0e95760442717dc595412b7da80eac9e467cd93a


Zero‑Dwell Threat Intelligence Report

A narrative, executive‑ready view into the malware’s behavior, exposure, and reliable defenses.
Generated: 2025-09-26 07:50:41 UTC

Executive Overview — What We’re Dealing With

This specimen has persisted long enough to matter. Human experts classified it as Malware, and the telemetry confirms a capable, evasive Trojan with real impact potential.

File
0e95760442717dc595412b7da80eac9e467cd93a
Type
Generic CIL Executable (.NET, Mono, etc.)
SHA‑1
0e95760442717dc595412b7da80eac9e467cd93a
MD5
3bf0035077dd6848f02efe34b24468bc
First Seen
2025-09-05 07:18:19.631897
Last Analysis
2025-09-05 10:02:29.702083
Dwell Time
0 days, 7 hours, 33 minutes

Extended Dwell Time Impact

For 2+ hours, this malware remained undetected — a limited but sufficient window for the adversary to complete initial execution and establish basic system access.

Comparative Context

Industry studies report a median dwell time closer to 21–24 days. This case represents rapid detection and containment within hours rather than days.

Timeline

Time (UTC) Event Elapsed
2025-09-04 05:15:40 UTC First VirusTotal submission
2025-09-09 07:34:37 UTC Latest analysis snapshot 5 days, 2 hours, 18 minutes
2025-09-26 07:50:41 UTC Report generation time 22 days, 2 hours, 35 minutes

Why It Matters

Every additional day of dwell time is not just an abstract number — it is attacker opportunity. Each day equates to more time for lateral movement, stealth persistence, and intelligence gathering.

Global Detection Posture — Who Caught It, Who Missed It

VirusTotal engines: 73. Detected as malicious: 55. Missed: 18. Coverage: 75.3%.

Detected Vendors

  • Xcitium
  • +54 additional vendors (names not provided)

List includes Xcitium plus an additional 54 vendors per the provided summary.

Missed Vendors

  • Acronis
  • Antiy-AVL
  • Baidu
  • ClamAV
  • CMC
  • Cynet
  • Jiangmin
  • MaxSecure
  • SentinelOne
  • SUPERAntiSpyware
  • TACHYON
  • tehtris
  • Trapmine
  • VBA32
  • ViRobot
  • Webroot
  • Zillya
  • Zoner

Why it matters: if any endpoint relies solely on a missed engine, this malware can operate with zero alerts. Prevention‑first controls close that gap regardless of signature lag.

Behavioral Storyline — How the Malware Operates

Dominant system-level operations (44.12% of behavior) suggest this malware performs deep system reconnaissance, privilege escalation, or core OS manipulation. It’s actively probing system defenses and attempting to gain administrative control.

Behavior Categories (weighted)

Weight values represent the frequency and intensity of malware interactions with specific system components. Higher weights indicate more aggressive targeting of that category. Each operation (registry access, file modification, network connection, etc.) contributes to the category’s total weight, providing a quantitative measure of the malware’s behavioral focus.

Category Weight Percentage
System 765 44.12%
Registry 375 21.63%
File System 297 17.13%
Process 174 10.03%
Misc 86 4.96%
Threading 16 0.92%
Synchronization 10 0.58%
Windows 4 0.23%
Device 4 0.23%
Hooking 2 0.12%
Crypto 1 0.06%

MITRE ATT&CK Mapping

  • T1113 – capture screenshot
  • T1620 – invoke .NET assembly method
  • T1497.001 – reference anti-VM strings targeting Xen
  • T1082 – get OS version in .NET
  • T1082 – Checks available memory
  • T1071 – Reads from the memory of another process
  • T1071 – The PE file contains a suspicious PDB path
  • T1071 – Yara detections observed in process dumps, payloads or dropped files
  • T1106 – Guard pages use detected – possible anti-debugging.
  • T1055 – Writes an executable to the memory of another process
  • T1055 – Writes to the memory another process
  • T1070.006 – Binary compilation timestomping detected
  • T1070 – Binary compilation timestomping detected
  • T1027 – The binary likely contains encrypted or compressed data
  • T1027.002 – The binary likely contains encrypted or compressed data
  • T1005 – Searches for sensitive browser data
  • T1005 – Reads sensitive browser data
  • T1012 – Query OS Information
  • T1012 – Possibly does reconnaissance
  • T1027.002 – Creates a page with write and execute permissions
  • T1055 – Writes into the memory of another process
  • T1055 – Modifies control flow of another process
  • T1055 – Modifies control flow of a process started from a created or modified executable
  • T1055.012 – Process Hollowing
  • T1057 – Enumerates running processes
  • T1071.004 – Performs DNS request
  • T1082 – Enumerates running processes
  • T1082 – Query OS Information
  • T1083 – Searches for sensitive browser data
  • T1083 – Possibly does reconnaissance
  • T1095 – Connects to remote host
  • T1106 – Tries to detect kernel debugger
  • T1115 – Captures clipboard data
  • T1119 – Searches for sensitive browser data
  • T1119 – Reads sensitive browser data
  • T1497.003 – Delays execution
  • T1552.001 – Searches for sensitive browser data
  • T1555.003 – Reads sensitive browser data
  • T1564.003 – Creates process with hidden window
  • T1622 – Tries to detect kernel debugger
  • T1622 – Tries to detect debugger

Following the Trail — Network & DNS Activity

Outbound activity leans on reputable infrastructure (e.g., CDNs, cloud endpoints) to blend in. TLS sessions and
HTTP calls show routine beaconing and IP‑lookup behavior that can masquerade as normal browsing.

Contacted Domains

Domain IP Country ASN/Org
www.msftncsi.com 23.200.3.18 United States Akamai Technologies, Inc.
www.aieov.com 76.223.54.146 United States Amazon.com, Inc.

Observed IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

DNS Queries

Request Type
www.msftncsi.com A
5isohu.com A
www.aieov.com A

Contacted IPs

IP Country ASN/Org
224.0.0.252
239.255.255.250
8.8.4.4 United States Google LLC
8.8.8.8 United States Google LLC

Port Distribution

Port Count Protocols
137 1 udp
5355 5 udp
53 8 udp
3702 1 udp

UDP Packets

Source IP Dest IP Sport Dport Time Proto
192.168.56.11 192.168.56.255 137 137 7.290080785751343 udp
192.168.56.11 224.0.0.252 49563 5355 7.218959808349609 udp
192.168.56.11 224.0.0.252 54650 5355 7.222746849060059 udp
192.168.56.11 224.0.0.252 55601 5355 7.851862907409668 udp
192.168.56.11 224.0.0.252 60205 5355 7.233953952789307 udp
192.168.56.11 224.0.0.252 62798 5355 9.816126823425293 udp
192.168.56.11 239.255.255.250 62184 3702 7.235986948013306 udp
192.168.56.11 8.8.4.4 51690 53 10.435552835464478 udp
192.168.56.11 8.8.4.4 51899 53 9.816182851791382 udp
192.168.56.11 8.8.4.4 56213 53 40.18080997467041 udp
192.168.56.11 8.8.4.4 63439 53 25.789691925048828 udp
192.168.56.11 8.8.8.8 51690 53 11.430662870407104 udp
192.168.56.11 8.8.8.8 51899 53 10.805710792541504 udp
192.168.56.11 8.8.8.8 56213 53 39.18099093437195 udp
192.168.56.11 8.8.8.8 63439 53 24.790482997894287 udp

Hunting tip: alert on unknown binaries initiating TLS to IP‑lookup services or unusual CDN endpoints — especially early in execution.

Persistence & Policy — Registry and Services

Registry and service telemetry points to policy awareness and environment reconnaissance rather than noisy persistence. Below is a compact view of the most relevant keys and handles; expand to see the full lists where available.

Registry Opened

204

Registry Set

25

Services Started

0

Services Opened

0

Registry Opened (Top 25)

Key
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6}
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DisableConfigCache
HKEY_CURRENT_USER\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2}
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgJITDebugLaunchSetting
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AC4CE3CB-E1C1-44CD-8215-5A1665509EC2}
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\System\GpSvcDebugLevel
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\AppContext
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Session Manager\ResourcePolicies
HKEY_CURRENT_USER\Software\Classes\CLSID\{1765E14E-1BD4-462E-B6B1-590BF1262AC6}
HKEY_CURRENT_USER\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework
HKEY_CURRENT_USER\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D}
HKEY_CURRENT_USER\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F}
HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\System
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontSubstitutes
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{AA94DCC2-B8B0-4898-B835-000AABD74393}
HKEY_LOCAL_MACHINE\Software\Microsoft\RemovalTools\MRT
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\DbgManagedDebugger
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Diagnostics
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\executable.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\FontCache\Parameters\ClientCacheSize
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Defaults\Provider Types\Type 024
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\UserenvDebugLevel
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
HKEY_CURRENT_USER\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\C:|Users|<USER>|Desktop|executable.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI\Providers
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\Enabled
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\FontLink\SystemLink
Policy\Standards
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{72B624DF-AE11-4948-A65C-351EB0829419}
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir (x86)
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7F12E753-FC71-43D7-A51D-92F35977ABB5}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{A26CEC36-234C-4950-AE16-E34AACE71D0D}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\v4.0.30319\SKUs\default
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1}
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramW6432Dir
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\InstallRoot
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\STE
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4005801669-2598574594-602355426-1001\Installer\Assemblies\Global
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance\Disabled
Show all (204 total)
Key
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\NET Framework Setup\NDP\v4\Full\Release
HKEY_CURRENT_USER\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}
HKEY_CURRENT_USER\Software\Classes\CLSID\{C17CABB2-D4A3-47D7-A557-339B2EFBD4F1}
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\Defaults\Provider Types\Type 024\Name
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries
HKEY_CURRENT_USER\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{01B90D9A-8209-47F7-9C52-E1244BF50CED}
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir (x86)
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonW6432Dir
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9}
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\ProgramFilesDir
HKEY_LOCAL_MACHINE\Software\Microsoft\StrongName
HKEY_CURRENT_USER\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\RemovalTools\MRT\GUID
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{7693E886-51C9-4070-8419-9F70738EC8FA}
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows Defender\ProductAppDataPath
HKEY_CURRENT_USER\Software\Classes\CLSID\{9CB5172B-D600-46BA-AB77-77BB7E3A00D9}
HKEY_CURRENT_USER\Software\Classes
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\Global
HKEY_CURRENT_USER\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{0DBECEC1-9EB3-4860-9C6F-DDBE86634575}
HKEY_CURRENT_USER\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC}
HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Lsa\FipsAlgorithmPolicy\MDMEnabled
HKEY_CURRENT_USER\EUDC\1252
HKEY_LOCAL_MACHINE\Software\Microsoft\AMSI
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|<USER>|Desktop|executable.exe
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\AMSI\FeatureBits
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\NET Framework Setup\NDP\v4\Full\Release
HKEY_CURRENT_USER\Software\Classes\CLSID\{6D68D1DE-D432-4B0F-923A-091183A9BDA7}
HKEY_LOCAL_MACHINE\Software\Microsoft\DirectWrite
HKEY_CURRENT_USER\Software\Classes\CLSID\{ED822C8C-D6BE-4301-A631-0E1416BAD28F}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Policy Manager
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{22C21F93-7DDB-411C-9B17-C5B7BD064ABC}
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\CommonFilesDir
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\FeatureSIMD
HKEY_CURRENT_USER\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Avalon.Graphics
HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\.NETFramework\OnlyUseLatestCLR
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{076C2A6C-F78F-4C46-A723-3583E70876EA}
HKEY_CURRENT_USER\Software\Classes\CLSID\{E9A4A80A-44FE-4DE4-8971-7150B10A5199}
HKEY_LOCAL_MACHINE\Software\Classes\CLSID\{E7E79A30-4F2C-4FAB-8D00-394F2D6BBEBE}
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Winlogon
HKEY_CURRENT_USER\Software\Classes\CLSID\{FAE3D380-FEA4-4623-8C75-C6B61110B681}\Instance
HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\0a0d020000000000c000000000000046
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook_2016
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\CurrentBuild
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\8503020000000000c000000000000046
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProductName
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\6c29d51f56390b45a924b3b787013a66
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\8763203907727d498bce4b981b157d7b
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\f35c115766b7c94cb080da6869ae8f9d
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\dc48e7c6d33441458035ee20beefe18a
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgManagedDebugger
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\2db91c5fd8470d46b1a5bc5efab4cae7
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DbgJITDebugLaunchSetting
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\e57f6d0b27b6134693ca7113a4ab34a6
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\893893ade607c44aa338ac7df5d6cb42
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\3517490d76624c419a828607e2a54604
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\\HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Thunderbird
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Management__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Security__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\Global
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogResourceBinds
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.Accessibility__b03f5f7f11d50a3a
HKEY_CURRENT_USER\Software\Microsoft\.NETFramework\Policy\Standards
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Data.SqlXml__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Drawing__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\AltJit
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Core__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\833005a44107a2b32181f8a038fb7bc267df6648f0b94dc4a26cd295021b2cb7.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\LegacyPolicyTimeStamp
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Security__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion\NoClientChecks
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DisableMSIPeek
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml.Linq__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\CLRLoadLogDir
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\v4.0
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseMillisecondsBetweenRetries
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\UseLegacyIdentityFormat
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\OnlyUseLatestCLR
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LogFailures
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Deployment__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml.Linq__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Deployment__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Remoting__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy\Standards\v4.0.30319
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Data.SqlXml__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\LoggingLevel
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\DownloadCacheQuotaInKB
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\UseLegacyV2RuntimeActivationPolicyDefaultValue
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\index9
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\FileInUseRetryAttempts
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\DevOverrideEnable
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\Global
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Fusion
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.Accessibility__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\FeatureSIMD
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\DisableConfigCache
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Management__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\Latest
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\EnableLog
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\Policy
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\ForceLog
HKEY_CURRENT_USER\Software\Microsoft\Installer\Assemblies\C:|Users|azure|Downloads|833005a44107a2b32181f8a038fb7bc267df6648f0b94dc4a26cd295021b2cb7.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Windows.Forms__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.10.0.Microsoft.VisualBasic__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Xml__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Core__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\Servicing
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Configuration__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Configuration__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\ProfileList\S-1-5-21-4270068108-2931534202-3907561125-1001
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Numerics__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Drawing__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Runtime.Serialization.Formatters.Soap__b03f5f7f11d50a3a
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Xml__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Numerics__b77a5c561934e089
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\.NETFramework\Policy\APTCA
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\InstallRoot
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Installer\Managed\S-1-5-21-4270068108-2931534202-3907561125-1001\Installer\Assemblies\C:|Users|azure|Downloads|833005a44107a2b32181f8a038fb7bc267df6648f0b94dc4a26cd295021b2cb7.exe
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\policy.4.0.System.Runtime.Remoting__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\v4.0.30319\SKUs\default
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\PublisherPolicy\Default\v4.0_policy.4.0.System.Windows.Forms__b77a5c561934e089
HKEY_LOCAL_MACHINE\Software\Microsoft\.NETFramework\NGen\Policy\v4.0\OptimizeUsedBinaries
HKEY_LOCAL_MACHINE\Software\Microsoft\Fusion\CacheLocation
HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Installer\Assemblies\C:|Users|azure|Downloads|833005a44107a2b32181f8a038fb7bc267df6648f0b94dc4a26cd295021b2cb7.exe

Registry Set (Top 25)

Key Value
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\0a0d020000000000c000000000000046
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\13dbb0c8aa05101a9bb000aa002fc45a
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\2db91c5fd8470d46b1a5bc5efab4cae7
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\3517490d76624c419a828607e2a54604
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\6c29d51f56390b45a924b3b787013a66
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\8503020000000000c000000000000046
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\8763203907727d498bce4b981b157d7b
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\893893ade607c44aa338ac7df5d6cb42
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9207f3e0a3b11019908b08002b2a56c2
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\dc48e7c6d33441458035ee20beefe18a
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\e57f6d0b27b6134693ca7113a4ab34a6
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\f35c115766b7c94cb080da6869ae8f9d
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook\f86ed2903a4a11cfb57e524153480001
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook_2016
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Firefox\\HKEY_LOCAL_MACHINE\SOFTWARE\Mozilla\Mozilla Thunderbird
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook
HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\15.0\Outlook\Profiles\Outlook\\HKEY_USERS\S-1-5-21-1560258661-3990802383-1811730007-1000\SOFTWARE\Microsoft\Office\16.0\Outlook\Profiles\Outlook

Services Started (Top 15)

Services Opened (Top 15)

What To Do Now — Practical Defense Playbook

  • Contain unknowns: block first‑run binaries by default — signatures catch up, containment works now.
  • EDR controls: alert on keyboard hooks, screen capture APIs, VM/sandbox checks, and command‑shell launches.
  • Registry watch: flag queries/sets under policy paths (e.g., …\FipsAlgorithmPolicy\*).
  • Network rules: inspect outbound TLS to IP‑lookup services and unexpected CDN endpoints.
  • Hunt broadly: sweep endpoints for the indicators above and quarantine positives immediately.

Dwell time equals attacker opportunity. Reducing execution privileges and egress shrinks that window even when vendors disagree.

Scroll to Top