.airport.diskagent will provide confirmation of which volume is associated with your Apple Time Capsule. An external USB connection is available so you could have two volumes listed.

If the end-user setup Windows Backups than you will be able to gain additional insight into the size of the disk with the free space available that may be beneficial in identifying the external USB drive.

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsBackup\ScheduledParams

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsBackup\ScheduledParams\Rules\

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsBackup\ScheduledParams\PresentableName

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsBackup\ScheduledParams\UniqueName

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsBackup\TargetDevices

HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\WindowsBackup\UserDataExclusions

User defined inclusions are listed as numbered keys under the Rules folder containing specific paths.

Forensic Artefacts FrostWire

$
0
0

Vee

FrostWire Version b5

[root]User/xxx/FrostWire
This folder contains five subfolders that contain the actual .torrent files and the actual media that has been downloaded. The subfolders contained within the abovementioned folder are:

•Incomplete: Within this folder, the temporary tracker of the media is saved while in the process of being downloaded, this is the metaphorical bookmark that enables the software to stop and start as the user wishes.
•Saved: This folder contains the artifacts of .torrent files that the user wishes to save- to be able to download at another time.
•Shared: This folder contains all the .torrent trackers that the user has uploaded or created. FrostWirev.5 enables the creation of .torrent trackers.
•Torrent Data: Possibly one of the most important folders, this is where the software saves the actual downloaded media.This is a system automated process, which remains standard.
•Torrent: This folder contains the actual .torrent tracker file, which is the tracker and that is created to download the requested item. For each item downloaded, two entries are created -A .torrent file is created that contain the creation time, the SHA 1 value of the downloaded item, and from where it was downloaded. The second entry created is in unallocated space, which contains the exact same information.
[root]user/xxx/AppData/Roaming/FrostWire

This folder essentially contains a few very important artifacts, which contain important evidentiary information on what was downloaded.

•Createtimes.cache: This cache file contains the SHA-1 value that is assigned to all uploaded media when a .torrent file is created and uploaded to the distribution websites. The SHA-1 value is that of the whole file when it was originally uploaded.This is verified once the item has been downloaded to ensure that the right and complete item has been downloaded.
•Download.dat: This database file contains all the names, identification SHA-1 values of all the files and media downloaded by the user using FrostWire v.5. This can be used to identify what was downloaded when the actual physical items are no longer on the machine.
•Fileurns.cache & Fileurns.bak: These two files essentially contain the same information. When a download is started the software logs the SHA-1 value of the file to ensure that the completed file is downloaded. The SHA-1 value can be used to identify whether a certain item matched the online version of the said file.
•FrostWire.props: This property file contains the selection made by the user upon installation. Here you can determine what changes have been made to the default settings of FrostWire v.5.
•Hostiles.txt: This contains a log of all subnet Masks currently running on the FrostWire v.5 network.
•Library.dat: This database is of all media that is saved by the user to the FrostWire v.5 library, even if it was not physically downloaded onto the machine.

Identifying Searches Done Using FrostWire v.5:
When a user searches for a specific item to download, that search is stored in various places on the local machine:

1.[root]/$Logfile: Contains the search term searched for, where it was found along with the SHA-1 identification hash value.
2.[root]/ProgramData/Microsoft/Search/Data/Applications/Windows/GatherLogs/SystemIndex/SystemIndex.gthr: The header information contained within this gather log, is the search term and how the system and the software communicated.This information is gathered by the two tracing protocols mentioned early Rasapi 32 and RASMANCS.
3.[root]users/xxx/.FrostWire/search_db.h2.db :This is the database that FrostWire v.5 uses to record all searches done by the users.The information recorded is the following:

i. URL Details, where the .torrent file is residing.
ii. The search term searched.
iii. The magnet link and corresponding SHA-1 hash value.
iv. The creation date in Unix that .torrent tracker was created.
4.[root]users/xxx/.FrostWire/search_db/search_db/_28.tii: This is the actual entry in the database for each search term done by the user.This contained what the search term was and the corresponding file ID.
5.[root]users/xxx/.FrostWire/search_db_searchdb__28.tis:This is a record of the search results for the particular search term, meaning that for every .tii file a corresponding .tis file can be found.

Examining a .torrent File and the Artifacts Found:

The file header for .torrent files in hex is:

0×64 38 3A 61 6E 6E 6F 6F 63 65 35 39 (As viewed in hex)

d8:announce59 (As viewed in text)

Contained in this .torrent file is the following information:
File Meaning
http://tracker.torrentbox.com The website that the .torrent file was uploaded to and stored on
2710 The initial port used to communicate to the website initially.
77.247.176.132:80 The IP address communicated with along with the port used for downloading.
1238229350 Unix creation date of the torrent.
Linux Books The name of the item downloaded.
31C8D8C7748C9CC8090C4C2A Identification SHA-1 hash value.

The registry keys SOFTWARE, SECURITY,SYSTEM and the Ntuser.dat were examined and the following artifacts or changes were identified:

1.HKEY/LOCAL MACHINE/SOFTWARE/Current Version: (These changes can be seen in the NTUSER.DAT as well)
This contained the following relevant information of the software FrostWire v.5:
i. Display Name
ii. Publisher
iii. Help Link
iv. URL
v. URL Info
vi. Display Version
vii. Uninstall Command
2.HKEY/LOCAL MACHINE/SOFTWARE/Classes:
This contained the following relevant information of the software FrostWire v.5:
i. FrostWire Toolbar
ii. FrostWire.exe files location.
3. HKEY/LOCAL MACHINE/SOFTWARE/FrostWire:
This contained the following relevant information of the software FrostWire v.5:

i.The executable command used to access and run FrostWire v.5.

4.HKEY/LOCAL MACHINE/SOFTWARE/Tracing:

This contained the following relevant information of the software FrostWire v.5:

i.This contains two tracing mechanisms that Microsoft uses to manage and monitor software, which is the Rasapi 32 command and the RASMANCS command. The information saved is saved in [root]/ProgramData/Microsoft/Search/Data/Applications/Windows/GatherLogs/SystemIndex/SystemIndex.gthr:

5.HKEY/LOCAL MACHINE/SYSTEM:
For FrostWire v.5 to be able to function, a change has to be made within how the system operates:

i.When installing FrostWire v.5, the software automatically change the FireWall policy to create an exception to allow communication from FrostWire v.5 and the downloading servers, thus bypassing the firewall completely.
6.HKEY/LOCAL MACHINE/SECURITY:
No changes could be identified within this registry key.

[root]User/xxx/FrostWire
[root]user/xxx/AppData/Roaming/FrostWire
[root]/$Logfile
[root]/ProgramData/Microsoft/Search/Data/Applications/Windows/GatherLogs/SystemIndex/SystemIndex.gthr
[root]users/xxx/.FrostWire/search_db.h2.db
[root]users/xxx/.FrostWire/search_db/search_db/_28.tii
[root]users/xxx/.FrostWire/search_db_searchdb__28.tis

http://articles.forensicfocus.com/2012/07/19/forensic-examination-of-frostwire-version-5/

FTK
FTK Imager
Raptor
SIFT
RegRipper

http://forensicartifacts.com/wp-content/uploads/gravity_forms/3-b56c65f0d638cb782e8f437e4b2147cf/2012/07/Forensic-Examination-of-FrostWire-Version-5_VSchmitt.pdf

Bluetooth Connected Device Artifcacts (Broadcom Widcomm)

$
0
0
Author Name
Matt Nelson
Submission Title
Bluetooth Connected Device Artifcacts (Broadcom Widcomm)
Artifact or Program Version
Broadcom Widcomm
Artifact Description
These artifacts contain information you can glean from the registry pertaining to connected bluetooth devices for the Broadcom Widcomm stack. The connected external Bluetooth devices are broken in to the Bluetooth device MAC addresses in the primary registry entry.

Extracted from the registry of a Windows 7 x64 system with a Broadcom 2070 Bluetooth radio device.
Registry Keys
-= Primary Registry Key =-

[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Devices\....]


-= Connected Devices Artifacts =-


——————————————————————————
Example Device 1 – external host MAC (laptop named N3943874)
——————————————————————————


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Devices\00:02:72:1f:b3:8b] <<< ”Name”=hex:4e,33,39,34,33,38,37,34,00 <<<<< N3943874
“DevClass”=hex:3e,01,04
“Features”=hex:00,00,00,00,00,00,00,00
“TimeStamp”=dword:000040f8
“FTPAuthorizationExpires”=hex:00
“OPPAuthorizationExpires”=hex:00
“BIPAuthorizationExpires”=hex:00
“BPPAuthorizationExpires”=hex:00
“DoNotAutoConfigure”=dword:00000000
“AllowWakeup”=dword:00000000
“HidDisabled”=dword:00000000
“DefaultAudio”=dword:00000000
“Manufacturer”=dword:ffffffff
“LmpVersion”=dword:00000000
“LmpSubVersion”=dword:00000000
“BRCMStack”=dword:00000000
“Code”=hex:00,00
“RemoteName”=hex:00
“HandsfreeCfg”=dword:00000002
“ConnectHfIfAvConnected”=dword:00000000
“HandsFreeVersion”=dword:00000000
“PopUpGenForAccessPIM”=dword:00000000
“ShowUI”=dword:00000000
“DisableCallNumber”=dword:00000000
“ManualDun”=dword:00000000
“DesktopShortcutRemovedByBTW”=dword:00000000
ProgramFilesShortcutRemovedByBTW”=dword:00000000
“PIMSyncInit”=dword:00000000
“PIMAcceptBizcard”=dword:00000000
“PIMAcceptCalendarItems”=dword:00000000
“PIMAcceptEmailMessages”=dword:00000000
“PIMAcceptNotes”=dword:00000000
“IconPath”=hex:43,00,3a,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,5c,\
00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,44,00,4f,00,\
52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,30,00,36,00,31,\
00,00,00
“AllowHFCalls”=dword:00000001
“VoiceRecognitionEnabled”=dword:00000000
“SupportBroadcomFeatures”=dword:00000001
“BroadcomFeatures”=dword:00000003


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Devices\00:02:72:1f:b3:8b\0] <<<< services add sub keys
“ServiceNameUTF8″=hex:46,69,6c,65,20,54,72,61,6e,73,66,65,72,00 <<<<< File Transfer
“UUID”=dword:00001106
“Security”=dword:00000000
“DefaultConnection”=dword:00000000
“SdpAttr”=dword:00000000


—————————————————————————
Example Device 2 – external host MAC (phone named iPhone)
—————————————————————————


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Devices\68:a8:6d:ab:29:38] <<<< host MAC
“Name”=hex:69,50,68,6f,6e,65,00 <<<<< iPhone
“DevClass”=hex:7a,02,0c
“Features”=hex:00,00,00,00,00,00,00,00
“TimeStamp”=dword:000040f8
“FTPAuthorizationExpires”=hex:00
“OPPAuthorizationExpires”=hex:00
“BIPAuthorizationExpires”=hex:00
“BPPAuthorizationExpires”=hex:00
“DoNotAutoConfigure”=dword:00000000
“AllowWakeup”=dword:00000000
“HidDisabled”=dword:00000000
“DefaultAudio”=dword:00000000
“Manufacturer”=dword:ffffffff
“LmpVersion”=dword:00000000
“LmpSubVersion”=dword:00000000
“BRCMStack”=dword:00000000
“Code”=hex:00
“RemoteName”=hex:00
“HandsfreeCfg”=dword:00000002
“ConnectHfIfAvConnected”=dword:00000000
“HandsFreeVersion”=dword:00000000
“PopUpGenForAccessPIM”=dword:00000000
“ShowUI”=dword:00000000
“DisableCallNumber”=dword:00000000
“ManualDun”=dword:00000000
“DesktopShortcutRemovedByBTW”=dword:00000000
ProgramFilesShortcutRemovedByBTW”=dword:00000000
“PIMSyncInit”=dword:00000000
“PIMAcceptBizcard”=dword:00000000
“PIMAcceptCalendarItems”=dword:00000000
“PIMAcceptEmailMessages”=dword:00000000
“PIMAcceptNotes”=dword:00000000
“IconPath”=hex:43,00,3a,00,5c,00,57,00,69,00,6e,00,64,00,6f,00,77,00,73,00,5c,\
00,73,00,79,00,73,00,74,00,65,00,6d,00,33,00,32,00,5c,00,44,00,44,00,4f,00,\
52,00,65,00,73,00,2e,00,64,00,6c,00,6c,00,2c,00,2d,00,32,00,30,00,33,00,35,\
00,00,00
“AllowHFCalls”=dword:00000001
“VoiceRecognitionEnabled”=dword:00000000
“SupportBroadcomFeatures”=dword:00000002
“BroadcomFeatures”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Devices\68:a8:6d:ab:29:38\0] <<<< services add sub keys
“ServiceNameUTF8″=hex:41,56,52,43,50,20,44,65,76,69,63,65,00 <<<<< AVRCP Device
“UUID”=dword:0000110c
“Security”=dword:00000000
“DefaultConnection”=dword:00000000
“SdpAttr”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Devices\68:a8:6d:ab:29:38\1] <<<< services add sub keys
“ServiceNameUTF8″=hex:41,75,64,69,6f,20,53,6f,75,72,63,65,00 <<<<< Audio Source
“UUID”=dword:0000110a
“Security”=dword:00000000
“DefaultConnection”=dword:00000000
“SdpAttr”=dword:00000000


———————————————————————————
Example Device 2 – external host MAC (device named Roku Player)
———————————————————————————


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Devices\cc:6d:a0:3e:c8:7a] <<<<< Device MAC
“Name”=hex:52,6f,6b,75,20,50,6c,61,79,65,72,00 <<<<< Roku Player
“DevClass”=hex:00,04,24
“Features”=hex:00,00,00,00,00,00,00,00
“TimeStamp”=dword:000040f8
“FTPAuthorizationExpires”=hex:00
“OPPAuthorizationExpires”=hex:00
“BIPAuthorizationExpires”=hex:00
“BPPAuthorizationExpires”=hex:00
“DoNotAutoConfigure”=dword:00000000
“AllowWakeup”=dword:00000000
“HidDisabled”=dword:00000000
“DefaultAudio”=dword:00000000
“Manufacturer”=dword:ffffffff
“LmpVersion”=dword:00000000
“LmpSubVersion”=dword:00000000
“BRCMStack”=dword:00000000
“Code”=hex:00
“RemoteName”=hex:00
“HandsfreeCfg”=dword:00000002
“ConnectHfIfAvConnected”=dword:00000000
“HandsFreeVersion”=dword:00000000
“PopUpGenForAccessPIM”=dword:00000000
“ShowUI”=dword:00000001
“DisableCallNumber”=dword:00000000
“ManualDun”=dword:00000000
“DesktopShortcutRemovedByBTW”=dword:00000001
ProgramFilesShortcutRemovedByBTW”=dword:00000001
“PIMSyncInit”=dword:00000000
“PIMAcceptBizcard”=dword:00000000
“PIMAcceptCalendarItems”=dword:00000000
“PIMAcceptEmailMessages”=dword:00000000
“PIMAcceptNotes”=dword:00000000
“IconPath”=hex:00,00
“AllowHFCalls”=dword:00000001
“VoiceRecognitionEnabled”=dword:00000000
“SupportBroadcomFeatures”=dword:00000000
“BroadcomFeatures”=dword:00000000

Bluetooth Personal Area Network (PAN) Service Artifcacts (Broadcom Widcomm)

$
0
0
Author Name
Matt Nelson
Submission Title
Bluetooth Personal Area Network (PAN) Service Artifcacts (Broadcom Widcomm)
Artifact or Program Version
Broadcom Widcomm
Artifact Description
These artifacts contain information you can glean from the registry pertaining to network/PAN services available for the Broadcom Widcomm stack. Further investigation of these artifacts can reveal what was available to other systems. A follow-up post will detail the systems connected.


Extracted from the registry of a Windows 7 x64 system with a Broadcom 2070 Bluetooth radio device.
Registry Keys
-= Primary registry key =-


HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm


-= Bluetooth Services Definitions =-


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0001]
“Name”=”Bluetooth Serial Port”
“SecurityId”=dword:00000001
“UUID”=dword:00001101
“GUID”=”{00001101-0000-1000-8000-00805F9B34FB}”
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Establish a virtual serial port connection with a remote Bluetooth device. The connection can then be used by any application that supports the COM port number assigned.”
“InstallOnDemand”=dword:00000001
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0002]
“Name”=”Network Access”
“SecurityId”=dword:00000002
“UUID”=dword:00001102
“ModemInstalled”=dword:00000000
“GUID”=”{00001102-0000-1000-8000-00805F9B34FB}”
“RasConnection”=”BluetoothNullConnection”
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Establish a network connection to a remote Bluetooth device. The connection may provide access to an external network or the Internet.”
“InstallOnDemand”=dword:00000001
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000
“UserName”=”"
“Password”=”"
“Autoconnect”=dword:00000001
“EnableAutoReconnect”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0003]
“Name”=”Dial-up Networking”
“SecurityId”=dword:00000003
“UUID”=dword:00001103
“ShowWizard”=dword:00000000
“ModemInstalled”=dword:00000000
“GUID”=”{00001103-0000-1000-8000-00805F9B34FB}”
“RasConnection”=”BluetoothConnection”
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Connect to the Internet using a Bluetooth-enabled telephone, modem or other remote Bluetooth device that offers the Dial-up Networking service.”
“InstallOnDemand”=dword:00000001
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0004]
“Name”=”PIM Item Transfer”
“SecurityId”=dword:00000005
“UUID”=dword:00001105
“GUID”=”{00001105-0000-1000-8000-00805F9B34FB}”
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Exchange business cards with a remote Bluetooth device. Send Personal Information Manager (PIM) items such as calendar items, contacts, notes and messages to a remote Bluetooth device.”
“InstallOnDemand”=dword:00000001
“OPPType”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0005]
“Name”=”File Transfer”
“SecurityId”=dword:00000006
“UUID”=dword:00001106
“GUID”=”{00001106-0000-1000-8000-00805F9B34FB}”
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Browse another Bluetooth device’s Public Folder or send and receive files to and from another Bluetooth device.”
“InstallOnDemand”=dword:00000001


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0006]
“Name”=”Fax”
“SecurityId”=dword:0000000b
“UUID”=dword:00001111
“ModemInstalled”=dword:00000000
“GUID”=”{00001111-0000-1000-8000-00805F9B34FB}”
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Use the fax capabilities of a Bluetooth telephone, modem or other remote Bluetooth device that offers the fax service.”
“InstallOnDemand”=dword:00000001
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0007]
“GUID”=”{00001104-0000-1000-8000-00805F9B34FB}”
“Name”=”PIM Synchronization”
“SecurityId”=dword:00000004
“UUID”=dword:00001104
“AcceptBusinessCards”=dword:00000001
“AcceptCalendarItems”=dword:00000000
“AcceptEmailMessages”=dword:00000000
“AcceptNotes”=dword:00000000
“SaveInPIM”=dword:00000001
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Synchronize the Personal Information Manager (PIM) database on this computer with the PIM database on a remote Bluetooth device.”
“InstallOnDemand”=dword:00000001
“SyncBusinessCards”=dword:00000000
“SyncCalendarItems”=dword:00000000
“SyncEmailMessages”=dword:00000000
“SyncNotes”=dword:00000000
“PreferredProfile”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0008]
“Authorization”=dword:00000000
“Auto”=dword:00000001
“SecurityID”=dword:00000008
“UUID”=dword:00001108
“Authentication”=dword:00000001
“Name”=”Headset”
“Encryption”=dword:00000001
“GUID”=”{00001108-0000-1000-8000-00805F9B34FB}”
“Description”=”Establish an audio connection between this computer and a Bluetooth headset or other remote Bluetooth device acting as a headset. When connected, the remote device can be used as a replacement for this computer’s local microphone and speakers for voice calls (PC telephony) or voice recognition applications.”
“InstallOnDemand”=dword:00000001
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0009]
“Authorization”=dword:00000000
“Auto”=dword:00000001
“SecurityID”=dword:0000000c
“UUID”=dword:00001112
“Authentication”=dword:00000001
“Name”=”Audio Gateway”
“Encryption”=dword:00000001
“GUID”=”{00001112-0000-1000-8000-00805F9B34FB}”
“Description”=”Establish an audio connection between this computer and a Bluetooth-enabled phone or other remote Bluetooth device as an Audio Gateway. When connected, this computer replaces the remote device’s speakers and microphone.”
“InstallOnDemand”=dword:00000001
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0010]
“Authorization”=dword:00000000
“Auto”=dword:00000001
“SecurityID”=dword:00000011
“UUID”=dword:00001126
“Authentication”=dword:00000001
“Name”=”Printer”
“Encryption”=dword:00000001
“GUID”=”{00001126-0000-1000-8000-00805F9B34FB}”
“Description”=”Add a Bluetooth-enabled printer to your list of available printers. This printer can then be used as if it was physically connected to this computer.”
“InstallOnDemand”=dword:00000001


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0011]
“Authorization”=dword:00000000
“SecurityID”=dword:00000012
“UUID”=dword:00001124
“Authentication”=dword:00000000
“Name”=”Human Interface Device”
“Encryption”=dword:00000000
“GUID”=”{00001124-0000-1000-8000-00805F9B34FB}”
“Description”=”Use a Bluetooth enabled mouse, keyboard or other interface device.”
“InstallOnDemand”=dword:00000001


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0012]
“Name”=”Image Push Client”
“SecurityId”=dword:00000014
“UUID”=dword:0000111b
“GUID”=”{0000111B-0000-1000-8000-00805F9B34FB}”
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Encryption”=dword:00000001
“Description”=”Send image files to another Bluetooth device.”
“InstallOnDemand”=dword:00000001
“PutImageToPrinterTimeout”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0013]
“Authorization”=dword:00000000
“Auto”=dword:00000001
“SecurityID”=dword:00000008
“UUID”=dword:0000110b
“Authentication”=dword:00000001
“Name”=”Stereo Audio”
“Encryption”=dword:00000001
“GUID”=”{0000110B-0000-1000-8000-00805F9B34FB}”
“Description”=”Establish an audio connection between this computer and a Bluetooth stereo headphone or speakers. When connected, the remote device replaces this computer’s speakers.”
“InstallOnDemand”=dword:00000000
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0014]
“Name”=”Hands-free Audio”
“Encryption”=dword:00000001
“GUID”=”{0000111E-0000-1000-8000-00805F9B34FB}”
“Description”=”Establish an audio connection between this computer and a Bluetooth headset or other remote Bluetooth device acting as a headset. When connected, the remote device can be used as a replacement for this computer’s local microphone and speakers for voice calls (PC telephony) or voice recognition applications.”
“InstallOnDemand”=dword:00000000
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000
“Authorization”=dword:00000000
“Auto”=dword:00000001
“SecurityID”=dword:00000008
“UUID”=dword:0000111e
“Authentication”=dword:00000001


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0015]
“UUID”=dword:0000110a
“SecurityID”=dword:0000000c
“Auto”=dword:00000001
“Authorization”=dword:00000000
“Authentication”=dword:00000001
“Name”=”Audio Sink”
“Encryption”=dword:00000001
“GUID”=”{0000110A-0000-1000-8000-00805F9B34FB}”
“Description”=”Connect to the source of an audio stream like media player.”
“InstallOnDemand”=dword:00000000
“ComPortNumber”=dword:00000000
“UserInstalled”=dword:00000000


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0016]
“Authorization”=dword:00000000
“Auto”=dword:00000001
“SecurityID”=dword:00000006
“UUID”=dword:00001304
“Authentication”=dword:00000000
“Name”=”Video Sink”
“Encryption”=dword:00000000
“GUID”=”{00001304-0000-1000-8000-00805F9B34FB}”


[HKEY_LOCAL_MACHINE\SOFTWARE\Widcomm\BTConfig\Applications\0017]
“Authorization”=dword:00000000
“Auto”=dword:00000001
“SecurityID”=dword:00000006
“UUID”=dword:00001303
“Authentication”=dword:00000000
“Name”=”Video Source”
“Encryption”=dword:00000000
“GUID”=”{00001303-0000-1000-8000-00805F9B34FB}”

AxCrypt Artifacts

$
0
0

Author Name
Matt Nelson

Artifact or Program Version
AxCrypt 1.7.2976.0

Artifact Description
From the AxCrypt website: (http://www.axantum.com/axcrypt/)

AxCrypt is the leading open source file encryption software for Windows. It integrates seamlessly with Windows to compress, encrypt, decrypt, store, send and work with individual files.

Features:

Password Protect any number of files using strong encryption.

Right-click integration with Windows Explorer makes AxCrypt the easiest way to encrypt individual files in Windows.

Double-click integration makes it as easy to open, edit and save protected files as it is to work with unprotected files.

Many additional features, but no configuration required. Just install it and use it.

AxCrypt encrypts files that are safely and easily sent to other users via e-mail or any other means. Self-decrypting files are also supported, removing the need to install AxCrypt to decrypt.

Registry Keys
HKLM\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\axcrypt.File

HKLM\SOFTWARE\Classes\CLSID\{C3DFC144-30F8-4138-81F9-578DBEB9324A}

HKLM\SOFTWARE\Classes\CLSID\{C3DFC144-30F8-4138-81F9-578DBEB9324A}\InprocServer32

HKLM\SOFTWARE\Classes\Folder\shellex\ContextMenuHandlers\axcrypt.File

HKLM\SOFTWARE\Classes\Installer\UpgradeCodes\87A9C44140AFC0B46B4FF660E3C886D5

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\UpgradeCodes\87A9C44140AFC0B46B4FF660E3C886D5

KLM\SOFTWARE\Classes\.axx

HKLM\SOFTWARE\Classes\axcrypt.File

HKLM\SOFTWARE\Classes\axcrypt.File\CLSID

HKLM\SOFTWARE\Classes\axcrypt.File\DefaultIcon

HKLM\SOFTWARE\Classes\axcrypt.File\shell

HKLM\SOFTWARE\Classes\axcrypt.File\shell\open

HKLM\SOFTWARE\Classes\axcrypt.File\shell\open\command

HKLM\SOFTWARE\Classes\axcrypt.File\shellex

HKLM\SOFTWARE\Classes\axcrypt.File\shellex\PropertySheetHandlers

HKLM\SOFTWARE\Classes\axcrypt.File\shellex\PropertySheetHandlers\{C3DFC144-30F8-4138-81F9-578DBEB9324A}

HKLM\SOFTWARE\Axantum

HKLM\SOFTWARE\Axantum\AxCrypt

HKU\[USERSID]\Software\Microsoft\Windows\CurrentVersion\Explorer\MenuOrder\Start Menu\Programs\Axantum AxCrypt

HKU\[USERSID]\Software\Axantum

HKU\[USERSID]\Software\Axantum\AxCrypt

HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{38350E9E-D50E-454A-BAFC-58BBDDBE08C4}\DisplayName: “AxCrypt 1.7.2976.0″

HKLM\SOFTWARE\Axantum\AxCrypt\FileExtension: “.axx”

HKLM\SOFTWARE\Axantum\AxCrypt\ProductName: “AxCrypt”

HKLM\SOFTWARE\Axantum\AxCrypt\CLSID: “{C3DFC144-30F8-4138-81F9-578DBEB9324A}”

HKLM\SOFTWARE\Axantum\AxCrypt\ShowActivationMenu: 0×00000000

HKLM\SOFTWARE\Axantum\AxCrypt\KeyWrapIterations: 0x00003A98

HKLM\SOFTWARE\Axantum\AxCrypt\AllowPrograms: 0×00000000

HKLM\SOFTWARE\Axantum\AxCrypt\DisableSaveEncryptionKey: 0×00000000

HKLM\SOFTWARE\Axantum\AxCrypt\DisableSaveDecryptionKey: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\installed: 0×00000001

HKU\[USERSID]\Software\Axantum\AxCrypt\CompressThreshold: 0×00000014

HKU\[USERSID]\Software\Axantum\AxCrypt\ServerMode: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\ServerErrorShellCmd: “”

HKU\[USERSID]\Software\Axantum\AxCrypt\EventLogLevel: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\NoShowUnsafeWipeWarn: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\SaveEncKey: 0×00000001

HKU\[USERSID]\Software\Axantum\AxCrypt\SaveDecKey: 0×00000001

HKU\[USERSID]\Software\Axantum\AxCrypt\NoDecryptMenu: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\DisableRenameMenu: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\TryBrokenFile: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\AllowAnyExtension: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\FastModeDefault: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\KeepTimeStamp: 0×00000000

HKU\[USERSID]\Software\Axantum\AxCrypt\AllowPrograms: 0×00000000

File Locations
C:\Program Files\Axantum\AxCrypt

Research Links

http://www.axantum.com/axcrypt/

Forensic Programs of Use
Regshot – http://regshot.sourceforge.net/

MiTeC HEX Editor – http://www.mitec.cz/hex.html

wxHexEditor – http://www.wxhexeditor.org/

Other Information
First 21 bytes for AxCrypt encrypted file(s):

C0 B9 07 2E 4F 93 F1 46 A0 15 79 2C A1 D9 E8 21 15 00 00 00 02

Raw:

0000000 C0 B9 07 2E 4F 93 F1 46 A0 15 ….O..F..

0000010 79 2C A1 D9 E8 21 15 00 00 00 y,…!….

0000020 02 .


TeamViewer 8

$
0
0

Author Name
Matt Nelson

Submission Title
TeamViewer 8

Artifact or Program Version
8.0.16447

Artifact Description
TeamViewer is a program that provides remote desktop software, remote control access, VPN capabilities, file transfers, etc. It can be installed, run temporarily, or used as portable application. One interesting capability is that it can determine if the Remote and Local host are on the same network and it will conduct P2P activity and connect directly, rather than use gateway servers. It is also proxy aware…you can configure it to connect through your network proxies or even a TOR proxy.

While there are important artifacts in the registry, there are a few important files that can help decipher details and events that occurred with the software.

#1 file on Local Host:
C:\Program Files (x86)\TeamViewer\Version8\TeamViewer8_Logfile.log <—–wealth of knowledge in this file

“CMD_MEETING_AUTHENTICATION From=155xxx982 To=312xxx388 L=53″ <—– “ID” to “ID”connecting information

“CT11 GWT.CmdUDPPing.UDPMasterReply 208.1xx.1x.18:12364:51347″ <—– connecting IP address:port:port

“CMeetingControl[1]::AddParticipant(): Participant[155xxx982,-1919357301] Role_Spectator, Role_Organizer”
“CStreamManager::JoinMeeting() participant=[312xxx388,537743816] key=0xf757b7eafe00641d3a8e” <—– This key is present on both systems connection logs.

Note: there are more interesting fields in the “TeamViewer8_Logfile.log”, seek it out if you suspect Teamviewer was installed.

Remote Host:
Connections.txt = C:\Users\dude\AppData\Roaming\TeamViewer\Connections.txt <—– this simple file contains the “ID” of the remote host connected to. Fields in this file include date, time connected and date/time disconnected and the user the app ran under.

Local Host:
C:\Program Files (x86)\TeamViewer\Version8\Connections_incoming.txt <—– this simple file contains the “ID” of the remote host that connected to the “local” system. Fields in this file include date, time connected and date/time disconnected and the user the app ran under.

Below is a file transfer entry logged in the TeamViewer8_Logfile.log:

2012/12/17 22:34:31.853 2960 2740 G1 – File transfer request from 155 xxx 982 allowed
2012/12/17 22:34:32.658 2960 2740 G1 – Views folder
2012/12/17 22:34:57.358 2960 2740 G1 – Views folder C:\Users\Chuck\Desktop\
2012/12/17 22:35:04.333 2960 2740 G1 – Processing file transfer…
2012/12/17 22:35:04.333 2960 2740 G1 – Write file C:\Users\Chuck\Desktop\test.txt
2012/12/17 22:35:04.343 2960 2740 G1 – File transfer finished.
2012/12/17 22:35:04.348 2960 2740 G1 – Views folder C:\Users\Chuck\Desktop\
2012/12/17 22:35:12.153 2960 2588 G1 Ending CFileTransferThreadServer…
2012/12/17 22:35:12.153 2960 2740 G1 – File transfer server shut down.
2012/12/17 22:35:12.153 2960 2588 G1 The CFileTransferThreadServer has ended.

Registry Keys
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\DisplayName: “TeamViewer 8″
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\DisplayIcon: “C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\Publisher: “TeamViewer”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\HelpLink: “http://www.teamviewer.com”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\UninstallString: “C:\Program Files (x86)\TeamViewer\Version8\uninstall.exe”
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\NoModify: 0×00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\NoRepair: 0×00000001
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\VersionMajor: 0×00000008
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\VersionMinor: 0×00000000
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\InstallLocation: “C:\Program Files (x86)\TeamViewer\Version8″
HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\TeamViewer 8\DisplayVersion: “8.0.16447″
HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Fonts\TeamViewer8 (TrueType): “teamviewer8.otf”
HKLM\SOFTWARE\Classes\.tvc\: “TeamViewerConfiguration”
HKLM\SOFTWARE\Classes\.tvs\: “TeamViewerSession”
HKLM\SOFTWARE\Classes\teamviewer8\shell\open\command\: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe” %1″
HKLM\SOFTWARE\Classes\teamviewer8\URL Protocol: “”"”
HKLM\SOFTWARE\Classes\teamviewer8\: “URL:teamviewer8 Protocol”
HKLM\SOFTWARE\Classes\TeamViewerConfiguration\shell\open\command\: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe” –control “%1″”
HKLM\SOFTWARE\Classes\TeamViewerConfiguration\shell\open\command: “”
HKLM\SOFTWARE\Classes\TeamViewerConfiguration\shell\open: “”
HKLM\SOFTWARE\Classes\TeamViewerConfiguration\DefaultIcon\: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe”,0″
HKLM\SOFTWARE\Classes\TeamViewerConfiguration\shell: “”
HKLM\SOFTWARE\Classes\TeamViewerConfiguration\DefaultIcon: “”
HKLM\SOFTWARE\Classes\TeamViewerSession\shell\open\command\: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe” –play “%1″”
HKLM\SOFTWARE\Classes\TeamViewerSession\shell\open\command: “”
HKLM\SOFTWARE\Classes\TeamViewerSession\shell\open: “”
HKLM\SOFTWARE\Classes\TeamViewerSession\DefaultIcon\: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe”,0″
HKLM\SOFTWARE\Classes\TeamViewerSession\shell: “”
HKLM\SOFTWARE\Classes\TeamViewerSession\DefaultIcon: “”
HKLM\SOFTWARE\Classes\tvjoinv8\shell\open\command\: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe” %1″
HKLM\SOFTWARE\Classes\tvjoinv8\URL Protocol: “”"”
HKLM\SOFTWARE\Classes\tvjoinv8\: “URL:tvjoinv8 Protocol”
HKLM\SOFTWARE\TeamViewer\Version8\DefaultSettings\Autostart_GUI: 0×00000000
HKLM\SOFTWARE\TeamViewer\Version8\AccessControl\AC_Server_AccessControlType: 0×00000000
HKLM\SOFTWARE\TeamViewer\Version8\StartMenuGroup: “TeamViewer 8″
HKLM\SOFTWARE\TeamViewer\Version8\InstallationDate: “2012-12-17″
HKLM\SOFTWARE\TeamViewer\Version8\InstallationDirectory: “C:\Program Files (x86)\TeamViewer\Version8″
HKLM\SOFTWARE\TeamViewer\Version8\Always_Online: 0×00000000
HKLM\SOFTWARE\TeamViewer\Version8\Security_ActivateDirectIn: 0×00000000
HKLM\SOFTWARE\TeamViewer\Version8\Version: “8.0.16447″
HKLM\SOFTWARE\TeamViewer\Version8\ClientIC: 0x19F1085A
HKLM\SOFTWARE\TeamViewer\Version8\MIDInitiativeGUID: “{3ae73f42-112a-4506-9735-2efdc6a80ec1}”
HKLM\SOFTWARE\TeamViewer\Version8\ProxyAutoList: ‘;;’
HKLM\SOFTWARE\TeamViewer\Version8\ClientID: 0x12A323AC
HKLM\SOFTWARE\TeamViewer\Version8\LastUpdateCheck: 0x50CFE30B
HKLM\SOFTWARE\TeamViewer\Version8\UsageEnvironmentBackup: 0×00000002
HKLM\SOFTWARE\TeamViewer\Version8\LicenseType: 0×00002710
HKLM\SOFTWARE\TeamViewer\Version8\UpdateVersion: 00
HKLM\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{C95C73E4-4669-44F7-946C-84B2E2208D14}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe|Name=Teamviewer Remote Control Application|”
HKLM\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{5D6EBB7F-E15E-47FF-A7C5-4B1817143199}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe|Name=Teamviewer Remote Control Application|”
HKLM\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{2D57F017-02ED-4095-A2C1-1BEB534D9A27}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe|Name=Teamviewer Remote Control Service|”
HKLM\SYSTEM\ControlSet001\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{7B189A6A-2E6A-4902-B5A3-350B1328B3FC}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe|Name=Teamviewer Remote Control Service|”
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\Type: 0×00000010
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\Start: 0×00000002
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\ErrorControl: 0×00000001
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\ImagePath: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe”"
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\DisplayName: “TeamViewer 8″
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\WOW64: 0×00000001
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\ObjectName: “LocalSystem”
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\Description: “TeamViewer Remote Software”
HKLM\SYSTEM\ControlSet001\services\TeamViewer8\FailureActions: 80 51 01 00 00 00 00 00 00 00 00 00 03 00 00 00 14 00 00 00 01 00 00 00 D0 07 00 00 01 00 00 00 D0 07 00 00 00 00 00 00 00 00 00 00
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{C95C73E4-4669-44F7-946C-84B2E2208D14}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe|Name=Teamviewer Remote Control Application|”
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{5D6EBB7F-E15E-47FF-A7C5-4B1817143199}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer.exe|Name=Teamviewer Remote Control Application|”
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{2D57F017-02ED-4095-A2C1-1BEB534D9A27}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=6|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe|Name=Teamviewer Remote Control Service|”
HKLM\SYSTEM\CurrentControlSet\services\SharedAccess\Parameters\FirewallPolicy\FirewallRules\{7B189A6A-2E6A-4902-B5A3-350B1328B3FC}: “v2.10|Action=Allow|Active=TRUE|Dir=In|Protocol=17|Profile=Public|App=C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe|Name=Teamviewer Remote Control Service|”
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\Type: 0×00000010
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\Start: 0×00000002
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\ErrorControl: 0×00000001
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\ImagePath: “”C:\Program Files (x86)\TeamViewer\Version8\TeamViewer_Service.exe”"
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\DisplayName: “TeamViewer 8″
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\WOW64: 0×00000001
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\ObjectName: “LocalSystem”
HKLM\SYSTEM\CurrentControlSet\services\TeamViewer8\Description: “TeamViewer Remote Software”
HKU\[USERSID]\Software\Microsoft\Windows NT\CurrentVersion\AppCompatFlags\Compatibility Assistant\Persisted\C:\Users\Chuck\Downloads\TeamViewer_Setup_en.exe: 0×00000001
HKU\[USERSID]\Software\Classes\Local Settings\MuiCache\6B\52C64B7E\@%SystemRoot%\system32\p2pcollab.dll,-8042: “Peer to Peer Trust”
HKU\[USERSID]\Software\Classes\Local Settings\MuiCache\6B\52C64B7E\@%SystemRoot%\system32\qagentrt.dll,-10: “System Health Authentication”
HKU\[USERSID]\Software\Classes\Local Settings\MuiCache\6B\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103: “Domain Name System (DNS) Server Trust”
HKU\[USERSID]\Software\Classes\Local Settings\MuiCache\6B\52C64B7E\@%SystemRoot%\System32\fveui.dll,-843: “BitLocker Drive Encryption”
HKU\[USERSID]\Software\Classes\Local Settings\MuiCache\6B\52C64B7E\@%SystemRoot%\System32\fveui.dll,-844: “BitLocker Data Recovery Agent”
HKU\[USERSID]\Software\TeamViewer\Version8\Buddy_QuickPresExclusions: ‘chrome.exe devenv.exe mediamonkey.exe msnmsgr.exe opera.exe psr.exe super.exe wlmail.exe wlxphotogallery.exe’
HKU\[USERSID]\Software\TeamViewer\Version8\Buddy_QuickPresExclusions_Version: 0×00000003
HKU\[USERSID]\Software\TeamViewer\Version8\MainWindowHandle: 0×00120306
HKU\[USERSID]\Software\TeamViewer\Version8\Meeting_UserName: “Chuck”
HKU\[USERSID]\Software\TeamViewer\Version8\Buddy_WindowPos: ’1 1131 220 1361 755′

File Locations
C:\Program Files (x86)\TeamViewer\Version8\
C:\Users\dude\AppData\Roaming\TeamViewer\
C:\Program Files (x86)\TeamViewer\Version8\TVExtractTemp\
C:\Users\Chuck\AppData\Local\Temp\TeamViewer\Version8

Research Links

http://www.teamviewer.com/en/index.aspx

Forensic Programs of Use
Regshot
ProcessHacker

Skype shared.xml and the “ContraProbeResults” tag

$
0
0

Author Name
Hal Pomeranz

Submission Title
Skype shared.xml and the <ContraProbeResults> tag

Artifact or Program Version
All versions

Artifact Description
Skype is a popular instant messaging, audio, and video teleconferencing program. The Skype application data directory contains a file named shared.xml. As the extension implies, the file is XML formatted, but most of the entries are encoded. This encoding has not been documented or reversed to my knowledge.

Of interest is one of the non-encoded fields, set off with the <ContraProbeResults> tag. This tag contains a list with an IP address and varying port numbers:


<NatTracker>
<ContraProbeResults>71.224.218.86:52514 71.224.218.86:53485 71.224.218.86:64410 71.224.218.86:58455 71.224.218.86:52870</ContraProbeResults>

Testing shows that the IP address reflects the “externally visible” IP address of the workstation where Skype is running– in other words the IP address of the outermost NAT gateway connecting the device to the Internet. There is no documentation from Skype related to the contents of the shared.xml file, so this finding is based purely on observation. Eoghan Casey references this artifact in his “Handbook of Digital Forensics and Investigation” but makes no conclusive statements regarding its meaning.

This artifact can be useful for attribution as it indicates the IP address the computer was connecting to the Internet from as of the last time Skype updated this entry. This may help tie a subject to a particular IP address and activity originating from that address.

Multiple versions of shared.xml may be found in unallocated, indicating that the Skype software sometimes deletes and recreates this file. String searching in unallocated for “<ContraProbeResults>” can turn up historical IP information related to the local system.

Immediately following the <ContraProbeResults> tag are additional encoded entries under the <ProbeResults> list. The individual tags in the list appear to be dates in “Unix Epoch Format” (seconds since Jan 1, 1970) with a leading underscore. While the entries themselves are encoded, hexadecimal IP addresses, possibly followed by 16-bit port numbers, can be observed.

In the example below, you can pick out the encoded form of “71.224.218.86″ as “47E0DA56″. The meaning of the rest of the data in each entry is unknown.


<NatTracker>
<ContraProbeResults>71.224.218.86:52514 71.224.218.86:53485 71.224.218.86:64410 71.224.218.86:58455 71.224.218.86:52870</ContraProbeResults>
<PreviousNatType>9</PreviousNatType>
<ProbeResults>
<_1369067520>321AEDF742E647E0DA56CAD34E4600653A9D47E0DA56E525182F9A83109E47E0DA56C4836C27919C0A7047E0DA56FEDE9D37388F01BB47E0DA56EB4A6FDD4D9B01BB47E0DA56CBD74108B203F8FD47E0DA56E092AD33B2721E9947E0DA56F319AD3AE4F3925A47E0DA56CC1C424B0CAF0FE747E0DA56C529</_1369067520>
<_1369071616>BCBF23A3557447E0DA56D49EB144790FAF6947E0DA56D23356A428112F0647E0DA56CDE19D37EB9901BB47E0DA56CFA96FDD4A1901BB47E0DA56DB95</_1369071616>
<_1369075712>BDDE8F8C71C847E0DA56F4AB32509337D23E47E0DA56F162</_1369075712>

If these observations are correct, <ProbeResults> then gives the analyst a time-stamped history of IP addresses used by the local machine when accessing the Internet. Again, this is obviously useful for attribution, as well as indicating networks that the system may have connected to in the past. Simply decode the XML tag to find the date and time, then take the last six bytes of each entry– the first four bytes of the six should be the IP address.

File Locations
\Skype\shared.xml

Research Links

http://books.google.com/books?id=xNjsDprqtUYC&pg=PA56&lpg=PA56&dq=skype+contraproberesults&source=bl&ots=X1xOC47CuG&sig=-npWdZi2I9zCdhgxWAWqHPOLVc8&hl=en&sa=X&ei=pc2bUf-ZLcOjigKVzoF4&ved=0CE0Q6AEwAw#v=onepage&q=skype%20contraproberesults&f=false

Windows Essentials 2012

$
0
0
Author Name
Matt Nelson – @mattnels
Submission Title
Windows Essentials 2012
Artifact or Program Version
16.4.3508.0205
Artifact Description
“Windows Essentials” – from Wikipedia:
“Windows Essentials (formerly Windows Live Essentials and Windows Live Installer) is a suite of freeware applications by Microsoft that aims to offer integrated and bundled e-mail, instant messaging, photo-sharing, blog publishing, and security services. Essentials programs are designed to integrate well with each other, with Microsoft Windows, and with other Microsoft web-based services such as SkyDrive and Outlook.com, so that they operate as a “seamless whole”.
Windows Essentials 2012 includes the following applications:
Windows Live Messenger
Windows Photo Gallery
Windows Movie Maker
Windows Live Mail
Windows Live Writer
SkyDrive for Windows
Outlook Connector Pack
Windows Live Family Safety (Windows 7 only)
Registry Keys
Registry Entries of interest:
Messenger user account picturefrom Outlook.com:HKU\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\IdentityCRL\UserExtendedProperties\user@outlook.com\usertileurl: “http://byfiles.storage.msn.com/y1m4gfKDG3PgZg3XzURbeMEzcTjvII7nIA-llg-rJf2qOEhi8TUOBAUYYFMvIBxPlBhcQEvMWuQX4ley0hvAZ2kCg

Messenger user account picture:
HKU\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\IdentityCRL\UserExtendedProperties\user@outlook.com\usertilepath: “C:\Users\Chuck\AppData\Local\Microsoft\Messenger\user@outlook.com\ObjectStore\UserTile\uVeLvZdl2a7TybTJn8wW0wYsWA4=.dt2″
This corresponds to the file in C:\Users\Chuck\AppData\Local\Microsoft\Messenger\user@outlook.com\ObjectStore\UserTile\uVeLvZdl2a7TybTJn8wW0wYsWA4=.dt2
HKU\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\Windows Live\Communications Clients\Shared\Mail Primary Account: “user@outlook.com” <—main user account under profile

Safe Senders List:
HKU\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\Windows Live Mail\PerPassportSettings\800773358\Junk Mail\Safe Senders List\
HKEY_USERS\S-1-5-21-2940736306-2540122514-3547223788-1000\Software\Microsoft\Windows Live Mail\PerPassportSettings\800773358\Junk Mail\Safe Senders List\00000000
“Flags”=dword:00000001
“Exception”=”somename@someaddress.com

HKEY_USERS\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\Windows Live Mail\PerPassportSettings\800773358\Junk Mail\Safe Senders List\00000001
“Flags”=dword:00000001
“Exception”=”somename2@someaddress2.com

HKU\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\Windows\CurrentVersion\UnreadMail\user@outlook.com

SkyDrive Share:
HKU\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\IdentityCRL\UserExtendedProperties\user@outlook.com\cid: “6512e79cec0ce###”

To look at this above share you can utilize the URL https://skydrive.live.com/?cid= and enter the CID number above. This will show you the share drive.

Messenger Credentials:
HKU\S-1-5-21-2940726306-2540122514-3547223788-1000\Software\Microsoft\IdentityCRL\OfflineCreds\user@outlook.com: E1 9E D3 29 60 73 A8 19 93 CD 9A E2 3B 45 38 66 6F 06 F2 F2 2F C8 ED 04 27 CA 67 48 CF E1 B2 FD BF 7A D6 80 CE 88 D8 CA 1E 89 D6 84 F0 E3 A0 72 C8 ED AC 70 2B 0D 19 08 F9 0B A4 4B FD B7 3B 7B E5 83 01 06 F3 35 AF 71 AC 61 2F 98 DD 7B EC 81 E0 D0 63 A9 5C 72 58 D7 20 C7 41 AD 16 67 EB 6D 26 D9 B2 DA A7 17 45 62 04 31 B4 29 61 4A 93 00 C8 60 74 94 D8 CF 1A 89 4D DE 5A 32 D3 9E 93 70

LiveWriter entries of interest:

HKU\S-1-5-21-2940736306-2540122514-3547223788-1000\Software\Microsoft\Windows Live\Writer\Weblogs\c2626959-dc97-4794-a339-aa41b4a5ff27 <—this value is unique to the blog on the system, another blog would have a different “id”

HKU\S-1-5-21-2940736306-2540122514-3547223788-1000\Software\Microsoft\Windows Live\Writer\Weblogs\c2626959-dc97-4794-a339-aa41b4a5ff27\Categories\xxxxxxxx <—here will be entries for labels/keywords (used Blogger account for testing)

HKU\S-1-5-21-2940736306-2540122514-3547223788-1000\Software\Microsoft\Windows Live\Writer\Weblogs\c2626959-dc97-4794-a339-aa41b4a5ff27\BlogName: “SOMEBLOG TITLE” <—blog title
HKU\S-1-5-21-2940736306-2540122514-3547223788-1000\Software\Microsoft\Windows Live\Writer\Weblogs\c2626959-dc97-4794-a339-aa41b4a5ff27\HomepageUrl: “http://someblog.blogspot.com” <—blog URL

HKU\S-1-5-21-2940736306-2540122514-3547223788-1000\Software\Microsoft\Windows Live\Writer\Weblogs\c2647659-dc93-4794-a339-aa41b6a5ff27\Credentials\Username: “someusername” <—blog username

HKU\S-1-5-21-2940736306-2540122514-3547223788-1000\Software\Microsoft\Windows Live\Writer\Weblogs\c2647659-dc93-4794-a339-aa41b6a5ff27\Credentials\Password: 00 01 00 00 00 FF FF FF FF 01 00 00 00 00 00 00 00 0F 01 00 00 00 06 01 00 00 02 01 00 00 00 D0 8C 9D DF 01 15 D1 11 8C 7A 00 C0 4F C2 97 EB 01 00 00 00 81 EE 36 19 D3 B8 54 4C 81 ED C0 2B 40 CC 55 39 00 00 00 00 02 00 00 00 00 00 10 66 00 00 00 01 00 00 20 00 00 00 55 2D AA 69 75 48 29 3F 74 76 93 F6 B8 0C FE 49 C7 17 1C 8A 54 2D EC 06 77 E5 1B 1A 89 D9 01 2E 00 00 00 00 0E 80 00 00 00 02 00 00 20 01 00 00 A0 C2 93 F3 FB DF 5B FB E1 65 09 A9 B1 48 15 1E 49 58 F2 39 35 38 3E EE 56 E2 FD 9C A1 A7 39 18 30 00 00 00 B5 F1 1F D0 8A 6D 68 EC 20 70 AA BD 8F D7 DD 5E 9F AD 78 70 DC E0 D0 F2 55 17 1B A1 C5 C9 CE 05 9A 5B DC 81 60 A2 61 77 E7 16 FC 55 92 A9 A6 17 40 00 00 00 2A A4 E8 00 57 26 CE C8 49 EE 04 88 6F 57 D1 37 48 19 62 A3 11 A2 C7 E8 A5 1C B3 E9 C9 81 00 C1 A8 C9 DB 46 8E 1D B1 AC B7 93 76 36 D6 6C 39 25 65 C3 C1 D 5 A7 D1 16 0A FF 60 49 06 9E 4A 56 25 0B <—if password is saved, this is where it is stored
File Locations
Main Program(s) location:
C:\Program Files (x86)\Windows Live
C:\Program Files (x86)\Windows Live\Contacts
C:\Program Files (x86)\Windows Live\Family Safety
C:\Program Files (x86)\Windows Live\Installer
C:\Program Files (x86)\Windows Live\Mail
C:\Program Files (x86)\Windows Live\Messenger
C:\Program Files (x86)\Windows Live\Photo Gallery
C:\Program Files (x86)\Windows Live\Shared
C:\Program Files (x86)\Windows Live\SOXE
C:\Program Files (x86)\Windows Live\Writer

Main user profile locations:
C:\Users\Chuck\AppData\Local\Windows Live Writer
C:\Users\Chuck\AppData\Local\Microsoft\Feeds
C:\Users\Chuck\AppData\Local\Microsoft\Messenger
C:\Users\Chuck\AppData\Local\Microsoft\SkyDrive
C:\Users\Chuck\AppData\Local\Microsoft\Windows Live
C:\Users\Chuck\AppData\Local\Microsoft\Windows Live Mail
C:\Users\Chuck\AppData\Local\Microsoft\Windows Live\Contacts\user@outlook.com\15.5\DBStore\contacts.edb <—Contacts file
C:\Users\Chuck\AppData\Local\Microsoft\Windows Live\Contacts\user@outlook.com\15.5\DBStore\dbstore.ini <—LastStartupTime= & LastShutdownTime=
C:\Users\Chuck\AppData\Local\Microsoft\Windows Live\Contacts\user@outlook.com\15.5\DBStore\LogFiles

Messenger Log of importance:
C:\Users\Chuck\AppData\Local\Microsoft\Messenger\contactslog.txt

SkyDrive Log of importance:
C:\Users\Chuck\AppData\Local\Microsoft\SkyDrive\setup\logs\yyyy-mm-dd_timecreated_xxx-xxx.log <–contains info usersid tie to SkyDrive and other info.

Messenger user account (corresponds with Outlook.com picture):
C:\Users\Chuck\AppData\Local\Microsoft\Messenger\user@outlook.com\ObjectStore\UserTile\uVeLvZdl2a7TybTJn8wW0wYsWA4=.dt2
Research Links
http://en.wikipedia.org/wiki/Windows_Essentials
http://media.blackhat.com/bh-us-11/Bursztein/BH_US_11_Bursztein_Owade_WP.pdf
http://windows.microsoft.com/en-us/windows-live/essentials
Forensic Programs of Use
Sysinternals Process Monitor
Regshot

ActionVoip – Windows client

$
0
0
Author Name
Mohammed Faiz Quadri
Artifact or Program Version
4.14 (Same may apply on older versions)
Artifact Description
This artifact is for Actionvoip client for Windows.

ActionVoip is a program to make VOIP calls from the a PC or a Smart phone. It is used by thousands of users worldwide to make free/cheap phones calls. It is not mandatory for a user to provide their identity information while making a call. The user ID shown on the receiving phone is usually an “Unknown” number.
Registry Keys

HKU\<<>>\Software\ActionVoip\ActionVoip\Accounts\Password: <<>>


HKU\<<>>\Software\ActionVoip\ActionVoip\Accounts\Username: “<<>>”

HKU\<<>>\Software\ActionVoip\ActionVoip\CallHistory\<<>>\Count: 0×00000002 —> REG_DWORD value showing the number of calls made from the account

HKU\<<>>\Software\ActionVoip\ActionVoip\CallHistory\<<>>\Call_00: “001234567″ —> Values showing the phone number dialed

HKU\<<>>\Software\ActionVoip\ActionVoip\CallHistory\<<>>\Call_01: “0012345678″ —> Values showing the phone number dialed

HKU\<<>>\Software\ActionVoip\ActionVoip\<<>>\CallerId: CallerIdForCalls —> Caller ID user for making calls

HKU\<<>>\Software\ActionVoip\ActionVoip\<<>>\CallerId: CallerIdForSMS —> Caller ID user for sending SMS
File Locations
C:\Users\mohfa04\AppData\Roaming\ActionVoip\History_<<>>.dat —> History files showing details of the calls made from the account

Sample Data -

TYPE=CALL
NUMBER=00123456789
NAME=
CALLTYPEV2=2
OTHERPARTYTYPE=2
ENDCAUSE=3
ENDCAUSESIP=-1
ENDCAUSESTRING=
ENDLOCATION=4
CALLSTARTTIME=2013-2-23 16:50:20
CONNSTARTTIME=1970-1-1 5:30:0
CALLENDTIME=2013-3-23 16:50:37
CALLENDTIME=2013-3-23 16:50:37
NEWVOICEMAIL=NO
Research Links
actionvoip.com
Forensic Programs of Use
ProcessExplorer
RegShot

Dissecting VLC – Windows 7 x32

$
0
0

Author Name
Carlos A. Amorocho Acosta

Artifact Name
VLC media player 2.2.1 for win32

Artifact/Program Version
VLC is a free and open source cross-platform multimedia player and framework that plays most multimedia files as well as DVDs, Audio CDs, VCDs, and various streaming protocols.

vlc-2.2.1-win32.exe [1] -> SHA-1 checksum: 4cbcea9764b6b657d2147645eeb5b973b642530e (verified with sha1sum)

Value “CompanyName”, “VideoLAN”
Value “ProductName”, “VLC media player”
Value “ProductVersion”, vlc-2.2.1-win32.exe”
Value “FileVersion”, ” VLC 2.2.1″
Value “FileDescription”, “VLC media player”
Value “LegalCopyright”, “Copyright \251 @COPYRIGHT_YEARS@ VideoLAN and VLC Authors”
Value “LegalTrademarks”, “VLC media player, VideoLAN and x264 are registered trademarks from VideoLAN”

Description
Text

Registry Keys
Keys added: 1272 -> Obtained from Regshot
Values modified: 46 -> Obtained from Regshot

Summary
HKLM\SOFTWARE\Classes\Applications\vlc.exe
HKLM\SOFTWARE\Classes\AudioCD\shell\PlayWithVLC
HKLM\SOFTWARE\Classes\CLSID\{9BE31822-FDAD-461B-AD51-BE1D1C159921}
HKLM\SOFTWARE\Classes\CLSID\{E23FE9C6-778E-49D4-B537-38FCDE4887D8}
HKLM\SOFTWARE\Classes\Directory\shell\AddToPlaylistVLC
HKLM\SOFTWARE\Classes\Directory\shell\PlayWithVLC
HKLM\SOFTWARE\Classes\DVD\shell\PlayWithVLC
HKLM\SOFTWARE\Classes\Interface\{0AAEDF0B-D333-4B27-A0C6-BBF31413A42E}
HKLM\SOFTWARE\Classes\Interface\{465E787A-0556-452F-9477-954E4A940003}
HKLM\SOFTWARE\Classes\MIME\Database\Content Type\application/x-vlc-plugin
HKLM\SOFTWARE\Classes\TypeLib\{DF2BBE39-40A8-433B-A279-073F48DA94B6}
HKLM\SOFTWARE\VideoLAN\VLC\

The rest is the file Regshoot.txt

Also try to get the proxy server address from Windows internet settings

/* Open the key */
if( RegOpenKeyEx( HKEY_CURRENT_USER, “Software\\Microsoft”
“\\Windows\\CurrentVersion\\Internet Settings”,
0, KEY_READ, &h_key ) == ERROR_SUCCESS )
return NULL;

DWORD len = sizeof( DWORD );
BYTE proxyEnable;

/* Get the proxy enable value */
if( RegQueryValueEx( h_key, “ProxyEnable”, NULL, NULL,
&proxyEnable, &len ) != ERROR_SUCCESS
|| !proxyEnable )
goto out;

/* Proxy is enabled */
/* Get the proxy URL :
Proxy server value in the registry can be something like “address:port”
or “ftp=address1:port1;http=address2:port2 …”
depending of the configuration. */

This code is an fragment of VLC media player source code [2]

File Locations
During the installation download the files in temp user profile, immediately ends execution of the current process this folder is cleaned.

C:\Users\\AppData\Local\Temp\

Filename + Modified Count + Created Count + Deleted Count + Full Path + Extension
metachannels.luac + 1 + 1 + 0 + C:\Program Files\VideoLAN\VLC\lua\sd\metachannels.luac + luac (end process)
ns92A1.tmp + 4 + 1 + 1 + C:\Users\\AppData\Local\Temp\nsn9E1.tmp\ns92A1.tmp + tmp (clean folder)

C:\Program Files\VideoLAN\ (main folder: view root folders in tree.txt)
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\VideoLAN (direct access)
C:\Users\Public\Desktop (direct access)
C:\Users\\AppData\Roaming\vlc (configuration files for user: playlist,screen sizes, etc.)

Research Links
[1] http://get.videolan.org/vlc/2.2.1/win32/vlc-2.2.1-win32.exe
[2] http://get.videolan.org/vlc/2.2.0/vlc-2.2.0.tar.xz
[3] ftp://ftp.videolan.org/pub/videolan/
[4] http://www.videolan.org/
[5] http://ganesh.videolan.org
[6] http://update.videolan.org
[7] http://www.piriform.com/ccleaner
[8] https://lists.gnupg.org/pipermail/gnupg-announce/2004q4/000184.html
[9] https://code.google.com/p/regshot/
[10] http://processhacker.sourceforge.net/
[11] https://notepad-plus-plus.org/
[12] https://technet.microsoft.com/en-us/library/bb896645.aspx
[13] https://technet.microsoft.com/en-us/sysinternals/bb896653.aspx
[14] https://technet.microsoft.com/en-us/sysinternals/bb963902.aspx
[15] http://www.nirsoft.net/utils/folder_changes_view.html
[16] https://www.cert.at/downloads/software/procdot_en.html
[17] https://github.com/Crypt0s/FakeDns
[18] http://portswigger.net/burp/
[20] https://remnux.org/

Forensic Programs of Use
VMware ( Windows 7 x32 & Remnux)
ccleaner burp suite
without AV tcpdump
sha1sum fakedns
regshot procdot
processHacker
notepad++
process Explorer
process Monitor
autoruns
folderChangesView

Other Info
Update process: program sends requests data (get) from a update.videolan.org (server) and then sends responses back “status-win-x86” to the client

Request Method: GET
Request URI: /vlc/status-win-x86
Request Version: HTTP/1.0
Host: update.videolan.org:80\r\n
User-Agent: NSPlayer/7.10.0.3059\r\n
Full request URI: http://update.videolan.org:80/vlc/status-win-x86
Expert Info (Chat/Sequence): GET /vlc/status-win-x86 HTTP/1.0\r\n

File for review.zip contains: Please rename File for review.ioc to File for review.zip
* imports dll.txt
* modules.txt
* regshot.txt
* root folders in tree.txt
* systeminfo.txt
* threads.txt
* status-win-x86
* dump.pcap
* process Monitor dump.csv
* graphics for update process.png
* graphics run with update process.png
* graphics run withou update process
* vlc512x512.png

  • No related posts found

Viewing all 13 articles
Browse latest View live